From 61c133145768e3fe9165461532454a1d028c1df8 Mon Sep 17 00:00:00 2001 From: Pulumi Bot <30351955+pulumi-bot@users.noreply.github.com> Date: Wed, 12 Jul 2023 03:01:24 -0700 Subject: [PATCH] Upgrade terraform-provider-auth0 to v0.50.0 (#260) * make tfgen * make build_sdks * Fix lints * Don't set `isTokenEndpointIpHeaderTrusted` on create This reflects https://github.com/auth0/terraform-provider-auth0/pull/696, which prevents effectively setting this property on create. --------- Co-authored-by: pulumi-bot Co-authored-by: Ian Wahbe --- examples/client/index.ts | 1 - .../bridge-metadata.json | 474 +++++++++++- .../cmd/pulumi-resource-auth0/schema.json | 386 +++++++--- provider/go.mod | 54 +- provider/go.sum | 705 ++++++++++++++++-- provider/resources.go | 18 +- provider/shim/go.mod | 15 +- provider/shim/go.sum | 45 +- sdk/dotnet/Branding.cs | 4 +- sdk/dotnet/Client.cs | 153 +++- sdk/dotnet/Connection.cs | 12 +- sdk/dotnet/GetClient.cs | 7 +- sdk/dotnet/GetConnection.cs | 2 +- sdk/dotnet/GetGlobalClient.cs | 9 +- sdk/dotnet/GetRole.cs | 3 - sdk/dotnet/GetTenant.cs | 12 - sdk/dotnet/GlobalClient.cs | 55 +- sdk/dotnet/Hook.cs | 4 +- .../Inputs/BrandingUniversalLoginArgs.cs | 6 +- .../Inputs/BrandingUniversalLoginGetArgs.cs | 6 +- sdk/dotnet/Inputs/ConnectionOptionsArgs.cs | 2 +- sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs | 2 +- sdk/dotnet/Inputs/EmailCredentialsArgs.cs | 2 +- sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs | 2 +- sdk/dotnet/Inputs/PagesChangePasswordArgs.cs | 32 + .../Inputs/PagesChangePasswordGetArgs.cs | 32 + sdk/dotnet/Inputs/PagesErrorArgs.cs | 38 + sdk/dotnet/Inputs/PagesErrorGetArgs.cs | 38 + sdk/dotnet/Inputs/PagesGuardianMfaArgs.cs | 32 + sdk/dotnet/Inputs/PagesGuardianMfaGetArgs.cs | 32 + sdk/dotnet/Inputs/PagesLoginArgs.cs | 32 + sdk/dotnet/Inputs/PagesLoginGetArgs.cs | 32 + sdk/dotnet/OrganizationMember.cs | 22 +- sdk/dotnet/Outputs/BrandingUniversalLogin.cs | 6 +- sdk/dotnet/Outputs/ConnectionOptions.cs | 2 +- sdk/dotnet/Outputs/EmailCredentials.cs | 2 +- sdk/dotnet/Outputs/GetTenantFlagResult.cs | 3 - sdk/dotnet/Outputs/PagesChangePassword.cs | 35 + sdk/dotnet/Outputs/PagesError.cs | 42 ++ sdk/dotnet/Outputs/PagesGuardianMfa.cs | 35 + sdk/dotnet/Outputs/PagesLogin.cs | 35 + sdk/dotnet/Pages.cs | 195 +++++ sdk/dotnet/ResourceServer.cs | 22 +- sdk/dotnet/Role.cs | 19 +- sdk/dotnet/Rule.cs | 2 + sdk/dotnet/Tenant.cs | 60 +- sdk/dotnet/TriggerBinding.cs | 4 - sdk/dotnet/User.cs | 24 +- sdk/go/auth0/branding.go | 12 +- sdk/go/auth0/client.go | 216 +++++- sdk/go/auth0/connection.go | 22 +- sdk/go/auth0/getClient.go | 12 +- sdk/go/auth0/getConnection.go | 4 +- sdk/go/auth0/getGlobalClient.go | 9 +- sdk/go/auth0/getRole.go | 4 +- sdk/go/auth0/getTenant.go | 16 +- sdk/go/auth0/globalClient.go | 139 ++-- sdk/go/auth0/hook.go | 4 +- sdk/go/auth0/init.go | 7 + sdk/go/auth0/organizationMember.go | 48 +- sdk/go/auth0/pages.go | 310 ++++++++ sdk/go/auth0/pulumiTypes.go | 704 ++++++++++++++++- sdk/go/auth0/resourceServer.go | 48 +- sdk/go/auth0/role.go | 42 +- sdk/go/auth0/rule.go | 2 + sdk/go/auth0/tenant.go | 168 ++++- sdk/go/auth0/triggerBinding.go | 4 - sdk/go/auth0/user.go | 58 +- .../java/com/pulumi/auth0/Auth0Functions.java | 12 - .../main/java/com/pulumi/auth0/Branding.java | 12 +- .../main/java/com/pulumi/auth0/Client.java | 44 +- .../java/com/pulumi/auth0/ClientArgs.java | 80 +- .../java/com/pulumi/auth0/Connection.java | 10 +- .../java/com/pulumi/auth0/ConnectionArgs.java | 8 +- .../java/com/pulumi/auth0/GlobalClient.java | 44 +- .../com/pulumi/auth0/GlobalClientArgs.java | 108 ++- .../src/main/java/com/pulumi/auth0/Hook.java | 4 +- .../com/pulumi/auth0/OrganizationMember.java | 16 +- .../pulumi/auth0/OrganizationMemberArgs.java | 50 +- .../src/main/java/com/pulumi/auth0/Pages.java | 188 +++++ .../main/java/com/pulumi/auth0/PagesArgs.java | 197 +++++ .../java/com/pulumi/auth0/ResourceServer.java | 16 +- .../com/pulumi/auth0/ResourceServerArgs.java | 50 +- .../src/main/java/com/pulumi/auth0/Role.java | 14 +- .../main/java/com/pulumi/auth0/RoleArgs.java | 45 +- .../src/main/java/com/pulumi/auth0/Rule.java | 2 + .../main/java/com/pulumi/auth0/Tenant.java | 56 +- .../java/com/pulumi/auth0/TenantArgs.java | 144 +++- .../java/com/pulumi/auth0/TriggerBinding.java | 4 - .../src/main/java/com/pulumi/auth0/User.java | 22 +- .../main/java/com/pulumi/auth0/UserArgs.java | 45 +- .../inputs/BrandingUniversalLoginArgs.java | 21 +- .../com/pulumi/auth0/inputs/ClientState.java | 108 ++- .../auth0/inputs/ConnectionOptionsArgs.java | 8 +- .../pulumi/auth0/inputs/ConnectionState.java | 18 +- .../auth0/inputs/EmailCredentialsArgs.java | 8 +- .../auth0/inputs/GlobalClientState.java | 108 ++- .../auth0/inputs/OrganizationMemberState.java | 50 +- .../auth0/inputs/PagesChangePasswordArgs.java | 121 +++ .../pulumi/auth0/inputs/PagesErrorArgs.java | 159 ++++ .../auth0/inputs/PagesGuardianMfaArgs.java | 121 +++ .../pulumi/auth0/inputs/PagesLoginArgs.java | 121 +++ .../com/pulumi/auth0/inputs/PagesState.java | 197 +++++ .../auth0/inputs/ResourceServerState.java | 50 +- .../com/pulumi/auth0/inputs/RoleState.java | 45 +- .../com/pulumi/auth0/inputs/TenantState.java | 144 +++- .../com/pulumi/auth0/inputs/UserState.java | 75 +- .../auth0/outputs/BrandingUniversalLogin.java | 18 +- .../auth0/outputs/ConnectionOptions.java | 4 +- .../auth0/outputs/EmailCredentials.java | 4 +- .../pulumi/auth0/outputs/GetClientResult.java | 16 +- .../auth0/outputs/GetConnectionResult.java | 4 +- .../auth0/outputs/GetGlobalClientResult.java | 16 +- .../pulumi/auth0/outputs/GetRoleResult.java | 8 - .../pulumi/auth0/outputs/GetTenantFlag.java | 8 - .../pulumi/auth0/outputs/GetTenantResult.java | 32 - .../auth0/outputs/PagesChangePassword.java | 75 ++ .../com/pulumi/auth0/outputs/PagesError.java | 97 +++ .../auth0/outputs/PagesGuardianMfa.java | 75 ++ .../com/pulumi/auth0/outputs/PagesLogin.java | 75 ++ sdk/nodejs/branding.ts | 4 +- sdk/nodejs/client.ts | 131 +++- sdk/nodejs/connection.ts | 12 +- sdk/nodejs/getClient.ts | 7 +- sdk/nodejs/getConnection.ts | 2 +- sdk/nodejs/getGlobalClient.ts | 9 +- sdk/nodejs/getRole.ts | 3 - sdk/nodejs/getTenant.ts | 12 - sdk/nodejs/globalClient.ts | 65 +- sdk/nodejs/hook.ts | 4 +- sdk/nodejs/index.ts | 8 + sdk/nodejs/organizationMember.ts | 24 +- sdk/nodejs/pages.ts | 163 ++++ sdk/nodejs/resourceServer.ts | 24 +- sdk/nodejs/role.ts | 21 +- sdk/nodejs/rule.ts | 2 + sdk/nodejs/tenant.ts | 84 ++- sdk/nodejs/triggerBinding.ts | 4 - sdk/nodejs/tsconfig.json | 1 + sdk/nodejs/types/input.ts | 56 +- sdk/nodejs/types/output.ts | 57 +- sdk/nodejs/user.ts | 29 +- sdk/python/pulumi_auth0/__init__.py | 9 + sdk/python/pulumi_auth0/_inputs.py | 196 ++++- sdk/python/pulumi_auth0/branding.py | 4 +- sdk/python/pulumi_auth0/client.py | 292 +++++++- sdk/python/pulumi_auth0/connection.py | 26 +- .../pulumi_auth0/get_attack_protection.py | 8 +- sdk/python/pulumi_auth0/get_branding.py | 12 +- sdk/python/pulumi_auth0/get_branding_theme.py | 14 +- sdk/python/pulumi_auth0/get_client.py | 81 +- sdk/python/pulumi_auth0/get_connection.py | 24 +- sdk/python/pulumi_auth0/get_custom_domain.py | 18 +- sdk/python/pulumi_auth0/get_global_client.py | 83 +-- sdk/python/pulumi_auth0/get_organization.py | 16 +- .../pulumi_auth0/get_resource_server.py | 28 +- sdk/python/pulumi_auth0/get_role.py | 13 +- sdk/python/pulumi_auth0/get_tenant.py | 54 +- sdk/python/pulumi_auth0/get_user.py | 40 +- sdk/python/pulumi_auth0/global_client.py | 172 +++-- sdk/python/pulumi_auth0/hook.py | 8 +- .../pulumi_auth0/organization_member.py | 63 +- sdk/python/pulumi_auth0/outputs.py | 181 ++++- sdk/python/pulumi_auth0/pages.py | 356 +++++++++ sdk/python/pulumi_auth0/resource_server.py | 63 +- sdk/python/pulumi_auth0/role.py | 56 +- sdk/python/pulumi_auth0/rule.py | 4 + sdk/python/pulumi_auth0/tenant.py | 212 +++++- sdk/python/pulumi_auth0/trigger_binding.py | 8 - sdk/python/pulumi_auth0/user.py | 73 +- 170 files changed, 8684 insertions(+), 1693 deletions(-) create mode 100644 sdk/dotnet/Inputs/PagesChangePasswordArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesChangePasswordGetArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesErrorArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesErrorGetArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesGuardianMfaArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesGuardianMfaGetArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesLoginArgs.cs create mode 100644 sdk/dotnet/Inputs/PagesLoginGetArgs.cs create mode 100644 sdk/dotnet/Outputs/PagesChangePassword.cs create mode 100644 sdk/dotnet/Outputs/PagesError.cs create mode 100644 sdk/dotnet/Outputs/PagesGuardianMfa.cs create mode 100644 sdk/dotnet/Outputs/PagesLogin.cs create mode 100644 sdk/dotnet/Pages.cs create mode 100644 sdk/go/auth0/pages.go create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/Pages.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/PagesArgs.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesChangePasswordArgs.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesErrorArgs.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesGuardianMfaArgs.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesLoginArgs.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesState.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesChangePassword.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesError.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesGuardianMfa.java create mode 100644 sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesLogin.java create mode 100644 sdk/nodejs/pages.ts create mode 100644 sdk/python/pulumi_auth0/pages.py diff --git a/examples/client/index.ts b/examples/client/index.ts index 006e8c6d..02fd9c8e 100644 --- a/examples/client/index.ts +++ b/examples/client/index.ts @@ -19,7 +19,6 @@ let client = new auth0.Client("test", { appType: "non_interactive", customLoginPageOn: true, isFirstParty: true, - isTokenEndpointIpHeaderTrusted: true, oidcConformant: false, tokenEndpointAuthMethod: "client_secret_post", clientMetadata: { diff --git a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json index aa1e8cab..063cfe5e 100644 --- a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json +++ b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json @@ -1315,6 +1315,23 @@ } } }, + "auth0_pages": { + "current": "auth0:index/pages:Pages", + "fields": { + "change_password": { + "maxItemsOne": true + }, + "error": { + "maxItemsOne": true + }, + "guardian_mfa": { + "maxItemsOne": true + }, + "login": { + "maxItemsOne": true + } + } + }, "auth0_prompt": { "current": "auth0:index/prompt:Prompt", "fields": { @@ -1598,40 +1615,465 @@ }, "datasources": { "auth0_attack_protection": { - "current": "auth0:index/getAttackProtection:getAttackProtection" + "current": "auth0:index/getAttackProtection:getAttackProtection", + "fields": { + "breached_password_detection": { + "maxItemsOne": false, + "elem": { + "fields": { + "admin_notification_frequency": { + "maxItemsOne": false + }, + "pre_user_registration": { + "maxItemsOne": false, + "elem": { + "fields": { + "shields": { + "maxItemsOne": false + } + } + } + }, + "shields": { + "maxItemsOne": false + } + } + } + }, + "brute_force_protection": { + "maxItemsOne": false, + "elem": { + "fields": { + "allowlist": { + "maxItemsOne": false + }, + "shields": { + "maxItemsOne": false + } + } + } + }, + "suspicious_ip_throttling": { + "maxItemsOne": false, + "elem": { + "fields": { + "allowlist": { + "maxItemsOne": false + }, + "pre_login": { + "maxItemsOne": false + }, + "pre_user_registration": { + "maxItemsOne": false + }, + "shields": { + "maxItemsOne": false + } + } + } + } + } }, "auth0_branding": { - "current": "auth0:index/getBranding:getBranding" + "current": "auth0:index/getBranding:getBranding", + "fields": { + "colors": { + "maxItemsOne": false + }, + "font": { + "maxItemsOne": false + }, + "universal_login": { + "maxItemsOne": false + } + } }, "auth0_branding_theme": { - "current": "auth0:index/getBrandingTheme:getBrandingTheme" + "current": "auth0:index/getBrandingTheme:getBrandingTheme", + "fields": { + "borders": { + "maxItemsOne": false + }, + "colors": { + "maxItemsOne": false + }, + "fonts": { + "maxItemsOne": false, + "elem": { + "fields": { + "body_text": { + "maxItemsOne": false + }, + "buttons_text": { + "maxItemsOne": false + }, + "input_labels": { + "maxItemsOne": false + }, + "links": { + "maxItemsOne": false + }, + "subtitle": { + "maxItemsOne": false + }, + "title": { + "maxItemsOne": false + } + } + } + }, + "page_background": { + "maxItemsOne": false + }, + "widget": { + "maxItemsOne": false + } + } }, "auth0_client": { - "current": "auth0:index/getClient:getClient" + "current": "auth0:index/getClient:getClient", + "fields": { + "addons": { + "maxItemsOne": false, + "elem": { + "fields": { + "samlp": { + "maxItemsOne": false, + "elem": { + "fields": { + "name_identifier_probes": { + "maxItemsOne": false + } + } + } + } + } + } + }, + "allowed_clients": { + "maxItemsOne": false + }, + "allowed_logout_urls": { + "maxItemsOne": false + }, + "allowed_origins": { + "maxItemsOne": false + }, + "callbacks": { + "maxItemsOne": false + }, + "client_aliases": { + "maxItemsOne": false + }, + "grant_types": { + "maxItemsOne": false + }, + "jwt_configuration": { + "maxItemsOne": false + }, + "mobile": { + "maxItemsOne": false, + "elem": { + "fields": { + "android": { + "maxItemsOne": false, + "elem": { + "fields": { + "sha256_cert_fingerprints": { + "maxItemsOne": false + } + } + } + }, + "ios": { + "maxItemsOne": false + } + } + } + }, + "native_social_login": { + "maxItemsOne": false, + "elem": { + "fields": { + "apple": { + "maxItemsOne": false + }, + "facebook": { + "maxItemsOne": false + } + } + } + }, + "oidc_backchannel_logout_urls": { + "maxItemsOne": false + }, + "refresh_token": { + "maxItemsOne": false + }, + "signing_keys": { + "maxItemsOne": false + }, + "web_origins": { + "maxItemsOne": false + } + } }, "auth0_connection": { - "current": "auth0:index/getConnection:getConnection" + "current": "auth0:index/getConnection:getConnection", + "fields": { + "enabled_clients": { + "maxItemsOne": false + }, + "options": { + "maxItemsOne": false, + "elem": { + "fields": { + "allowed_audiences": { + "maxItemsOne": false + }, + "domain_aliases": { + "maxItemsOne": false + }, + "gateway_authentication": { + "maxItemsOne": false + }, + "idp_initiated": { + "maxItemsOne": false + }, + "ips": { + "maxItemsOne": false + }, + "mfa": { + "maxItemsOne": false + }, + "non_persistent_attrs": { + "maxItemsOne": false + }, + "password_complexity_options": { + "maxItemsOne": false + }, + "password_dictionary": { + "maxItemsOne": false, + "elem": { + "fields": { + "dictionary": { + "maxItemsOne": false + } + } + } + }, + "password_history": { + "maxItemsOne": false + }, + "password_no_personal_info": { + "maxItemsOne": false + }, + "scopes": { + "maxItemsOne": false + }, + "signing_key": { + "maxItemsOne": false + }, + "totp": { + "maxItemsOne": false + }, + "validation": { + "maxItemsOne": false, + "elem": { + "fields": { + "username": { + "maxItemsOne": false + } + } + } + } + } + } + }, + "realms": { + "maxItemsOne": false + } + } }, "auth0_custom_domain": { - "current": "auth0:index/getCustomDomain:getCustomDomain" + "current": "auth0:index/getCustomDomain:getCustomDomain", + "fields": { + "verification": { + "maxItemsOne": false, + "elem": { + "fields": { + "methods": { + "maxItemsOne": false + } + } + } + } + } }, "auth0_global_client": { - "current": "auth0:index/getGlobalClient:getGlobalClient" + "current": "auth0:index/getGlobalClient:getGlobalClient", + "fields": { + "addons": { + "maxItemsOne": false, + "elem": { + "fields": { + "samlp": { + "maxItemsOne": false, + "elem": { + "fields": { + "name_identifier_probes": { + "maxItemsOne": false + } + } + } + } + } + } + }, + "allowed_clients": { + "maxItemsOne": false + }, + "allowed_logout_urls": { + "maxItemsOne": false + }, + "allowed_origins": { + "maxItemsOne": false + }, + "callbacks": { + "maxItemsOne": false + }, + "client_aliases": { + "maxItemsOne": false + }, + "grant_types": { + "maxItemsOne": false + }, + "jwt_configuration": { + "maxItemsOne": false + }, + "mobile": { + "maxItemsOne": false, + "elem": { + "fields": { + "android": { + "maxItemsOne": false, + "elem": { + "fields": { + "sha256_cert_fingerprints": { + "maxItemsOne": false + } + } + } + }, + "ios": { + "maxItemsOne": false + } + } + } + }, + "native_social_login": { + "maxItemsOne": false, + "elem": { + "fields": { + "apple": { + "maxItemsOne": false + }, + "facebook": { + "maxItemsOne": false + } + } + } + }, + "oidc_backchannel_logout_urls": { + "maxItemsOne": false + }, + "refresh_token": { + "maxItemsOne": false + }, + "signing_keys": { + "maxItemsOne": false + }, + "web_origins": { + "maxItemsOne": false + } + } }, "auth0_organization": { - "current": "auth0:index/getOrganization:getOrganization" + "current": "auth0:index/getOrganization:getOrganization", + "fields": { + "branding": { + "maxItemsOne": false + }, + "connections": { + "maxItemsOne": false + }, + "members": { + "maxItemsOne": false + } + } }, "auth0_resource_server": { - "current": "auth0:index/getResourceServer:getResourceServer" + "current": "auth0:index/getResourceServer:getResourceServer", + "fields": { + "scopes": { + "maxItemsOne": false + } + } }, "auth0_role": { - "current": "auth0:index/getRole:getRole" + "current": "auth0:index/getRole:getRole", + "fields": { + "permissions": { + "maxItemsOne": false + } + } }, "auth0_tenant": { - "current": "auth0:index/getTenant:getTenant" + "current": "auth0:index/getTenant:getTenant", + "fields": { + "allowed_logout_urls": { + "maxItemsOne": false + }, + "change_password": { + "maxItemsOne": false + }, + "enabled_locales": { + "maxItemsOne": false + }, + "error_page": { + "maxItemsOne": false + }, + "flags": { + "maxItemsOne": false + }, + "guardian_mfa_page": { + "maxItemsOne": false + }, + "session_cookie": { + "maxItemsOne": false + }, + "universal_login": { + "maxItemsOne": false, + "elem": { + "fields": { + "colors": { + "maxItemsOne": false + } + } + } + } + } }, "auth0_user": { - "current": "auth0:index/getUser:getUser" + "current": "auth0:index/getUser:getUser", + "fields": { + "permissions": { + "maxItemsOne": false + }, + "roles": { + "maxItemsOne": false + } + } } } }, @@ -1662,6 +2104,7 @@ "auth0:index/organizationMemberRole:OrganizationMemberRole": "auth0_organization_member_role", "auth0:index/organizationMemberRoles:OrganizationMemberRoles": "auth0_organization_member_roles", "auth0:index/organizationMembers:OrganizationMembers": "auth0_organization_members", + "auth0:index/pages:Pages": "auth0_pages", "auth0:index/prompt:Prompt": "auth0_prompt", "auth0:index/promptCustomText:PromptCustomText": "auth0_prompt_custom_text", "auth0:index/resourceServer:ResourceServer": "auth0_resource_server", @@ -2048,6 +2491,9 @@ "assignMembershipOnLogin": "assign_membership_on_login", "connectionId": "connection_id" }, + "auth0:index/PagesError:PagesError": { + "showLogLink": "show_log_link" + }, "auth0:index/RolePermission:RolePermission": { "resourceServerIdentifier": "resource_server_identifier", "resourceServerName": "resource_server_name" @@ -2729,6 +3175,10 @@ "auth0:index/organizationMembers:OrganizationMembers": { "organizationId": "organization_id" }, + "auth0:index/pages:Pages": { + "changePassword": "change_password", + "guardianMfa": "guardian_mfa" + }, "auth0:index/prompt:Prompt": { "identifierFirst": "identifier_first", "universalLoginExperience": "universal_login_experience", diff --git a/provider/cmd/pulumi-resource-auth0/schema.json b/provider/cmd/pulumi-resource-auth0/schema.json index 8558772a..fc4d8059 100644 --- a/provider/cmd/pulumi-resource-auth0/schema.json +++ b/provider/cmd/pulumi-resource-auth0/schema.json @@ -37,6 +37,8 @@ "disableUnionOutputTypes": true, "packageDescription": "A Pulumi package for creating and managing auth0 cloud resources.", "packageName": "", + "pluginName": "", + "pluginVersion": "", "readme": "\u003e This provider is a derived work of the [Terraform Provider](https://github.com/auth0/terraform-provider-auth0)\n\u003e distributed under [MPL 2.0](https://www.mozilla.org/en-US/MPL/2.0/). If you encounter a bug or missing feature,\n\u003e first check the [`pulumi-auth0` repo](https://github.com/pulumi/pulumi-auth0/issues); however, if that doesn't turn up anything,\n\u003e please consult the source [`terraform-provider-auth0` repo](https://github.com/auth0/terraform-provider-auth0/issues).", "typescriptVersion": "" }, @@ -629,17 +631,13 @@ "properties": { "body": { "type": "string", - "description": "The body of login pages.\n" + "description": "The html template for the New Universal Login Experience.\n" } }, "type": "object", - "language": { - "nodejs": { - "requiredOutputs": [ - "body" - ] - } - } + "required": [ + "body" + ] }, "auth0:index/ClientAddons:ClientAddons": { "properties": { @@ -1468,7 +1466,7 @@ }, "type": { "type": "string", - "description": "Value can be `back_channel` or `front_channel`.\n" + "description": "Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`.\n" }, "upstreamParams": { "type": "string", @@ -1699,7 +1697,7 @@ }, "apiUser": { "type": "string", - "description": "API User for your email service.\n", + "description": "API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version.\n", "deprecationMessage": "This field is not accepted by the API any more so it will be removed soon." }, "domain": { @@ -2617,6 +2615,77 @@ "connectionId" ] }, + "auth0:index/PagesChangePassword:PagesChangePassword": { + "properties": { + "enabled": { + "type": "boolean", + "description": "Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`).\n" + }, + "html": { + "type": "string", + "description": "Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" + } + }, + "type": "object", + "required": [ + "enabled", + "html" + ] + }, + "auth0:index/PagesError:PagesError": { + "properties": { + "html": { + "type": "string", + "description": "Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" + }, + "showLogLink": { + "type": "boolean", + "description": "Indicates whether to show the link to logs as part of the default error page.\n" + }, + "url": { + "type": "string", + "description": "URL to redirect to when an error occurs, instead of showing the default error page.\n" + } + }, + "type": "object", + "required": [ + "showLogLink" + ] + }, + "auth0:index/PagesGuardianMfa:PagesGuardianMfa": { + "properties": { + "enabled": { + "type": "boolean", + "description": "Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`).\n" + }, + "html": { + "type": "string", + "description": "Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" + } + }, + "type": "object", + "required": [ + "enabled", + "html" + ] + }, + "auth0:index/PagesLogin:PagesLogin": { + "properties": { + "enabled": { + "type": "boolean", + "description": "Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`).\n" + }, + "html": { + "type": "string", + "description": "Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" + } + }, + "type": "object", + "required": [ + "enabled", + "html" + ] + }, "auth0:index/ResourceServerScope:ResourceServerScope": { "properties": { "description": { @@ -5532,8 +5601,7 @@ "type": "boolean" }, "universalLogin": { - "type": "boolean", - "description": "Configuration settings for Universal Login.\n" + "type": "boolean" }, "useScopeDescriptionsForConsent": { "type": "boolean" @@ -5950,7 +6018,9 @@ } }, "required": [ + "colors", "faviconUrl", + "font", "logoUrl" ], "inputProperties": { @@ -6087,7 +6157,7 @@ } }, "auth0:index/client:Client": { - "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .createUpnClaim(false)\n .issuer(\"https://example.com\")\n .mapIdentities(false)\n .mapUnknownClaimsAsIs(false)\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .passthroughClaimsWithNoMapping(false)\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n \"\"\")\n .signingKey(%!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference))\n .build())\n .build())\n .allowedLogoutUrls(\"https://example.com\")\n .allowedOrigins(\"https://example.com\")\n .appType(\"non_interactive\")\n .callbacks(\"https://example.com/callback\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .customLoginPageOn(true)\n .description(\"Test Applications Long Description\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .lifetimeInSeconds(300)\n .scopes(Map.of(\"foo\", \"bar\"))\n .secretEncoded(true)\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .appBundleIdentifier(\"com.my.bundle.id\")\n .teamId(\"9JA89QQLNQ\")\n .build())\n .build())\n .oidcConformant(false)\n .refreshToken(ClientRefreshTokenArgs.builder()\n .expirationType(\"expiring\")\n .leeway(0)\n .rotationType(\"rotating\")\n .tokenLifetime(2592000)\n .build())\n .tokenEndpointAuthMethod(\"client_secret_post\")\n .webOrigins(\"https://example.com\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n addons:\n samlp:\n audience: https://example.com/saml\n createUpnClaim: false\n issuer: https://example.com\n mapIdentities: false\n mapUnknownClaimsAsIs: false\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n passthroughClaimsWithNoMapping: false\n signingCert: |+\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n signingKey:\n - cert: |+\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n key: |+\n -----BEGIN PRIVATE KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n allowedLogoutUrls:\n - https://example.com\n allowedOrigins:\n - https://example.com\n appType: non_interactive\n callbacks:\n - https://example.com/callback\n clientMetadata:\n foo: zoo\n customLoginPageOn: true\n description: Test Applications Long Description\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n jwtConfiguration:\n alg: RS256\n lifetimeInSeconds: 300\n scopes:\n foo: bar\n secretEncoded: true\n mobile:\n ios:\n appBundleIdentifier: com.my.bundle.id\n teamId: 9JA89QQLNQ\n oidcConformant: false\n refreshToken:\n expirationType: expiring\n leeway: 0\n rotationType: rotating\n tokenLifetime: 2.592e+06\n tokenEndpointAuthMethod: client_secret_post\n webOrigins:\n - https://example.com\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA client can be imported using the client's ID. # Example\n\n```sh\n $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww\n```\n\n ", + "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"myClient\", {\n addons: {\n samlp: {\n audience: \"https://example.com/saml\",\n createUpnClaim: false,\n issuer: \"https://example.com\",\n mapIdentities: false,\n mapUnknownClaimsAsIs: false,\n mappings: {\n email: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n name: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n nameIdentifierFormat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n nameIdentifierProbes: [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthroughClaimsWithNoMapping: false,\n signingCert: `-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`,\n },\n },\n allowedLogoutUrls: [\"https://example.com\"],\n allowedOrigins: [\"https://example.com\"],\n appType: \"non_interactive\",\n callbacks: [\"https://example.com/callback\"],\n clientMetadata: {\n foo: \"zoo\",\n },\n customLoginPageOn: true,\n description: \"Test Applications Long Description\",\n grantTypes: [\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n isFirstParty: true,\n isTokenEndpointIpHeaderTrusted: true,\n jwtConfiguration: {\n alg: \"RS256\",\n lifetimeInSeconds: 300,\n scopes: {\n foo: \"bar\",\n },\n secretEncoded: true,\n },\n mobile: {\n ios: {\n appBundleIdentifier: \"com.my.bundle.id\",\n teamId: \"9JA89QQLNQ\",\n },\n },\n oidcConformant: false,\n refreshToken: {\n expirationType: \"expiring\",\n leeway: 0,\n rotationType: \"rotating\",\n tokenLifetime: 2592000,\n },\n tokenEndpointAuthMethod: \"client_secret_post\",\n webOrigins: [\"https://example.com\"],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"myClient\",\n addons=auth0.ClientAddonsArgs(\n samlp=auth0.ClientAddonsSamlpArgs(\n audience=\"https://example.com/saml\",\n create_upn_claim=False,\n issuer=\"https://example.com\",\n map_identities=False,\n map_unknown_claims_as_is=False,\n mappings={\n \"email\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n \"name\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n name_identifier_format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n name_identifier_probes=[\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthrough_claims_with_no_mapping=False,\n signing_cert=\"\"\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\"\"\",\n ),\n ),\n allowed_logout_urls=[\"https://example.com\"],\n allowed_origins=[\"https://example.com\"],\n app_type=\"non_interactive\",\n callbacks=[\"https://example.com/callback\"],\n client_metadata={\n \"foo\": \"zoo\",\n },\n custom_login_page_on=True,\n description=\"Test Applications Long Description\",\n grant_types=[\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n is_first_party=True,\n is_token_endpoint_ip_header_trusted=True,\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n alg=\"RS256\",\n lifetime_in_seconds=300,\n scopes={\n \"foo\": \"bar\",\n },\n secret_encoded=True,\n ),\n mobile=auth0.ClientMobileArgs(\n ios=auth0.ClientMobileIosArgs(\n app_bundle_identifier=\"com.my.bundle.id\",\n team_id=\"9JA89QQLNQ\",\n ),\n ),\n oidc_conformant=False,\n refresh_token=auth0.ClientRefreshTokenArgs(\n expiration_type=\"expiring\",\n leeway=0,\n rotation_type=\"rotating\",\n token_lifetime=2592000,\n ),\n token_endpoint_auth_method=\"client_secret_post\",\n web_origins=[\"https://example.com\"])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"myClient\", new()\n {\n Addons = new Auth0.Inputs.ClientAddonsArgs\n {\n Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs\n {\n Audience = \"https://example.com/saml\",\n CreateUpnClaim = false,\n Issuer = \"https://example.com\",\n MapIdentities = false,\n MapUnknownClaimsAsIs = false,\n Mappings = \n {\n { \"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\" },\n { \"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\" },\n },\n NameIdentifierFormat = \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n NameIdentifierProbes = new[]\n {\n \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n },\n PassthroughClaimsWithNoMapping = false,\n SigningCert = @\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\",\n },\n },\n AllowedLogoutUrls = new[]\n {\n \"https://example.com\",\n },\n AllowedOrigins = new[]\n {\n \"https://example.com\",\n },\n AppType = \"non_interactive\",\n Callbacks = new[]\n {\n \"https://example.com/callback\",\n },\n ClientMetadata = \n {\n { \"foo\", \"zoo\" },\n },\n CustomLoginPageOn = true,\n Description = \"Test Applications Long Description\",\n GrantTypes = new[]\n {\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n },\n IsFirstParty = true,\n IsTokenEndpointIpHeaderTrusted = true,\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n Alg = \"RS256\",\n LifetimeInSeconds = 300,\n Scopes = \n {\n { \"foo\", \"bar\" },\n },\n SecretEncoded = true,\n },\n Mobile = new Auth0.Inputs.ClientMobileArgs\n {\n Ios = new Auth0.Inputs.ClientMobileIosArgs\n {\n AppBundleIdentifier = \"com.my.bundle.id\",\n TeamId = \"9JA89QQLNQ\",\n },\n },\n OidcConformant = false,\n RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs\n {\n ExpirationType = \"expiring\",\n Leeway = 0,\n RotationType = \"rotating\",\n TokenLifetime = 2592000,\n },\n TokenEndpointAuthMethod = \"client_secret_post\",\n WebOrigins = new[]\n {\n \"https://example.com\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewClient(ctx, \"myClient\", \u0026auth0.ClientArgs{\n\t\t\tAddons: \u0026auth0.ClientAddonsArgs{\n\t\t\t\tSamlp: \u0026auth0.ClientAddonsSamlpArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://example.com/saml\"),\n\t\t\t\t\tCreateUpnClaim: pulumi.Bool(false),\n\t\t\t\t\tIssuer: pulumi.String(\"https://example.com\"),\n\t\t\t\t\tMapIdentities: pulumi.Bool(false),\n\t\t\t\t\tMapUnknownClaimsAsIs: pulumi.Bool(false),\n\t\t\t\t\tMappings: pulumi.AnyMap{\n\t\t\t\t\t\t\"email\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t\t\"name\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"),\n\t\t\t\t\t},\n\t\t\t\t\tNameIdentifierFormat: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n\t\t\t\t\tNameIdentifierProbes: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t},\n\t\t\t\t\tPassthroughClaimsWithNoMapping: pulumi.Bool(false),\n\t\t\t\t\tSigningCert: pulumi.String(`-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`),\n\t\t\t\t},\n\t\t\t},\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAllowedOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com/callback\"),\n\t\t\t},\n\t\t\tClientMetadata: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"zoo\"),\n\t\t\t},\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t\tDescription: pulumi.String(\"Test Applications Long Description\"),\n\t\t\tGrantTypes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"authorization_code\"),\n\t\t\t\tpulumi.String(\"http://auth0.com/oauth/grant-type/password-realm\"),\n\t\t\t\tpulumi.String(\"implicit\"),\n\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\tpulumi.String(\"refresh_token\"),\n\t\t\t},\n\t\t\tIsFirstParty: pulumi.Bool(true),\n\t\t\tIsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t\tLifetimeInSeconds: pulumi.Int(300),\n\t\t\t\tScopes: pulumi.StringMap{\n\t\t\t\t\t\"foo\": pulumi.String(\"bar\"),\n\t\t\t\t},\n\t\t\t\tSecretEncoded: pulumi.Bool(true),\n\t\t\t},\n\t\t\tMobile: \u0026auth0.ClientMobileArgs{\n\t\t\t\tIos: \u0026auth0.ClientMobileIosArgs{\n\t\t\t\t\tAppBundleIdentifier: pulumi.String(\"com.my.bundle.id\"),\n\t\t\t\t\tTeamId: pulumi.String(\"9JA89QQLNQ\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tOidcConformant: pulumi.Bool(false),\n\t\t\tRefreshToken: \u0026auth0.ClientRefreshTokenArgs{\n\t\t\t\tExpirationType: pulumi.String(\"expiring\"),\n\t\t\t\tLeeway: pulumi.Int(0),\n\t\t\t\tRotationType: pulumi.String(\"rotating\"),\n\t\t\t\tTokenLifetime: pulumi.Int(2592000),\n\t\t\t},\n\t\t\tTokenEndpointAuthMethod: pulumi.String(\"client_secret_post\"),\n\t\t\tWebOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .createUpnClaim(false)\n .issuer(\"https://example.com\")\n .mapIdentities(false)\n .mapUnknownClaimsAsIs(false)\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .passthroughClaimsWithNoMapping(false)\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n \"\"\")\n .build())\n .build())\n .allowedLogoutUrls(\"https://example.com\")\n .allowedOrigins(\"https://example.com\")\n .appType(\"non_interactive\")\n .callbacks(\"https://example.com/callback\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .customLoginPageOn(true)\n .description(\"Test Applications Long Description\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .lifetimeInSeconds(300)\n .scopes(Map.of(\"foo\", \"bar\"))\n .secretEncoded(true)\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .appBundleIdentifier(\"com.my.bundle.id\")\n .teamId(\"9JA89QQLNQ\")\n .build())\n .build())\n .oidcConformant(false)\n .refreshToken(ClientRefreshTokenArgs.builder()\n .expirationType(\"expiring\")\n .leeway(0)\n .rotationType(\"rotating\")\n .tokenLifetime(2592000)\n .build())\n .tokenEndpointAuthMethod(\"client_secret_post\")\n .webOrigins(\"https://example.com\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n addons:\n samlp:\n audience: https://example.com/saml\n createUpnClaim: false\n issuer: https://example.com\n mapIdentities: false\n mapUnknownClaimsAsIs: false\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n passthroughClaimsWithNoMapping: false\n signingCert: |+\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n allowedLogoutUrls:\n - https://example.com\n allowedOrigins:\n - https://example.com\n appType: non_interactive\n callbacks:\n - https://example.com/callback\n clientMetadata:\n foo: zoo\n customLoginPageOn: true\n description: Test Applications Long Description\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n jwtConfiguration:\n alg: RS256\n lifetimeInSeconds: 300\n scopes:\n foo: bar\n secretEncoded: true\n mobile:\n ios:\n appBundleIdentifier: com.my.bundle.id\n teamId: 9JA89QQLNQ\n oidcConformant: false\n refreshToken:\n expirationType: expiring\n leeway: 0\n rotationType: rotating\n tokenLifetime: 2.592e+06\n tokenEndpointAuthMethod: client_secret_post\n webOrigins:\n - https://example.com\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA client can be imported using the client's ID. # Example\n\n```sh\n $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww\n```\n\n ", "properties": { "addons": { "$ref": "#/types/auth0:index/ClientAddons:ClientAddons", @@ -6145,8 +6215,8 @@ }, "clientSecret": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.", + "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", + "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", "secret": true }, "clientSecretRotationTrigger": { @@ -6155,7 +6225,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -6206,7 +6276,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6241,7 +6311,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -6272,8 +6342,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -6358,7 +6428,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -6409,7 +6479,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6444,7 +6514,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -6464,8 +6534,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -6534,8 +6604,8 @@ }, "clientSecret": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.", + "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", + "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", "secret": true }, "clientSecretRotationTrigger": { @@ -6544,7 +6614,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -6595,7 +6665,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6630,7 +6700,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -6661,8 +6731,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -6823,7 +6893,7 @@ } }, "auth0:index/connection:Connection": { - "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleOauth2 = new auth0.Connection(\"googleOauth2\", {\n options: {\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"google-oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngoogle_oauth2 = auth0.Connection(\"googleOauth2\",\n options=auth0.ConnectionOptionsArgs(\n allowed_audiences=[\n \"example.com\",\n \"api.example.com\",\n ],\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"google-oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleOauth2 = new Auth0.Connection(\"googleOauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"google-oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"googleOauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"google-oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleOauth2:\n type: auth0:Connection\n properties:\n options:\n allowedAudiences:\n - example.com\n - api.example.com\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n strategy: google-oauth2\n```\n{{% /example %}}\n{{% example %}}\n### Facebook Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst facebook = new auth0.Connection(\"facebook\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"facebook\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nfacebook = auth0.Connection(\"facebook\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"facebook\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"facebook\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"facebook\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n facebook:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n strategy: facebook\n```\n{{% /example %}}\n{{% example %}}\n### Apple Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst apple = new auth0.Connection(\"apple\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n`,\n keyId: \"\u003ckey-id\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n teamId: \"\u003cteam-id\u003e\",\n },\n strategy: \"apple\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\napple = auth0.Connection(\"apple\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\"\"\",\n key_id=\"\u003ckey-id\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"name\",\n ],\n set_user_root_attributes=\"on_first_login\",\n team_id=\"\u003cteam-id\u003e\",\n ),\n strategy=\"apple\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\",\n KeyId = \"\u003ckey-id\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TeamId = \"\u003cteam-id\u003e\",\n },\n Strategy = \"apple\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\\n\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var apple = new Connection(\"apple\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n \"\"\")\n .keyId(\"\u003ckey-id\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .teamId(\"\u003cteam-id\u003e\")\n .build())\n .strategy(\"apple\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n apple:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n keyId: \u003ckey-id\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n teamId: \u003cteam-id\u003e\n strategy: apple\n```\n{{% /example %}}\n{{% example %}}\n### LinkedIn Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst linkedin = new auth0.Connection(\"linkedin\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n strategyVersion: 2,\n },\n strategy: \"linkedin\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlinkedin = auth0.Connection(\"linkedin\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n set_user_root_attributes=\"on_each_login\",\n strategy_version=2,\n ),\n strategy=\"linkedin\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n StrategyVersion = 2,\n },\n Strategy = \"linkedin\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"linkedin\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n linkedin:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n strategyVersion: 2\n strategy: linkedin\n```\n{{% /example %}}\n{{% example %}}\n### GitHub Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst github = new auth0.Connection(\"github\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"github\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngithub = auth0.Connection(\"github\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"github\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var github = new Auth0.Connection(\"github\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"github\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var github = new Connection(\"github\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"github\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n github:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n strategy: github\n```\n{{% /example %}}\n{{% example %}}\n### SalesForce Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst salesforce = new auth0.Connection(\"salesforce\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n },\n strategy: \"salesforce\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsalesforce = auth0.Connection(\"salesforce\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n community_base_url=\"https://salesforce.example.com\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n ),\n strategy=\"salesforce\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n },\n Strategy = \"salesforce\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .build())\n .strategy(\"salesforce\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n salesforce:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n strategy: salesforce\n```\n{{% /example %}}\n{{% example %}}\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom`\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n options: {\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n pkceEnabled: true,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n`,\n },\n setUserRootAttributes: \"on_each_login\",\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n },\n strategy: \"oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noauth2 = auth0.Connection(\"oauth2\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://auth.example.com/oauth2/authorize\",\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n icon_url=\"https://auth.example.com/assets/logo.png\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n pkce_enabled=True,\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts={\n \"fetchUserProfile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n\"\"\",\n },\n set_user_root_attributes=\"on_each_login\",\n token_endpoint=\"https://auth.example.com/oauth2/token\",\n ),\n strategy=\"oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n PkceEnabled = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n \n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n },\n Strategy = \"oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .pkceEnabled(true)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .build())\n .strategy(\"oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oauth2:\n type: auth0:Connection\n properties:\n options:\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n iconUrl: https://auth.example.com/assets/logo.png\n nonPersistentAttrs:\n - ethnicity\n - gender\n pkceEnabled: true\n scopes:\n - basic_profile\n - profile\n - email\n scripts:\n fetchUserProfile: \" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"\n setUserRootAttributes: on_each_login\n tokenEndpoint: https://auth.example.com/oauth2/token\n strategy: oauth2\n```\n{{% /example %}}\n{{% example %}}\n### SMS Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"sms\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst sms = new auth0.Connection(\"sms\", {\n isDomainConnection: false,\n options: {\n bruteForceProtection: true,\n disableSignup: false,\n forwardRequestInfo: true,\n from: \"+15555555555\",\n gatewayAuthentication: {\n audience: \"https://somewhere.com/sms-gateway\",\n method: \"bearer\",\n secret: \"4e2680bb74ec2ae24736476dd37ed6c2\",\n secretBase64Encoded: false,\n subject: \"test.us.auth0.com:sms\",\n },\n gatewayUrl: \"https://somewhere.com/sms-gateway\",\n name: \"sms\",\n provider: \"sms_gateway\",\n syntax: \"md_with_macros\",\n template: \"@@password@@\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"sms\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsms = auth0.Connection(\"sms\",\n is_domain_connection=False,\n options=auth0.ConnectionOptionsArgs(\n brute_force_protection=True,\n disable_signup=False,\n forward_request_info=True,\n from_=\"+15555555555\",\n gateway_authentication=auth0.ConnectionOptionsGatewayAuthenticationArgs(\n audience=\"https://somewhere.com/sms-gateway\",\n method=\"bearer\",\n secret=\"4e2680bb74ec2ae24736476dd37ed6c2\",\n secret_base64_encoded=False,\n subject=\"test.us.auth0.com:sms\",\n ),\n gateway_url=\"https://somewhere.com/sms-gateway\",\n name=\"sms\",\n provider=\"sms_gateway\",\n syntax=\"md_with_macros\",\n template=\"@@password@@\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"sms\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var sms = new Auth0.Connection(\"sms\", new()\n {\n IsDomainConnection = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n BruteForceProtection = true,\n DisableSignup = false,\n ForwardRequestInfo = true,\n From = \"+15555555555\",\n GatewayAuthentication = new Auth0.Inputs.ConnectionOptionsGatewayAuthenticationArgs\n {\n Audience = \"https://somewhere.com/sms-gateway\",\n Method = \"bearer\",\n Secret = \"4e2680bb74ec2ae24736476dd37ed6c2\",\n SecretBase64Encoded = false,\n Subject = \"test.us.auth0.com:sms\",\n },\n GatewayUrl = \"https://somewhere.com/sms-gateway\",\n Name = \"sms\",\n Provider = \"sms_gateway\",\n Syntax = \"md_with_macros\",\n Template = \"@@password@@\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"sms\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"sms\", \u0026auth0.ConnectionArgs{\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tForwardRequestInfo: pulumi.Bool(true),\n\t\t\t\tFrom: pulumi.String(\"+15555555555\"),\n\t\t\t\tGatewayAuthentication: \u0026auth0.ConnectionOptionsGatewayAuthenticationArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\t\tMethod: pulumi.String(\"bearer\"),\n\t\t\t\t\tSecret: pulumi.String(\"4e2680bb74ec2ae24736476dd37ed6c2\"),\n\t\t\t\t\tSecretBase64Encoded: pulumi.Bool(false),\n\t\t\t\t\tSubject: pulumi.String(\"test.us.auth0.com:sms\"),\n\t\t\t\t},\n\t\t\t\tGatewayUrl: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\tName: pulumi.String(\"sms\"),\n\t\t\t\tProvider: pulumi.String(\"sms_gateway\"),\n\t\t\t\tSyntax: pulumi.String(\"md_with_macros\"),\n\t\t\t\tTemplate: pulumi.String(\"@@password@@\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"sms\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsGatewayAuthenticationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var sms = new Connection(\"sms\", ConnectionArgs.builder() \n .isDomainConnection(false)\n .options(ConnectionOptionsArgs.builder()\n .bruteForceProtection(true)\n .disableSignup(false)\n .forwardRequestInfo(true)\n .from(\"+15555555555\")\n .gatewayAuthentication(ConnectionOptionsGatewayAuthenticationArgs.builder()\n .audience(\"https://somewhere.com/sms-gateway\")\n .method(\"bearer\")\n .secret(\"4e2680bb74ec2ae24736476dd37ed6c2\")\n .secretBase64Encoded(false)\n .subject(\"test.us.auth0.com:sms\")\n .build())\n .gatewayUrl(\"https://somewhere.com/sms-gateway\")\n .name(\"sms\")\n .provider(\"sms_gateway\")\n .syntax(\"md_with_macros\")\n .template(\"@@password@@\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"sms\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n sms:\n type: auth0:Connection\n properties:\n isDomainConnection: false\n options:\n bruteForceProtection: true\n disableSignup: false\n forwardRequestInfo: true\n from: '+15555555555'\n gatewayAuthentication:\n audience: https://somewhere.com/sms-gateway\n method: bearer\n secret: 4e2680bb74ec2ae24736476dd37ed6c2\n secretBase64Encoded: false\n subject: test.us.auth0.com:sms\n gatewayUrl: https://somewhere.com/sms-gateway\n name: sms\n provider: sms_gateway\n syntax: md_with_macros\n template: '@@password@@'\n totp:\n length: 6\n timeStep: 300\n strategy: sms\n```\n{{% /example %}}\n{{% example %}}\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst passwordlessEmail = new auth0.Connection(\"passwordlessEmail\", {\n options: {\n authParams: {\n responseType: \"code\",\n scope: \"openid email profile offline_access\",\n },\n bruteForceProtection: true,\n disableSignup: false,\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n name: \"email\",\n nonPersistentAttrs: [],\n setUserRootAttributes: \"on_each_login\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"email\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\npasswordless_email = auth0.Connection(\"passwordlessEmail\",\n options=auth0.ConnectionOptionsArgs(\n auth_params={\n \"responseType\": \"code\",\n \"scope\": \"openid email profile offline_access\",\n },\n brute_force_protection=True,\n disable_signup=False,\n from_=\"{{ application.name }} \u003croot@auth0.com\u003e\",\n name=\"email\",\n non_persistent_attrs=[],\n set_user_root_attributes=\"on_each_login\",\n subject=\"Welcome to {{ application.name }}\",\n syntax=\"liquid\",\n template=\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"email\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var passwordlessEmail = new Auth0.Connection(\"passwordlessEmail\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthParams = \n {\n { \"responseType\", \"code\" },\n { \"scope\", \"openid email profile offline_access\" },\n },\n BruteForceProtection = true,\n DisableSignup = false,\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Name = \"email\",\n NonPersistentAttrs = new[] {},\n SetUserRootAttributes = \"on_each_login\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"email\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"passwordlessEmail\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"responseType\": pulumi.String(\"code\"),\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t},\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authParams(Map.ofEntries(\n Map.entry(\"responseType\", \"code\"),\n Map.entry(\"scope\", \"openid email profile offline_access\")\n ))\n .bruteForceProtection(true)\n .disableSignup(false)\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .name(\"email\")\n .nonPersistentAttrs()\n .setUserRootAttributes(\"on_each_login\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"email\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n passwordlessEmail:\n type: auth0:Connection\n properties:\n options:\n authParams:\n responseType: code\n scope: openid email profile offline_access\n bruteForceProtection: true\n disableSignup: false\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n name: email\n nonPersistentAttrs: []\n setUserRootAttributes: on_each_login\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n totp:\n length: 6\n timeStep: 300\n strategy: email\n```\n{{% /example %}}\n{{% example %}}\n### WindowsLive Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst windowslive = new auth0.Connection(\"windowslive\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n strategyVersion: 2,\n },\n strategy: \"windowslive\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nwindowslive = auth0.Connection(\"windowslive\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"signin\",\n \"graph_user\",\n ],\n set_user_root_attributes=\"on_first_login\",\n strategy_version=2,\n ),\n strategy=\"windowslive\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n StrategyVersion = 2,\n },\n Strategy = \"windowslive\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"windowslive\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n windowslive:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n strategyVersion: 2\n strategy: windowslive\n```\n{{% /example %}}\n{{% example %}}\n### OIDC Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oidc = new auth0.Connection(\"oidc\", {\n displayName: \"OIDC Connection\",\n options: {\n authorizationEndpoint: \"https://www.paypal.com/signin/authorize\",\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n discoveryUrl: \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domainAliases: [\"example.com\"],\n iconUrl: \"https://example.com/assets/logo.png\",\n issuer: \"https://www.paypalobjects.com\",\n jwksUri: \"https://api.paypal.com/v1/oauth2/certs\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n tenantDomain: \"\",\n tokenEndpoint: \"https://api.paypal.com/v1/oauth2/token\",\n type: \"front_channel\",\n userinfoEndpoint: \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n showAsButton: false,\n strategy: \"oidc\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noidc = auth0.Connection(\"oidc\",\n display_name=\"OIDC Connection\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://www.paypal.com/signin/authorize\",\n client_id=\"1234567\",\n client_secret=\"1234567\",\n discovery_url=\"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domain_aliases=[\"example.com\"],\n icon_url=\"https://example.com/assets/logo.png\",\n issuer=\"https://www.paypalobjects.com\",\n jwks_uri=\"https://api.paypal.com/v1/oauth2/certs\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n tenant_domain=\"\",\n token_endpoint=\"https://api.paypal.com/v1/oauth2/token\",\n type=\"front_channel\",\n userinfo_endpoint=\"https://api.paypal.com/v1/oauth2/token/userinfo\",\n ),\n show_as_button=False,\n strategy=\"oidc\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oidc = new Auth0.Connection(\"oidc\", new()\n {\n DisplayName = \"OIDC Connection\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://www.paypal.com/signin/authorize\",\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n DiscoveryUrl = \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n IconUrl = \"https://example.com/assets/logo.png\",\n Issuer = \"https://www.paypalobjects.com\",\n JwksUri = \"https://api.paypal.com/v1/oauth2/certs\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TenantDomain = \"\",\n TokenEndpoint = \"https://api.paypal.com/v1/oauth2/token\",\n Type = \"front_channel\",\n UserinfoEndpoint = \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n ShowAsButton = false,\n Strategy = \"oidc\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oidc\", \u0026auth0.ConnectionArgs{\n\t\t\tDisplayName: pulumi.String(\"OIDC Connection\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://www.paypal.com/signin/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDiscoveryUrl: pulumi.String(\"https://www.paypalobjects.com/.well-known/openid-configuration\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tIssuer: pulumi.String(\"https://www.paypalobjects.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://api.paypal.com/v1/oauth2/certs\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTenantDomain: pulumi.String(\"\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token\"),\n\t\t\t\tType: pulumi.String(\"front_channel\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token/userinfo\"),\n\t\t\t},\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tStrategy: pulumi.String(\"oidc\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oidc = new Connection(\"oidc\", ConnectionArgs.builder() \n .displayName(\"OIDC Connection\")\n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://www.paypal.com/signin/authorize\")\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .discoveryUrl(\"https://www.paypalobjects.com/.well-known/openid-configuration\")\n .domainAliases(\"example.com\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .issuer(\"https://www.paypalobjects.com\")\n .jwksUri(\"https://api.paypal.com/v1/oauth2/certs\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .tenantDomain(\"\")\n .tokenEndpoint(\"https://api.paypal.com/v1/oauth2/token\")\n .type(\"front_channel\")\n .userinfoEndpoint(\"https://api.paypal.com/v1/oauth2/token/userinfo\")\n .build())\n .showAsButton(false)\n .strategy(\"oidc\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oidc:\n type: auth0:Connection\n properties:\n displayName: OIDC Connection\n options:\n authorizationEndpoint: https://www.paypal.com/signin/authorize\n clientId: '1234567'\n clientSecret: '1234567'\n discoveryUrl: https://www.paypalobjects.com/.well-known/openid-configuration\n domainAliases:\n - example.com\n iconUrl: https://example.com/assets/logo.png\n issuer: https://www.paypalobjects.com\n jwksUri: https://api.paypal.com/v1/oauth2/certs\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n tenantDomain:\n tokenEndpoint: https://api.paypal.com/v1/oauth2/token\n type: front_channel\n userinfoEndpoint: https://api.paypal.com/v1/oauth2/token/userinfo\n showAsButton: false\n strategy: oidc\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nConnections can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0\n```\n\n ", + "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleOauth2 = new auth0.Connection(\"googleOauth2\", {\n options: {\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"google-oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngoogle_oauth2 = auth0.Connection(\"googleOauth2\",\n options=auth0.ConnectionOptionsArgs(\n allowed_audiences=[\n \"example.com\",\n \"api.example.com\",\n ],\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"google-oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleOauth2 = new Auth0.Connection(\"googleOauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"google-oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"googleOauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"google-oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleOauth2:\n type: auth0:Connection\n properties:\n options:\n allowedAudiences:\n - example.com\n - api.example.com\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n strategy: google-oauth2\n```\n{{% /example %}}\n{{% example %}}\n### Facebook Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst facebook = new auth0.Connection(\"facebook\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"facebook\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nfacebook = auth0.Connection(\"facebook\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"facebook\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"facebook\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"facebook\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n facebook:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n strategy: facebook\n```\n{{% /example %}}\n{{% example %}}\n### Apple Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst apple = new auth0.Connection(\"apple\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n`,\n keyId: \"\u003ckey-id\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n teamId: \"\u003cteam-id\u003e\",\n },\n strategy: \"apple\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\napple = auth0.Connection(\"apple\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\"\"\",\n key_id=\"\u003ckey-id\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"name\",\n ],\n set_user_root_attributes=\"on_first_login\",\n team_id=\"\u003cteam-id\u003e\",\n ),\n strategy=\"apple\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\",\n KeyId = \"\u003ckey-id\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TeamId = \"\u003cteam-id\u003e\",\n },\n Strategy = \"apple\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\\n\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var apple = new Connection(\"apple\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n \"\"\")\n .keyId(\"\u003ckey-id\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .teamId(\"\u003cteam-id\u003e\")\n .build())\n .strategy(\"apple\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n apple:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n keyId: \u003ckey-id\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n teamId: \u003cteam-id\u003e\n strategy: apple\n```\n{{% /example %}}\n{{% example %}}\n### LinkedIn Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst linkedin = new auth0.Connection(\"linkedin\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n strategyVersion: 2,\n },\n strategy: \"linkedin\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlinkedin = auth0.Connection(\"linkedin\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n set_user_root_attributes=\"on_each_login\",\n strategy_version=2,\n ),\n strategy=\"linkedin\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n StrategyVersion = 2,\n },\n Strategy = \"linkedin\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"linkedin\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n linkedin:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n strategyVersion: 2\n strategy: linkedin\n```\n{{% /example %}}\n{{% example %}}\n### GitHub Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst github = new auth0.Connection(\"github\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"github\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngithub = auth0.Connection(\"github\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"github\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var github = new Auth0.Connection(\"github\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"github\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var github = new Connection(\"github\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"github\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n github:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n strategy: github\n```\n{{% /example %}}\n{{% example %}}\n### SalesForce Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst salesforce = new auth0.Connection(\"salesforce\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n },\n strategy: \"salesforce\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsalesforce = auth0.Connection(\"salesforce\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n community_base_url=\"https://salesforce.example.com\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n ),\n strategy=\"salesforce\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n },\n Strategy = \"salesforce\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .build())\n .strategy(\"salesforce\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n salesforce:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n strategy: salesforce\n```\n{{% /example %}}\n{{% example %}}\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom`\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n options: {\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n pkceEnabled: true,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n`,\n },\n setUserRootAttributes: \"on_each_login\",\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n },\n strategy: \"oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noauth2 = auth0.Connection(\"oauth2\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://auth.example.com/oauth2/authorize\",\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n icon_url=\"https://auth.example.com/assets/logo.png\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n pkce_enabled=True,\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts={\n \"fetchUserProfile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n\"\"\",\n },\n set_user_root_attributes=\"on_each_login\",\n token_endpoint=\"https://auth.example.com/oauth2/token\",\n ),\n strategy=\"oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n PkceEnabled = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n \n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n },\n Strategy = \"oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .pkceEnabled(true)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .build())\n .strategy(\"oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oauth2:\n type: auth0:Connection\n properties:\n options:\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n iconUrl: https://auth.example.com/assets/logo.png\n nonPersistentAttrs:\n - ethnicity\n - gender\n pkceEnabled: true\n scopes:\n - basic_profile\n - profile\n - email\n scripts:\n fetchUserProfile: \" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"\n setUserRootAttributes: on_each_login\n tokenEndpoint: https://auth.example.com/oauth2/token\n strategy: oauth2\n```\n{{% /example %}}\n{{% example %}}\n### SMS Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"sms\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst sms = new auth0.Connection(\"sms\", {\n isDomainConnection: false,\n options: {\n bruteForceProtection: true,\n disableSignup: false,\n forwardRequestInfo: true,\n from: \"+15555555555\",\n gatewayAuthentication: {\n audience: \"https://somewhere.com/sms-gateway\",\n method: \"bearer\",\n secret: \"4e2680bb74ec2ae24736476dd37ed6c2\",\n secretBase64Encoded: false,\n subject: \"test.us.auth0.com:sms\",\n },\n gatewayUrl: \"https://somewhere.com/sms-gateway\",\n name: \"sms\",\n provider: \"sms_gateway\",\n syntax: \"md_with_macros\",\n template: \"@@password@@\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"sms\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsms = auth0.Connection(\"sms\",\n is_domain_connection=False,\n options=auth0.ConnectionOptionsArgs(\n brute_force_protection=True,\n disable_signup=False,\n forward_request_info=True,\n from_=\"+15555555555\",\n gateway_authentication=auth0.ConnectionOptionsGatewayAuthenticationArgs(\n audience=\"https://somewhere.com/sms-gateway\",\n method=\"bearer\",\n secret=\"4e2680bb74ec2ae24736476dd37ed6c2\",\n secret_base64_encoded=False,\n subject=\"test.us.auth0.com:sms\",\n ),\n gateway_url=\"https://somewhere.com/sms-gateway\",\n name=\"sms\",\n provider=\"sms_gateway\",\n syntax=\"md_with_macros\",\n template=\"@@password@@\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"sms\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var sms = new Auth0.Connection(\"sms\", new()\n {\n IsDomainConnection = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n BruteForceProtection = true,\n DisableSignup = false,\n ForwardRequestInfo = true,\n From = \"+15555555555\",\n GatewayAuthentication = new Auth0.Inputs.ConnectionOptionsGatewayAuthenticationArgs\n {\n Audience = \"https://somewhere.com/sms-gateway\",\n Method = \"bearer\",\n Secret = \"4e2680bb74ec2ae24736476dd37ed6c2\",\n SecretBase64Encoded = false,\n Subject = \"test.us.auth0.com:sms\",\n },\n GatewayUrl = \"https://somewhere.com/sms-gateway\",\n Name = \"sms\",\n Provider = \"sms_gateway\",\n Syntax = \"md_with_macros\",\n Template = \"@@password@@\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"sms\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"sms\", \u0026auth0.ConnectionArgs{\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tForwardRequestInfo: pulumi.Bool(true),\n\t\t\t\tFrom: pulumi.String(\"+15555555555\"),\n\t\t\t\tGatewayAuthentication: \u0026auth0.ConnectionOptionsGatewayAuthenticationArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\t\tMethod: pulumi.String(\"bearer\"),\n\t\t\t\t\tSecret: pulumi.String(\"4e2680bb74ec2ae24736476dd37ed6c2\"),\n\t\t\t\t\tSecretBase64Encoded: pulumi.Bool(false),\n\t\t\t\t\tSubject: pulumi.String(\"test.us.auth0.com:sms\"),\n\t\t\t\t},\n\t\t\t\tGatewayUrl: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\tName: pulumi.String(\"sms\"),\n\t\t\t\tProvider: pulumi.String(\"sms_gateway\"),\n\t\t\t\tSyntax: pulumi.String(\"md_with_macros\"),\n\t\t\t\tTemplate: pulumi.String(\"@@password@@\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"sms\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsGatewayAuthenticationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var sms = new Connection(\"sms\", ConnectionArgs.builder() \n .isDomainConnection(false)\n .options(ConnectionOptionsArgs.builder()\n .bruteForceProtection(true)\n .disableSignup(false)\n .forwardRequestInfo(true)\n .from(\"+15555555555\")\n .gatewayAuthentication(ConnectionOptionsGatewayAuthenticationArgs.builder()\n .audience(\"https://somewhere.com/sms-gateway\")\n .method(\"bearer\")\n .secret(\"4e2680bb74ec2ae24736476dd37ed6c2\")\n .secretBase64Encoded(false)\n .subject(\"test.us.auth0.com:sms\")\n .build())\n .gatewayUrl(\"https://somewhere.com/sms-gateway\")\n .name(\"sms\")\n .provider(\"sms_gateway\")\n .syntax(\"md_with_macros\")\n .template(\"@@password@@\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"sms\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n sms:\n type: auth0:Connection\n properties:\n isDomainConnection: false\n options:\n bruteForceProtection: true\n disableSignup: false\n forwardRequestInfo: true\n from: '+15555555555'\n gatewayAuthentication:\n audience: https://somewhere.com/sms-gateway\n method: bearer\n secret: 4e2680bb74ec2ae24736476dd37ed6c2\n secretBase64Encoded: false\n subject: test.us.auth0.com:sms\n gatewayUrl: https://somewhere.com/sms-gateway\n name: sms\n provider: sms_gateway\n syntax: md_with_macros\n template: '@@password@@'\n totp:\n length: 6\n timeStep: 300\n strategy: sms\n```\n{{% /example %}}\n{{% example %}}\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst passwordlessEmail = new auth0.Connection(\"passwordlessEmail\", {\n options: {\n authParams: {\n responseType: \"code\",\n scope: \"openid email profile offline_access\",\n },\n bruteForceProtection: true,\n disableSignup: false,\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n name: \"email\",\n nonPersistentAttrs: [],\n setUserRootAttributes: \"on_each_login\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"email\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\npasswordless_email = auth0.Connection(\"passwordlessEmail\",\n options=auth0.ConnectionOptionsArgs(\n auth_params={\n \"responseType\": \"code\",\n \"scope\": \"openid email profile offline_access\",\n },\n brute_force_protection=True,\n disable_signup=False,\n from_=\"{{ application.name }} \u003croot@auth0.com\u003e\",\n name=\"email\",\n non_persistent_attrs=[],\n set_user_root_attributes=\"on_each_login\",\n subject=\"Welcome to {{ application.name }}\",\n syntax=\"liquid\",\n template=\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"email\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var passwordlessEmail = new Auth0.Connection(\"passwordlessEmail\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthParams = \n {\n { \"responseType\", \"code\" },\n { \"scope\", \"openid email profile offline_access\" },\n },\n BruteForceProtection = true,\n DisableSignup = false,\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Name = \"email\",\n NonPersistentAttrs = new[] {},\n SetUserRootAttributes = \"on_each_login\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"email\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"passwordlessEmail\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"responseType\": pulumi.String(\"code\"),\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t},\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authParams(Map.ofEntries(\n Map.entry(\"responseType\", \"code\"),\n Map.entry(\"scope\", \"openid email profile offline_access\")\n ))\n .bruteForceProtection(true)\n .disableSignup(false)\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .name(\"email\")\n .nonPersistentAttrs()\n .setUserRootAttributes(\"on_each_login\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"email\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n passwordlessEmail:\n type: auth0:Connection\n properties:\n options:\n authParams:\n responseType: code\n scope: openid email profile offline_access\n bruteForceProtection: true\n disableSignup: false\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n name: email\n nonPersistentAttrs: []\n setUserRootAttributes: on_each_login\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n totp:\n length: 6\n timeStep: 300\n strategy: email\n```\n{{% /example %}}\n{{% example %}}\n### WindowsLive Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst windowslive = new auth0.Connection(\"windowslive\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n strategyVersion: 2,\n },\n strategy: \"windowslive\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nwindowslive = auth0.Connection(\"windowslive\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"signin\",\n \"graph_user\",\n ],\n set_user_root_attributes=\"on_first_login\",\n strategy_version=2,\n ),\n strategy=\"windowslive\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n StrategyVersion = 2,\n },\n Strategy = \"windowslive\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"windowslive\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n windowslive:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n strategyVersion: 2\n strategy: windowslive\n```\n{{% /example %}}\n{{% example %}}\n### OIDC Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oidc = new auth0.Connection(\"oidc\", {\n displayName: \"OIDC Connection\",\n options: {\n authorizationEndpoint: \"https://www.paypal.com/signin/authorize\",\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n discoveryUrl: \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domainAliases: [\"example.com\"],\n iconUrl: \"https://example.com/assets/logo.png\",\n issuer: \"https://www.paypalobjects.com\",\n jwksUri: \"https://api.paypal.com/v1/oauth2/certs\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n tenantDomain: \"\",\n tokenEndpoint: \"https://api.paypal.com/v1/oauth2/token\",\n type: \"front_channel\",\n userinfoEndpoint: \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n showAsButton: false,\n strategy: \"oidc\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noidc = auth0.Connection(\"oidc\",\n display_name=\"OIDC Connection\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://www.paypal.com/signin/authorize\",\n client_id=\"1234567\",\n client_secret=\"1234567\",\n discovery_url=\"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domain_aliases=[\"example.com\"],\n icon_url=\"https://example.com/assets/logo.png\",\n issuer=\"https://www.paypalobjects.com\",\n jwks_uri=\"https://api.paypal.com/v1/oauth2/certs\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n tenant_domain=\"\",\n token_endpoint=\"https://api.paypal.com/v1/oauth2/token\",\n type=\"front_channel\",\n userinfo_endpoint=\"https://api.paypal.com/v1/oauth2/token/userinfo\",\n ),\n show_as_button=False,\n strategy=\"oidc\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oidc = new Auth0.Connection(\"oidc\", new()\n {\n DisplayName = \"OIDC Connection\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://www.paypal.com/signin/authorize\",\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n DiscoveryUrl = \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n IconUrl = \"https://example.com/assets/logo.png\",\n Issuer = \"https://www.paypalobjects.com\",\n JwksUri = \"https://api.paypal.com/v1/oauth2/certs\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TenantDomain = \"\",\n TokenEndpoint = \"https://api.paypal.com/v1/oauth2/token\",\n Type = \"front_channel\",\n UserinfoEndpoint = \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n ShowAsButton = false,\n Strategy = \"oidc\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oidc\", \u0026auth0.ConnectionArgs{\n\t\t\tDisplayName: pulumi.String(\"OIDC Connection\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://www.paypal.com/signin/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDiscoveryUrl: pulumi.String(\"https://www.paypalobjects.com/.well-known/openid-configuration\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tIssuer: pulumi.String(\"https://www.paypalobjects.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://api.paypal.com/v1/oauth2/certs\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTenantDomain: pulumi.String(\"\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token\"),\n\t\t\t\tType: pulumi.String(\"front_channel\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token/userinfo\"),\n\t\t\t},\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tStrategy: pulumi.String(\"oidc\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oidc = new Connection(\"oidc\", ConnectionArgs.builder() \n .displayName(\"OIDC Connection\")\n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://www.paypal.com/signin/authorize\")\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .discoveryUrl(\"https://www.paypalobjects.com/.well-known/openid-configuration\")\n .domainAliases(\"example.com\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .issuer(\"https://www.paypalobjects.com\")\n .jwksUri(\"https://api.paypal.com/v1/oauth2/certs\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .tenantDomain(\"\")\n .tokenEndpoint(\"https://api.paypal.com/v1/oauth2/token\")\n .type(\"front_channel\")\n .userinfoEndpoint(\"https://api.paypal.com/v1/oauth2/token/userinfo\")\n .build())\n .showAsButton(false)\n .strategy(\"oidc\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oidc:\n type: auth0:Connection\n properties:\n displayName: OIDC Connection\n options:\n authorizationEndpoint: https://www.paypal.com/signin/authorize\n clientId: '1234567'\n clientSecret: '1234567'\n discoveryUrl: https://www.paypalobjects.com/.well-known/openid-configuration\n domainAliases:\n - example.com\n iconUrl: https://example.com/assets/logo.png\n issuer: https://www.paypalobjects.com\n jwksUri: https://api.paypal.com/v1/oauth2/certs\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n tenantDomain:\n tokenEndpoint: https://api.paypal.com/v1/oauth2/token\n type: front_channel\n userinfoEndpoint: https://api.paypal.com/v1/oauth2/token/userinfo\n showAsButton: false\n strategy: oidc\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nConnections can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0\n```\n\n ", "properties": { "displayName": { "type": "string", @@ -6834,7 +6904,7 @@ "items": { "type": "string" }, - "description": "IDs of the clients for which the connection is enabled.\n" + "description": "IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead.\n" }, "isDomainConnection": { "type": "boolean", @@ -6845,7 +6915,7 @@ "additionalProperties": { "type": "string" }, - "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed.\n" + "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" }, "name": { "type": "string", @@ -6893,7 +6963,7 @@ "additionalProperties": { "type": "string" }, - "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed.\n" + "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" }, "name": { "type": "string", @@ -6936,7 +7006,7 @@ "items": { "type": "string" }, - "description": "IDs of the clients for which the connection is enabled.\n" + "description": "IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead.\n" }, "isDomainConnection": { "type": "boolean", @@ -6947,7 +7017,7 @@ "additionalProperties": { "type": "string" }, - "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed.\n" + "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" }, "name": { "type": "string", @@ -7510,7 +7580,7 @@ } }, "auth0:index/globalClient:GlobalClient": { - "description": "Use a tenant's global Auth0 Application client.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = new auth0.GlobalClient(\"global\", {\n callbacks: [\"http://somehostname.com/a/callback\"],\n customLoginPage: `\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n`,\n customLoginPageOn: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.GlobalClient(\"global\",\n callbacks=[\"http://somehostname.com/a/callback\"],\n custom_login_page=\"\"\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\"\"\",\n custom_login_page_on=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = new Auth0.GlobalClient(\"global\", new()\n {\n Callbacks = new[]\n {\n \"http://somehostname.com/a/callback\",\n },\n CustomLoginPage = @\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\",\n CustomLoginPageOn = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGlobalClient(ctx, \"global\", \u0026auth0.GlobalClientArgs{\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://somehostname.com/a/callback\"),\n\t\t\t},\n\t\t\tCustomLoginPage: pulumi.String(\"\u003chtml\u003e\\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\\n \u003cbody\u003e\\n I should probably have a login form here\\n \u003c/body\u003e\\n\u003c/html\u003e\\n\\n\"),\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.GlobalClient;\nimport com.pulumi.auth0.GlobalClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var global = new GlobalClient(\"global\", GlobalClientArgs.builder() \n .callbacks(\"http://somehostname.com/a/callback\")\n .customLoginPage(\"\"\"\n\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n \"\"\")\n .customLoginPageOn(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n global:\n type: auth0:GlobalClient\n properties:\n callbacks:\n - http://somehostname.com/a/callback\n customLoginPage: |+\n \u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n \u003c/html\u003e\n\n # Auth0 Universal Login - Custom Login Page\n customLoginPageOn: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThe auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `\"global\"true`. # Example\n\n```sh\n $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww\n```\n\n ", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = new auth0.GlobalClient(\"global\", {\n callbacks: [\"http://somehostname.com/a/callback\"],\n customLoginPage: `\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n`,\n customLoginPageOn: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.GlobalClient(\"global\",\n callbacks=[\"http://somehostname.com/a/callback\"],\n custom_login_page=\"\"\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\"\"\",\n custom_login_page_on=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = new Auth0.GlobalClient(\"global\", new()\n {\n Callbacks = new[]\n {\n \"http://somehostname.com/a/callback\",\n },\n CustomLoginPage = @\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\",\n CustomLoginPageOn = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGlobalClient(ctx, \"global\", \u0026auth0.GlobalClientArgs{\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://somehostname.com/a/callback\"),\n\t\t\t},\n\t\t\tCustomLoginPage: pulumi.String(`\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n`),\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.GlobalClient;\nimport com.pulumi.auth0.GlobalClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var global = new GlobalClient(\"global\", GlobalClientArgs.builder() \n .callbacks(\"http://somehostname.com/a/callback\")\n .customLoginPage(\"\"\"\n\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n \"\"\")\n .customLoginPageOn(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n global:\n type: auth0:GlobalClient\n properties:\n callbacks:\n - http://somehostname.com/a/callback\n customLoginPage: |+\n \u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n \u003c/html\u003e\n\n # Auth0 Universal Login - Custom Login Page\n customLoginPageOn: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThe auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `\"global\"true`. # Example\n\n```sh\n $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww\n```\n\n ", "properties": { "addons": { "$ref": "#/types/auth0:index/GlobalClientAddons:GlobalClientAddons", @@ -7568,8 +7638,8 @@ }, "clientSecret": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.", + "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", + "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", "secret": true }, "clientSecretRotationTrigger": { @@ -7578,7 +7648,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -7628,7 +7698,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", @@ -7663,7 +7733,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -7694,8 +7764,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -7800,8 +7870,8 @@ }, "clientSecret": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.", + "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", + "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", "secret": true }, "clientSecretRotationTrigger": { @@ -7810,7 +7880,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -7860,7 +7930,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", @@ -7895,7 +7965,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -7926,8 +7996,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -7996,8 +8066,8 @@ }, "clientSecret": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.", + "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", + "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", "secret": true }, "clientSecretRotationTrigger": { @@ -8006,7 +8076,7 @@ "$ref": "pulumi.json#/Any" }, "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." }, "crossOriginAuth": { "type": "boolean", @@ -8056,7 +8126,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", @@ -8091,7 +8161,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -8122,8 +8192,8 @@ }, "tokenEndpointAuthMethod": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", + "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." }, "webOrigins": { "type": "array", @@ -8269,7 +8339,7 @@ } }, "auth0:index/hook:Hook": { - "description": "Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myHook = new auth0.Hook(\"myHook\", {\n dependencies: {\n auth0: \"2.30.0\",\n },\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, { user });\n }\n \n`,\n secrets: {\n foo: \"bar\",\n },\n triggerId: \"pre-user-registration\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_hook = auth0.Hook(\"myHook\",\n dependencies={\n \"auth0\": \"2.30.0\",\n },\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\"\"\",\n secrets={\n \"foo\": \"bar\",\n },\n trigger_id=\"pre-user-registration\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myHook = new Auth0.Hook(\"myHook\", new()\n {\n Dependencies = \n {\n { \"auth0\", \"2.30.0\" },\n },\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\",\n Secrets = \n {\n { \"foo\", \"bar\" },\n },\n TriggerId = \"pre-user-registration\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewHook(ctx, \"myHook\", \u0026auth0.HookArgs{\n\t\t\tDependencies: pulumi.AnyMap{\n\t\t\t\t\"auth0\": pulumi.Any(\"2.30.0\"),\n\t\t\t},\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"),\n\t\t\tSecrets: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t},\n\t\t\tTriggerId: pulumi.String(\"pre-user-registration\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Hook;\nimport com.pulumi.auth0.HookArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myHook = new Hook(\"myHook\", HookArgs.builder() \n .dependencies(Map.of(\"auth0\", \"2.30.0\"))\n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, { user });\n }\n \n \"\"\")\n .secrets(Map.of(\"foo\", \"bar\"))\n .triggerId(\"pre-user-registration\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myHook:\n type: auth0:Hook\n properties:\n dependencies:\n auth0: 2.30.0\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"\n secrets:\n foo: bar\n triggerId: pre-user-registration\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA hook can be imported using the hook's ID. # Example\n\n```sh\n $ pulumi import auth0:index/hook:Hook my_hook 00001\n```\n\n ", + "description": "Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myHook = new auth0.Hook(\"myHook\", {\n dependencies: {\n auth0: \"2.30.0\",\n },\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, { user });\n }\n \n`,\n secrets: {\n foo: \"bar\",\n },\n triggerId: \"pre-user-registration\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_hook = auth0.Hook(\"myHook\",\n dependencies={\n \"auth0\": \"2.30.0\",\n },\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\"\"\",\n secrets={\n \"foo\": \"bar\",\n },\n trigger_id=\"pre-user-registration\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myHook = new Auth0.Hook(\"myHook\", new()\n {\n Dependencies = \n {\n { \"auth0\", \"2.30.0\" },\n },\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\",\n Secrets = \n {\n { \"foo\", \"bar\" },\n },\n TriggerId = \"pre-user-registration\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewHook(ctx, \"myHook\", \u0026auth0.HookArgs{\n\t\t\tDependencies: pulumi.AnyMap{\n\t\t\t\t\"auth0\": pulumi.Any(\"2.30.0\"),\n\t\t\t},\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"),\n\t\t\tSecrets: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t},\n\t\t\tTriggerId: pulumi.String(\"pre-user-registration\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Hook;\nimport com.pulumi.auth0.HookArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myHook = new Hook(\"myHook\", HookArgs.builder() \n .dependencies(Map.of(\"auth0\", \"2.30.0\"))\n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, { user });\n }\n \n \"\"\")\n .secrets(Map.of(\"foo\", \"bar\"))\n .triggerId(\"pre-user-registration\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myHook:\n type: auth0:Hook\n properties:\n dependencies:\n auth0: 2.30.0\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"\n secrets:\n foo: bar\n triggerId: pre-user-registration\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA hook can be imported using the hook's ID. # Example\n\n```sh\n $ pulumi import auth0:index/hook:Hook my_hook 00001\n```\n\n ", "properties": { "dependencies": { "type": "object", @@ -8706,8 +8776,8 @@ "items": { "type": "string" }, - "description": "The role ID(s) to assign to the organization member.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." }, "userId": { "type": "string", @@ -8729,8 +8799,8 @@ "items": { "type": "string" }, - "description": "The role ID(s) to assign to the organization member.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." }, "userId": { "type": "string", @@ -8755,8 +8825,8 @@ "items": { "type": "string" }, - "description": "The role ID(s) to assign to the organization member.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." }, "userId": { "type": "string", @@ -8978,6 +9048,73 @@ "type": "object" } }, + "auth0:index/pages:Pages": { + "description": "With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = new auth0.Pages(\"myPages\", {\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error: {\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n showLogLink: true,\n url: \"https://example.com\",\n },\n guardianMfa: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n login: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.Pages(\"myPages\",\n change_password=auth0.PagesChangePasswordArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n error=auth0.PagesErrorArgs(\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n show_log_link=True,\n url=\"https://example.com\",\n ),\n guardian_mfa=auth0.PagesGuardianMfaArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n login=auth0.PagesLoginArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = new Auth0.Pages(\"myPages\", new()\n {\n ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Error = new Auth0.Inputs.PagesErrorArgs\n {\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n ShowLogLink = true,\n Url = \"https://example.com\",\n },\n GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Login = new Auth0.Inputs.PagesLoginArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPages(ctx, \"myPages\", \u0026auth0.PagesArgs{\n\t\t\tChangePassword: \u0026auth0.PagesChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tError: \u0026auth0.PagesErrorArgs{\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tUrl: pulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tGuardianMfa: \u0026auth0.PagesGuardianMfaArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tLogin: \u0026auth0.PagesLoginArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Pages;\nimport com.pulumi.auth0.PagesArgs;\nimport com.pulumi.auth0.inputs.PagesChangePasswordArgs;\nimport com.pulumi.auth0.inputs.PagesErrorArgs;\nimport com.pulumi.auth0.inputs.PagesGuardianMfaArgs;\nimport com.pulumi.auth0.inputs.PagesLoginArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPages = new Pages(\"myPages\", PagesArgs.builder() \n .changePassword(PagesChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .error(PagesErrorArgs.builder()\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\")\n .showLogLink(true)\n .url(\"https://example.com\")\n .build())\n .guardianMfa(PagesGuardianMfaArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .login(PagesLoginArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPages:\n type: auth0:Pages\n properties:\n changePassword:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\n error:\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\n showLogLink: true\n url: https://example.com\n guardianMfa:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\n login:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", + "properties": { + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" + }, + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" + }, + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" + } + }, + "required": [ + "changePassword", + "error", + "guardianMfa", + "login" + ], + "inputProperties": { + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" + }, + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" + }, + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" + } + }, + "stateInputs": { + "description": "Input properties used for looking up and filtering Pages resources.\n", + "properties": { + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" + }, + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" + }, + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" + } + }, + "type": "object" + } + }, "auth0:index/prompt:Prompt": { "description": "With this resource, you can manage your Auth0 prompts, including choosing the login experience version.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPrompt = new auth0.Prompt(\"myPrompt\", {\n identifierFirst: false,\n universalLoginExperience: \"new\",\n webauthnPlatformFirstFactor: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_prompt = auth0.Prompt(\"myPrompt\",\n identifier_first=False,\n universal_login_experience=\"new\",\n webauthn_platform_first_factor=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPrompt = new Auth0.Prompt(\"myPrompt\", new()\n {\n IdentifierFirst = false,\n UniversalLoginExperience = \"new\",\n WebauthnPlatformFirstFactor = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPrompt(ctx, \"myPrompt\", \u0026auth0.PromptArgs{\n\t\t\tIdentifierFirst: pulumi.Bool(false),\n\t\t\tUniversalLoginExperience: pulumi.String(\"new\"),\n\t\t\tWebauthnPlatformFirstFactor: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Prompt;\nimport com.pulumi.auth0.PromptArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPrompt = new Prompt(\"myPrompt\", PromptArgs.builder() \n .identifierFirst(false)\n .universalLoginExperience(\"new\")\n .webauthnPlatformFirstFactor(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPrompt:\n type: auth0:Prompt\n properties:\n identifierFirst: false\n universalLoginExperience: new\n webauthnPlatformFirstFactor: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", "properties": { @@ -9114,8 +9251,8 @@ "items": { "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" }, - "description": "List of permissions (scopes) used by this resource server.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", + "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." }, "signingAlg": { "type": "string", @@ -9179,8 +9316,8 @@ "items": { "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" }, - "description": "List of permissions (scopes) used by this resource server.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", + "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." }, "signingAlg": { "type": "string", @@ -9239,8 +9376,8 @@ "items": { "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" }, - "description": "List of permissions (scopes) used by this resource server.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", + "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." }, "signingAlg": { "type": "string", @@ -9405,8 +9542,8 @@ "items": { "$ref": "#/types/auth0:index/RolePermission:RolePermission" }, - "description": "Configuration settings for permissions (scopes) attached to the role.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", + "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." } }, "required": [ @@ -9428,8 +9565,8 @@ "items": { "$ref": "#/types/auth0:index/RolePermission:RolePermission" }, - "description": "Configuration settings for permissions (scopes) attached to the role.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", + "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." } }, "stateInputs": { @@ -9449,8 +9586,8 @@ "items": { "$ref": "#/types/auth0:index/RolePermission:RolePermission" }, - "description": "Configuration settings for permissions (scopes) attached to the role.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info." + "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", + "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." } }, "type": "object" @@ -9596,7 +9733,7 @@ } }, "auth0:index/rule:Rule": { - "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rules can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX\n```\n\n ", + "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rules can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX\n```\n\n ", "properties": { "enabled": { "type": "boolean", @@ -9727,7 +9864,8 @@ }, "changePassword": { "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page.\n" + "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "defaultAudience": { "type": "string", @@ -9750,7 +9888,8 @@ }, "errorPage": { "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages.\n" + "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", @@ -9762,7 +9901,8 @@ }, "guardianMfaPage": { "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page.\n" + "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "idleSessionLifetime": { "type": "number", @@ -9794,7 +9934,8 @@ }, "universalLogin": { "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login.\n" + "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", + "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "required": [ @@ -9825,7 +9966,8 @@ }, "changePassword": { "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page.\n" + "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "defaultAudience": { "type": "string", @@ -9848,7 +9990,8 @@ }, "errorPage": { "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages.\n" + "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", @@ -9860,7 +10003,8 @@ }, "guardianMfaPage": { "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page.\n" + "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "idleSessionLifetime": { "type": "number", @@ -9892,7 +10036,8 @@ }, "universalLogin": { "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login.\n" + "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", + "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "stateInputs": { @@ -9907,7 +10052,8 @@ }, "changePassword": { "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page.\n" + "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "defaultAudience": { "type": "string", @@ -9930,7 +10076,8 @@ }, "errorPage": { "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages.\n" + "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", @@ -9942,7 +10089,8 @@ }, "guardianMfaPage": { "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page.\n" + "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", + "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." }, "idleSessionLifetime": { "type": "number", @@ -9974,7 +10122,8 @@ }, "universalLogin": { "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login.\n" + "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", + "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "type": "object" @@ -10099,7 +10248,7 @@ } }, "auth0:index/triggerBinding:TriggerBinding": { - "description": "With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow.\n\n!\u003e This resource has been deprecated in favor of the `auth0.TriggerActions` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"actionFoo\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"actionBar\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerBinding(\"loginFlow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"actionFoo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"actionBar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerBinding(\"loginFlow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerBindingActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerBindingActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"actionFoo\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"actionBar\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerBinding(\"loginFlow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"actionFoo\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"actionBar\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerBinding(ctx, \"loginFlow\", \u0026auth0.TriggerBindingArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerBindingActionArray{\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerBinding;\nimport com.pulumi.auth0.TriggerBindingArgs;\nimport com.pulumi.auth0.inputs.TriggerBindingActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerBinding(\"loginFlow\", TriggerBindingArgs.builder() \n .trigger(\"post-login\")\n .actions( \n TriggerBindingActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerBindingActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerBinding\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the bindings trigger ID. # Example\n\n```sh\n $ pulumi import auth0:index/triggerBinding:TriggerBinding example \"post-login\"\n```\n\n ", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"actionFoo\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"actionBar\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerBinding(\"loginFlow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"actionFoo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"actionBar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerBinding(\"loginFlow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerBindingActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerBindingActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"actionFoo\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"actionBar\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerBinding(\"loginFlow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"actionFoo\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"actionBar\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerBinding(ctx, \"loginFlow\", \u0026auth0.TriggerBindingArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerBindingActionArray{\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerBinding;\nimport com.pulumi.auth0.TriggerBindingArgs;\nimport com.pulumi.auth0.inputs.TriggerBindingActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerBinding(\"loginFlow\", TriggerBindingArgs.builder() \n .trigger(\"post-login\")\n .actions( \n TriggerBindingActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerBindingActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerBinding\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the bindings trigger ID. # Example\n\n```sh\n $ pulumi import auth0:index/triggerBinding:TriggerBinding example \"post-login\"\n```\n\n ", "properties": { "actions": { "type": "array", @@ -10203,7 +10352,8 @@ "items": { "$ref": "#/types/auth0:index/UserPermission:UserPermission" }, - "description": "List of API permissions granted to the user.\n" + "description": "List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead.\n", + "deprecationMessage": "Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead." }, "phoneNumber": { "type": "string", @@ -10222,8 +10372,8 @@ "items": { "type": "string" }, - "description": "Set of IDs of roles assigned to the user.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." }, "userId": { "type": "string", @@ -10309,8 +10459,8 @@ "items": { "type": "string" }, - "description": "Set of IDs of roles assigned to the user.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." }, "userId": { "type": "string", @@ -10381,7 +10531,8 @@ "items": { "$ref": "#/types/auth0:index/UserPermission:UserPermission" }, - "description": "List of API permissions granted to the user.\n" + "description": "List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead.\n", + "deprecationMessage": "Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead." }, "phoneNumber": { "type": "string", @@ -10400,8 +10551,8 @@ "items": { "type": "string" }, - "description": "Set of IDs of roles assigned to the user.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that." + "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", + "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." }, "userId": { "type": "string", @@ -10964,7 +11115,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfigurations": { "type": "array", @@ -11008,7 +11159,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -11040,8 +11191,7 @@ "description": "Indicates whether or not SSO is disabled.\n" }, "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n" + "type": "string" }, "webOrigins": { "type": "array", @@ -11138,7 +11288,7 @@ "additionalProperties": { "type": "string" }, - "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed.\n" + "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" }, "name": { "type": "string", @@ -11241,7 +11391,7 @@ } }, "auth0:index/getGlobalClient:getGlobalClient": { - "description": "Retrieve a tenant's global Auth0 application client.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = auth0.getGlobalClient({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.get_global_client()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = Auth0.GetGlobalClient.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupGlobalClient(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var global = Auth0Functions.getGlobalClient();\n\n }\n}\n```\n```yaml\nvariables:\n global:\n fn::invoke:\n Function: auth0:getGlobalClient\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = auth0.getGlobalClient({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.get_global_client()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = Auth0.GetGlobalClient.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupGlobalClient(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var global = Auth0Functions.getGlobalClient();\n\n }\n}\n```\n```yaml\nvariables:\n global:\n fn::invoke:\n Function: auth0:getGlobalClient\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", "outputs": { "description": "A collection of values returned by getGlobalClient.\n", "properties": { @@ -11357,7 +11507,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted.\n" + "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" }, "jwtConfigurations": { "type": "array", @@ -11401,7 +11551,7 @@ }, "organizationRequireBehavior": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default) or `pre_login_prompt`.\n" + "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" }, "organizationUsage": { "type": "string", @@ -11433,8 +11583,7 @@ "description": "Indicates whether or not SSO is disabled.\n" }, "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\n" + "type": "string" }, "webOrigins": { "type": "array", @@ -11691,8 +11840,7 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getRolePermission:getRolePermission" - }, - "description": "Configuration settings for permissions (scopes) attached to the role.\n" + } }, "roleId": { "type": "string", @@ -11723,8 +11871,7 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getTenantChangePassword:getTenantChangePassword" - }, - "description": "Configuration settings for change password page.\n" + } }, "defaultAudience": { "type": "string", @@ -11753,8 +11900,7 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getTenantErrorPage:getTenantErrorPage" - }, - "description": "Configuration settings for error pages.\n" + } }, "flags": { "type": "array", @@ -11771,8 +11917,7 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getTenantGuardianMfaPage:getTenantGuardianMfaPage" - }, - "description": "Configuration settings for the Guardian MFA page.\n" + } }, "id": { "type": "string", @@ -11817,8 +11962,7 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getTenantUniversalLogin:getTenantUniversalLogin" - }, - "description": "Configuration settings for Universal Login.\n" + } } }, "type": "object", diff --git a/provider/go.mod b/provider/go.mod index 962c373d..ccde2fba 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -4,22 +4,22 @@ go 1.19 replace ( github.com/auth0/terraform-provider-auth0/shim => ./shim - github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230327102345-3fa930f86570 + github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d github.com/hashicorp/terraform-plugin-test => github.com/hashicorp/terraform-plugin-test v1.3.0 ) require ( github.com/auth0/terraform-provider-auth0/shim v0.0.0 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.50.1 - github.com/pulumi/pulumi/sdk/v3 v3.71.0 + github.com/pulumi/pulumi-terraform-bridge/v3 v3.53.0 + github.com/pulumi/pulumi/sdk/v3 v3.73.1-0.20230623071431-db579129f4c9 ) require ( cloud.google.com/go v0.110.0 // indirect - cloud.google.com/go/compute v1.18.0 // indirect + cloud.google.com/go/compute v1.19.1 // indirect cloud.google.com/go/compute/metadata v0.2.3 // indirect - cloud.google.com/go/iam v0.12.0 // indirect - cloud.google.com/go/kms v1.9.0 // indirect + cloud.google.com/go/iam v0.13.0 // indirect + cloud.google.com/go/kms v1.10.1 // indirect cloud.google.com/go/logging v1.7.0 // indirect cloud.google.com/go/longrunning v0.4.1 // indirect cloud.google.com/go/storage v1.29.0 // indirect @@ -48,7 +48,7 @@ require ( github.com/Microsoft/go-winio v0.5.2 // indirect github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8 // indirect github.com/PuerkitoBio/rehttp v1.1.0 // indirect - github.com/acomagu/bufpipe v1.0.3 // indirect + github.com/acomagu/bufpipe v1.0.4 // indirect github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da // indirect github.com/agext/levenshtein v1.2.3 // indirect github.com/apparentlymart/go-cidr v1.1.0 // indirect @@ -56,7 +56,7 @@ require ( github.com/armon/go-metrics v0.4.0 // indirect github.com/armon/go-radix v1.0.0 // indirect github.com/auth0/go-auth0 v0.17.2 // indirect - github.com/auth0/terraform-provider-auth0 v0.49.0 // indirect + github.com/auth0/terraform-provider-auth0 v0.50.0 // indirect github.com/aws/aws-sdk-go v1.44.215 // indirect github.com/aws/aws-sdk-go-v2 v1.17.3 // indirect github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3 // indirect @@ -93,8 +93,8 @@ require ( github.com/fatih/color v1.13.0 // indirect github.com/gedex/inflector v0.0.0-20170307190818-16278e9db813 // indirect github.com/go-git/gcfg v1.5.0 // indirect - github.com/go-git/go-billy/v5 v5.4.0 // indirect - github.com/go-git/go-git/v5 v5.6.0 // indirect + github.com/go-git/go-billy/v5 v5.4.1 // indirect + github.com/go-git/go-git/v5 v5.6.1 // indirect github.com/gofrs/uuid v4.2.0+incompatible // indirect github.com/gogo/protobuf v1.3.2 // indirect github.com/golang-jwt/jwt v3.2.1+incompatible // indirect @@ -109,7 +109,7 @@ require ( github.com/google/uuid v1.3.0 // indirect github.com/google/wire v0.5.0 // indirect github.com/googleapis/enterprise-certificate-proxy v0.2.3 // indirect - github.com/googleapis/gax-go/v2 v2.7.0 // indirect + github.com/googleapis/gax-go/v2 v2.7.1 // indirect github.com/gorilla/mux v1.8.0 // indirect github.com/grpc-ecosystem/grpc-opentracing v0.0.0-20180507213350-8e809c8a8645 // indirect github.com/hashicorp/errwrap v1.1.0 // indirect @@ -119,7 +119,7 @@ require ( github.com/hashicorp/go-hclog v1.5.0 // indirect github.com/hashicorp/go-immutable-radix v1.3.1 // indirect github.com/hashicorp/go-multierror v1.1.1 // indirect - github.com/hashicorp/go-plugin v1.4.9 // indirect + github.com/hashicorp/go-plugin v1.4.10 // indirect github.com/hashicorp/go-retryablehttp v0.7.1 // indirect github.com/hashicorp/go-rootcerts v1.0.2 // indirect github.com/hashicorp/go-safetemp v1.0.0 // indirect @@ -134,10 +134,10 @@ require ( github.com/hashicorp/hcl/v2 v2.17.0 // indirect github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 // indirect github.com/hashicorp/logutils v1.0.0 // indirect - github.com/hashicorp/terraform-plugin-go v0.15.0 // indirect + github.com/hashicorp/terraform-plugin-go v0.16.0 // indirect github.com/hashicorp/terraform-plugin-log v0.9.0 // indirect - github.com/hashicorp/terraform-plugin-sdk/v2 v2.26.1 // indirect - github.com/hashicorp/terraform-svchost v0.0.1 // indirect + github.com/hashicorp/terraform-plugin-sdk/v2 v2.27.0 // indirect + github.com/hashicorp/terraform-svchost v0.1.1 // indirect github.com/hashicorp/vault/api v1.8.2 // indirect github.com/hashicorp/vault/sdk v0.6.1 // indirect github.com/hashicorp/yamux v0.1.1 // indirect @@ -184,9 +184,9 @@ require ( github.com/pulumi/pulumi-java/pkg v0.9.4 // indirect github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.4 // indirect github.com/pulumi/pulumi-yaml v1.1.1 // indirect - github.com/pulumi/pulumi/pkg/v3 v3.71.0 // indirect + github.com/pulumi/pulumi/pkg/v3 v3.73.1-0.20230623071431-db579129f4c9 // indirect github.com/pulumi/schema-tools v0.1.2 // indirect - github.com/pulumi/terraform-diff-reader v0.0.0-20201211191010-ad4715e9285e // indirect + github.com/pulumi/terraform-diff-reader v0.0.2 // indirect github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.9.0 // indirect github.com/russross/blackfriday/v2 v2.1.0 // indirect @@ -220,20 +220,20 @@ require ( go.uber.org/atomic v1.9.0 // indirect gocloud.dev v0.27.0 // indirect gocloud.dev/secrets/hashivault v0.27.0 // indirect - golang.org/x/crypto v0.9.0 // indirect - golang.org/x/mod v0.10.0 // indirect - golang.org/x/net v0.10.0 // indirect + golang.org/x/crypto v0.10.0 // indirect + golang.org/x/mod v0.11.0 // indirect + golang.org/x/net v0.11.0 // indirect golang.org/x/oauth2 v0.8.0 // indirect golang.org/x/sync v0.1.0 // indirect - golang.org/x/sys v0.8.0 // indirect - golang.org/x/term v0.8.0 // indirect - golang.org/x/text v0.9.0 // indirect - golang.org/x/time v0.1.0 // indirect + golang.org/x/sys v0.9.0 // indirect + golang.org/x/term v0.9.0 // indirect + golang.org/x/text v0.11.0 // indirect + golang.org/x/time v0.3.0 // indirect golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 // indirect - google.golang.org/api v0.111.0 // indirect + google.golang.org/api v0.114.0 // indirect google.golang.org/appengine v1.6.7 // indirect - google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 // indirect - google.golang.org/grpc v1.55.0 // indirect + google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1 // indirect + google.golang.org/grpc v1.56.0 // indirect google.golang.org/protobuf v1.30.0 // indirect gopkg.in/square/go-jose.v2 v2.6.0 // indirect gopkg.in/warnings.v0 v0.1.2 // indirect diff --git a/provider/go.sum b/provider/go.sum index 7bc48c5a..3e679845 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -37,24 +37,86 @@ cloud.google.com/go v0.102.0/go.mod h1:oWcCzKlqJ5zgHQt9YsaeTY9KzIvjyy0ArmiBUgpQ+ cloud.google.com/go v0.102.1/go.mod h1:XZ77E9qnTEnrgEOvr4xzfdX5TRo7fB4T2F4O6+34hIU= cloud.google.com/go v0.103.0/go.mod h1:vwLx1nqLrzLX/fpwSMOXmFIqBOyHsvHbnAdbGSJ+mKk= cloud.google.com/go v0.104.0/go.mod h1:OO6xxXdJyvuJPcEPBLN9BJPD+jep5G1+2U5B5gkRYtA= +cloud.google.com/go v0.105.0/go.mod h1:PrLgOJNe5nfE9UMxKxgXj4mD3voiP+YQ6gdt6KMFOKM= +cloud.google.com/go v0.107.0/go.mod h1:wpc2eNrD7hXUTy8EKS10jkxpZBjASrORK7goS+3YX2I= cloud.google.com/go v0.110.0 h1:Zc8gqp3+a9/Eyph2KDmcGaPtbKRIoqq4YTlL4NMD0Ys= cloud.google.com/go v0.110.0/go.mod h1:SJnCLqQ0FCFGSZMUNUf84MV3Aia54kn7pi8st7tMzaY= +cloud.google.com/go/accessapproval v1.4.0/go.mod h1:zybIuC3KpDOvotz59lFe5qxRZx6C75OtwbisN56xYB4= +cloud.google.com/go/accessapproval v1.5.0/go.mod h1:HFy3tuiGvMdcd/u+Cu5b9NkO1pEICJ46IR82PoUdplw= +cloud.google.com/go/accessapproval v1.6.0/go.mod h1:R0EiYnwV5fsRFiKZkPHr6mwyk2wxUJ30nL4j2pcFY2E= +cloud.google.com/go/accesscontextmanager v1.3.0/go.mod h1:TgCBehyr5gNMz7ZaH9xubp+CE8dkrszb4oK9CWyvD4o= +cloud.google.com/go/accesscontextmanager v1.4.0/go.mod h1:/Kjh7BBu/Gh83sv+K60vN9QE5NJcd80sU33vIe2IFPE= +cloud.google.com/go/accesscontextmanager v1.6.0/go.mod h1:8XCvZWfYw3K/ji0iVnp+6pu7huxoQTLmxAbVjbloTtM= +cloud.google.com/go/accesscontextmanager v1.7.0/go.mod h1:CEGLewx8dwa33aDAZQujl7Dx+uYhS0eay198wB/VumQ= cloud.google.com/go/aiplatform v1.22.0/go.mod h1:ig5Nct50bZlzV6NvKaTwmplLLddFx0YReh9WfTO5jKw= cloud.google.com/go/aiplatform v1.24.0/go.mod h1:67UUvRBKG6GTayHKV8DBv2RtR1t93YRu5B1P3x99mYY= +cloud.google.com/go/aiplatform v1.27.0/go.mod h1:Bvxqtl40l0WImSb04d0hXFU7gDOiq9jQmorivIiWcKg= +cloud.google.com/go/aiplatform v1.35.0/go.mod h1:7MFT/vCaOyZT/4IIFfxH4ErVg/4ku6lKv3w0+tFTgXQ= +cloud.google.com/go/aiplatform v1.36.1/go.mod h1:WTm12vJRPARNvJ+v6P52RDHCNe4AhvjcIZ/9/RRHy/k= +cloud.google.com/go/aiplatform v1.37.0/go.mod h1:IU2Cv29Lv9oCn/9LkFiiuKfwrRTq+QQMbW+hPCxJGZw= cloud.google.com/go/analytics v0.11.0/go.mod h1:DjEWCu41bVbYcKyvlws9Er60YE4a//bK6mnhWvQeFNI= cloud.google.com/go/analytics v0.12.0/go.mod h1:gkfj9h6XRf9+TS4bmuhPEShsh3hH8PAZzm/41OOhQd4= +cloud.google.com/go/analytics v0.17.0/go.mod h1:WXFa3WSym4IZ+JiKmavYdJwGG/CvpqiqczmL59bTD9M= +cloud.google.com/go/analytics v0.18.0/go.mod h1:ZkeHGQlcIPkw0R/GW+boWHhCOR43xz9RN/jn7WcqfIE= +cloud.google.com/go/analytics v0.19.0/go.mod h1:k8liqf5/HCnOUkbawNtrWWc+UAzyDlW89doe8TtoDsE= +cloud.google.com/go/apigateway v1.3.0/go.mod h1:89Z8Bhpmxu6AmUxuVRg/ECRGReEdiP3vQtk4Z1J9rJk= +cloud.google.com/go/apigateway v1.4.0/go.mod h1:pHVY9MKGaH9PQ3pJ4YLzoj6U5FUDeDFBllIz7WmzJoc= +cloud.google.com/go/apigateway v1.5.0/go.mod h1:GpnZR3Q4rR7LVu5951qfXPJCHquZt02jf7xQx7kpqN8= +cloud.google.com/go/apigeeconnect v1.3.0/go.mod h1:G/AwXFAKo0gIXkPTVfZDd2qA1TxBXJ3MgMRBQkIi9jc= +cloud.google.com/go/apigeeconnect v1.4.0/go.mod h1:kV4NwOKqjvt2JYR0AoIWo2QGfoRtn/pkS3QlHp0Ni04= +cloud.google.com/go/apigeeconnect v1.5.0/go.mod h1:KFaCqvBRU6idyhSNyn3vlHXc8VMDJdRmwDF6JyFRqZ8= +cloud.google.com/go/apigeeregistry v0.4.0/go.mod h1:EUG4PGcsZvxOXAdyEghIdXwAEi/4MEaoqLMLDMIwKXY= +cloud.google.com/go/apigeeregistry v0.5.0/go.mod h1:YR5+s0BVNZfVOUkMa5pAR2xGd0A473vA5M7j247o1wM= +cloud.google.com/go/apigeeregistry v0.6.0/go.mod h1:BFNzW7yQVLZ3yj0TKcwzb8n25CFBri51GVGOEUcgQsc= +cloud.google.com/go/apikeys v0.4.0/go.mod h1:XATS/yqZbaBK0HOssf+ALHp8jAlNHUgyfprvNcBIszU= +cloud.google.com/go/apikeys v0.5.0/go.mod h1:5aQfwY4D+ewMMWScd3hm2en3hCj+BROlyrt3ytS7KLI= +cloud.google.com/go/apikeys v0.6.0/go.mod h1:kbpXu5upyiAlGkKrJgQl8A0rKNNJ7dQ377pdroRSSi8= +cloud.google.com/go/appengine v1.4.0/go.mod h1:CS2NhuBuDXM9f+qscZ6V86m1MIIqPj3WC/UoEuR1Sno= +cloud.google.com/go/appengine v1.5.0/go.mod h1:TfasSozdkFI0zeoxW3PTBLiNqRmzraodCWatWI9Dmak= +cloud.google.com/go/appengine v1.6.0/go.mod h1:hg6i0J/BD2cKmDJbaFSYHFyZkgBEfQrDg/X0V5fJn84= +cloud.google.com/go/appengine v1.7.0/go.mod h1:eZqpbHFCqRGa2aCdope7eC0SWLV1j0neb/QnMJVWx6A= +cloud.google.com/go/appengine v1.7.1/go.mod h1:IHLToyb/3fKutRysUlFO0BPt5j7RiQ45nrzEJmKTo6E= cloud.google.com/go/area120 v0.5.0/go.mod h1:DE/n4mp+iqVyvxHN41Vf1CR602GiHQjFPusMFW6bGR4= cloud.google.com/go/area120 v0.6.0/go.mod h1:39yFJqWVgm0UZqWTOdqkLhjoC7uFfgXRC8g/ZegeAh0= +cloud.google.com/go/area120 v0.7.0/go.mod h1:a3+8EUD1SX5RUcCs3MY5YasiO1z6yLiNLRiFrykbynY= +cloud.google.com/go/area120 v0.7.1/go.mod h1:j84i4E1RboTWjKtZVWXPqvK5VHQFJRF2c1Nm69pWm9k= cloud.google.com/go/artifactregistry v1.6.0/go.mod h1:IYt0oBPSAGYj/kprzsBjZ/4LnG/zOcHyFHjWPCi6SAQ= cloud.google.com/go/artifactregistry v1.7.0/go.mod h1:mqTOFOnGZx8EtSqK/ZWcsm/4U8B77rbcLP6ruDU2Ixk= +cloud.google.com/go/artifactregistry v1.8.0/go.mod h1:w3GQXkJX8hiKN0v+at4b0qotwijQbYUqF2GWkZzAhC0= +cloud.google.com/go/artifactregistry v1.9.0/go.mod h1:2K2RqvA2CYvAeARHRkLDhMDJ3OXy26h3XW+3/Jh2uYc= +cloud.google.com/go/artifactregistry v1.11.1/go.mod h1:lLYghw+Itq9SONbCa1YWBoWs1nOucMH0pwXN1rOBZFI= +cloud.google.com/go/artifactregistry v1.11.2/go.mod h1:nLZns771ZGAwVLzTX/7Al6R9ehma4WUEhZGWV6CeQNQ= +cloud.google.com/go/artifactregistry v1.12.0/go.mod h1:o6P3MIvtzTOnmvGagO9v/rOjjA0HmhJ+/6KAXrmYDCI= +cloud.google.com/go/artifactregistry v1.13.0/go.mod h1:uy/LNfoOIivepGhooAUpL1i30Hgee3Cu0l4VTWHUC08= cloud.google.com/go/asset v1.5.0/go.mod h1:5mfs8UvcM5wHhqtSv8J1CtxxaQq3AdBxxQi2jGW/K4o= cloud.google.com/go/asset v1.7.0/go.mod h1:YbENsRK4+xTiL+Ofoj5Ckf+O17kJtgp3Y3nn4uzZz5s= cloud.google.com/go/asset v1.8.0/go.mod h1:mUNGKhiqIdbr8X7KNayoYvyc4HbbFO9URsjbytpUaW0= +cloud.google.com/go/asset v1.9.0/go.mod h1:83MOE6jEJBMqFKadM9NLRcs80Gdw76qGuHn8m3h8oHQ= +cloud.google.com/go/asset v1.10.0/go.mod h1:pLz7uokL80qKhzKr4xXGvBQXnzHn5evJAEAtZiIb0wY= +cloud.google.com/go/asset v1.11.1/go.mod h1:fSwLhbRvC9p9CXQHJ3BgFeQNM4c9x10lqlrdEUYXlJo= +cloud.google.com/go/asset v1.12.0/go.mod h1:h9/sFOa4eDIyKmH6QMpm4eUK3pDojWnUhTgJlk762Hg= +cloud.google.com/go/asset v1.13.0/go.mod h1:WQAMyYek/b7NBpYq/K4KJWcRqzoalEsxz/t/dTk4THw= cloud.google.com/go/assuredworkloads v1.5.0/go.mod h1:n8HOZ6pff6re5KYfBXcFvSViQjDwxFkAkmUFffJRbbY= cloud.google.com/go/assuredworkloads v1.6.0/go.mod h1:yo2YOk37Yc89Rsd5QMVECvjaMKymF9OP+QXWlKXUkXw= cloud.google.com/go/assuredworkloads v1.7.0/go.mod h1:z/736/oNmtGAyU47reJgGN+KVoYoxeLBoj4XkKYscNI= +cloud.google.com/go/assuredworkloads v1.8.0/go.mod h1:AsX2cqyNCOvEQC8RMPnoc0yEarXQk6WEKkxYfL6kGIo= +cloud.google.com/go/assuredworkloads v1.9.0/go.mod h1:kFuI1P78bplYtT77Tb1hi0FMxM0vVpRC7VVoJC3ZoT0= +cloud.google.com/go/assuredworkloads v1.10.0/go.mod h1:kwdUQuXcedVdsIaKgKTp9t0UJkE5+PAVNhdQm4ZVq2E= cloud.google.com/go/automl v1.5.0/go.mod h1:34EjfoFGMZ5sgJ9EoLsRtdPSNZLcfflJR39VbVNS2M0= cloud.google.com/go/automl v1.6.0/go.mod h1:ugf8a6Fx+zP0D59WLhqgTDsQI9w07o64uf/Is3Nh5p8= +cloud.google.com/go/automl v1.7.0/go.mod h1:RL9MYCCsJEOmt0Wf3z9uzG0a7adTT1fe+aObgSpkCt8= +cloud.google.com/go/automl v1.8.0/go.mod h1:xWx7G/aPEe/NP+qzYXktoBSDfjO+vnKMGgsApGJJquM= +cloud.google.com/go/automl v1.12.0/go.mod h1:tWDcHDp86aMIuHmyvjuKeeHEGq76lD7ZqfGLN6B0NuU= +cloud.google.com/go/baremetalsolution v0.3.0/go.mod h1:XOrocE+pvK1xFfleEnShBlNAXf+j5blPPxrhjKgnIFc= +cloud.google.com/go/baremetalsolution v0.4.0/go.mod h1:BymplhAadOO/eBa7KewQ0Ppg4A4Wplbn+PsFKRLo0uI= +cloud.google.com/go/baremetalsolution v0.5.0/go.mod h1:dXGxEkmR9BMwxhzBhV0AioD0ULBmuLZI8CdwalUxuss= +cloud.google.com/go/batch v0.3.0/go.mod h1:TR18ZoAekj1GuirsUsR1ZTKN3FC/4UDnScjT8NXImFE= +cloud.google.com/go/batch v0.4.0/go.mod h1:WZkHnP43R/QCGQsZ+0JyG4i79ranE2u8xvjq/9+STPE= +cloud.google.com/go/batch v0.7.0/go.mod h1:vLZN95s6teRUqRQ4s3RLDsH8PvboqBK+rn1oevL159g= +cloud.google.com/go/beyondcorp v0.2.0/go.mod h1:TB7Bd+EEtcw9PCPQhCJtJGjk/7TC6ckmnSFS+xwTfm4= +cloud.google.com/go/beyondcorp v0.3.0/go.mod h1:E5U5lcrcXMsCuoDNyGrpyTm/hn7ne941Jz2vmksAxW8= +cloud.google.com/go/beyondcorp v0.4.0/go.mod h1:3ApA0mbhHx6YImmuubf5pyW8srKnCEPON32/5hj+RmM= +cloud.google.com/go/beyondcorp v0.5.0/go.mod h1:uFqj9X+dSfrheVp7ssLTaRHd2EHqSL4QZmH4e8WXGGU= cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o= cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE= cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= @@ -62,12 +124,44 @@ cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUM cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc= cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ= cloud.google.com/go/bigquery v1.42.0/go.mod h1:8dRTJxhtG+vwBKzE5OseQn/hiydoQN3EedCaOdYmxRA= +cloud.google.com/go/bigquery v1.43.0/go.mod h1:ZMQcXHsl+xmU1z36G2jNGZmKp9zNY5BUua5wDgmNCfw= +cloud.google.com/go/bigquery v1.44.0/go.mod h1:0Y33VqXTEsbamHJvJHdFmtqHvMIY28aK1+dFsvaChGc= +cloud.google.com/go/bigquery v1.47.0/go.mod h1:sA9XOgy0A8vQK9+MWhEQTY6Tix87M/ZurWFIxmF9I/E= +cloud.google.com/go/bigquery v1.48.0/go.mod h1:QAwSz+ipNgfL5jxiaK7weyOhzdoAy1zFm0Nf1fysJac= +cloud.google.com/go/bigquery v1.49.0/go.mod h1:Sv8hMmTFFYBlt/ftw2uN6dFdQPzBlREY9yBh7Oy7/4Q= +cloud.google.com/go/bigquery v1.50.0/go.mod h1:YrleYEh2pSEbgTBZYMJ5SuSr0ML3ypjRB1zgf7pvQLU= cloud.google.com/go/billing v1.4.0/go.mod h1:g9IdKBEFlItS8bTtlrZdVLWSSdSyFUZKXNS02zKMOZY= cloud.google.com/go/billing v1.5.0/go.mod h1:mztb1tBc3QekhjSgmpf/CV4LzWXLzCArwpLmP2Gm88s= +cloud.google.com/go/billing v1.6.0/go.mod h1:WoXzguj+BeHXPbKfNWkqVtDdzORazmCjraY+vrxcyvI= +cloud.google.com/go/billing v1.7.0/go.mod h1:q457N3Hbj9lYwwRbnlD7vUpyjq6u5U1RAOArInEiD5Y= +cloud.google.com/go/billing v1.12.0/go.mod h1:yKrZio/eu+okO/2McZEbch17O5CB5NpZhhXG6Z766ss= +cloud.google.com/go/billing v1.13.0/go.mod h1:7kB2W9Xf98hP9Sr12KfECgfGclsH3CQR0R08tnRlRbc= cloud.google.com/go/binaryauthorization v1.1.0/go.mod h1:xwnoWu3Y84jbuHa0zd526MJYmtnVXn0syOjaJgy4+dM= cloud.google.com/go/binaryauthorization v1.2.0/go.mod h1:86WKkJHtRcv5ViNABtYMhhNWRrD1Vpi//uKEy7aYEfI= +cloud.google.com/go/binaryauthorization v1.3.0/go.mod h1:lRZbKgjDIIQvzYQS1p99A7/U1JqvqeZg0wiI5tp6tg0= +cloud.google.com/go/binaryauthorization v1.4.0/go.mod h1:tsSPQrBd77VLplV70GUhBf/Zm3FsKmgSqgm4UmiDItk= +cloud.google.com/go/binaryauthorization v1.5.0/go.mod h1:OSe4OU1nN/VswXKRBmciKpo9LulY41gch5c68htf3/Q= +cloud.google.com/go/certificatemanager v1.3.0/go.mod h1:n6twGDvcUBFu9uBgt4eYvvf3sQ6My8jADcOVwHmzadg= +cloud.google.com/go/certificatemanager v1.4.0/go.mod h1:vowpercVFyqs8ABSmrdV+GiFf2H/ch3KyudYQEMM590= +cloud.google.com/go/certificatemanager v1.6.0/go.mod h1:3Hh64rCKjRAX8dXgRAyOcY5vQ/fE1sh8o+Mdd6KPgY8= +cloud.google.com/go/channel v1.8.0/go.mod h1:W5SwCXDJsq/rg3tn3oG0LOxpAo6IMxNa09ngphpSlnk= +cloud.google.com/go/channel v1.9.0/go.mod h1:jcu05W0my9Vx4mt3/rEHpfxc9eKi9XwsdDL8yBMbKUk= +cloud.google.com/go/channel v1.11.0/go.mod h1:IdtI0uWGqhEeatSB62VOoJ8FSUhJ9/+iGkJVqp74CGE= +cloud.google.com/go/channel v1.12.0/go.mod h1:VkxCGKASi4Cq7TbXxlaBezonAYpp1GCnKMY6tnMQnLU= +cloud.google.com/go/cloudbuild v1.3.0/go.mod h1:WequR4ULxlqvMsjDEEEFnOG5ZSRSgWOywXYDb1vPE6U= +cloud.google.com/go/cloudbuild v1.4.0/go.mod h1:5Qwa40LHiOXmz3386FrjrYM93rM/hdRr7b53sySrTqA= +cloud.google.com/go/cloudbuild v1.6.0/go.mod h1:UIbc/w9QCbH12xX+ezUsgblrWv+Cv4Tw83GiSMHOn9M= +cloud.google.com/go/cloudbuild v1.7.0/go.mod h1:zb5tWh2XI6lR9zQmsm1VRA+7OCuve5d8S+zJUul8KTg= +cloud.google.com/go/cloudbuild v1.9.0/go.mod h1:qK1d7s4QlO0VwfYn5YuClDGg2hfmLZEb4wQGAbIgL1s= +cloud.google.com/go/clouddms v1.3.0/go.mod h1:oK6XsCDdW4Ib3jCCBugx+gVjevp2TMXFtgxvPSee3OM= +cloud.google.com/go/clouddms v1.4.0/go.mod h1:Eh7sUGCC+aKry14O1NRljhjyrr0NFC0G2cjwX0cByRk= +cloud.google.com/go/clouddms v1.5.0/go.mod h1:QSxQnhikCLUw13iAbffF2CZxAER3xDGNHjsTAkQJcQA= cloud.google.com/go/cloudtasks v1.5.0/go.mod h1:fD92REy1x5woxkKEkLdvavGnPJGEn8Uic9nWuLzqCpY= cloud.google.com/go/cloudtasks v1.6.0/go.mod h1:C6Io+sxuke9/KNRkbQpihnW93SWDU3uXt92nu85HkYI= +cloud.google.com/go/cloudtasks v1.7.0/go.mod h1:ImsfdYWwlWNJbdgPIIGJWC+gemEGTBK/SunNQQNCAb4= +cloud.google.com/go/cloudtasks v1.8.0/go.mod h1:gQXUIwCSOI4yPVK7DgTVFiiP0ZW/eQkydWzwVMdHxrI= +cloud.google.com/go/cloudtasks v1.9.0/go.mod h1:w+EyLsVkLWHcOaqNEyvcKAsWp9p29dL6uL9Nst1cI7Y= +cloud.google.com/go/cloudtasks v1.10.0/go.mod h1:NDSoTLkZ3+vExFEWu2UJV1arUyzVDAiZtdWcsUyNwBs= cloud.google.com/go/compute v0.1.0/go.mod h1:GAesmwr110a34z04OlxYkATPBEfVhkymfTBXtfbBFow= cloud.google.com/go/compute v1.3.0/go.mod h1:cCZiE1NHEtai4wiufUhW8I8S1JKkAnhnQJWM7YD99wM= cloud.google.com/go/compute v1.5.0/go.mod h1:9SMHyhJlzhlkJqrPAc839t2BZFTSk6Jdj6mkzQJeu0M= @@ -75,115 +169,370 @@ cloud.google.com/go/compute v1.6.0/go.mod h1:T29tfhtVbq1wvAPo0E3+7vhgmkOYeXjhFvz cloud.google.com/go/compute v1.6.1/go.mod h1:g85FgpzFvNULZ+S8AYq87axRKuf2Kh7deLqV/jJ3thU= cloud.google.com/go/compute v1.7.0/go.mod h1:435lt8av5oL9P3fv1OEzSbSUe+ybHXGMPQHHZWZxy9U= cloud.google.com/go/compute v1.10.0/go.mod h1:ER5CLbMxl90o2jtNbGSbtfOpQKR0t15FOtRsugnLrlU= -cloud.google.com/go/compute v1.18.0 h1:FEigFqoDbys2cvFkZ9Fjq4gnHBP55anJ0yQyau2f9oY= +cloud.google.com/go/compute v1.12.0/go.mod h1:e8yNOBcBONZU1vJKCvCoDw/4JQsA0dpM4x/6PIIOocU= +cloud.google.com/go/compute v1.12.1/go.mod h1:e8yNOBcBONZU1vJKCvCoDw/4JQsA0dpM4x/6PIIOocU= +cloud.google.com/go/compute v1.13.0/go.mod h1:5aPTS0cUNMIc1CE546K+Th6weJUNQErARyZtRXDJ8GE= +cloud.google.com/go/compute v1.14.0/go.mod h1:YfLtxrj9sU4Yxv+sXzZkyPjEyPBZfXHUvjxega5vAdo= +cloud.google.com/go/compute v1.15.1/go.mod h1:bjjoF/NtFUrkD/urWfdHaKuOPDR5nWIs63rR+SXhcpA= cloud.google.com/go/compute v1.18.0/go.mod h1:1X7yHxec2Ga+Ss6jPyjxRxpu2uu7PLgsOVXvgU0yacs= +cloud.google.com/go/compute v1.19.0/go.mod h1:rikpw2y+UMidAe9tISo04EHNOIf42RLYF/q8Bs93scU= +cloud.google.com/go/compute v1.19.1 h1:am86mquDUgjGNWxiGn+5PGLbmgiWXlE/yNWpIpNvuXY= +cloud.google.com/go/compute v1.19.1/go.mod h1:6ylj3a05WF8leseCdIf77NK0g1ey+nj5IKd5/kvShxE= +cloud.google.com/go/compute/metadata v0.1.0/go.mod h1:Z1VN+bulIf6bt4P/C37K4DyZYZEXYonfTBHHFPO/4UU= +cloud.google.com/go/compute/metadata v0.2.0/go.mod h1:zFmK7XCadkQkj6TtorcaGlCW1hT1fIilQDwofLpJ20k= +cloud.google.com/go/compute/metadata v0.2.1/go.mod h1:jgHgmJd2RKBGzXqF5LR2EZMGxBkeanZ9wwa75XHJgOM= cloud.google.com/go/compute/metadata v0.2.3 h1:mg4jlk7mCAj6xXp9UJ4fjI9VUI5rubuGBW5aJ7UnBMY= cloud.google.com/go/compute/metadata v0.2.3/go.mod h1:VAV5nSsACxMJvgaAuX6Pk2AawlZn8kiOGuCv6gTkwuA= +cloud.google.com/go/contactcenterinsights v1.3.0/go.mod h1:Eu2oemoePuEFc/xKFPjbTuPSj0fYJcPls9TFlPNnHHY= +cloud.google.com/go/contactcenterinsights v1.4.0/go.mod h1:L2YzkGbPsv+vMQMCADxJoT9YiTTnSEd6fEvCeHTYVck= +cloud.google.com/go/contactcenterinsights v1.6.0/go.mod h1:IIDlT6CLcDoyv79kDv8iWxMSTZhLxSCofVV5W6YFM/w= +cloud.google.com/go/container v1.6.0/go.mod h1:Xazp7GjJSeUYo688S+6J5V+n/t+G5sKBTFkKNudGRxg= +cloud.google.com/go/container v1.7.0/go.mod h1:Dp5AHtmothHGX3DwwIHPgq45Y8KmNsgN3amoYfxVkLo= +cloud.google.com/go/container v1.13.1/go.mod h1:6wgbMPeQRw9rSnKBCAJXnds3Pzj03C4JHamr8asWKy4= +cloud.google.com/go/container v1.14.0/go.mod h1:3AoJMPhHfLDxLvrlVWaK57IXzaPnLaZq63WX59aQBfM= +cloud.google.com/go/container v1.15.0/go.mod h1:ft+9S0WGjAyjDggg5S06DXj+fHJICWg8L7isCQe9pQA= cloud.google.com/go/containeranalysis v0.5.1/go.mod h1:1D92jd8gRR/c0fGMlymRgxWD3Qw9C1ff6/T7mLgVL8I= cloud.google.com/go/containeranalysis v0.6.0/go.mod h1:HEJoiEIu+lEXM+k7+qLCci0h33lX3ZqoYFdmPcoO7s4= +cloud.google.com/go/containeranalysis v0.7.0/go.mod h1:9aUL+/vZ55P2CXfuZjS4UjQ9AgXoSw8Ts6lemfmxBxI= +cloud.google.com/go/containeranalysis v0.9.0/go.mod h1:orbOANbwk5Ejoom+s+DUCTTJ7IBdBQJDcSylAx/on9s= cloud.google.com/go/datacatalog v1.3.0/go.mod h1:g9svFY6tuR+j+hrTw3J2dNcmI0dzmSiyOzm8kpLq0a0= cloud.google.com/go/datacatalog v1.5.0/go.mod h1:M7GPLNQeLfWqeIm3iuiruhPzkt65+Bx8dAKvScX8jvs= cloud.google.com/go/datacatalog v1.6.0/go.mod h1:+aEyF8JKg+uXcIdAmmaMUmZ3q1b/lKLtXCmXdnc0lbc= +cloud.google.com/go/datacatalog v1.7.0/go.mod h1:9mEl4AuDYWw81UGc41HonIHH7/sn52H0/tc8f8ZbZIE= +cloud.google.com/go/datacatalog v1.8.0/go.mod h1:KYuoVOv9BM8EYz/4eMFxrr4DUKhGIOXxZoKYF5wdISM= +cloud.google.com/go/datacatalog v1.8.1/go.mod h1:RJ58z4rMp3gvETA465Vg+ag8BGgBdnRPEMMSTr5Uv+M= +cloud.google.com/go/datacatalog v1.12.0/go.mod h1:CWae8rFkfp6LzLumKOnmVh4+Zle4A3NXLzVJ1d1mRm0= +cloud.google.com/go/datacatalog v1.13.0/go.mod h1:E4Rj9a5ZtAxcQJlEBTLgMTphfP11/lNaAshpoBgemX8= cloud.google.com/go/dataflow v0.6.0/go.mod h1:9QwV89cGoxjjSR9/r7eFDqqjtvbKxAK2BaYU6PVk9UM= cloud.google.com/go/dataflow v0.7.0/go.mod h1:PX526vb4ijFMesO1o202EaUmouZKBpjHsTlCtB4parQ= +cloud.google.com/go/dataflow v0.8.0/go.mod h1:Rcf5YgTKPtQyYz8bLYhFoIV/vP39eL7fWNcSOyFfLJE= cloud.google.com/go/dataform v0.3.0/go.mod h1:cj8uNliRlHpa6L3yVhDOBrUXH+BPAO1+KFMQQNSThKo= cloud.google.com/go/dataform v0.4.0/go.mod h1:fwV6Y4Ty2yIFL89huYlEkwUPtS7YZinZbzzj5S9FzCE= +cloud.google.com/go/dataform v0.5.0/go.mod h1:GFUYRe8IBa2hcomWplodVmUx/iTL0FrsauObOM3Ipr0= +cloud.google.com/go/dataform v0.6.0/go.mod h1:QPflImQy33e29VuapFdf19oPbE4aYTJxr31OAPV+ulA= +cloud.google.com/go/dataform v0.7.0/go.mod h1:7NulqnVozfHvWUBpMDfKMUESr+85aJsC/2O0o3jWPDE= +cloud.google.com/go/datafusion v1.4.0/go.mod h1:1Zb6VN+W6ALo85cXnM1IKiPw+yQMKMhB9TsTSRDo/38= +cloud.google.com/go/datafusion v1.5.0/go.mod h1:Kz+l1FGHB0J+4XF2fud96WMmRiq/wj8N9u007vyXZ2w= +cloud.google.com/go/datafusion v1.6.0/go.mod h1:WBsMF8F1RhSXvVM8rCV3AeyWVxcC2xY6vith3iw3S+8= cloud.google.com/go/datalabeling v0.5.0/go.mod h1:TGcJ0G2NzcsXSE/97yWjIZO0bXj0KbVlINXMG9ud42I= cloud.google.com/go/datalabeling v0.6.0/go.mod h1:WqdISuk/+WIGeMkpw/1q7bK/tFEZxsrFJOJdY2bXvTQ= +cloud.google.com/go/datalabeling v0.7.0/go.mod h1:WPQb1y08RJbmpM3ww0CSUAGweL0SxByuW2E+FU+wXcM= +cloud.google.com/go/dataplex v1.3.0/go.mod h1:hQuRtDg+fCiFgC8j0zV222HvzFQdRd+SVX8gdmFcZzA= +cloud.google.com/go/dataplex v1.4.0/go.mod h1:X51GfLXEMVJ6UN47ESVqvlsRplbLhcsAt0kZCCKsU0A= +cloud.google.com/go/dataplex v1.5.2/go.mod h1:cVMgQHsmfRoI5KFYq4JtIBEUbYwc3c7tXmIDhRmNNVQ= +cloud.google.com/go/dataplex v1.6.0/go.mod h1:bMsomC/aEJOSpHXdFKFGQ1b0TDPIeL28nJObeO1ppRs= +cloud.google.com/go/dataproc v1.7.0/go.mod h1:CKAlMjII9H90RXaMpSxQ8EU6dQx6iAYNPcYPOkSbi8s= +cloud.google.com/go/dataproc v1.8.0/go.mod h1:5OW+zNAH0pMpw14JVrPONsxMQYMBqJuzORhIBfBn9uI= +cloud.google.com/go/dataproc v1.12.0/go.mod h1:zrF3aX0uV3ikkMz6z4uBbIKyhRITnxvr4i3IjKsKrw4= cloud.google.com/go/dataqna v0.5.0/go.mod h1:90Hyk596ft3zUQ8NkFfvICSIfHFh1Bc7C4cK3vbhkeo= cloud.google.com/go/dataqna v0.6.0/go.mod h1:1lqNpM7rqNLVgWBJyk5NF6Uen2PHym0jtVJonplVsDA= +cloud.google.com/go/dataqna v0.7.0/go.mod h1:Lx9OcIIeqCrw1a6KdO3/5KMP1wAmTc0slZWwP12Qq3c= cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk= +cloud.google.com/go/datastore v1.10.0/go.mod h1:PC5UzAmDEkAmkfaknstTYbNpgE49HAgW2J1gcgUfmdM= +cloud.google.com/go/datastore v1.11.0/go.mod h1:TvGxBIHCS50u8jzG+AW/ppf87v1of8nwzFNgEZU1D3c= cloud.google.com/go/datastream v1.2.0/go.mod h1:i/uTP8/fZwgATHS/XFu0TcNUhuA0twZxxQ3EyCUQMwo= cloud.google.com/go/datastream v1.3.0/go.mod h1:cqlOX8xlyYF/uxhiKn6Hbv6WjwPPuI9W2M9SAXwaLLQ= +cloud.google.com/go/datastream v1.4.0/go.mod h1:h9dpzScPhDTs5noEMQVWP8Wx8AFBRyS0s8KWPx/9r0g= +cloud.google.com/go/datastream v1.5.0/go.mod h1:6TZMMNPwjUqZHBKPQ1wwXpb0d5VDVPl2/XoS5yi88q4= +cloud.google.com/go/datastream v1.6.0/go.mod h1:6LQSuswqLa7S4rPAOZFVjHIG3wJIjZcZrw8JDEDJuIs= +cloud.google.com/go/datastream v1.7.0/go.mod h1:uxVRMm2elUSPuh65IbZpzJNMbuzkcvu5CjMqVIUHrww= +cloud.google.com/go/deploy v1.4.0/go.mod h1:5Xghikd4VrmMLNaF6FiRFDlHb59VM59YoDQnOUdsH/c= +cloud.google.com/go/deploy v1.5.0/go.mod h1:ffgdD0B89tToyW/U/D2eL0jN2+IEV/3EMuXHA0l4r+s= +cloud.google.com/go/deploy v1.6.0/go.mod h1:f9PTHehG/DjCom3QH0cntOVRm93uGBDt2vKzAPwpXQI= +cloud.google.com/go/deploy v1.8.0/go.mod h1:z3myEJnA/2wnB4sgjqdMfgxCA0EqC3RBTNcVPs93mtQ= cloud.google.com/go/dialogflow v1.15.0/go.mod h1:HbHDWs33WOGJgn6rfzBW1Kv807BE3O1+xGbn59zZWI4= cloud.google.com/go/dialogflow v1.16.1/go.mod h1:po6LlzGfK+smoSmTBnbkIZY2w8ffjz/RcGSS+sh1el0= cloud.google.com/go/dialogflow v1.17.0/go.mod h1:YNP09C/kXA1aZdBgC/VtXX74G/TKn7XVCcVumTflA+8= +cloud.google.com/go/dialogflow v1.18.0/go.mod h1:trO7Zu5YdyEuR+BhSNOqJezyFQ3aUzz0njv7sMx/iek= +cloud.google.com/go/dialogflow v1.19.0/go.mod h1:JVmlG1TwykZDtxtTXujec4tQ+D8SBFMoosgy+6Gn0s0= +cloud.google.com/go/dialogflow v1.29.0/go.mod h1:b+2bzMe+k1s9V+F2jbJwpHPzrnIyHihAdRFMtn2WXuM= +cloud.google.com/go/dialogflow v1.31.0/go.mod h1:cuoUccuL1Z+HADhyIA7dci3N5zUssgpBJmCzI6fNRB4= +cloud.google.com/go/dialogflow v1.32.0/go.mod h1:jG9TRJl8CKrDhMEcvfcfFkkpp8ZhgPz3sBGmAUYJ2qE= +cloud.google.com/go/dlp v1.6.0/go.mod h1:9eyB2xIhpU0sVwUixfBubDoRwP+GjeUoxxeueZmqvmM= +cloud.google.com/go/dlp v1.7.0/go.mod h1:68ak9vCiMBjbasxeVD17hVPxDEck+ExiHavX8kiHG+Q= +cloud.google.com/go/dlp v1.9.0/go.mod h1:qdgmqgTyReTz5/YNSSuueR8pl7hO0o9bQ39ZhtgkWp4= cloud.google.com/go/documentai v1.7.0/go.mod h1:lJvftZB5NRiFSX4moiye1SMxHx0Bc3x1+p9e/RfXYiU= cloud.google.com/go/documentai v1.8.0/go.mod h1:xGHNEB7CtsnySCNrCFdCyyMz44RhFEEX2Q7UD0c5IhU= +cloud.google.com/go/documentai v1.9.0/go.mod h1:FS5485S8R00U10GhgBC0aNGrJxBP8ZVpEeJ7PQDZd6k= +cloud.google.com/go/documentai v1.10.0/go.mod h1:vod47hKQIPeCfN2QS/jULIvQTugbmdc0ZvxxfQY1bg4= +cloud.google.com/go/documentai v1.16.0/go.mod h1:o0o0DLTEZ+YnJZ+J4wNfTxmDVyrkzFvttBXXtYRMHkM= +cloud.google.com/go/documentai v1.18.0/go.mod h1:F6CK6iUH8J81FehpskRmhLq/3VlwQvb7TvwOceQ2tbs= cloud.google.com/go/domains v0.6.0/go.mod h1:T9Rz3GasrpYk6mEGHh4rymIhjlnIuB4ofT1wTxDeT4Y= cloud.google.com/go/domains v0.7.0/go.mod h1:PtZeqS1xjnXuRPKE/88Iru/LdfoRyEHYA9nFQf4UKpg= +cloud.google.com/go/domains v0.8.0/go.mod h1:M9i3MMDzGFXsydri9/vW+EWz9sWb4I6WyHqdlAk0idE= cloud.google.com/go/edgecontainer v0.1.0/go.mod h1:WgkZ9tp10bFxqO8BLPqv2LlfmQF1X8lZqwW4r1BTajk= cloud.google.com/go/edgecontainer v0.2.0/go.mod h1:RTmLijy+lGpQ7BXuTDa4C4ssxyXT34NIuHIgKuP4s5w= +cloud.google.com/go/edgecontainer v0.3.0/go.mod h1:FLDpP4nykgwwIfcLt6zInhprzw0lEi2P1fjO6Ie0qbc= +cloud.google.com/go/edgecontainer v1.0.0/go.mod h1:cttArqZpBB2q58W/upSG++ooo6EsblxDIolxa3jSjbY= +cloud.google.com/go/errorreporting v0.3.0/go.mod h1:xsP2yaAp+OAW4OIm60An2bbLpqIhKXdWR/tawvl7QzU= +cloud.google.com/go/essentialcontacts v1.3.0/go.mod h1:r+OnHa5jfj90qIfZDO/VztSFqbQan7HV75p8sA+mdGI= +cloud.google.com/go/essentialcontacts v1.4.0/go.mod h1:8tRldvHYsmnBCHdFpvU+GL75oWiBKl80BiqlFh9tp+8= +cloud.google.com/go/essentialcontacts v1.5.0/go.mod h1:ay29Z4zODTuwliK7SnX8E86aUF2CTzdNtvv42niCX0M= +cloud.google.com/go/eventarc v1.7.0/go.mod h1:6ctpF3zTnaQCxUjHUdcfgcA1A2T309+omHZth7gDfmc= +cloud.google.com/go/eventarc v1.8.0/go.mod h1:imbzxkyAU4ubfsaKYdQg04WS1NvncblHEup4kvF+4gw= +cloud.google.com/go/eventarc v1.10.0/go.mod h1:u3R35tmZ9HvswGRBnF48IlYgYeBcPUCjkr4BTdem2Kw= +cloud.google.com/go/eventarc v1.11.0/go.mod h1:PyUjsUKPWoRBCHeOxZd/lbOOjahV41icXyUY5kSTvVY= +cloud.google.com/go/filestore v1.3.0/go.mod h1:+qbvHGvXU1HaKX2nD0WEPo92TP/8AQuCVEBXNY9z0+w= +cloud.google.com/go/filestore v1.4.0/go.mod h1:PaG5oDfo9r224f8OYXURtAsY+Fbyq/bLYoINEK8XQAI= +cloud.google.com/go/filestore v1.5.0/go.mod h1:FqBXDWBp4YLHqRnVGveOkHDf8svj9r5+mUDLupOWEDs= +cloud.google.com/go/filestore v1.6.0/go.mod h1:di5unNuss/qfZTw2U9nhFqo8/ZDSc466dre85Kydllg= cloud.google.com/go/firestore v1.1.0/go.mod h1:ulACoGHTpvq5r8rxGJ4ddJZBZqakUQqClKRT5SZwBmk= cloud.google.com/go/firestore v1.6.1/go.mod h1:asNXNOzBdyVQmEU+ggO8UPodTkEVFW5Qx+rwHnAz+EY= +cloud.google.com/go/firestore v1.9.0/go.mod h1:HMkjKHNTtRyZNiMzu7YAsLr9K3X2udY2AMwDaMEQiiE= cloud.google.com/go/functions v1.6.0/go.mod h1:3H1UA3qiIPRWD7PeZKLvHZ9SaQhR26XIJcC0A5GbvAk= cloud.google.com/go/functions v1.7.0/go.mod h1:+d+QBcWM+RsrgZfV9xo6KfA1GlzJfxcfZcRPEhDDfzg= +cloud.google.com/go/functions v1.8.0/go.mod h1:RTZ4/HsQjIqIYP9a9YPbU+QFoQsAlYgrwOXJWHn1POY= +cloud.google.com/go/functions v1.9.0/go.mod h1:Y+Dz8yGguzO3PpIjhLTbnqV1CWmgQ5UwtlpzoyquQ08= +cloud.google.com/go/functions v1.10.0/go.mod h1:0D3hEOe3DbEvCXtYOZHQZmD+SzYsi1YbI7dGvHfldXw= +cloud.google.com/go/functions v1.12.0/go.mod h1:AXWGrF3e2C/5ehvwYo/GH6O5s09tOPksiKhz+hH8WkA= +cloud.google.com/go/functions v1.13.0/go.mod h1:EU4O007sQm6Ef/PwRsI8N2umygGqPBS/IZQKBQBcJ3c= cloud.google.com/go/gaming v1.5.0/go.mod h1:ol7rGcxP/qHTRQE/RO4bxkXq+Fix0j6D4LFPzYTIrDM= cloud.google.com/go/gaming v1.6.0/go.mod h1:YMU1GEvA39Qt3zWGyAVA9bpYz/yAhTvaQ1t2sK4KPUA= +cloud.google.com/go/gaming v1.7.0/go.mod h1:LrB8U7MHdGgFG851iHAfqUdLcKBdQ55hzXy9xBJz0+w= +cloud.google.com/go/gaming v1.8.0/go.mod h1:xAqjS8b7jAVW0KFYeRUxngo9My3f33kFmua++Pi+ggM= +cloud.google.com/go/gaming v1.9.0/go.mod h1:Fc7kEmCObylSWLO334NcO+O9QMDyz+TKC4v1D7X+Bc0= +cloud.google.com/go/gkebackup v0.2.0/go.mod h1:XKvv/4LfG829/B8B7xRkk8zRrOEbKtEam6yNfuQNH60= +cloud.google.com/go/gkebackup v0.3.0/go.mod h1:n/E671i1aOQvUxT541aTkCwExO/bTer2HDlj4TsBRAo= +cloud.google.com/go/gkebackup v0.4.0/go.mod h1:byAyBGUwYGEEww7xsbnUTBHIYcOPy/PgUWUtOeRm9Vg= cloud.google.com/go/gkeconnect v0.5.0/go.mod h1:c5lsNAg5EwAy7fkqX/+goqFsU1Da/jQFqArp+wGNr/o= cloud.google.com/go/gkeconnect v0.6.0/go.mod h1:Mln67KyU/sHJEBY8kFZ0xTeyPtzbq9StAVvEULYK16A= +cloud.google.com/go/gkeconnect v0.7.0/go.mod h1:SNfmVqPkaEi3bF/B3CNZOAYPYdg7sU+obZ+QTky2Myw= cloud.google.com/go/gkehub v0.9.0/go.mod h1:WYHN6WG8w9bXU0hqNxt8rm5uxnk8IH+lPY9J2TV7BK0= cloud.google.com/go/gkehub v0.10.0/go.mod h1:UIPwxI0DsrpsVoWpLB0stwKCP+WFVG9+y977wO+hBH0= +cloud.google.com/go/gkehub v0.11.0/go.mod h1:JOWHlmN+GHyIbuWQPl47/C2RFhnFKH38jH9Ascu3n0E= +cloud.google.com/go/gkehub v0.12.0/go.mod h1:djiIwwzTTBrF5NaXCGv3mf7klpEMcST17VBTVVDcuaw= +cloud.google.com/go/gkemulticloud v0.3.0/go.mod h1:7orzy7O0S+5kq95e4Hpn7RysVA7dPs8W/GgfUtsPbrA= +cloud.google.com/go/gkemulticloud v0.4.0/go.mod h1:E9gxVBnseLWCk24ch+P9+B2CoDFJZTyIgLKSalC7tuI= +cloud.google.com/go/gkemulticloud v0.5.0/go.mod h1:W0JDkiyi3Tqh0TJr//y19wyb1yf8llHVto2Htf2Ja3Y= cloud.google.com/go/grafeas v0.2.0/go.mod h1:KhxgtF2hb0P191HlY5besjYm6MqTSTj3LSI+M+ByZHc= +cloud.google.com/go/gsuiteaddons v1.3.0/go.mod h1:EUNK/J1lZEZO8yPtykKxLXI6JSVN2rg9bN8SXOa0bgM= +cloud.google.com/go/gsuiteaddons v1.4.0/go.mod h1:rZK5I8hht7u7HxFQcFei0+AtfS9uSushomRlg+3ua1o= +cloud.google.com/go/gsuiteaddons v1.5.0/go.mod h1:TFCClYLd64Eaa12sFVmUyG62tk4mdIsI7pAnSXRkcFo= cloud.google.com/go/iam v0.1.0/go.mod h1:vcUNEa0pEm0qRVpmWepWaFMIAI8/hjB9mO8rNCJtF6c= cloud.google.com/go/iam v0.3.0/go.mod h1:XzJPvDayI+9zsASAFO68Hk07u3z+f+JrT2xXNdp4bnY= cloud.google.com/go/iam v0.5.0/go.mod h1:wPU9Vt0P4UmCux7mqtRu6jcpPAb74cP1fh50J3QpkUc= -cloud.google.com/go/iam v0.12.0 h1:DRtTY29b75ciH6Ov1PHb4/iat2CLCvrOm40Q0a6DFpE= +cloud.google.com/go/iam v0.6.0/go.mod h1:+1AH33ueBne5MzYccyMHtEKqLE4/kJOibtffMHDMFMc= +cloud.google.com/go/iam v0.7.0/go.mod h1:H5Br8wRaDGNc8XP3keLc4unfUUZeyH3Sfl9XpQEYOeg= +cloud.google.com/go/iam v0.8.0/go.mod h1:lga0/y3iH6CX7sYqypWJ33hf7kkfXJag67naqGESjkE= +cloud.google.com/go/iam v0.11.0/go.mod h1:9PiLDanza5D+oWFZiH1uG+RnRCfEGKoyl6yo4cgWZGY= cloud.google.com/go/iam v0.12.0/go.mod h1:knyHGviacl11zrtZUoDuYpDgLjvr28sLQaG0YB2GYAY= +cloud.google.com/go/iam v0.13.0 h1:+CmB+K0J/33d0zSQ9SlFWUeCCEn5XJA0ZMZ3pHE9u8k= +cloud.google.com/go/iam v0.13.0/go.mod h1:ljOg+rcNfzZ5d6f1nAUJ8ZIxOaZUVoS14bKCtaLZ/D0= +cloud.google.com/go/iap v1.4.0/go.mod h1:RGFwRJdihTINIe4wZ2iCP0zF/qu18ZwyKxrhMhygBEc= +cloud.google.com/go/iap v1.5.0/go.mod h1:UH/CGgKd4KyohZL5Pt0jSKE4m3FR51qg6FKQ/z/Ix9A= +cloud.google.com/go/iap v1.6.0/go.mod h1:NSuvI9C/j7UdjGjIde7t7HBz+QTwBcapPE07+sSRcLk= +cloud.google.com/go/iap v1.7.0/go.mod h1:beqQx56T9O1G1yNPph+spKpNibDlYIiIixiqsQXxLIo= +cloud.google.com/go/iap v1.7.1/go.mod h1:WapEwPc7ZxGt2jFGB/C/bm+hP0Y6NXzOYGjpPnmMS74= +cloud.google.com/go/ids v1.1.0/go.mod h1:WIuwCaYVOzHIj2OhN9HAwvW+DBdmUAdcWlFxRl+KubM= +cloud.google.com/go/ids v1.2.0/go.mod h1:5WXvp4n25S0rA/mQWAg1YEEBBq6/s+7ml1RDCW1IrcY= +cloud.google.com/go/ids v1.3.0/go.mod h1:JBdTYwANikFKaDP6LtW5JAi4gubs57SVNQjemdt6xV4= +cloud.google.com/go/iot v1.3.0/go.mod h1:r7RGh2B61+B8oz0AGE+J72AhA0G7tdXItODWsaA2oLs= +cloud.google.com/go/iot v1.4.0/go.mod h1:dIDxPOn0UvNDUMD8Ger7FIaTuvMkj+aGk94RPP0iV+g= +cloud.google.com/go/iot v1.5.0/go.mod h1:mpz5259PDl3XJthEmh9+ap0affn/MqNSP4My77Qql9o= +cloud.google.com/go/iot v1.6.0/go.mod h1:IqdAsmE2cTYYNO1Fvjfzo9po179rAtJeVGUvkLN3rLE= cloud.google.com/go/kms v1.4.0/go.mod h1:fajBHndQ+6ubNw6Ss2sSd+SWvjL26RNo/dr7uxsnnOA= -cloud.google.com/go/kms v1.9.0 h1:b0votJQa/9DSsxgHwN33/tTLA7ZHVzfWhDCrfiXijSo= +cloud.google.com/go/kms v1.5.0/go.mod h1:QJS2YY0eJGBg3mnDfuaCyLauWwBJiHRboYxJ++1xJNg= +cloud.google.com/go/kms v1.6.0/go.mod h1:Jjy850yySiasBUDi6KFUwUv2n1+o7QZFyuUJg6OgjA0= +cloud.google.com/go/kms v1.8.0/go.mod h1:4xFEhYFqvW+4VMELtZyxomGSYtSQKzM178ylFW4jMAg= cloud.google.com/go/kms v1.9.0/go.mod h1:qb1tPTgfF9RQP8e1wq4cLFErVuTJv7UsSC915J8dh3w= +cloud.google.com/go/kms v1.10.0/go.mod h1:ng3KTUtQQU9bPX3+QGLsflZIHlkbn8amFAMY63m8d24= +cloud.google.com/go/kms v1.10.1 h1:7hm1bRqGCA1GBRQUrp831TwJ9TWhP+tvLuP497CQS2g= +cloud.google.com/go/kms v1.10.1/go.mod h1:rIWk/TryCkR59GMC3YtHtXeLzd634lBbKenvyySAyYI= cloud.google.com/go/language v1.4.0/go.mod h1:F9dRpNFQmJbkaop6g0JhSBXCNlO90e1KWx5iDdxbWic= cloud.google.com/go/language v1.6.0/go.mod h1:6dJ8t3B+lUYfStgls25GusK04NLh3eDLQnWM3mdEbhI= +cloud.google.com/go/language v1.7.0/go.mod h1:DJ6dYN/W+SQOjF8e1hLQXMF21AkH2w9wiPzPCJa2MIE= +cloud.google.com/go/language v1.8.0/go.mod h1:qYPVHf7SPoNNiCL2Dr0FfEFNil1qi3pQEyygwpgVKB8= +cloud.google.com/go/language v1.9.0/go.mod h1:Ns15WooPM5Ad/5no/0n81yUetis74g3zrbeJBE+ptUY= cloud.google.com/go/lifesciences v0.5.0/go.mod h1:3oIKy8ycWGPUyZDR/8RNnTOYevhaMLqh5vLUXs9zvT8= cloud.google.com/go/lifesciences v0.6.0/go.mod h1:ddj6tSX/7BOnhxCSd3ZcETvtNr8NZ6t/iPhY2Tyfu08= +cloud.google.com/go/lifesciences v0.8.0/go.mod h1:lFxiEOMqII6XggGbOnKiyZ7IBwoIqA84ClvoezaA/bo= +cloud.google.com/go/logging v1.6.1/go.mod h1:5ZO0mHHbvm8gEmeEUHrmDlTDSu5imF6MUP9OfilNXBw= cloud.google.com/go/logging v1.7.0 h1:CJYxlNNNNAMkHp9em/YEXcfJg+rPDg7YfwoRpMU+t5I= cloud.google.com/go/logging v1.7.0/go.mod h1:3xjP2CjkM3ZkO73aj4ASA5wRPGGCRrPIAeNqVNkzY8M= +cloud.google.com/go/longrunning v0.1.1/go.mod h1:UUFxuDWkv22EuY93jjmDMFT5GPQKeFVJBIF6QlTqdsE= +cloud.google.com/go/longrunning v0.3.0/go.mod h1:qth9Y41RRSUE69rDcOn6DdK3HfQfsUI0YSmW3iIlLJc= cloud.google.com/go/longrunning v0.4.1 h1:v+yFJOfKC3yZdY6ZUI933pIYdhyhV8S3NpWrXWmg7jM= cloud.google.com/go/longrunning v0.4.1/go.mod h1:4iWDqhBZ70CvZ6BfETbvam3T8FMvLK+eFj0E6AaRQTo= +cloud.google.com/go/managedidentities v1.3.0/go.mod h1:UzlW3cBOiPrzucO5qWkNkh0w33KFtBJU281hacNvsdE= +cloud.google.com/go/managedidentities v1.4.0/go.mod h1:NWSBYbEMgqmbZsLIyKvxrYbtqOsxY1ZrGM+9RgDqInM= +cloud.google.com/go/managedidentities v1.5.0/go.mod h1:+dWcZ0JlUmpuxpIDfyP5pP5y0bLdRwOS4Lp7gMni/LA= +cloud.google.com/go/maps v0.1.0/go.mod h1:BQM97WGyfw9FWEmQMpZ5T6cpovXXSd1cGmFma94eubI= +cloud.google.com/go/maps v0.6.0/go.mod h1:o6DAMMfb+aINHz/p/jbcY+mYeXBoZoxTfdSQ8VAJaCw= +cloud.google.com/go/maps v0.7.0/go.mod h1:3GnvVl3cqeSvgMcpRlQidXsPYuDGQ8naBis7MVzpXsY= cloud.google.com/go/mediatranslation v0.5.0/go.mod h1:jGPUhGTybqsPQn91pNXw0xVHfuJ3leR1wj37oU3y1f4= cloud.google.com/go/mediatranslation v0.6.0/go.mod h1:hHdBCTYNigsBxshbznuIMFNe5QXEowAuNmmC7h8pu5w= +cloud.google.com/go/mediatranslation v0.7.0/go.mod h1:LCnB/gZr90ONOIQLgSXagp8XUW1ODs2UmUMvcgMfI2I= cloud.google.com/go/memcache v1.4.0/go.mod h1:rTOfiGZtJX1AaFUrOgsMHX5kAzaTQ8azHiuDoTPzNsE= cloud.google.com/go/memcache v1.5.0/go.mod h1:dk3fCK7dVo0cUU2c36jKb4VqKPS22BTkf81Xq617aWM= +cloud.google.com/go/memcache v1.6.0/go.mod h1:XS5xB0eQZdHtTuTF9Hf8eJkKtR3pVRCcvJwtm68T3rA= +cloud.google.com/go/memcache v1.7.0/go.mod h1:ywMKfjWhNtkQTxrWxCkCFkoPjLHPW6A7WOTVI8xy3LY= +cloud.google.com/go/memcache v1.9.0/go.mod h1:8oEyzXCu+zo9RzlEaEjHl4KkgjlNDaXbCQeQWlzNFJM= cloud.google.com/go/metastore v1.5.0/go.mod h1:2ZNrDcQwghfdtCwJ33nM0+GrBGlVuh8rakL3vdPY3XY= cloud.google.com/go/metastore v1.6.0/go.mod h1:6cyQTls8CWXzk45G55x57DVQ9gWg7RiH65+YgPsNh9s= +cloud.google.com/go/metastore v1.7.0/go.mod h1:s45D0B4IlsINu87/AsWiEVYbLaIMeUSoxlKKDqBGFS8= +cloud.google.com/go/metastore v1.8.0/go.mod h1:zHiMc4ZUpBiM7twCIFQmJ9JMEkDSyZS9U12uf7wHqSI= +cloud.google.com/go/metastore v1.10.0/go.mod h1:fPEnH3g4JJAk+gMRnrAnoqyv2lpUCqJPWOodSaf45Eo= cloud.google.com/go/monitoring v1.1.0/go.mod h1:L81pzz7HKn14QCMaCs6NTQkdBnE87TElyanS95vIcl4= cloud.google.com/go/monitoring v1.5.0/go.mod h1:/o9y8NYX5j91JjD/JvGLYbi86kL11OjyJXq2XziLJu4= +cloud.google.com/go/monitoring v1.7.0/go.mod h1:HpYse6kkGo//7p6sT0wsIC6IBDET0RhIsnmlA53dvEk= +cloud.google.com/go/monitoring v1.8.0/go.mod h1:E7PtoMJ1kQXWxPjB6mv2fhC5/15jInuulFdYYtlcvT4= +cloud.google.com/go/monitoring v1.12.0/go.mod h1:yx8Jj2fZNEkL/GYZyTLS4ZtZEZN8WtDEiEqG4kLK50w= +cloud.google.com/go/monitoring v1.13.0/go.mod h1:k2yMBAB1H9JT/QETjNkgdCGD9bPF712XiLTVr+cBrpw= cloud.google.com/go/networkconnectivity v1.4.0/go.mod h1:nOl7YL8odKyAOtzNX73/M5/mGZgqqMeryi6UPZTk/rA= cloud.google.com/go/networkconnectivity v1.5.0/go.mod h1:3GzqJx7uhtlM3kln0+x5wyFvuVH1pIBJjhCpjzSt75o= +cloud.google.com/go/networkconnectivity v1.6.0/go.mod h1:OJOoEXW+0LAxHh89nXd64uGG+FbQoeH8DtxCHVOMlaM= +cloud.google.com/go/networkconnectivity v1.7.0/go.mod h1:RMuSbkdbPwNMQjB5HBWD5MpTBnNm39iAVpC3TmsExt8= +cloud.google.com/go/networkconnectivity v1.10.0/go.mod h1:UP4O4sWXJG13AqrTdQCD9TnLGEbtNRqjuaaA7bNjF5E= +cloud.google.com/go/networkconnectivity v1.11.0/go.mod h1:iWmDD4QF16VCDLXUqvyspJjIEtBR/4zq5hwnY2X3scM= +cloud.google.com/go/networkmanagement v1.4.0/go.mod h1:Q9mdLLRn60AsOrPc8rs8iNV6OHXaGcDdsIQe1ohekq8= +cloud.google.com/go/networkmanagement v1.5.0/go.mod h1:ZnOeZ/evzUdUsnvRt792H0uYEnHQEMaz+REhhzJRcf4= +cloud.google.com/go/networkmanagement v1.6.0/go.mod h1:5pKPqyXjB/sgtvB5xqOemumoQNB7y95Q7S+4rjSOPYY= cloud.google.com/go/networksecurity v0.5.0/go.mod h1:xS6fOCoqpVC5zx15Z/MqkfDwH4+m/61A3ODiDV1xmiQ= cloud.google.com/go/networksecurity v0.6.0/go.mod h1:Q5fjhTr9WMI5mbpRYEbiexTzROf7ZbDzvzCrNl14nyU= +cloud.google.com/go/networksecurity v0.7.0/go.mod h1:mAnzoxx/8TBSyXEeESMy9OOYwo1v+gZ5eMRnsT5bC8k= +cloud.google.com/go/networksecurity v0.8.0/go.mod h1:B78DkqsxFG5zRSVuwYFRZ9Xz8IcQ5iECsNrPn74hKHU= cloud.google.com/go/notebooks v1.2.0/go.mod h1:9+wtppMfVPUeJ8fIWPOq1UnATHISkGXGqTkxeieQ6UY= cloud.google.com/go/notebooks v1.3.0/go.mod h1:bFR5lj07DtCPC7YAAJ//vHskFBxA5JzYlH68kXVdk34= +cloud.google.com/go/notebooks v1.4.0/go.mod h1:4QPMngcwmgb6uw7Po99B2xv5ufVoIQ7nOGDyL4P8AgA= +cloud.google.com/go/notebooks v1.5.0/go.mod h1:q8mwhnP9aR8Hpfnrc5iN5IBhrXUy8S2vuYs+kBJ/gu0= +cloud.google.com/go/notebooks v1.7.0/go.mod h1:PVlaDGfJgj1fl1S3dUwhFMXFgfYGhYQt2164xOMONmE= +cloud.google.com/go/notebooks v1.8.0/go.mod h1:Lq6dYKOYOWUCTvw5t2q1gp1lAp0zxAxRycayS0iJcqQ= +cloud.google.com/go/optimization v1.1.0/go.mod h1:5po+wfvX5AQlPznyVEZjGJTMr4+CAkJf2XSTQOOl9l4= +cloud.google.com/go/optimization v1.2.0/go.mod h1:Lr7SOHdRDENsh+WXVmQhQTrzdu9ybg0NecjHidBq6xs= +cloud.google.com/go/optimization v1.3.1/go.mod h1:IvUSefKiwd1a5p0RgHDbWCIbDFgKuEdB+fPPuP0IDLI= +cloud.google.com/go/orchestration v1.3.0/go.mod h1:Sj5tq/JpWiB//X/q3Ngwdl5K7B7Y0KZ7bfv0wL6fqVA= +cloud.google.com/go/orchestration v1.4.0/go.mod h1:6W5NLFWs2TlniBphAViZEVhrXRSMgUGDfW7vrWKvsBk= +cloud.google.com/go/orchestration v1.6.0/go.mod h1:M62Bevp7pkxStDfFfTuCOaXgaaqRAga1yKyoMtEoWPQ= +cloud.google.com/go/orgpolicy v1.4.0/go.mod h1:xrSLIV4RePWmP9P3tBl8S93lTmlAxjm06NSm2UTmKvE= +cloud.google.com/go/orgpolicy v1.5.0/go.mod h1:hZEc5q3wzwXJaKrsx5+Ewg0u1LxJ51nNFlext7Tanwc= +cloud.google.com/go/orgpolicy v1.10.0/go.mod h1:w1fo8b7rRqlXlIJbVhOMPrwVljyuW5mqssvBtU18ONc= cloud.google.com/go/osconfig v1.7.0/go.mod h1:oVHeCeZELfJP7XLxcBGTMBvRO+1nQ5tFG9VQTmYS2Fs= cloud.google.com/go/osconfig v1.8.0/go.mod h1:EQqZLu5w5XA7eKizepumcvWx+m8mJUhEwiPqWiZeEdg= +cloud.google.com/go/osconfig v1.9.0/go.mod h1:Yx+IeIZJ3bdWmzbQU4fxNl8xsZ4amB+dygAwFPlvnNo= +cloud.google.com/go/osconfig v1.10.0/go.mod h1:uMhCzqC5I8zfD9zDEAfvgVhDS8oIjySWh+l4WK6GnWw= +cloud.google.com/go/osconfig v1.11.0/go.mod h1:aDICxrur2ogRd9zY5ytBLV89KEgT2MKB2L/n6x1ooPw= cloud.google.com/go/oslogin v1.4.0/go.mod h1:YdgMXWRaElXz/lDk1Na6Fh5orF7gvmJ0FGLIs9LId4E= cloud.google.com/go/oslogin v1.5.0/go.mod h1:D260Qj11W2qx/HVF29zBg+0fd6YCSjSqLUkY/qEenQU= +cloud.google.com/go/oslogin v1.6.0/go.mod h1:zOJ1O3+dTU8WPlGEkFSh7qeHPPSoxrcMbbK1Nm2iX70= +cloud.google.com/go/oslogin v1.7.0/go.mod h1:e04SN0xO1UNJ1M5GP0vzVBFicIe4O53FOfcixIqTyXo= +cloud.google.com/go/oslogin v1.9.0/go.mod h1:HNavntnH8nzrn8JCTT5fj18FuJLFJc4NaZJtBnQtKFs= cloud.google.com/go/phishingprotection v0.5.0/go.mod h1:Y3HZknsK9bc9dMi+oE8Bim0lczMU6hrX0UpADuMefr0= cloud.google.com/go/phishingprotection v0.6.0/go.mod h1:9Y3LBLgy0kDTcYET8ZH3bq/7qni15yVUoAxiFxnlSUA= +cloud.google.com/go/phishingprotection v0.7.0/go.mod h1:8qJI4QKHoda/sb/7/YmMQ2omRLSLYSu9bU0EKCNI+Lk= +cloud.google.com/go/policytroubleshooter v1.3.0/go.mod h1:qy0+VwANja+kKrjlQuOzmlvscn4RNsAc0e15GGqfMxg= +cloud.google.com/go/policytroubleshooter v1.4.0/go.mod h1:DZT4BcRw3QoO8ota9xw/LKtPa8lKeCByYeKTIf/vxdE= +cloud.google.com/go/policytroubleshooter v1.5.0/go.mod h1:Rz1WfV+1oIpPdN2VvvuboLVRsB1Hclg3CKQ53j9l8vw= +cloud.google.com/go/policytroubleshooter v1.6.0/go.mod h1:zYqaPTsmfvpjm5ULxAyD/lINQxJ0DDsnWOP/GZ7xzBc= cloud.google.com/go/privatecatalog v0.5.0/go.mod h1:XgosMUvvPyxDjAVNDYxJ7wBW8//hLDDYmnsNcMGq1K0= cloud.google.com/go/privatecatalog v0.6.0/go.mod h1:i/fbkZR0hLN29eEWiiwue8Pb+GforiEIBnV9yrRUOKI= +cloud.google.com/go/privatecatalog v0.7.0/go.mod h1:2s5ssIFO69F5csTXcwBP7NPFTZvps26xGzvQ2PQaBYg= +cloud.google.com/go/privatecatalog v0.8.0/go.mod h1:nQ6pfaegeDAq/Q5lrfCQzQLhubPiZhSaNhIgfJlnIXs= cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw= cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA= cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU= cloud.google.com/go/pubsub v1.24.0/go.mod h1:rWv09Te1SsRpRGPiWOMDKraMQTJyJps4MkUCoMGUgqw= +cloud.google.com/go/pubsub v1.26.0/go.mod h1:QgBH3U/jdJy/ftjPhTkyXNj543Tin1pRYcdcPRnFIRI= +cloud.google.com/go/pubsub v1.27.1/go.mod h1:hQN39ymbV9geqBnfQq6Xf63yNhUAhv9CZhzp5O6qsW0= +cloud.google.com/go/pubsub v1.28.0/go.mod h1:vuXFpwaVoIPQMGXqRyUQigu/AX1S3IWugR9xznmcXX8= +cloud.google.com/go/pubsub v1.30.0/go.mod h1:qWi1OPS0B+b5L+Sg6Gmc9zD1Y+HaM0MdUr7LsupY1P4= +cloud.google.com/go/pubsublite v1.5.0/go.mod h1:xapqNQ1CuLfGi23Yda/9l4bBCKz/wC3KIJ5gKcxveZg= +cloud.google.com/go/pubsublite v1.6.0/go.mod h1:1eFCS0U11xlOuMFV/0iBqw3zP12kddMeCbj/F3FSj9k= +cloud.google.com/go/pubsublite v1.7.0/go.mod h1:8hVMwRXfDfvGm3fahVbtDbiLePT3gpoiJYJY+vxWxVM= cloud.google.com/go/recaptchaenterprise v1.3.1/go.mod h1:OdD+q+y4XGeAlxRaMn1Y7/GveP6zmq76byL6tjPE7d4= cloud.google.com/go/recaptchaenterprise/v2 v2.1.0/go.mod h1:w9yVqajwroDNTfGuhmOjPDN//rZGySaf6PtFVcSCa7o= cloud.google.com/go/recaptchaenterprise/v2 v2.2.0/go.mod h1:/Zu5jisWGeERrd5HnlS3EUGb/D335f9k51B/FVil0jk= cloud.google.com/go/recaptchaenterprise/v2 v2.3.0/go.mod h1:O9LwGCjrhGHBQET5CA7dd5NwwNQUErSgEDit1DLNTdo= +cloud.google.com/go/recaptchaenterprise/v2 v2.4.0/go.mod h1:Am3LHfOuBstrLrNCBrlI5sbwx9LBg3te2N6hGvHn2mE= +cloud.google.com/go/recaptchaenterprise/v2 v2.5.0/go.mod h1:O8LzcHXN3rz0j+LBC91jrwI3R+1ZSZEWrfL7XHgNo9U= +cloud.google.com/go/recaptchaenterprise/v2 v2.6.0/go.mod h1:RPauz9jeLtB3JVzg6nCbe12qNoaa8pXc4d/YukAmcnA= +cloud.google.com/go/recaptchaenterprise/v2 v2.7.0/go.mod h1:19wVj/fs5RtYtynAPJdDTb69oW0vNHYDBTbB4NvMD9c= cloud.google.com/go/recommendationengine v0.5.0/go.mod h1:E5756pJcVFeVgaQv3WNpImkFP8a+RptV6dDLGPILjvg= cloud.google.com/go/recommendationengine v0.6.0/go.mod h1:08mq2umu9oIqc7tDy8sx+MNJdLG0fUi3vaSVbztHgJ4= +cloud.google.com/go/recommendationengine v0.7.0/go.mod h1:1reUcE3GIu6MeBz/h5xZJqNLuuVjNg1lmWMPyjatzac= cloud.google.com/go/recommender v1.5.0/go.mod h1:jdoeiBIVrJe9gQjwd759ecLJbxCDED4A6p+mqoqDvTg= cloud.google.com/go/recommender v1.6.0/go.mod h1:+yETpm25mcoiECKh9DEScGzIRyDKpZ0cEhWGo+8bo+c= +cloud.google.com/go/recommender v1.7.0/go.mod h1:XLHs/W+T8olwlGOgfQenXBTbIseGclClff6lhFVe9Bs= +cloud.google.com/go/recommender v1.8.0/go.mod h1:PkjXrTT05BFKwxaUxQmtIlrtj0kph108r02ZZQ5FE70= +cloud.google.com/go/recommender v1.9.0/go.mod h1:PnSsnZY7q+VL1uax2JWkt/UegHssxjUVVCrX52CuEmQ= cloud.google.com/go/redis v1.7.0/go.mod h1:V3x5Jq1jzUcg+UNsRvdmsfuFnit1cfe3Z/PGyq/lm4Y= cloud.google.com/go/redis v1.8.0/go.mod h1:Fm2szCDavWzBk2cDKxrkmWBqoCiL1+Ctwq7EyqBCA/A= +cloud.google.com/go/redis v1.9.0/go.mod h1:HMYQuajvb2D0LvMgZmLDZW8V5aOC/WxstZHiy4g8OiA= +cloud.google.com/go/redis v1.10.0/go.mod h1:ThJf3mMBQtW18JzGgh41/Wld6vnDDc/F/F35UolRZPM= +cloud.google.com/go/redis v1.11.0/go.mod h1:/X6eicana+BWcUda5PpwZC48o37SiFVTFSs0fWAJ7uQ= +cloud.google.com/go/resourcemanager v1.3.0/go.mod h1:bAtrTjZQFJkiWTPDb1WBjzvc6/kifjj4QBYuKCCoqKA= +cloud.google.com/go/resourcemanager v1.4.0/go.mod h1:MwxuzkumyTX7/a3n37gmsT3py7LIXwrShilPh3P1tR0= +cloud.google.com/go/resourcemanager v1.5.0/go.mod h1:eQoXNAiAvCf5PXxWxXjhKQoTMaUSNrEfg+6qdf/wots= +cloud.google.com/go/resourcemanager v1.6.0/go.mod h1:YcpXGRs8fDzcUl1Xw8uOVmI8JEadvhRIkoXXUNVYcVo= +cloud.google.com/go/resourcemanager v1.7.0/go.mod h1:HlD3m6+bwhzj9XCouqmeiGuni95NTrExfhoSrkC/3EI= +cloud.google.com/go/resourcesettings v1.3.0/go.mod h1:lzew8VfESA5DQ8gdlHwMrqZs1S9V87v3oCnKCWoOuQU= +cloud.google.com/go/resourcesettings v1.4.0/go.mod h1:ldiH9IJpcrlC3VSuCGvjR5of/ezRrOxFtpJoJo5SmXg= +cloud.google.com/go/resourcesettings v1.5.0/go.mod h1:+xJF7QSG6undsQDfsCJyqWXyBwUoJLhetkRMDRnIoXA= cloud.google.com/go/retail v1.8.0/go.mod h1:QblKS8waDmNUhghY2TI9O3JLlFk8jybHeV4BF19FrE4= cloud.google.com/go/retail v1.9.0/go.mod h1:g6jb6mKuCS1QKnH/dpu7isX253absFl6iE92nHwlBUY= +cloud.google.com/go/retail v1.10.0/go.mod h1:2gDk9HsL4HMS4oZwz6daui2/jmKvqShXKQuB2RZ+cCc= +cloud.google.com/go/retail v1.11.0/go.mod h1:MBLk1NaWPmh6iVFSz9MeKG/Psyd7TAgm6y/9L2B4x9Y= +cloud.google.com/go/retail v1.12.0/go.mod h1:UMkelN/0Z8XvKymXFbD4EhFJlYKRx1FGhQkVPU5kF14= +cloud.google.com/go/run v0.2.0/go.mod h1:CNtKsTA1sDcnqqIFR3Pb5Tq0usWxJJvsWOCPldRU3Do= +cloud.google.com/go/run v0.3.0/go.mod h1:TuyY1+taHxTjrD0ZFk2iAR+xyOXEA0ztb7U3UNA0zBo= +cloud.google.com/go/run v0.8.0/go.mod h1:VniEnuBwqjigv0A7ONfQUaEItaiCRVujlMqerPPiktM= +cloud.google.com/go/run v0.9.0/go.mod h1:Wwu+/vvg8Y+JUApMwEDfVfhetv30hCG4ZwDR/IXl2Qg= cloud.google.com/go/scheduler v1.4.0/go.mod h1:drcJBmxF3aqZJRhmkHQ9b3uSSpQoltBPGPxGAWROx6s= cloud.google.com/go/scheduler v1.5.0/go.mod h1:ri073ym49NW3AfT6DZi21vLZrG07GXr5p3H1KxN5QlI= +cloud.google.com/go/scheduler v1.6.0/go.mod h1:SgeKVM7MIwPn3BqtcBntpLyrIJftQISRrYB5ZtT+KOk= +cloud.google.com/go/scheduler v1.7.0/go.mod h1:jyCiBqWW956uBjjPMMuX09n3x37mtyPJegEWKxRsn44= +cloud.google.com/go/scheduler v1.8.0/go.mod h1:TCET+Y5Gp1YgHT8py4nlg2Sew8nUHMqcpousDgXJVQc= +cloud.google.com/go/scheduler v1.9.0/go.mod h1:yexg5t+KSmqu+njTIh3b7oYPheFtBWGcbVUYF1GGMIc= cloud.google.com/go/secretmanager v1.5.0/go.mod h1:5C9kM+RwSpkURNovKySkNvGQLUaOgyoR5W0RUx2SyHQ= cloud.google.com/go/secretmanager v1.6.0/go.mod h1:awVa/OXF6IiyaU1wQ34inzQNc4ISIDIrId8qE5QGgKA= +cloud.google.com/go/secretmanager v1.8.0/go.mod h1:hnVgi/bN5MYHd3Gt0SPuTPPp5ENina1/LxM+2W9U9J4= +cloud.google.com/go/secretmanager v1.9.0/go.mod h1:b71qH2l1yHmWQHt9LC80akm86mX8AL6X1MA01dW8ht4= +cloud.google.com/go/secretmanager v1.10.0/go.mod h1:MfnrdvKMPNra9aZtQFvBcvRU54hbPD8/HayQdlUgJpU= cloud.google.com/go/security v1.5.0/go.mod h1:lgxGdyOKKjHL4YG3/YwIL2zLqMFCKs0UbQwgyZmfJl4= cloud.google.com/go/security v1.7.0/go.mod h1:mZklORHl6Bg7CNnnjLH//0UlAlaXqiG7Lb9PsPXLfD0= cloud.google.com/go/security v1.8.0/go.mod h1:hAQOwgmaHhztFhiQ41CjDODdWP0+AE1B3sX4OFlq+GU= +cloud.google.com/go/security v1.9.0/go.mod h1:6Ta1bO8LXI89nZnmnsZGp9lVoVWXqsVbIq/t9dzI+2Q= +cloud.google.com/go/security v1.10.0/go.mod h1:QtOMZByJVlibUT2h9afNDWRZ1G96gVywH8T5GUSb9IA= +cloud.google.com/go/security v1.12.0/go.mod h1:rV6EhrpbNHrrxqlvW0BWAIawFWq3X90SduMJdFwtLB8= +cloud.google.com/go/security v1.13.0/go.mod h1:Q1Nvxl1PAgmeW0y3HTt54JYIvUdtcpYKVfIB8AOMZ+0= cloud.google.com/go/securitycenter v1.13.0/go.mod h1:cv5qNAqjY84FCN6Y9z28WlkKXyWsgLO832YiWwkCWcU= cloud.google.com/go/securitycenter v1.14.0/go.mod h1:gZLAhtyKv85n52XYWt6RmeBdydyxfPeTrpToDPw4Auc= +cloud.google.com/go/securitycenter v1.15.0/go.mod h1:PeKJ0t8MoFmmXLXWm41JidyzI3PJjd8sXWaVqg43WWk= +cloud.google.com/go/securitycenter v1.16.0/go.mod h1:Q9GMaLQFUD+5ZTabrbujNWLtSLZIZF7SAR0wWECrjdk= +cloud.google.com/go/securitycenter v1.18.1/go.mod h1:0/25gAzCM/9OL9vVx4ChPeM/+DlfGQJDwBy/UC8AKK0= +cloud.google.com/go/securitycenter v1.19.0/go.mod h1:LVLmSg8ZkkyaNy4u7HCIshAngSQ8EcIRREP3xBnyfag= +cloud.google.com/go/servicecontrol v1.4.0/go.mod h1:o0hUSJ1TXJAmi/7fLJAedOovnujSEvjKCAFNXPQ1RaU= +cloud.google.com/go/servicecontrol v1.5.0/go.mod h1:qM0CnXHhyqKVuiZnGKrIurvVImCs8gmqWsDoqe9sU1s= +cloud.google.com/go/servicecontrol v1.10.0/go.mod h1:pQvyvSRh7YzUF2efw7H87V92mxU8FnFDawMClGCNuAA= +cloud.google.com/go/servicecontrol v1.11.0/go.mod h1:kFmTzYzTUIuZs0ycVqRHNaNhgR+UMUpw9n02l/pY+mc= +cloud.google.com/go/servicecontrol v1.11.1/go.mod h1:aSnNNlwEFBY+PWGQ2DoM0JJ/QUXqV5/ZD9DOLB7SnUk= cloud.google.com/go/servicedirectory v1.4.0/go.mod h1:gH1MUaZCgtP7qQiI+F+A+OpeKF/HQWgtAddhTbhL2bs= cloud.google.com/go/servicedirectory v1.5.0/go.mod h1:QMKFL0NUySbpZJ1UZs3oFAmdvVxhhxB6eJ/Vlp73dfg= +cloud.google.com/go/servicedirectory v1.6.0/go.mod h1:pUlbnWsLH9c13yGkxCmfumWEPjsRs1RlmJ4pqiNjVL4= +cloud.google.com/go/servicedirectory v1.7.0/go.mod h1:5p/U5oyvgYGYejufvxhgwjL8UVXjkuw7q5XcG10wx1U= +cloud.google.com/go/servicedirectory v1.8.0/go.mod h1:srXodfhY1GFIPvltunswqXpVxFPpZjf8nkKQT7XcXaY= +cloud.google.com/go/servicedirectory v1.9.0/go.mod h1:29je5JjiygNYlmsGz8k6o+OZ8vd4f//bQLtvzkPPT/s= +cloud.google.com/go/servicemanagement v1.4.0/go.mod h1:d8t8MDbezI7Z2R1O/wu8oTggo3BI2GKYbdG4y/SJTco= +cloud.google.com/go/servicemanagement v1.5.0/go.mod h1:XGaCRe57kfqu4+lRxaFEAuqmjzF0r+gWHjWqKqBvKFo= +cloud.google.com/go/servicemanagement v1.6.0/go.mod h1:aWns7EeeCOtGEX4OvZUWCCJONRZeFKiptqKf1D0l/Jc= +cloud.google.com/go/servicemanagement v1.8.0/go.mod h1:MSS2TDlIEQD/fzsSGfCdJItQveu9NXnUniTrq/L8LK4= +cloud.google.com/go/serviceusage v1.3.0/go.mod h1:Hya1cozXM4SeSKTAgGXgj97GlqUvF5JaoXacR1JTP/E= +cloud.google.com/go/serviceusage v1.4.0/go.mod h1:SB4yxXSaYVuUBYUml6qklyONXNLt83U0Rb+CXyhjEeU= +cloud.google.com/go/serviceusage v1.5.0/go.mod h1:w8U1JvqUqwJNPEOTQjrMHkw3IaIFLoLsPLvsE3xueec= +cloud.google.com/go/serviceusage v1.6.0/go.mod h1:R5wwQcbOWsyuOfbP9tGdAnCAc6B9DRwPG1xtWMDeuPA= +cloud.google.com/go/shell v1.3.0/go.mod h1:VZ9HmRjZBsjLGXusm7K5Q5lzzByZmJHf1d0IWHEN5X4= +cloud.google.com/go/shell v1.4.0/go.mod h1:HDxPzZf3GkDdhExzD/gs8Grqk+dmYcEjGShZgYa9URw= +cloud.google.com/go/shell v1.6.0/go.mod h1:oHO8QACS90luWgxP3N9iZVuEiSF84zNyLytb+qE2f9A= +cloud.google.com/go/spanner v1.41.0/go.mod h1:MLYDBJR/dY4Wt7ZaMIQ7rXOTLjYrmxLE/5ve9vFfWos= +cloud.google.com/go/spanner v1.44.0/go.mod h1:G8XIgYdOK+Fbcpbs7p2fiprDw4CaZX63whnSMLVBxjk= +cloud.google.com/go/spanner v1.45.0/go.mod h1:FIws5LowYz8YAE1J8fOS7DJup8ff7xJeetWEo5REA2M= cloud.google.com/go/speech v1.6.0/go.mod h1:79tcr4FHCimOp56lwC01xnt/WPJZc4v3gzyT7FoBkCM= cloud.google.com/go/speech v1.7.0/go.mod h1:KptqL+BAQIhMsj1kOP2la5DSEEerPDuOP/2mmkhHhZQ= +cloud.google.com/go/speech v1.8.0/go.mod h1:9bYIl1/tjsAnMgKGHKmBZzXKEkGgtU+MpdDPTE9f7y0= +cloud.google.com/go/speech v1.9.0/go.mod h1:xQ0jTcmnRFFM2RfX/U+rk6FQNUF6DQlydUSyoooSpco= +cloud.google.com/go/speech v1.14.1/go.mod h1:gEosVRPJ9waG7zqqnsHpYTOoAS4KouMRLDFMekpJ0J0= +cloud.google.com/go/speech v1.15.0/go.mod h1:y6oH7GhqCaZANH7+Oe0BhgIogsNInLlz542tg3VqeYI= cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw= cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos= cloud.google.com/go/storage v1.6.0/go.mod h1:N7U0C8pVQ/+NIKOBQyamJIeKQKkZ+mxpohlUTyfDhBk= @@ -194,26 +543,83 @@ cloud.google.com/go/storage v1.22.1/go.mod h1:S8N1cAStu7BOeFfE8KAQzmyyLkK8p/vmRq cloud.google.com/go/storage v1.23.0/go.mod h1:vOEEDNFnciUMhBeT6hsJIn3ieU5cFRmzeLgDvXzfIXc= cloud.google.com/go/storage v1.24.0/go.mod h1:3xrJEFMXBsQLgxwThyjuD3aYlroL0TMRec1ypGUQ0KE= cloud.google.com/go/storage v1.27.0/go.mod h1:x9DOL8TK/ygDUMieqwfhdpQryTeEkhGKMi80i/iqR2s= +cloud.google.com/go/storage v1.28.1/go.mod h1:Qnisd4CqDdo6BGs2AD5LLnEsmSQ80wQ5ogcBBKhU86Y= cloud.google.com/go/storage v1.29.0 h1:6weCgzRvMg7lzuUurI4697AqIRPU1SvzHhynwpW31jI= cloud.google.com/go/storage v1.29.0/go.mod h1:4puEjyTKnku6gfKoTfNOU/W+a9JyuVNxjpS5GBrB8h4= +cloud.google.com/go/storagetransfer v1.5.0/go.mod h1:dxNzUopWy7RQevYFHewchb29POFv3/AaBgnhqzqiK0w= +cloud.google.com/go/storagetransfer v1.6.0/go.mod h1:y77xm4CQV/ZhFZH75PLEXY0ROiS7Gh6pSKrM8dJyg6I= +cloud.google.com/go/storagetransfer v1.7.0/go.mod h1:8Giuj1QNb1kfLAiWM1bN6dHzfdlDAVC9rv9abHot2W4= +cloud.google.com/go/storagetransfer v1.8.0/go.mod h1:JpegsHHU1eXg7lMHkvf+KE5XDJ7EQu0GwNJbbVGanEw= cloud.google.com/go/talent v1.1.0/go.mod h1:Vl4pt9jiHKvOgF9KoZo6Kob9oV4lwd/ZD5Cto54zDRw= cloud.google.com/go/talent v1.2.0/go.mod h1:MoNF9bhFQbiJ6eFD3uSsg0uBALw4n4gaCaEjBw9zo8g= +cloud.google.com/go/talent v1.3.0/go.mod h1:CmcxwJ/PKfRgd1pBjQgU6W3YBwiewmUzQYH5HHmSCmM= +cloud.google.com/go/talent v1.4.0/go.mod h1:ezFtAgVuRf8jRsvyE6EwmbTK5LKciD4KVnHuDEFmOOA= +cloud.google.com/go/talent v1.5.0/go.mod h1:G+ODMj9bsasAEJkQSzO2uHQWXHHXUomArjWQQYkqK6c= +cloud.google.com/go/texttospeech v1.4.0/go.mod h1:FX8HQHA6sEpJ7rCMSfXuzBcysDAuWusNNNvN9FELDd8= +cloud.google.com/go/texttospeech v1.5.0/go.mod h1:oKPLhR4n4ZdQqWKURdwxMy0uiTS1xU161C8W57Wkea4= +cloud.google.com/go/texttospeech v1.6.0/go.mod h1:YmwmFT8pj1aBblQOI3TfKmwibnsfvhIBzPXcW4EBovc= +cloud.google.com/go/tpu v1.3.0/go.mod h1:aJIManG0o20tfDQlRIej44FcwGGl/cD0oiRyMKG19IQ= +cloud.google.com/go/tpu v1.4.0/go.mod h1:mjZaX8p0VBgllCzF6wcU2ovUXN9TONFLd7iz227X2Xg= +cloud.google.com/go/tpu v1.5.0/go.mod h1:8zVo1rYDFuW2l4yZVY0R0fb/v44xLh3llq7RuV61fPM= cloud.google.com/go/trace v1.0.0/go.mod h1:4iErSByzxkyHWzzlAj63/Gmjz0NH1ASqhJguHpGcr6A= cloud.google.com/go/trace v1.2.0/go.mod h1:Wc8y/uYyOhPy12KEnXG9XGrvfMz5F5SrYecQlbW1rwM= +cloud.google.com/go/trace v1.3.0/go.mod h1:FFUE83d9Ca57C+K8rDl/Ih8LwOzWIV1krKgxg6N0G28= +cloud.google.com/go/trace v1.4.0/go.mod h1:UG0v8UBqzusp+z63o7FK74SdFE+AXpCLdFb1rshXG+Y= +cloud.google.com/go/trace v1.8.0/go.mod h1:zH7vcsbAhklH8hWFig58HvxcxyQbaIqMarMg9hn5ECA= +cloud.google.com/go/trace v1.9.0/go.mod h1:lOQqpE5IaWY0Ixg7/r2SjixMuc6lfTFeO4QGM4dQWOk= +cloud.google.com/go/translate v1.3.0/go.mod h1:gzMUwRjvOqj5i69y/LYLd8RrNQk+hOmIXTi9+nb3Djs= +cloud.google.com/go/translate v1.4.0/go.mod h1:06Dn/ppvLD6WvA5Rhdp029IX2Mi3Mn7fpMRLPvXT5Wg= +cloud.google.com/go/translate v1.5.0/go.mod h1:29YDSYveqqpA1CQFD7NQuP49xymq17RXNaUDdc0mNu0= +cloud.google.com/go/translate v1.6.0/go.mod h1:lMGRudH1pu7I3n3PETiOB2507gf3HnfLV8qlkHZEyos= +cloud.google.com/go/translate v1.7.0/go.mod h1:lMGRudH1pu7I3n3PETiOB2507gf3HnfLV8qlkHZEyos= +cloud.google.com/go/video v1.8.0/go.mod h1:sTzKFc0bUSByE8Yoh8X0mn8bMymItVGPfTuUBUyRgxk= +cloud.google.com/go/video v1.9.0/go.mod h1:0RhNKFRF5v92f8dQt0yhaHrEuH95m068JYOvLZYnJSw= +cloud.google.com/go/video v1.12.0/go.mod h1:MLQew95eTuaNDEGriQdcYn0dTwf9oWiA4uYebxM5kdg= +cloud.google.com/go/video v1.13.0/go.mod h1:ulzkYlYgCp15N2AokzKjy7MQ9ejuynOJdf1tR5lGthk= +cloud.google.com/go/video v1.14.0/go.mod h1:SkgaXwT+lIIAKqWAJfktHT/RbgjSuY6DobxEp0C5yTQ= +cloud.google.com/go/video v1.15.0/go.mod h1:SkgaXwT+lIIAKqWAJfktHT/RbgjSuY6DobxEp0C5yTQ= cloud.google.com/go/videointelligence v1.6.0/go.mod h1:w0DIDlVRKtwPCn/C4iwZIJdvC69yInhW0cfi+p546uU= cloud.google.com/go/videointelligence v1.7.0/go.mod h1:k8pI/1wAhjznARtVT9U1llUaFNPh7muw8QyOUpavru4= +cloud.google.com/go/videointelligence v1.8.0/go.mod h1:dIcCn4gVDdS7yte/w+koiXn5dWVplOZkE+xwG9FgK+M= +cloud.google.com/go/videointelligence v1.9.0/go.mod h1:29lVRMPDYHikk3v8EdPSaL8Ku+eMzDljjuvRs105XoU= +cloud.google.com/go/videointelligence v1.10.0/go.mod h1:LHZngX1liVtUhZvi2uNS0VQuOzNi2TkY1OakiuoUOjU= cloud.google.com/go/vision v1.2.0/go.mod h1:SmNwgObm5DpFBme2xpyOyasvBc1aPdjvMk2bBk0tKD0= cloud.google.com/go/vision/v2 v2.2.0/go.mod h1:uCdV4PpN1S0jyCyq8sIM42v2Y6zOLkZs+4R9LrGYwFo= cloud.google.com/go/vision/v2 v2.3.0/go.mod h1:UO61abBx9QRMFkNBbf1D8B1LXdS2cGiiCRx0vSpZoUo= +cloud.google.com/go/vision/v2 v2.4.0/go.mod h1:VtI579ll9RpVTrdKdkMzckdnwMyX2JILb+MhPqRbPsY= +cloud.google.com/go/vision/v2 v2.5.0/go.mod h1:MmaezXOOE+IWa+cS7OhRRLK2cNv1ZL98zhqFFZaaH2E= +cloud.google.com/go/vision/v2 v2.6.0/go.mod h1:158Hes0MvOS9Z/bDMSFpjwsUrZ5fPrdwuyyvKSGAGMY= +cloud.google.com/go/vision/v2 v2.7.0/go.mod h1:H89VysHy21avemp6xcf9b9JvZHVehWbET0uT/bcuY/0= +cloud.google.com/go/vmmigration v1.2.0/go.mod h1:IRf0o7myyWFSmVR1ItrBSFLFD/rJkfDCUTO4vLlJvsE= +cloud.google.com/go/vmmigration v1.3.0/go.mod h1:oGJ6ZgGPQOFdjHuocGcLqX4lc98YQ7Ygq8YQwHh9A7g= +cloud.google.com/go/vmmigration v1.5.0/go.mod h1:E4YQ8q7/4W9gobHjQg4JJSgXXSgY21nA5r8swQV+Xxc= +cloud.google.com/go/vmmigration v1.6.0/go.mod h1:bopQ/g4z+8qXzichC7GW1w2MjbErL54rk3/C843CjfY= +cloud.google.com/go/vmwareengine v0.1.0/go.mod h1:RsdNEf/8UDvKllXhMz5J40XxDrNJNN4sagiox+OI208= +cloud.google.com/go/vmwareengine v0.2.2/go.mod h1:sKdctNJxb3KLZkE/6Oui94iw/xs9PRNC2wnNLXsHvH8= +cloud.google.com/go/vmwareengine v0.3.0/go.mod h1:wvoyMvNWdIzxMYSpH/R7y2h5h3WFkx6d+1TIsP39WGY= +cloud.google.com/go/vpcaccess v1.4.0/go.mod h1:aQHVbTWDYUR1EbTApSVvMq1EnT57ppDmQzZ3imqIk4w= +cloud.google.com/go/vpcaccess v1.5.0/go.mod h1:drmg4HLk9NkZpGfCmZ3Tz0Bwnm2+DKqViEpeEpOq0m8= +cloud.google.com/go/vpcaccess v1.6.0/go.mod h1:wX2ILaNhe7TlVa4vC5xce1bCnqE3AeH27RV31lnmZes= cloud.google.com/go/webrisk v1.4.0/go.mod h1:Hn8X6Zr+ziE2aNd8SliSDWpEnSS1u4R9+xXZmFiHmGE= cloud.google.com/go/webrisk v1.5.0/go.mod h1:iPG6fr52Tv7sGk0H6qUFzmL3HHZev1htXuWDEEsqMTg= +cloud.google.com/go/webrisk v1.6.0/go.mod h1:65sW9V9rOosnc9ZY7A7jsy1zoHS5W9IAXv6dGqhMQMc= +cloud.google.com/go/webrisk v1.7.0/go.mod h1:mVMHgEYH0r337nmt1JyLthzMr6YxwN1aAIEc2fTcq7A= +cloud.google.com/go/webrisk v1.8.0/go.mod h1:oJPDuamzHXgUc+b8SiHRcVInZQuybnvEW72PqTc7sSg= +cloud.google.com/go/websecurityscanner v1.3.0/go.mod h1:uImdKm2wyeXQevQJXeh8Uun/Ym1VqworNDlBXQevGMo= +cloud.google.com/go/websecurityscanner v1.4.0/go.mod h1:ebit/Fp0a+FWu5j4JOmJEV8S8CzdTkAS77oDsiSqYWQ= +cloud.google.com/go/websecurityscanner v1.5.0/go.mod h1:Y6xdCPy81yi0SQnDY1xdNTNpfY1oAgXUlcfN3B3eSng= cloud.google.com/go/workflows v1.6.0/go.mod h1:6t9F5h/unJz41YqfBmqSASJSXccBLtD1Vwf+KmJENM0= cloud.google.com/go/workflows v1.7.0/go.mod h1:JhSrZuVZWuiDfKEFxU0/F1PQjmpnpcoISEXH2bcHC3M= +cloud.google.com/go/workflows v1.8.0/go.mod h1:ysGhmEajwZxGn1OhGOGKsTXc5PyxOc0vfKf5Af+to4M= +cloud.google.com/go/workflows v1.9.0/go.mod h1:ZGkj1aFIOd9c8Gerkjjq7OW7I5+l6cSvT3ujaO/WwSA= +cloud.google.com/go/workflows v1.10.0/go.mod h1:fZ8LmRmZQWacon9UCX1r/g/DfAXx5VcPALq2CxzdePw= code.cloudfoundry.org/clock v0.0.0-20180518195852-02e53af36e6c/go.mod h1:QD9Lzhd/ux6eNQVUDVRJX/RKTigpewimNYBi7ivZKY8= contrib.go.opencensus.io/exporter/aws v0.0.0-20200617204711-c478e41e60e9/go.mod h1:uu1P0UCM/6RbsMrgPa98ll8ZcHM858i/AD06a9aLRCA= contrib.go.opencensus.io/exporter/stackdriver v0.13.13/go.mod h1:5pSSGY0Bhuk7waTHuDf4aQ8D2DrhgETRo9fy6k3Xlzc= contrib.go.opencensus.io/integrations/ocsql v0.1.7/go.mod h1:8DsSdjz3F+APR+0z0WkU1aRorQCFfRxvqjUUPMbF3fE= dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU= +gioui.org v0.0.0-20210308172011-57750fc8a0a6/go.mod h1:RSH6KIUZ0p2xy5zHDxgAM4zumjgTw83q2ge/PI+yyw8= +git.sr.ht/~sbinet/gg v0.3.1/go.mod h1:KGYtlADtqsqANL9ueOFkWymvzUvLMQllU5Ixo+8v3pc= github.com/AdaLogics/go-fuzz-headers v0.0.0-20210715213245-6c3934b029d8/go.mod h1:CzsSbkDixRphAF5hS6wbMKq0eI6ccJRb7/A0M6JBnwg= github.com/AlecAivazis/survey/v2 v2.0.5 h1:xpZp+Q55wi5C7Iaze+40onHnEkex1jSc34CltJjOoPM= github.com/AlecAivazis/survey/v2 v2.0.5/go.mod h1:WYBhg6f0y/fNYUuesWQc0PKbJcEliGcYHB9sNT3Bg74= @@ -287,6 +693,7 @@ github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym github.com/DataDog/datadog-go v3.2.0+incompatible/go.mod h1:LButxg5PwREeZtORoXG3tL4fMGNddJ+vMq1mwgfaqoQ= github.com/GoogleCloudPlatform/cloudsql-proxy v1.31.2/go.mod h1:qR6jVnZTKDCW3j+fC9mOEPHm++1nKDMkqbbkD6KNsfo= github.com/HdrHistogram/hdrhistogram-go v1.1.2 h1:5IcZpTvzydCQeHzK4Ef/D5rrSqwxob0t8PQPMybUNFM= +github.com/JohnCGriffin/overflow v0.0.0-20211019200055-46fa312c352c/go.mod h1:X0CRv0ky0k6m906ixxpzmDRLvX58TFUKS2eePweuyxk= github.com/Knetic/govaluate v3.0.1-0.20171022003610-9aa49832a739+incompatible/go.mod h1:r7JcOSlj0wfOMncg0iLm8Leh48TZaKVeNIfJntJ2wa0= github.com/Masterminds/goutils v1.1.1 h1:5nUrii3FMTL5diU80unEVvNevw1nH4+ZV4DSLVJLSYI= github.com/Masterminds/goutils v1.1.1/go.mod h1:8cTjp+g8YejhMuvIA5y2vz3BpJxksy863GQaJW2MFNU= @@ -327,7 +734,6 @@ github.com/Netflix/go-expect v0.0.0-20180615182759-c93bf25de8e8/go.mod h1:oX5x61 github.com/Netflix/go-expect v0.0.0-20220104043353-73e0943537d2 h1:+vx7roKuyA63nhn5WAunQHLTznkw5W8b1Xc0dNjp83s= github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU= github.com/ProtonMail/go-crypto v0.0.0-20210428141323-04723f9f07d7/go.mod h1:z4/9nQmJSSwwds7ejkxaJwO37dru3geImFUdJlaLzQo= -github.com/ProtonMail/go-crypto v0.0.0-20221026131551-cf6655e29de4/go.mod h1:UBYPn8k0D56RtnR8RFQMjmh4KrZzWJ5o7Z9SYjossQ8= github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8 h1:wPbRQzjjwFc0ih8puEVAOFGELsn1zoIIYdxvML7mDxA= github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8/go.mod h1:I0gYDMZ6Z5GRU7l58bNFSkPTFN6Yl12dsUlAZ8xy98g= github.com/PuerkitoBio/purell v1.0.0/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbtSwDGJws/X0= @@ -340,8 +746,9 @@ github.com/Shopify/logrus-bugsnag v0.0.0-20171204204709-577dee27f20d/go.mod h1:H github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/VividCortex/gohistogram v1.0.0/go.mod h1:Pf5mBqqDxYaXu3hDrrU+w6nw50o/4+TcAqDqk/vUH7g= -github.com/acomagu/bufpipe v1.0.3 h1:fxAGrHZTgQ9w5QqVItgzwj235/uYZYgbXitB+dLupOk= github.com/acomagu/bufpipe v1.0.3/go.mod h1:mxdxdup/WdsKVreO5GpW4+M/1CE2sMG4jeGJ2sYmHc4= +github.com/acomagu/bufpipe v1.0.4 h1:e3H4WUzM3npvo5uv95QuJM3cQspFNtFBzvJ2oNjKIDQ= +github.com/acomagu/bufpipe v1.0.4/go.mod h1:mxdxdup/WdsKVreO5GpW4+M/1CE2sMG4jeGJ2sYmHc4= github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da h1:KjTM2ks9d14ZYCvmHS9iAKVt9AyzRSqNU1qabPih5BY= github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da/go.mod h1:eHEWzANqSiWQsof+nXEI9bUVUyV6F53Fp89EuCh2EAA= github.com/afex/hystrix-go v0.0.0-20180502004556-fa1af6a1f4f5/go.mod h1:SkGFH1ia65gfNATL8TAiHDNxPzPdmEL5uirI2Uyuz6c= @@ -350,6 +757,10 @@ github.com/agext/levenshtein v1.2.2/go.mod h1:JEDfjyjHDjOF/1e4FlBE/PkbqA9OfWu2ki github.com/agext/levenshtein v1.2.3 h1:YB2fHEn0UJagG8T1rrWknE3ZQzWM06O8AMAatNn7lmo= github.com/agext/levenshtein v1.2.3/go.mod h1:JEDfjyjHDjOF/1e4FlBE/PkbqA9OfWu2ki2W0IB5558= github.com/agl/ed25519 v0.0.0-20170116200512-5312a6153412/go.mod h1:WPjqKcmVOxf0XSf3YxCJs6N6AOSrOx3obionmG7T0y0= +github.com/ajstarks/deck v0.0.0-20200831202436-30c9fc6549a9/go.mod h1:JynElWSGnm/4RlzPXRlREEwqTHAN3T56Bv2ITsFT3gY= +github.com/ajstarks/deck/generate v0.0.0-20210309230005-c3f852c02e19/go.mod h1:T13YZdzov6OU0A1+RfKZiZN9ca6VeKdBdyDV+BY97Tk= +github.com/ajstarks/svgo v0.0.0-20180226025133-644b8db467af/go.mod h1:K08gAheRH3/J6wwsYMMT4xOr94bZjxIelGM0+d/wbFw= +github.com/ajstarks/svgo v0.0.0-20211024235047-1546f124cd8b/go.mod h1:1KcenG0jGWcpt8ov532z81sp/kMMUG485J2InIOyADM= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/template v0.0.0-20190718012654-fb15b899a751/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= @@ -358,12 +769,16 @@ github.com/alecthomas/units v0.0.0-20190924025748-f65c72e2690d/go.mod h1:rBZYJk5 github.com/alecthomas/units v0.0.0-20211218093645-b94a6e3cc137/go.mod h1:OMCwj8VM1Kc9e19TLln2VL61YJF0x1XFtfdL4JdbSyE= github.com/alexflint/go-filemutex v0.0.0-20171022225611-72bdc8eae2ae/go.mod h1:CgnQgUtFrFz9mxFNtED3jI5tLDjKlOM+oUF/sTk6ps0= github.com/alexflint/go-filemutex v1.1.0/go.mod h1:7P4iRhttt/nUvUOrYIhcpMzv2G6CY9UnI16Z+UJqRyk= +github.com/andybalholm/brotli v1.0.4/go.mod h1:fO7iG3H7G2nSZ7m0zPUDn85XEX2GTukHGRSepvi9Eig= github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= github.com/anmitsu/go-shlex v0.0.0-20200514113438-38f4b401e2be h1:9AeTilPcZAjCFIImctFaOjnTIavg87rW78vTPkQqLI8= github.com/anmitsu/go-shlex v0.0.0-20200514113438-38f4b401e2be/go.mod h1:ySMOLuWl6zY27l47sB3qLNK6tF2fkHG55UZxx8oIVo4= github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY= +github.com/apache/arrow/go/v10 v10.0.1/go.mod h1:YvhnlEePVnBS4+0z3fhPfUy7W1Ikj0Ih0vcRo/gZ1M0= +github.com/apache/arrow/go/v11 v11.0.0/go.mod h1:Eg5OsL5H+e299f7u5ssuXsuHQVEGC4xei5aX110hRiI= github.com/apache/thrift v0.12.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= github.com/apache/thrift v0.13.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= +github.com/apache/thrift v0.16.0/go.mod h1:PHK3hniurgQaNMZYaCLEqXKsYK8upmhPbmdP2FXSqgU= github.com/apparentlymart/go-cidr v1.0.1/go.mod h1:EBcsNrHc3zQeuaeCeCtQruQm+n9/YjEn/vI25Lg7Gwc= github.com/apparentlymart/go-cidr v1.1.0 h1:2mAhrMoF+nhXqxTzSZMUzDHkLjmIHC+Zzn4tdgBZjnU= github.com/apparentlymart/go-cidr v1.1.0/go.mod h1:EBcsNrHc3zQeuaeCeCtQruQm+n9/YjEn/vI25Lg7Gwc= @@ -392,8 +807,8 @@ github.com/asaskevich/govalidator v0.0.0-20200907205600-7a23bdc65eef/go.mod h1:W github.com/asaskevich/govalidator v0.0.0-20210307081110-f21760c49a8d/go.mod h1:WaHUgvxTVq04UNunO+XhnAqY/wQc+bxr74GqbsZ/Jqw= github.com/auth0/go-auth0 v0.17.2 h1:qEttAY4yYeEJl6wu0iOwlet26wUKA2G5YOUomfuxcy4= github.com/auth0/go-auth0 v0.17.2/go.mod h1:Hlp4kYcvn2JSD1tAmPQ8DD7MMoiO0bwVJwTHXqJbDDE= -github.com/auth0/terraform-provider-auth0 v0.49.0 h1:6s4DU8nXy90fjy0Pzv8zFksY0tpoO/DFXQ3RzdxN5rg= -github.com/auth0/terraform-provider-auth0 v0.49.0/go.mod h1:9iguZPaEaGssBk+HfR6FvtEJ8t190x/W6/uv5w1l/Os= +github.com/auth0/terraform-provider-auth0 v0.50.0 h1:GnWraIWKR9TZ55XjRWN5fOyaj3NRh+iA0fi0Z2vwOvE= +github.com/auth0/terraform-provider-auth0 v0.50.0/go.mod h1:V+AMRTL9NW2pGXc/y3/CFJv5tdyqCCho3V0RCPth1nw= github.com/aws/aws-lambda-go v1.13.3/go.mod h1:4UKl9IzQMoD+QF79YdCuzCwp8VbmG4VAQwij/eHl5CU= github.com/aws/aws-sdk-go v1.15.11/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= github.com/aws/aws-sdk-go v1.15.27/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= @@ -476,6 +891,8 @@ github.com/blang/semver v3.1.0+incompatible/go.mod h1:kRBLl5iJ+tD4TcOOxsy/0fnweb github.com/blang/semver v3.5.1+incompatible h1:cQNTCjp13qL8KC3Nbxr/y2Bqb63oX6wdnnjpJbkM4JQ= github.com/blang/semver v3.5.1+incompatible/go.mod h1:kRBLl5iJ+tD4TcOOxsy/0fnwebNt5EWlYSAyrTnjyyk= github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869/go.mod h1:Ekp36dRnpXw/yCqJaO+ZrUyxD+3VXMFFr56k5XYrpB4= +github.com/boombuler/barcode v1.0.0/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8= +github.com/boombuler/barcode v1.0.1/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8= github.com/bshuster-repo/logrus-logstash-hook v0.4.1/go.mod h1:zsTqEiSzDgAa/8GZR7E1qaXrhYNDKBYy5/dWPTIflbk= github.com/buger/jsonparser v0.0.0-20180808090653-f4dd9f5a6b44/go.mod h1:bbYlZJ7hK1yFx9hf58LP0zeX7UjIGs20ufpu3evjr+s= github.com/buger/jsonparser v1.1.1/go.mod h1:6RYKKt7H4d4+iWqouImQ9R2FZql3VbhNgx27UK13J/0= @@ -483,6 +900,7 @@ github.com/bugsnag/bugsnag-go v0.0.0-20141110184014-b1d153021fcd/go.mod h1:2oa8n github.com/bugsnag/osext v0.0.0-20130617224835-0dd3f918b21b/go.mod h1:obH5gd0BsqsP2LwDJ9aOkm/6J86V6lyAXCoQWGw3K50= github.com/bugsnag/panicwrap v0.0.0-20151223152923-e2c28503fcd0/go.mod h1:D/8v3kj0zr8ZAKg1AQ6crr+5VwKN5eIywRkfhyM/+dE= github.com/bwesterb/go-ristretto v1.2.0/go.mod h1:fUIoIZaG73pV5biE2Blr2xEzDoMj7NFEuV9ekS419A0= +github.com/bwesterb/go-ristretto v1.2.3/go.mod h1:fUIoIZaG73pV5biE2Blr2xEzDoMj7NFEuV9ekS419A0= github.com/casbin/casbin/v2 v2.1.2/go.mod h1:YcPU1XXisHhLzuxH9coDNf2FbKpjGlbCg3n9yuLkIJQ= github.com/cenkalti/backoff v2.2.1+incompatible/go.mod h1:90ReRw6GdpyfrHakVjL/QHaoyV4aDUVVkXQJJJ3NXXM= github.com/cenkalti/backoff/v3 v3.0.0/go.mod h1:cIeZDE3IrqwwJl6VUwCN6trj1oXrTS4rc0ij+ULvLYs= @@ -493,11 +911,13 @@ github.com/cenkalti/backoff/v4 v4.1.2/go.mod h1:scbssz8iZGpm3xbr14ovlUdkxfGXNInq github.com/cenkalti/backoff/v4 v4.1.3/go.mod h1:scbssz8iZGpm3xbr14ovlUdkxfGXNInqkPWOWmG2CLw= github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= github.com/census-instrumentation/opencensus-proto v0.3.0/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= +github.com/census-instrumentation/opencensus-proto v0.4.1/go.mod h1:4T9NM4+4Vw91VeyqjLS6ao50K5bOcLKN6Q42XnYaRYw= github.com/certifi/gocertifi v0.0.0-20191021191039-0944d244cd40/go.mod h1:sGbDF6GwGcLpkNXPUTkMRoywsNa/ol15pxFe6ERfguA= github.com/certifi/gocertifi v0.0.0-20200922220541-2c3bb06c6054/go.mod h1:sGbDF6GwGcLpkNXPUTkMRoywsNa/ol15pxFe6ERfguA= github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc= github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/cespare/xxhash/v2 v2.1.2/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= +github.com/cespare/xxhash/v2 v2.2.0/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/checkpoint-restore/go-criu/v4 v4.1.0/go.mod h1:xUQBLp4RLc5zJtWY++yjOoMoB5lihDt7fai+75m+rGw= github.com/checkpoint-restore/go-criu/v5 v5.0.0/go.mod h1:cfwC0EG7HMUenopBsUf9d89JlCLQIfgVcNsNN0t6T2M= github.com/checkpoint-restore/go-criu/v5 v5.3.0/go.mod h1:E/eQpaFtUKGOOSEBZgmKAcn+zUUwWxqcaKZlF54wK8E= @@ -527,12 +947,15 @@ github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGX github.com/cncf/udpa/go v0.0.0-20200629203442-efcf912fb354/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= github.com/cncf/udpa/go v0.0.0-20210930031921-04548b0d99d4/go.mod h1:6pvJx4me5XPnfI9Z40ddWsdw2W/uZgQLFXToKeRcDiI= +github.com/cncf/udpa/go v0.0.0-20220112060539-c52dc94e7fbe/go.mod h1:6pvJx4me5XPnfI9Z40ddWsdw2W/uZgQLFXToKeRcDiI= github.com/cncf/xds/go v0.0.0-20210312221358-fbca930ec8ed/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20210805033703-aa0b78936158/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20210922020428-25de7278fc84/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20211001041855-01bcc9b48dfe/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20211011173535-cb28da3451f1/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20220314180256-7f1daf1720fc/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= +github.com/cncf/xds/go v0.0.0-20230105202645-06c439db220b/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= +github.com/cncf/xds/go v0.0.0-20230607035331-e9ce68804cb4/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cockroachdb/apd v1.1.0/go.mod h1:8Sl8LxpKi29FqWXR16WEFZRNSz3SoPzUzeMeY4+DwBQ= github.com/cockroachdb/datadriven v0.0.0-20190809214429-80d97fb3cbaa/go.mod h1:zn76sxSg3SzpJ0PPJaLDCu+Bu0Lg3sKTORVIj19EIF8= github.com/cockroachdb/datadriven v0.0.0-20200714090401-bf6692d28da5/go.mod h1:h6jFvWxBdQXxjopDMZyH2UVceIRfR84bdzbkoKrsWNo= @@ -732,8 +1155,11 @@ github.com/envoyproxy/go-control-plane v0.9.10-0.20210907150352-cf90f659a021/go. github.com/envoyproxy/go-control-plane v0.10.1/go.mod h1:AY7fTTXNdv/aJ2O5jwpxAPOWUZ7hQAEvzN5Pf27BkQQ= github.com/envoyproxy/go-control-plane v0.10.2-0.20220325020618-49ff273808a1/go.mod h1:KJwIaB5Mv44NWtYuAOFCVOjcI94vtpEz2JU/D2v6IjE= github.com/envoyproxy/go-control-plane v0.10.3/go.mod h1:fJJn/j26vwOu972OllsvAgJJM//w9BV6Fxbg2LuVd34= +github.com/envoyproxy/go-control-plane v0.11.1-0.20230524094728-9239064ad72f/go.mod h1:sfYdkwUW4BA3PbKjySwjJy+O4Pu0h62rlqCMHNk+K+Q= github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c= github.com/envoyproxy/protoc-gen-validate v0.6.7/go.mod h1:dyJXwwfPK2VSqiB9Klm1J6romD608Ba7Hij42vrOBCo= +github.com/envoyproxy/protoc-gen-validate v0.9.1/go.mod h1:OKNgG7TCp5pF4d6XftA0++PMirau2/yoOwVac3AbF2w= +github.com/envoyproxy/protoc-gen-validate v0.10.1/go.mod h1:DRjgyB0I43LtJapqN6NiRwroiAU2PaFuvk/vjgh61ss= github.com/ettle/strcase v0.1.1 h1:htFueZyVeE1XNnMEfbqp5r67qAN/4r6ya1ysq8Q+Zcw= github.com/ettle/strcase v0.1.1/go.mod h1:hzDLsPC7/lwKyBOywSHEP89nt2pDgdy+No1NBA9o9VY= github.com/evanphx/json-patch v4.9.0+incompatible/go.mod h1:50XU6AFN0ol/bzJsmQLiYLvXMP4fmwYFNcr97nuDLSk= @@ -751,6 +1177,8 @@ github.com/felixge/httpsnoop v1.0.1/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSw github.com/felixge/httpsnoop v1.0.2/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSwevea8zH2U= github.com/felixge/httpsnoop v1.0.3/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSwevea8zH2U= github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= +github.com/fogleman/gg v1.2.1-0.20190220221249-0403632d5b90/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k= +github.com/fogleman/gg v1.3.0/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k= github.com/form3tech-oss/jwt-go v3.2.2+incompatible/go.mod h1:pbq4aXjuKjdthFRnoDwaVPLA+WlJuPGy+QneDUgJi2k= github.com/form3tech-oss/jwt-go v3.2.3+incompatible/go.mod h1:pbq4aXjuKjdthFRnoDwaVPLA+WlJuPGy+QneDUgJi2k= github.com/fortytw2/leaktest v1.3.0/go.mod h1:jDsjWgpAGjm2CA7WthBh/CdZYEPF31XHquHwclZch5g= @@ -779,18 +1207,23 @@ github.com/gliderlabs/ssh v0.2.2/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aev github.com/gliderlabs/ssh v0.3.5 h1:OcaySEmAQJgyYcArR+gGGTHCyE7nvhEMTlYY+Dp8CpY= github.com/gliderlabs/ssh v0.3.5/go.mod h1:8XB4KraRrX39qHhT6yxPsHedjA08I/uBVwj4xC+/+z4= github.com/go-asn1-ber/asn1-ber v1.3.1/go.mod h1:hEBeB/ic+5LoWskz+yKT7vGhhPYkProFKoKdwZRWMe0= +github.com/go-fonts/dejavu v0.1.0/go.mod h1:4Wt4I4OU2Nq9asgDCteaAaWZOV24E+0/Pwo0gppep4g= +github.com/go-fonts/latin-modern v0.2.0/go.mod h1:rQVLdDMK+mK1xscDwsqM5J8U2jrRa3T0ecnM9pNujks= +github.com/go-fonts/liberation v0.1.1/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY= +github.com/go-fonts/liberation v0.2.0/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY= +github.com/go-fonts/stix v0.1.0/go.mod h1:w/c1f0ldAUlJmLBvlbkvVXLAD+tAMqobIIQpmnUIzUY= github.com/go-git/gcfg v1.5.0 h1:Q5ViNfGF8zFgyJWPqYwA7qGFoMTEiBmdlkcfRmpIMa4= github.com/go-git/gcfg v1.5.0/go.mod h1:5m20vg6GwYabIxaOonVkTdrILxQMpEShl1xiMF4ua+E= github.com/go-git/go-billy/v5 v5.2.0/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0= github.com/go-git/go-billy/v5 v5.3.1/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0= -github.com/go-git/go-billy/v5 v5.4.0 h1:Vaw7LaSTRJOUric7pe4vnzBSgyuf2KrLsu2Y4ZpQBDE= -github.com/go-git/go-billy/v5 v5.4.0/go.mod h1:vjbugF6Fz7JIflbVpl1hJsGjSHNltrSw45YK/ukIvQg= +github.com/go-git/go-billy/v5 v5.4.1 h1:Uwp5tDRkPr+l/TnbHOQzp+tmJfLceOlbVucgpTz8ix4= +github.com/go-git/go-billy/v5 v5.4.1/go.mod h1:vjbugF6Fz7JIflbVpl1hJsGjSHNltrSw45YK/ukIvQg= github.com/go-git/go-git-fixtures/v4 v4.2.1/go.mod h1:K8zd3kDUAykwTdDCr+I0per6Y6vMiRR/nnVTBtavnB0= github.com/go-git/go-git-fixtures/v4 v4.3.1 h1:y5z6dd3qi8Hl+stezc8p3JxDkoTRqMAlKnXHuzrfjTQ= github.com/go-git/go-git-fixtures/v4 v4.3.1/go.mod h1:8LHG1a3SRW71ettAD/jW13h8c6AqjVSeL11RAdgaqpo= github.com/go-git/go-git/v5 v5.4.2/go.mod h1:gQ1kArt6d+n+BGd+/B/I74HwRTLhth2+zti4ihgckDc= -github.com/go-git/go-git/v5 v5.6.0 h1:JvBdYfcttd+0kdpuWO7KTu0FYgCf5W0t5VwkWGobaa4= -github.com/go-git/go-git/v5 v5.6.0/go.mod h1:6nmJ0tJ3N4noMV1Omv7rC5FG3/o8Cm51TB4CJp7mRmE= +github.com/go-git/go-git/v5 v5.6.1 h1:q4ZRqQl4pR/ZJHc1L5CFjGA1a10u76aV1iC+nh+bHsk= +github.com/go-git/go-git/v5 v5.6.1/go.mod h1:mvyoL6Unz0PiTQrGQfSfiLFhBH1c1e84ylC2MDs4ee8= github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= @@ -801,6 +1234,8 @@ github.com/go-kit/kit v0.10.0/go.mod h1:xUsJbQ/Fp4kEt7AFgCuvyX4a71u8h9jB8tj/ORgO github.com/go-kit/log v0.1.0/go.mod h1:zbhenjAZHb184qTLMA9ZjW7ThYL0H2mk7Q6pNt4vbaY= github.com/go-kit/log v0.2.0/go.mod h1:NwTd00d/i8cPZ3xOwwiv2PO5MOcx78fFErGNcVmBjv0= github.com/go-kit/log v0.2.1/go.mod h1:NwTd00d/i8cPZ3xOwwiv2PO5MOcx78fFErGNcVmBjv0= +github.com/go-latex/latex v0.0.0-20210118124228-b3d85cf34e07/go.mod h1:CO1AlKB2CSIqUrmQPqA0gdRIlnLEY0gK5JGjh37zN5U= +github.com/go-latex/latex v0.0.0-20210823091927-c0d11ff05a81/go.mod h1:SX0U8uGpxhq9o2S/CELCSUxEWWAuoCUcVCQWv7G2OCk= github.com/go-ldap/ldap/v3 v3.1.10/go.mod h1:5Zun81jBTabRaI8lzN7E1JjyEl1g6zI6u9pd8luAK4Q= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= @@ -843,6 +1278,8 @@ github.com/go-openapi/swag v0.19.14/go.mod h1:QYRuS/SOXUCsnplDa677K7+DxSOj6IPNl/ github.com/go-openapi/swag v0.19.15/go.mod h1:QYRuS/SOXUCsnplDa677K7+DxSOj6IPNl/eQntq43wQ= github.com/go-openapi/swag v0.21.1/go.mod h1:QYRuS/SOXUCsnplDa677K7+DxSOj6IPNl/eQntq43wQ= github.com/go-openapi/validate v0.21.0/go.mod h1:rjnrwK57VJ7A8xqfpAOEKRH8yQSGUriMu5/zuPSQ1hg= +github.com/go-pdf/fpdf v0.5.0/go.mod h1:HzcnA+A23uwogo0tp9yU+l3V+KXhiESpt1PMayhOh5M= +github.com/go-pdf/fpdf v0.6.0/go.mod h1:HzcnA+A23uwogo0tp9yU+l3V+KXhiESpt1PMayhOh5M= github.com/go-playground/assert/v2 v2.0.1/go.mod h1:VDjEfimB/XKnb+ZQfWdccd7VUvScMdVu0Titje2rxJ4= github.com/go-playground/locales v0.13.0/go.mod h1:taPMhCMXrRLJO55olJkUXHZBHCxTMfnGwq/HNwmWNS8= github.com/go-playground/universal-translator v0.17.0/go.mod h1:UkSxE5sNxxRwHyU+Scu5vgOQjsIJAF8j9muTVoKLVtA= @@ -885,6 +1322,7 @@ github.com/gobuffalo/syncx v0.0.0-20190224160051-33c29581e754/go.mod h1:HhnNqWY9 github.com/gobwas/httphead v0.0.0-20180130184737-2c6c146eadee/go.mod h1:L0fX3K22YWvt/FAX9NnzrNzcI4wNYi9Yku4O0LKYflo= github.com/gobwas/pool v0.2.0/go.mod h1:q8bcK0KcYlCgd9e7WYLm9LpyS+YeLd8JVDW6WezmKEw= github.com/gobwas/ws v1.0.2/go.mod h1:szmBTxLgaFppYjEmNtny/v3w89xOydFnnZMcgRRu/EM= +github.com/goccy/go-json v0.9.11/go.mod h1:6MelG93GURQebXPDq3khkgXZkazVtN9CRI+MGFi0w8I= github.com/goccy/go-yaml v1.9.5/go.mod h1:U/jl18uSupI5rdI2jmuCswEA2htH9eXfferR3KfscvA= github.com/godbus/dbus v0.0.0-20151105175453-c7fdd8b5cd55/go.mod h1:/YcGZj5zSblfDWMMoOzV4fas9FZnQYTkDnsGvmh2Grw= github.com/godbus/dbus v0.0.0-20180201030542-885f9cc04c9c/go.mod h1:/YcGZj5zSblfDWMMoOzV4fas9FZnQYTkDnsGvmh2Grw= @@ -915,6 +1353,7 @@ github.com/golang-jwt/jwt/v4 v4.4.2 h1:rcc4lwaZgFMCZ5jxF9ABolDcIHdBytAFgqFPbSJQA github.com/golang-jwt/jwt/v4 v4.4.2/go.mod h1:m21LjoU+eqJr34lmDMbreY2eSTRJ1cv77w39/MY0Ch0= github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe/go.mod h1:8vg3r2VgvsThLBIFL93Qb5yWzgyZWhEmBwUJWevAkK0= github.com/golang-sql/sqlexp v0.1.0/go.mod h1:J4ad9Vo8ZCWQ2GMrC4UCQy1JpCbwU9m3EOqtpKwwwHI= +github.com/golang/freetype v0.0.0-20170609003504-e2365dfdc4a0/go.mod h1:E/TSTwGwJL78qG/PmXZO1EjYhfJinVAhrmmHX6Z8B9k= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= github.com/golang/glog v1.0.0/go.mod h1:EWib/APOK0SL3dFbYqvxE3UYd8E6s1ouQ7iEp/0LWV4= github.com/golang/glog v1.1.0 h1:/d3pCKDPWNnvIWe0vVUpNP32qc8U3PDVxySP/y360qE= @@ -963,6 +1402,7 @@ github.com/golang/snappy v0.0.4/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEW github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/btree v1.0.1/go.mod h1:xXMiIv4Fb/0kKde4SpL7qlzvu5cMJDRkFDxJfI9uaxA= +github.com/google/flatbuffers v2.0.8+incompatible/go.mod h1:1AeVuKshWv4vARoZatz6mlQ0JxURH0Kv5+zNeJKJCa8= github.com/google/gnostic v0.5.7-v3refs/go.mod h1:73MKFl6jIHelAJNaBGFzt3SPtZULs9dYrGFt8OiIsHQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= @@ -1032,6 +1472,7 @@ github.com/google/wire v0.5.0/go.mod h1:ngWDr9Qvq3yZA10YrxfyGELY/AFWGVpy9c1LTRi1 github.com/googleapis/enterprise-certificate-proxy v0.0.0-20220520183353-fd19c99a87aa/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8= github.com/googleapis/enterprise-certificate-proxy v0.1.0/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8= github.com/googleapis/enterprise-certificate-proxy v0.2.0/go.mod h1:8C0jb7/mgJe/9KK8Lm7X9ctZC2t60YyIpYEI16jx0Qg= +github.com/googleapis/enterprise-certificate-proxy v0.2.1/go.mod h1:AwSRAtLfXpU5Nm3pW+v7rGDHp09LsPtGY9MduiEsR9k= github.com/googleapis/enterprise-certificate-proxy v0.2.3 h1:yk9/cqRKtT9wXZSsRH9aurXEpJX+U6FLtpYTdC3R06k= github.com/googleapis/enterprise-certificate-proxy v0.2.3/go.mod h1:AwSRAtLfXpU5Nm3pW+v7rGDHp09LsPtGY9MduiEsR9k= github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= @@ -1043,8 +1484,9 @@ github.com/googleapis/gax-go/v2 v2.3.0/go.mod h1:b8LNqSzNabLiUpXKkY7HAR5jr6bIT99 github.com/googleapis/gax-go/v2 v2.4.0/go.mod h1:XOTVJ59hdnfJLIP/dh8n5CGryZR2LxK9wbMD5+iXC6c= github.com/googleapis/gax-go/v2 v2.5.1/go.mod h1:h6B0KMMFNtI2ddbGJn3T3ZbwkeT6yqEF02fYlzkUCyo= github.com/googleapis/gax-go/v2 v2.6.0/go.mod h1:1mjbznJAPHFpesgE5ucqfYEscaz5kMdcIDwU/6+DDoY= -github.com/googleapis/gax-go/v2 v2.7.0 h1:IcsPKeInNvYi7eqSaDjiZqDDKu5rsmunY0Y1YupQSSQ= github.com/googleapis/gax-go/v2 v2.7.0/go.mod h1:TEop28CZZQ2y+c0VxMUmu1lV+fQx57QpBWsYpwqHJx8= +github.com/googleapis/gax-go/v2 v2.7.1 h1:gF4c0zjUP2H/s/hEGyLA3I0fA2ZWjzYiONAD6cvPr8A= +github.com/googleapis/gax-go/v2 v2.7.1/go.mod h1:4orTrqY6hXxxaUL4LHIPl6lGo8vAE38/qKbhSAKP6QI= github.com/googleapis/gnostic v0.4.1/go.mod h1:LRhVm6pbyptWbWbuZ38d1eyptfvIytN3ir6b65WBswg= github.com/googleapis/gnostic v0.5.1/go.mod h1:6U4PtQXGIEt/Z3h5MAT7FNofLnw9vXk2cUuW7uA/OeU= github.com/googleapis/gnostic v0.5.5/go.mod h1:7+EbHbldMins07ALC74bsA81Ovc97DwqyJO1AENw9kA= @@ -1075,6 +1517,7 @@ github.com/grpc-ecosystem/grpc-gateway v1.9.5/go.mod h1:vNeuVxBJEsws4ogUvrchl83t github.com/grpc-ecosystem/grpc-gateway v1.16.0/go.mod h1:BDjrQk3hbvj6Nolgz8mAMFbcEtjT1g+wF4CSlocrBnw= github.com/grpc-ecosystem/grpc-gateway/v2 v2.7.0/go.mod h1:hgWBS7lorOAVIJEQMi4ZsPv9hVvWI6+ch50m39Pf2Ks= github.com/grpc-ecosystem/grpc-gateway/v2 v2.10.2/go.mod h1:chrfS3YoLAlKTRE5cFWvCbt8uGAjshktT4PveTUpsFQ= +github.com/grpc-ecosystem/grpc-gateway/v2 v2.11.3/go.mod h1:o//XUCC/F+yRGJoPO/VU0GSB0f8Nhgmxx0VIRUvaC0w= github.com/grpc-ecosystem/grpc-opentracing v0.0.0-20180507213350-8e809c8a8645 h1:MJG/KsmcqMwFAkh8mTnAwhyKoB+sTAnY4CACC110tbU= github.com/grpc-ecosystem/grpc-opentracing v0.0.0-20180507213350-8e809c8a8645/go.mod h1:6iZfnjpejD4L/4DwD7NryNaJyCQdzwWwH2MWhCA90Kw= github.com/hanwen/go-fuse v1.0.0/go.mod h1:unqXarDXqzAk0rt98O2tVndEPIpUgLD9+rwFisZH3Ok= @@ -1108,9 +1551,7 @@ github.com/hashicorp/go-hclog v0.12.0/go.mod h1:whpDNt7SSdeAju8AWKIWsul05p54N/39 github.com/hashicorp/go-hclog v0.12.2/go.mod h1:whpDNt7SSdeAju8AWKIWsul05p54N/39EeqMAyrmvFQ= github.com/hashicorp/go-hclog v0.14.1/go.mod h1:whpDNt7SSdeAju8AWKIWsul05p54N/39EeqMAyrmvFQ= github.com/hashicorp/go-hclog v0.16.2/go.mod h1:whpDNt7SSdeAju8AWKIWsul05p54N/39EeqMAyrmvFQ= -github.com/hashicorp/go-hclog v1.2.1/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVHBcfoyhpF5M= github.com/hashicorp/go-hclog v1.2.2/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVHBcfoyhpF5M= -github.com/hashicorp/go-hclog v1.4.0/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVHBcfoyhpF5M= github.com/hashicorp/go-hclog v1.5.0 h1:bI2ocEMgcVlz55Oj1xZNBsVi900c7II+fWDyV9o+13c= github.com/hashicorp/go-hclog v1.5.0/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVHBcfoyhpF5M= github.com/hashicorp/go-immutable-radix v1.0.0/go.mod h1:0y9vanUI8NX6FsYoO3zeMjhV/C5i9g4Q3DwcSNZ4P60= @@ -1127,9 +1568,8 @@ github.com/hashicorp/go-multierror v1.1.1/go.mod h1:iw975J/qwKPdAO1clOe2L8331t/9 github.com/hashicorp/go-plugin v1.0.1/go.mod h1:++UyYGoz3o5w9ZzAdZxtQKrWWP+iqPBn3cQptSMzBuY= github.com/hashicorp/go-plugin v1.4.3/go.mod h1:5fGEH17QVwTTcR0zV7yhDPLLmFX9YSZ38b18Udy6vYQ= github.com/hashicorp/go-plugin v1.4.4/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= -github.com/hashicorp/go-plugin v1.4.8/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= -github.com/hashicorp/go-plugin v1.4.9 h1:ESiK220/qE0aGxWdzKIvRH69iLiuN/PjoLTm69RoWtU= -github.com/hashicorp/go-plugin v1.4.9/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= +github.com/hashicorp/go-plugin v1.4.10 h1:xUbmA4jC6Dq163/fWcp8P3JuHilrHHMLNRxzGQJ9hNk= +github.com/hashicorp/go-plugin v1.4.10/go.mod h1:6/1TEzT0eQznvI/gV2CM29DLSkAK/e58mUWKVsPaph0= github.com/hashicorp/go-retryablehttp v0.5.3/go.mod h1:9B5zBasrRhHXnJnui7y6sL7es7NDiJgTc6Er0maI1Xs= github.com/hashicorp/go-retryablehttp v0.6.6/go.mod h1:vAew36LZh98gCBJNLH42IQ1ER/9wtLZZ8meHqQvEYWY= github.com/hashicorp/go-retryablehttp v0.7.1 h1:sUiuQAnLlbvmExtFQs72iFW/HXeUn8Z1aJLQ4LJJbTQ= @@ -1171,11 +1611,11 @@ github.com/hashicorp/golang-lru v0.5.4 h1:YDjusn29QI/Das2iO9M0BHnIbxPeyuCHsjMW+l github.com/hashicorp/golang-lru v0.5.4/go.mod h1:iADmTwqILo4mZ8BN3D2Q6+9jd8WM5uGBxy+E8yxSoD4= github.com/hashicorp/hc-install v0.5.0/go.mod h1:JyzMfbzfSBSjoDCRPna1vi/24BEDxFaCPfdHtM5SCdo= github.com/hashicorp/hc-install v0.5.2 h1:SfwMFnEXVVirpwkDuSF5kymUOhrUxrTq3udEseZdOD0= +github.com/hashicorp/hc-install v0.5.2/go.mod h1:9QISwe6newMWIfEiXpzuu1k9HAGtQYgnSH8H9T8wmoI= github.com/hashicorp/hcl v0.0.0-20170504190234-a4b07c25de5f/go.mod h1:oZtUIOe8dh44I2q6ScRibXws4Ajl+d+nod3AaR9vL5w= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= github.com/hashicorp/hcl/v2 v2.0.0/go.mod h1:oVVDG71tEinNGYCxinCYadcmKU9bglqW9pV3txagJ90= -github.com/hashicorp/hcl/v2 v2.16.2/go.mod h1:JRmR89jycNkrrqnMmvPDMd56n1rQJ2Q6KocSLCMCXng= github.com/hashicorp/hcl/v2 v2.17.0 h1:z1XvSUyXd1HP10U4lrLg5e0JMVz6CPaJvAgxM0KNZVY= github.com/hashicorp/hcl/v2 v2.17.0/go.mod h1:gJyW2PTShkJqQBKpAmPO3yxMxIuoXkOF2TpqXzrQyx4= github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 h1:T1Q6ag9tCwun16AW+XK3tAql24P4uTGUMIn1/92WsQQ= @@ -1195,25 +1635,21 @@ github.com/hashicorp/terraform-exec v0.18.1 h1:LAbfDvNQU1l0NOQlTuudjczVhHj061fNX github.com/hashicorp/terraform-exec v0.18.1/go.mod h1:58wg4IeuAJ6LVsLUeD2DWZZoc/bYi6dzhLHzxM41980= github.com/hashicorp/terraform-json v0.4.0/go.mod h1:eAbqb4w0pSlRmdvl8fOyHAi/+8jnkVYN28gJkSJrLhU= github.com/hashicorp/terraform-json v0.15.0/go.mod h1:+L1RNzjDU5leLFZkHTFTbJXaoqUC6TqXlFgDoOXrtvk= -github.com/hashicorp/terraform-json v0.16.0/go.mod h1:v0Ufk9jJnk6tcIZvScHvetlKfiNTC+WS21mnXIlc0B0= -github.com/hashicorp/terraform-json v0.17.0 h1:EiA1Wp07nknYQAiv+jIt4dX4Cq5crgP+TsTE45MjMmM= -github.com/hashicorp/terraform-plugin-go v0.14.3/go.mod h1:7ees7DMZ263q8wQ6E4RdIdR6nHHJtrdt4ogX5lPkX1A= -github.com/hashicorp/terraform-plugin-go v0.15.0 h1:1BJNSUFs09DS8h/XNyJNJaeusQuWc/T9V99ylU9Zwp0= -github.com/hashicorp/terraform-plugin-go v0.15.0/go.mod h1:tk9E3/Zx4RlF/9FdGAhwxHExqIHHldqiQGt20G6g+nQ= -github.com/hashicorp/terraform-plugin-log v0.7.0/go.mod h1:p4R1jWBXRTvL4odmEkFfDdhUjHf9zcs/BCoNHAc7IK4= -github.com/hashicorp/terraform-plugin-log v0.8.0/go.mod h1:1myFrhVsBLeylQzYYEV17VVjtG8oYPRFdaZs7xdW2xs= +github.com/hashicorp/terraform-json v0.17.0/go.mod h1:Huy6zt6euxaY9knPAFKjUITn8QxUFIe9VuSzb4zn/0o= +github.com/hashicorp/terraform-json v0.17.1 h1:eMfvh/uWggKmY7Pmb3T85u86E2EQg6EQHgyRwf3RkyA= +github.com/hashicorp/terraform-plugin-go v0.16.0 h1:DSOQ0rz5FUiVO4NUzMs8ln9gsPgHMTsfns7Nk+6gPuE= +github.com/hashicorp/terraform-plugin-go v0.16.0/go.mod h1:4sn8bFuDbt+2+Yztt35IbOrvZc0zyEi87gJzsTgCES8= github.com/hashicorp/terraform-plugin-log v0.9.0 h1:i7hOA+vdAItN1/7UrfBqBwvYPQ9TFvymaRGZED3FCV0= github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwUYLVdlYeamldAHSxjUFADow= github.com/hashicorp/terraform-plugin-sdk v1.7.0 h1:B//oq0ZORG+EkVrIJy0uPGSonvmXqxSzXe8+GhknoW0= github.com/hashicorp/terraform-plugin-sdk v1.7.0/go.mod h1:OjgQmey5VxnPej/buEhe+YqKm0KNvV3QqU4hkqHqPCY= github.com/hashicorp/terraform-plugin-test v1.3.0/go.mod h1:QIJHYz8j+xJtdtLrFTlzQVC0ocr3rf/OjIpgZLK56Hs= github.com/hashicorp/terraform-plugin-testing v1.3.0 h1:4Pn8fSspPCRUc5zRGPNZYc00VhQmQPEH6y6Pv4e/42M= -github.com/hashicorp/terraform-registry-address v0.1.0/go.mod h1:EnyO2jYO6j29DTHbJcm00E5nQTFeTtyZH3H5ycydQ5A= -github.com/hashicorp/terraform-registry-address v0.2.0 h1:92LUg03NhfgZv44zpNTLBGIbiyTokQCDcdH5BhVHT3s= +github.com/hashicorp/terraform-registry-address v0.2.1 h1:QuTf6oJ1+WSflJw6WYOHhLgwUiQ0FrROpHPYFtwTYWM= +github.com/hashicorp/terraform-registry-address v0.2.1/go.mod h1:BSE9fIFzp0qWsJUUyGquo4ldV9k2n+psif6NYkBRS3Y= github.com/hashicorp/terraform-svchost v0.0.0-20191011084731-65d371908596/go.mod h1:kNDNcF7sN4DocDLBkQYz73HGKwN1ANB1blq4lIYLYvg= -github.com/hashicorp/terraform-svchost v0.0.0-20200729002733-f050f53b9734/go.mod h1:kNDNcF7sN4DocDLBkQYz73HGKwN1ANB1blq4lIYLYvg= -github.com/hashicorp/terraform-svchost v0.0.1 h1:Zj6fR5wnpOHnJUmLyWozjMeDaVuE+cstMPj41/eKmSQ= -github.com/hashicorp/terraform-svchost v0.0.1/go.mod h1:ut8JaH0vumgdCfJaihdcZULqkAwHdQNwNH7taIDdsZM= +github.com/hashicorp/terraform-svchost v0.1.1 h1:EZZimZ1GxdqFRinZ1tpJwVxxt49xc/S52uzrw4x0jKQ= +github.com/hashicorp/terraform-svchost v0.1.1/go.mod h1:mNsjQfZyf/Jhz35v6/0LWcv26+X7JPS+buii2c9/ctc= github.com/hashicorp/vault/api v1.7.2/go.mod h1:xbfA+1AvxFseDzxxdWaL0uO99n1+tndus4GCrtouy0M= github.com/hashicorp/vault/api v1.8.2 h1:C7OL9YtOtwQbTKI9ogB0A1wffRbCN+rH/LLCHO3d8HM= github.com/hashicorp/vault/api v1.8.2/go.mod h1:ML8aYzBIhY5m1MD1B2Q0JV89cC85YVH4t5kBaZiyVaE= @@ -1331,6 +1767,8 @@ github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/X github.com/jtolds/gls v4.20.0+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= github.com/julienschmidt/httprouter v1.3.0/go.mod h1:JR6WtHb+2LUe8TCKY3cZOxFyyO8IZAc4RVcycCCAKdM= +github.com/jung-kurt/gofpdf v1.0.0/go.mod h1:7Id9E/uU8ce6rXgefFLlgrJj/GYY22cpxn+r32jIOes= +github.com/jung-kurt/gofpdf v1.0.3-0.20190309125859-24315acbbda5/go.mod h1:7Id9E/uU8ce6rXgefFLlgrJj/GYY22cpxn+r32jIOes= github.com/karrick/godirwalk v1.8.0/go.mod h1:H5KPZjojv4lE+QYImBI8xVtrBRgYrIVsaRPx4tDPEn4= github.com/karrick/godirwalk v1.10.3/go.mod h1:RoGL9dQei4vP9ilrpETWE8CLOZ1kiN0LhBygSwrAsHA= github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51 h1:Z9n2FFNUXsshfwJMBgNA0RU6/i7WVaAegv3PtuIHPMs= @@ -1343,14 +1781,17 @@ github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvW github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= github.com/kisielk/errcheck v1.5.0/go.mod h1:pFxgyoBC7bSaBwPgfKdkLd5X25qrDl4LWUI2bnpBCr8= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= +github.com/klauspost/asmfmt v1.3.2/go.mod h1:AG8TuvYojzulgDAMCnYn50l/5QV3Bs/tp6j0HLHbNSE= github.com/klauspost/compress v1.10.3/go.mod h1:aoV0uJVorq1K+umq18yTdKaF57EivdYsUV+/s2qKfXs= github.com/klauspost/compress v1.11.3/go.mod h1:aoV0uJVorq1K+umq18yTdKaF57EivdYsUV+/s2qKfXs= github.com/klauspost/compress v1.11.13/go.mod h1:aoV0uJVorq1K+umq18yTdKaF57EivdYsUV+/s2qKfXs= github.com/klauspost/compress v1.13.6/go.mod h1:/3/Vjq9QcHkK5uEr5lBEmyoZ1iFhe47etQ6QUkpK6sk= github.com/klauspost/compress v1.15.1/go.mod h1:/3/Vjq9QcHkK5uEr5lBEmyoZ1iFhe47etQ6QUkpK6sk= +github.com/klauspost/compress v1.15.9/go.mod h1:PhcZ0MbTNciWF3rruxRgKxI5NkcHHrHUDtV4Yw2GlzU= github.com/klauspost/compress v1.15.11/go.mod h1:QPwzmACJjUTFsnSHH934V6woptycfrDDJnH7hvFVbGM= github.com/klauspost/compress v1.16.0 h1:iULayQNOReoYUe+1qtKOqw9CwJv3aNQu8ivo7lw1HU4= github.com/klauspost/compress v1.16.0/go.mod h1:ntbaceVETuRiXiv4DpjP66DpAtAGkEQskQzEyD//IeE= +github.com/klauspost/cpuid/v2 v2.0.9/go.mod h1:FInQzS24/EEf25PyTYn52gqo7WaD8xa0213Md/qVLRg= github.com/kolo/xmlrpc v0.0.0-20201022064351-38db28db192b/go.mod h1:pcaDhQK0/NJZEvtCO0qQPPropqV0sJOJ6YW7X+9kRwM= github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= @@ -1384,6 +1825,8 @@ github.com/linode/linodego v1.4.0/go.mod h1:PVsRxSlOiJyvG4/scTszpmZDTdgS+to3X6eS github.com/linode/linodego v1.8.0/go.mod h1:heqhl91D8QTPVm2k9qZHP78zzbOdTFLXE9NJc3bcc50= github.com/linuxkit/virtsock v0.0.0-20201010232012-f8cee7dfc7a3/go.mod h1:3r6x7q95whyfWQpmGZTu3gk3v2YkMi05HEzl7Tf7YEo= github.com/lyft/protoc-gen-star v0.6.0/go.mod h1:TGAoBVkt8w7MPG72TrKIu85MIdXwDuzJYeZuUPFPNwA= +github.com/lyft/protoc-gen-star v0.6.1/go.mod h1:TGAoBVkt8w7MPG72TrKIu85MIdXwDuzJYeZuUPFPNwA= +github.com/lyft/protoc-gen-star/v2 v2.0.1/go.mod h1:RcCdONR2ScXaYnQC5tUzxzlpA3WVYF7/opLeUgcQs/o= github.com/lyft/protoc-gen-validate v0.0.13/go.mod h1:XbGvPuh87YZc5TdIa2/I4pLk0QoUACkjt2znoq26NVQ= github.com/magiconair/properties v1.8.0/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ= github.com/magiconair/properties v1.8.1/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ= @@ -1426,6 +1869,7 @@ github.com/mattn/go-runewidth v0.0.13/go.mod h1:Jdepj2loyihRzMpdS35Xk/zdY8IAYHsh github.com/mattn/go-shellwords v1.0.3/go.mod h1:3xCvwCdWdlDJUrvuMn7Wuy9eWs4pE8vqg+NOMyg4B2o= github.com/mattn/go-shellwords v1.0.6/go.mod h1:3xCvwCdWdlDJUrvuMn7Wuy9eWs4pE8vqg+NOMyg4B2o= github.com/mattn/go-shellwords v1.0.12/go.mod h1:EZzvwXDESEeg03EKmM+RmDnNOPKG4lLtQsUlTZDWQ8Y= +github.com/mattn/go-sqlite3 v1.14.14/go.mod h1:NyWgC/yNuGj7Q9rpYnZvas74GogHl5/Z4A/KQRfk6bU= github.com/matttproud/golang_protobuf_extensions v1.0.1/go.mod h1:D8He9yQNgCq6Z5Ld7szi9bcBfOoFv/3dc6xSMkL2PC0= github.com/matttproud/golang_protobuf_extensions v1.0.2-0.20181231171920-c182affec369/go.mod h1:BSXmuO+STAnVfrANrmjBb36TMTDstsz7MSK+HVaYKv4= github.com/maxbrunsfeld/counterfeiter/v6 v6.2.2/go.mod h1:eD9eIE7cdwcMi9rYluz88Jz2VyhSmden33/aXg4oVIY= @@ -1438,6 +1882,8 @@ github.com/miekg/dns v1.1.41/go.mod h1:p6aan82bvRIyn+zDIv9xYNUpwa73JcSh9BKwknJys github.com/miekg/dns v1.1.48/go.mod h1:e3IlAVfNqAllflbibAZEWOXOQ+Ynzk/dDozDxY7XnME= github.com/miekg/dns v1.1.50/go.mod h1:e3IlAVfNqAllflbibAZEWOXOQ+Ynzk/dDozDxY7XnME= github.com/miekg/pkcs11 v1.0.3/go.mod h1:XsNlhZGX73bx86s2hdc/FuaLm2CPZJemRLMA+WTFxgs= +github.com/minio/asm2plan9s v0.0.0-20200509001527-cdd76441f9d8/go.mod h1:mC1jAcsrzbxHt8iiaC+zU4b1ylILSosueou12R++wfY= +github.com/minio/c2goasm v0.0.0-20190812172519-36a3d3bbc4f3/go.mod h1:RagcQ7I8IeTMnF8JTXieKnO4Z6JCsikNEzj0DwauVzE= github.com/mistifyio/go-zfs v2.1.2-0.20190413222219-f784269be439+incompatible/go.mod h1:8AuVvqP/mXw1px98n46wfvcGfQ4ci2FwoAjKYxuo3Z4= github.com/mitchellh/cli v1.0.0/go.mod h1:hNIlj7HEI86fIcpObd7a0FcrxTWetlwJDGcceTlRvqc= github.com/mitchellh/cli v1.1.0/go.mod h1:xcISNoH86gajksDmfB23e/pu+B+GeFRMYmoHXxx3xhI= @@ -1604,16 +2050,21 @@ github.com/performancecopilot/speed v3.0.0+incompatible/go.mod h1:/CLtqpZ5gBg1M9 github.com/peterbourgon/diskv v2.0.1+incompatible/go.mod h1:uqqh8zWWbv1HBMNONnaR/tNboyR3/BZd58JJSHlUSCU= github.com/pgavlin/goldmark v1.1.33-0.20200616210433-b5eb04559386 h1:LoCV5cscNVWyK5ChN/uCoIFJz8jZD63VQiGJIRgr6uo= github.com/pgavlin/goldmark v1.1.33-0.20200616210433-b5eb04559386/go.mod h1:MRxHTJrf9FhdfNQ8Hdeh9gmHevC9RJE/fu8M3JIGjoE= +github.com/phpdave11/gofpdf v1.4.2/go.mod h1:zpO6xFn9yxo3YLyMvW8HcKWVdbNqgIfOOp2dXMnm1mY= +github.com/phpdave11/gofpdi v1.0.12/go.mod h1:vBmVV0Do6hSBHC8uKUQ71JGW+ZGQq74llk/7bXwjDoI= +github.com/phpdave11/gofpdi v1.0.13/go.mod h1:vBmVV0Do6hSBHC8uKUQ71JGW+ZGQq74llk/7bXwjDoI= github.com/pierrec/lz4 v1.0.2-0.20190131084431-473cd7ce01a1/go.mod h1:3/3N9NVKO0jef7pBehbT1qWhCMrIgbYNnFAZCqQ5LRc= github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pierrec/lz4 v2.5.2+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pierrec/lz4 v2.6.1+incompatible h1:9UY3+iC23yxF0UfGaYrGplQ+79Rg+h/q9FV9ix19jjM= github.com/pierrec/lz4 v2.6.1+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= +github.com/pierrec/lz4/v4 v4.1.15/go.mod h1:gZWDp/Ze/IJXGXf23ltt2EXimqmTUXEy0GFuRQyBid4= github.com/pjbgf/sha1cd v0.3.0 h1:4D5XXmUUBUl/xQ6IjCkEAbqXskkq/4O7LmGn0AqMDs4= github.com/pjbgf/sha1cd v0.3.0/go.mod h1:nZ1rrWOcGJ5uZgEEVL1VUM9iRQiZvWdbZjkKyFzPPsI= github.com/pkg/browser v0.0.0-20180916011732-0a3d74bf9ce4/go.mod h1:4OwLy04Bl9Ef3GJJCoec+30X3LQs/0/m4HFRt/2LUSA= github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4 h1:Qj1ukM4GlMWXNdMBuXcXfz/Kw9s1qm0CLY32QxuSImI= github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4/go.mod h1:N6UoU20jOqggOuDwUaBQpluzLNDqif3kq9z2wpdYEfQ= +github.com/pkg/diff v0.0.0-20210226163009-20ebb0f2a09e/go.mod h1:pJLUxLENpZxwdsKMEsNbx1VGcRFpLqf3715MtcvvzbA= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1-0.20171018195549-f15c970de5b7/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= @@ -1652,6 +2103,7 @@ github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1: github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/client_model v0.1.0/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/client_model v0.2.0/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= +github.com/prometheus/client_model v0.3.0/go.mod h1:LDGWKZIo7rky3hgvBe+caln+Dr3dPggB5dvjtD7w9+w= github.com/prometheus/common v0.0.0-20180110214958-89604d197083/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181113130724-41aa239b4cce/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.2.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= @@ -1690,24 +2142,25 @@ github.com/prometheus/tsdb v0.7.1/go.mod h1:qhTCs0VvXwvX/y3TZrWD7rabWM+ijKTux40T github.com/pulumi/pulumi-java/pkg v0.9.4 h1:gIQZmlUI1o9ye8CL2XFqtmAX6Lwr9uj/+HzjboiSmK4= github.com/pulumi/pulumi-java/pkg v0.9.4/go.mod h1:c6rSw/+q4O0IImgJ9axxoC6QesbPYWBaG5gimbHouUQ= github.com/pulumi/pulumi-terraform-bridge/testing v0.0.1 h1:SCg1gjfY9N4yn8U8peIUYATifjoDABkyR7H9lmefsfc= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.50.1 h1:3lfYzYjs/8ZtJuOm3xHhnGV9T5FQ+MObIOIcNEOQxEk= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.50.1/go.mod h1:ek2NJSTqeI5+V6wL2Cv8qy3f7S0Uc04UT/m6U582fSs= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.53.0 h1:XP754+36CpyiT5tEzqd43U8gYGqDML9hkiWMaoV0WG0= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.53.0/go.mod h1:Bm1kuEs0xouFxEG2Lv/I3OhnME+VId9DbkRClnwFqsI= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.4 h1:rIzMmtcVpPX8ynaz6/nW5AHNY63DiNfCohqmxWvMpM4= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.4/go.mod h1:Kt8RIZWa/N8rW3+0g6NrqCBmF3o+HuIhFaZpssEkG6w= github.com/pulumi/pulumi-yaml v1.1.1 h1:8pyBNIU8+ym0wYpjhsCqN+cutygfK1XbhY2YEeNfyXY= github.com/pulumi/pulumi-yaml v1.1.1/go.mod h1:GhpdS6rFpwqvUtKdA+fQy8P28iNvncng39IXh5q68vE= -github.com/pulumi/pulumi/pkg/v3 v3.71.0 h1:SdmFCDKQGz6HxbHi+7CDTRQ9pQfWOJWmLL5Kh4ayQEk= -github.com/pulumi/pulumi/pkg/v3 v3.71.0/go.mod h1:U4IvxPAIezAbJwwyGl2faq09XC0BP3RxQbwZmBYy6fM= -github.com/pulumi/pulumi/sdk/v3 v3.71.0 h1:D/02vc3Xn/eKxwCDWuYmkxAO1Jm7waOeiuxercQQWLY= -github.com/pulumi/pulumi/sdk/v3 v3.71.0/go.mod h1:BUUBfQZsH0FPuznRfFHkR+b96VlXELnn+DgidFj4XSQ= +github.com/pulumi/pulumi/pkg/v3 v3.73.1-0.20230623071431-db579129f4c9 h1:kZqHt7gZIhBxzE2N+WuyI6Z9nN/YnR6x1mNie3Wldvw= +github.com/pulumi/pulumi/pkg/v3 v3.73.1-0.20230623071431-db579129f4c9/go.mod h1:uioQQOTP9OUSIDga3MuDVnR3OThhWjByoe1M38VxhwI= +github.com/pulumi/pulumi/sdk/v3 v3.73.1-0.20230623071431-db579129f4c9 h1:w/8QHBnDZz8d+aHhBSjyuH7G67LkFgY3xVtAkbE2OII= +github.com/pulumi/pulumi/sdk/v3 v3.73.1-0.20230623071431-db579129f4c9/go.mod h1:BUUBfQZsH0FPuznRfFHkR+b96VlXELnn+DgidFj4XSQ= github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQKpfZo= github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= -github.com/pulumi/terraform-diff-reader v0.0.0-20201211191010-ad4715e9285e h1:Dik4Qe/+xguB8JagPyXNlbOnRiXGmq/PSPQTGunYnTk= -github.com/pulumi/terraform-diff-reader v0.0.0-20201211191010-ad4715e9285e/go.mod h1:sZ9FUzGO+yM41hsQHs/yIcj/Y993qMdBxBU5mpDmAfQ= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230327102345-3fa930f86570 h1:tolpgmAY4Mc19AMxaed9nRRaeqKMOonDu4oDwU0cISs= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230327102345-3fa930f86570/go.mod h1:xcOSYlRVdPLmDUoqPhO9fiO/YCN/l6MGYeTzGt5jgkQ= +github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= +github.com/pulumi/terraform-diff-reader v0.0.2/go.mod h1:sZ9FUzGO+yM41hsQHs/yIcj/Y993qMdBxBU5mpDmAfQ= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d h1:DfAVBLi3G5hXbqiWs9wIGYZXF1VZu6+9kbl2CQO6cOE= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d/go.mod h1:cUEP4ly/nxlHy5HzD6YRrHydtlheGvGRJDhiWqqVik4= github.com/rakyll/embedmd v0.0.0-20171029212350-c8060a0752a2/go.mod h1:7jOTMgqac46PZcF54q6l2hkLEG8op93fZu61KmxWDV4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= +github.com/remyoudompheng/bigfft v0.0.0-20200410134404-eec4a21b6bb0/go.mod h1:qqbHyh8v60DhA7CoWK5oRCqLrMHRGoxYCSS9EjAz6Eo= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= github.com/rivo/uniseg v0.4.4/go.mod h1:FN3SvrM+Zdj16jyLfmOkMNblXMcoc8DfTHruCPUcx88= @@ -1726,6 +2179,8 @@ github.com/rs/zerolog v1.15.0/go.mod h1:xYTKnLHcpfU2225ny5qZjxnj9NvkumZYjJHlAThC github.com/russross/blackfriday/v2 v2.0.1/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= github.com/russross/blackfriday/v2 v2.1.0 h1:JIOH55/0cWyOuilr9/qlrm0BSXldqnqwMsf35Ld67mk= github.com/russross/blackfriday/v2 v2.1.0/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= +github.com/ruudk/golang-pdf417 v0.0.0-20181029194003-1af4ab5afa58/go.mod h1:6lfFZQK844Gfx8o5WFuvpxWRwnSoipWe/p622j1v06w= +github.com/ruudk/golang-pdf417 v0.0.0-20201230142125-a7e3863a1245/go.mod h1:pQAZKsJ8yyVxGRWYNEm9oFB8ieLgKFnamEyDmSA0BRk= github.com/ryanuber/columnize v0.0.0-20160712163229-9b3edd62028f/go.mod h1:sm1tb6uqfes/u+d4ooFouqFdy9/2g9QGwK3SQygK0Ts= github.com/ryanuber/columnize v2.1.0+incompatible/go.mod h1:sm1tb6uqfes/u+d4ooFouqFdy9/2g9QGwK3SQygK0Ts= github.com/ryanuber/go-glob v1.0.0 h1:iQh3xXAumdQ+4Ufa5b25cRpC5TYKlno6hsv6Cb3pkBk= @@ -1783,6 +2238,7 @@ github.com/spf13/afero v1.1.2/go.mod h1:j4pytiNVoe2o6bmDsKpLACNPDBIoEAkihy7loJ1B github.com/spf13/afero v1.2.2/go.mod h1:9ZxEEn6pIJ8Rxe320qSDBk6AsU0r9pR7Q4OcevTdifk= github.com/spf13/afero v1.3.3/go.mod h1:5KUK8ByomD5Ti5Artl0RtHeI5pTF7MIDuXL3yY520V4= github.com/spf13/afero v1.6.0/go.mod h1:Ai8FlHk4v/PARR026UzYexafAt9roJ7LcLMAmO6Z93I= +github.com/spf13/afero v1.9.2/go.mod h1:iUV7ddyEEZPO5gA3zD4fJt6iStLlL+Lg4m2cihcDf8Y= github.com/spf13/afero v1.9.5 h1:stMpOSZFs//0Lv29HduCmli3GUfpFoF3Y1Q/aXj/wVM= github.com/spf13/afero v1.9.5/go.mod h1:UBogFpq8E9Hx+xc5CNTTEpTnuHVmXDwZcZcE1eb/UhQ= github.com/spf13/cast v1.3.0/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= @@ -1830,6 +2286,7 @@ github.com/stretchr/testify v1.7.2/go.mod h1:R6va5+xMeoiuVRoj+gSkQ7d3FALtqAAGI1F github.com/stretchr/testify v1.7.5/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= +github.com/stretchr/testify v1.8.3/go.mod h1:sz/lmYIOXD/1dqDmKjjqLyZ2RngseejIcXlSw2iwfAo= github.com/stretchr/testify v1.8.4 h1:CcVxjf3Q8PM0mHUKJCdn+eZZtm5yQwehR5yeSVQQcUk= github.com/stretchr/testify v1.8.4/go.mod h1:sz/lmYIOXD/1dqDmKjjqLyZ2RngseejIcXlSw2iwfAo= github.com/subosito/gotenv v1.2.0/go.mod h1:N0PQaV/YGNqwC0u51sEeR/aUtSLEXKX9iv69rRypqCw= @@ -1916,7 +2373,6 @@ github.com/zclconf/go-cty v1.1.0/go.mod h1:xnAOWiHeOqg2nWS62VtQ7pbOu17FtxJNW8RLE github.com/zclconf/go-cty v1.2.0/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8= github.com/zclconf/go-cty v1.2.1/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8= github.com/zclconf/go-cty v1.10.0/go.mod h1:vVKLxnk3puL4qRAv72AO+W99LUD4da90g3uUAzyuvAk= -github.com/zclconf/go-cty v1.12.1/go.mod h1:s9IfD1LK5ccNMSWCVFCE2rJfHiZgi7JijgeWIMfhLvA= github.com/zclconf/go-cty v1.13.0/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= github.com/zclconf/go-cty v1.13.1/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= github.com/zclconf/go-cty v1.13.2 h1:4GvrUxe/QUDYuJKAav4EYqdM47/kZa672LwmXFmEKT0= @@ -1925,6 +2381,8 @@ github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b h1:FosyBZYxY3 github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b/go.mod h1:ZRKQfBXbGkpdV6QMzT3rU1kSTAnfu1dO8dPKjYprgj8= github.com/zclconf/go-cty-yaml v1.0.1 h1:up11wlgAaDvlAGENcFDnZgkn0qUJurso7k6EpURKNF8= github.com/zclconf/go-cty-yaml v1.0.1/go.mod h1:IP3Ylp0wQpYm50IHK8OZWKMu6sPJIUgKa8XhiVHura0= +github.com/zeebo/assert v1.3.0/go.mod h1:Pq9JiuJQpG8JLJdtkwrJESF0Foym2/D9XMU5ciN/wJ0= +github.com/zeebo/xxh3 v1.0.2/go.mod h1:5NWz9Sef7zIDm2JHfFlcQvNekmcEl9ekUZQQKCYaDcA= github.com/zenazn/goji v0.9.0/go.mod h1:7S9M489iMyHBNxwZnk9/EHS098H4/F6TATF2mIxtB1Q= go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= go.etcd.io/bbolt v1.3.3/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= @@ -1999,6 +2457,7 @@ go.opentelemetry.io/proto/otlp v0.11.0/go.mod h1:QpEjXPrNQzrFDZgoTo49dgHR9RYRSrg go.opentelemetry.io/proto/otlp v0.12.1/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U= go.opentelemetry.io/proto/otlp v0.15.0/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U= go.opentelemetry.io/proto/otlp v0.16.0/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U= +go.opentelemetry.io/proto/otlp v0.19.0/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go.uber.org/atomic v1.4.0/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go.uber.org/atomic v1.5.0/go.mod h1:sABNBOSYdrvTF6hTgEIbc7YasKWGhgEQZyfxyTvoXHQ= @@ -2059,6 +2518,7 @@ golang.org/x/crypto v0.0.0-20210616213533-5ff15b29337e/go.mod h1:GvvjBRRGRdwPK5y golang.org/x/crypto v0.0.0-20210711020723-a769d52b0f97/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= golang.org/x/crypto v0.0.0-20210817164053-32db794688a5/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= +golang.org/x/crypto v0.0.0-20211108221036-ceb1ce70b4fa/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= golang.org/x/crypto v0.0.0-20211202192323-5770296d904e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20211215153901-e495a2d5b3d3/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220214200702-86341886e292/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= @@ -2069,23 +2529,40 @@ golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0 golang.org/x/crypto v0.0.0-20220722155217-630584e8d5aa/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220826181053-bd7e27e6170d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw= -golang.org/x/crypto v0.3.0/go.mod h1:hebNnKkNXi2UzZN1eVRvBB7co0a+JxK6XbPiWVs/3J4= +golang.org/x/crypto v0.3.1-0.20221117191849-2c476679df9a/go.mod h1:hebNnKkNXi2UzZN1eVRvBB7co0a+JxK6XbPiWVs/3J4= golang.org/x/crypto v0.5.0/go.mod h1:NK/OQwhpMQP3MwtdjgLlYHnH9ebylxKWv3e0fK+mkQU= -golang.org/x/crypto v0.7.0/go.mod h1:pYwdfH91IfpZVANVyUOhSIPZaFoJGxTFbZhFTx+dXZU= -golang.org/x/crypto v0.9.0 h1:LF6fAI+IutBocDJ2OT0Q1g8plpYljMZ4+lty+dsqw3g= -golang.org/x/crypto v0.9.0/go.mod h1:yrmDGqONDYtNj3tH8X9dzUun2m2lzPa9ngI6/RUPGR0= +golang.org/x/crypto v0.6.0/go.mod h1:OFC/31mSvZgRz0V1QTNCzfAI1aIRzbiufJtkMIlEp58= +golang.org/x/crypto v0.8.0/go.mod h1:mRqEX+O9/h5TFCrQhkgjo2yKi0yYA+9ecGkdQoHrywE= +golang.org/x/crypto v0.10.0 h1:LKqV2xt9+kDzSTfOhx4FrkEBcMrAgHSYgzywV9zcGmM= +golang.org/x/crypto v0.10.0/go.mod h1:o4eNf7Ede1fv+hwOwZsTHl9EsPFO6q6ZvYR8vYfY45I= +golang.org/x/exp v0.0.0-20180321215751-8460e604b9de/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/exp v0.0.0-20180807140117-3d87b88a115f/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/exp v0.0.0-20190125153040-c74c464bbbf2/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8= golang.org/x/exp v0.0.0-20190829153037-c13cbed26979/go.mod h1:86+5VVa7VpoJ4kLfm080zCjGlMRFzhUhsZKEZO7MGek= +golang.org/x/exp v0.0.0-20191002040644-a1355ae1e2c3/go.mod h1:NOZ3BPKG0ec/BKJQgnvsSFpcKLM5xXVWnvZS97DWHgE= golang.org/x/exp v0.0.0-20191030013958-a1ab85dbe136/go.mod h1:JXzH8nQsPlswgeRAPE3MuO9GYsAcnJvJ4vnMwN/5qkY= golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM= golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU= +golang.org/x/exp v0.0.0-20220827204233-334a2380cb91/go.mod h1:cyybsKvd6eL0RnXn6p/Grxp8F5bW7iYuBgsNCOHpMYE= +golang.org/x/image v0.0.0-20180708004352-c73c2afc3b81/go.mod h1:ux5Hcp/YLpHSI86hEcLt0YII63i6oz57MZXIpbrjZUs= golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20190910094157-69e4b8554b2a/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20200119044424-58c23975cae1/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20200430140353-33d19683fad8/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20200618115811-c13761719519/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20201208152932-35266b937fa6/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20210216034530-4410531fe030/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/image v0.0.0-20210607152325-775e3b0c77b9/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM= +golang.org/x/image v0.0.0-20210628002857-a66eb6448b8d/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM= +golang.org/x/image v0.0.0-20211028202545-6944b10bf410/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM= +golang.org/x/image v0.0.0-20220302094943-723b81ca9867/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU= golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -2116,8 +2593,10 @@ golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91 golang.org/x/mod v0.6.0/go.mod h1:4mET923SAdbXp2ki8ey+zGs1SLqsuM2Y0uvdZR/fUNI= golang.org/x/mod v0.7.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/mod v0.8.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= -golang.org/x/mod v0.10.0 h1:lFO9qtOdlre5W1jxS3r/4szv2/6iXxScdzjoBMXNhYk= +golang.org/x/mod v0.9.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/mod v0.10.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= +golang.org/x/mod v0.11.0 h1:bUO06HqtnRcc/7l71XBe4WcqTZ+3AH1J59zWDDwLKgU= +golang.org/x/mod v0.11.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180811021610-c39426892332/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -2203,14 +2682,19 @@ golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug golang.org/x/net v0.0.0-20220802222814-0bcc04d9c69b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= golang.org/x/net v0.0.0-20220826154423-83b083e8dc8b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= golang.org/x/net v0.0.0-20220909164309-bea034e7d591/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= +golang.org/x/net v0.0.0-20221012135044-0b7e1fb9d458/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= golang.org/x/net v0.0.0-20221014081412-f15817d10f9b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= golang.org/x/net v0.1.0/go.mod h1:Cx3nUiGt4eDBEyega/BKRp+/AlGL8hYe7U9odMt2Cco= golang.org/x/net v0.2.0/go.mod h1:KqCZLdyyvdV855qA2rE3GC2aiw5xGR5TEjj8smXukLY= +golang.org/x/net v0.4.0/go.mod h1:MBQ8lrhLObU/6UmLb4fmbmk5OcyYmqtbGd/9yIeKjEE= golang.org/x/net v0.5.0/go.mod h1:DivGGAXEgPSlEBzxGzZI+ZLohi+xUj054jfeKui00ws= golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= +golang.org/x/net v0.7.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= golang.org/x/net v0.8.0/go.mod h1:QVkue5JL9kW//ek3r6jTKnTFis1tRmNAW2P1shuFdJc= -golang.org/x/net v0.10.0 h1:X2//UzNDwYmtCLn7To6G58Wr6f5ahEAQgKNzv9Y951M= +golang.org/x/net v0.9.0/go.mod h1:d48xBJpPfHeWQsugry2m+kC02ZBRGRgulfHnEXEuWns= golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg= +golang.org/x/net v0.11.0 h1:Gi2tvZIJyBtO9SDr1q9h5hEQCp/4L2RQ+ar0qjx2oNU= +golang.org/x/net v0.11.0/go.mod h1:2L/ixqYpgIVXmeoSA/4Lu7BzTG4KIyPIryS4IsOd1oQ= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= @@ -2238,8 +2722,13 @@ golang.org/x/oauth2 v0.0.0-20220628200809-02e64fa58f26/go.mod h1:jaDAt6Dkxork7Lm golang.org/x/oauth2 v0.0.0-20220722155238-128564f6959c/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= golang.org/x/oauth2 v0.0.0-20220822191816-0ebed06d0094/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= golang.org/x/oauth2 v0.0.0-20220909003341-f21342109be1/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= +golang.org/x/oauth2 v0.0.0-20221006150949-b44042a4b9c1/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= golang.org/x/oauth2 v0.0.0-20221014153046-6fdb5e3db783/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= golang.org/x/oauth2 v0.1.0/go.mod h1:G9FE4dLTsbXUu90h/Pf85g4w1D+SSAgR+q46nJZ8M4A= +golang.org/x/oauth2 v0.4.0/go.mod h1:RznEsdpjGAINPTOF0UH/t+xJ75L18YO3Ho6Pyn+uRec= +golang.org/x/oauth2 v0.5.0/go.mod h1:9/XBHVqLaWO3/BRHs5jbpYCnOZVjj5V0ndyaAM7KB4I= +golang.org/x/oauth2 v0.6.0/go.mod h1:ycmewcwgD4Rpr3eZJLSB4Kyyljb3qDh40vJ8STE5HKw= +golang.org/x/oauth2 v0.7.0/go.mod h1:hPLQkd9LyjfXTiRohC/41GhcFqxisoUQ99sCUOHO9x4= golang.org/x/oauth2 v0.8.0 h1:6dkIjl3j3LtZ/O3sTgZTMsLKSftL/B8Zgq4huOIIUu8= golang.org/x/oauth2 v0.8.0/go.mod h1:yr7u4HXZRm1R1kBWqr/xKNqewf0plRYoB7sla+BCIXE= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -2256,6 +2745,7 @@ golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJ golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20220601150217-0de741cfad7f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20220819030929-7fc1605a5dde/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20220929204114-8fcdb60fdcc0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.1.0 h1:wsuoTGHzEhffawBOhz5CYhcrV4IdKZbEyZjBMuTp12o= golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -2352,6 +2842,7 @@ golang.org/x/sys v0.0.0-20210124154548-22da62e12c0c/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20210220050731-9a76102bfb43/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210225134936-a50acf3fe073/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210303074136-134d130e1a04/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210304124612-50617c2ba197/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210305230114-8fe3ee5dd75b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210315160823-c6e025ad8005/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210320140829-1e4c9ba3b0c4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= @@ -2409,14 +2900,17 @@ golang.org/x/sys v0.0.0-20220728004956-3c1f35247d10/go.mod h1:oPkhp1MJrh7nUepCBc golang.org/x/sys v0.0.0-20220731174439-a90be440212d/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20220825204002-c680a09ffe64/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.2.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.3.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.4.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.8.0 h1:EBmGv8NaZBZTWvrbjNoL6HVt+IVy3QDQpJs7VRIw3tU= +golang.org/x/sys v0.7.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.9.0 h1:KS/R3tvhPqvJvwcKfnBHJwwthS11LRhmM5D59eEXa0s= +golang.org/x/sys v0.9.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= @@ -2425,11 +2919,14 @@ golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuX golang.org/x/term v0.0.0-20220722155259-a9ba230a4035/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.1.0/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.2.0/go.mod h1:TVmDHMZPmdnySmBfhjOoOdhjzdE1h4u1VwSiw2l1Nuc= +golang.org/x/term v0.3.0/go.mod h1:q750SLmJuPmVoN1blW3UFBPREJfb1KmY3vwxfr+nFDA= golang.org/x/term v0.4.0/go.mod h1:9P2UbLfCdcvo3p/nzKvsmas4TnlujnuoV9hGgYzW1lQ= golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k= golang.org/x/term v0.6.0/go.mod h1:m6U89DPEgQRMq3DNkDClhWw02AUbt2daBVO4cn4Hv9U= -golang.org/x/term v0.8.0 h1:n5xxQn2i3PC0yLAbjTpNT85q/Kgzcr2gIoX9OrJUols= +golang.org/x/term v0.7.0/go.mod h1:P32HKFT3hSsZrRxla30E9HqToFYAQPCMs/zFMBUFqPY= golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo= +golang.org/x/term v0.9.0 h1:GRRCnKYhdQrD8kfRAdQ6Zcw1P0OcELxGLKJvtjVMZ28= +golang.org/x/term v0.9.0/go.mod h1:M6DEAAIenWoTxdKrOltXcmDY3rSplQUkrvaDU5FcQyo= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -2441,11 +2938,14 @@ golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ= golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ= golang.org/x/text v0.4.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= +golang.org/x/text v0.5.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= golang.org/x/text v0.6.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= golang.org/x/text v0.8.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= -golang.org/x/text v0.9.0 h1:2sjJmO8cDvYveuX97RDLsxlyUxLl+GHoLxBiRdHllBE= golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= +golang.org/x/text v0.10.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= +golang.org/x/text v0.11.0 h1:LAntKIrcmeSKERyiOh0XMV39LXS8IE9UL2yP7+f5ij4= +golang.org/x/text v0.11.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= @@ -2458,14 +2958,18 @@ golang.org/x/time v0.0.0-20220210224613-90d013bbcef8/go.mod h1:tRJNPiyCQ0inRvYxb golang.org/x/time v0.0.0-20220224211638-0e9765cccd65/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20220609170525-579cf78fd858/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20220722155302-e5dcc9cfc0b9/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/time v0.1.0 h1:xYY+Bajn2a7VBmTM5GikTmnK8ZuX8YgnQCqZpbBNtmA= +golang.org/x/time v0.0.0-20220922220347-f3bd1da661af/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.1.0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.3.0 h1:rg5rLMjNzMS1RkNLzCG38eapWhnYLFYXDXj2gOlr8j4= +golang.org/x/time v0.3.0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20180525024113-a5b4c53f6e8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181011042414-1f849cf54d09/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20190206041539-40960b6deb8e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= @@ -2490,6 +2994,7 @@ golang.org/x/tools v0.0.0-20190816200558-6889da9d5479/go.mod h1:b+2E5dAYhXwXZwtn golang.org/x/tools v0.0.0-20190823170909-c4a336ef6a2f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20190907020128-2ca718005c18/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20190911174233-4f2ddba30aff/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20190927191325-030b2cf1153e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20191012152004-8de300cfc20a/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20191029041327-9cc4af7d6b2c/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20191029190741-b9c20aec41a5/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= @@ -2527,6 +3032,7 @@ golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc golang.org/x/tools v0.0.0-20200904185747-39188db58858/go.mod h1:Cj7w3i3Rnn0Xh82ur9kSqwfTHTeVxaDqrfMjpcNT6bE= golang.org/x/tools v0.0.0-20200916195026-c9a70fc28ce3/go.mod h1:z6u4i615ZeAfBE4XtMziQW1fSVJXACjjbWkB/mvPzlU= golang.org/x/tools v0.0.0-20201110124207-079ba7bd75cd/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20201124115921-2c860bdd6e78/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= golang.org/x/tools v0.0.0-20201201161351-ac6f37ff4c2a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= golang.org/x/tools v0.0.0-20201208233053-a543418bbed2/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= golang.org/x/tools v0.0.0-20201224043029-2b0845dc783e/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= @@ -2545,8 +3051,10 @@ golang.org/x/tools v0.1.10/go.mod h1:Uh6Zz+xoGYZom868N8YTex3t7RhtHDBrE8Gzo9bV56E golang.org/x/tools v0.1.11/go.mod h1:SgwaegtQh8clINPpECJMqnxLv9I09HLqnW3RMqW0CA4= golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc= golang.org/x/tools v0.2.0/go.mod h1:y4OqIKeOV/fWJetJ8bXPU1sEVniLMIyDAZWeHdV+NTA= +golang.org/x/tools v0.3.0/go.mod h1:/rWhSS2+zyEVwoJf8YAX6L2f0ntZ7Kn/mGgAWcipA5k= golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU= golang.org/x/tools v0.7.0 h1:W4OVu8VVOaIO0yzWMNdepAulS7YfoS3Zabrm8DOXXU4= +golang.org/x/tools v0.7.0/go.mod h1:4pg6aUX35JBAogB10C9AtvVL+qowtN4pT3CGSQex14s= golang.org/x/xerrors v0.0.0-20190410155217-1f06c39b4373/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20190513163551-3ee3066db522/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= @@ -2558,6 +3066,14 @@ golang.org/x/xerrors v0.0.0-20220517211312-f3a8303e98df/go.mod h1:K8+ghG5WaK9qNq golang.org/x/xerrors v0.0.0-20220609144429-65e65417b02f/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 h1:H2TDz8ibqkAF6YGhCdN3jS9O0/s90v0rJh3X/OLHEUk= golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= +gonum.org/v1/gonum v0.0.0-20180816165407-929014505bf4/go.mod h1:Y+Yx5eoAFn32cQvJDxZx5Dpnq+c3wtXuadVZAcxbbBo= +gonum.org/v1/gonum v0.8.2/go.mod h1:oe/vMfY3deqTw+1EZJhuvEW2iwGF1bW9wwu7XCu0+v0= +gonum.org/v1/gonum v0.9.3/go.mod h1:TZumC3NeyVQskjXqmyWt4S3bINhy7B4eYwW69EbyX+0= +gonum.org/v1/gonum v0.11.0/go.mod h1:fSG4YDCxxUZQJ7rKsQrj0gMOg00Il0Z96/qMA4bVQhA= +gonum.org/v1/netlib v0.0.0-20190313105609-8cb42192e0e0/go.mod h1:wa6Ws7BG/ESfp6dHfk7C6KdzKA7wR7u/rKwOGE66zvw= +gonum.org/v1/plot v0.0.0-20190515093506-e2840ee46a6b/go.mod h1:Wt8AAjI+ypCyYX3nZBvf6cAIx93T+c/OS2HFAYskSZc= +gonum.org/v1/plot v0.9.0/go.mod h1:3Pcqqmp6RHvJI72kgb8fThyUnav364FOsdDo2aGW5lY= +gonum.org/v1/plot v0.10.1/go.mod h1:VZW5OlhkL1mysU9vaqNHnsy86inf6Ot+jB3r+BczCEo= google.golang.org/api v0.0.0-20160322025152-9bf6e6e569ff/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.3.1/go.mod h1:6wY9I6uQWHQ8EM57III9mq/AjF+i8G65rmVagqKMtkk= google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE= @@ -2612,9 +3128,17 @@ google.golang.org/api v0.95.0/go.mod h1:eADj+UBuxkh5zlrSntJghuNeg8HwQ1w5lTKkuqaE google.golang.org/api v0.96.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s= google.golang.org/api v0.97.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s= google.golang.org/api v0.98.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s= +google.golang.org/api v0.99.0/go.mod h1:1YOf74vkVndF7pG6hIHuINsM7eWwpVTAfNMNiL91A08= google.golang.org/api v0.100.0/go.mod h1:ZE3Z2+ZOr87Rx7dqFsdRQkRBk36kDtp/h+QpHbB7a70= -google.golang.org/api v0.111.0 h1:bwKi+z2BsdwYFRKrqwutM+axAlYLz83gt5pDSXCJT+0= +google.golang.org/api v0.102.0/go.mod h1:3VFl6/fzoA+qNuS1N1/VfXY4LjoXN/wzeIp7TweWwGo= +google.golang.org/api v0.103.0/go.mod h1:hGtW6nK1AC+d9si/UBhw8Xli+QMOf6xyNAyJw4qU9w0= +google.golang.org/api v0.106.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY= +google.golang.org/api v0.107.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY= +google.golang.org/api v0.108.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY= +google.golang.org/api v0.110.0/go.mod h1:7FC4Vvx1Mooxh8C5HWjzZHcavuS2f6pmJpZx60ca7iI= google.golang.org/api v0.111.0/go.mod h1:qtFHvU9mhgTJegR31csQ+rwxyUTHOKFqCKWp1J0fdw0= +google.golang.org/api v0.114.0 h1:1xQPji6cO2E2vLiI+C/XiFAnsn1WV3mjaEwGLhi3grE= +google.golang.org/api v0.114.0/go.mod h1:ifYI2ZsFK6/uGddGfAD5BMxlnkBqCmqHSDUVi45N5Yg= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= @@ -2658,7 +3182,6 @@ google.golang.org/genproto v0.0.0-20200515170657-fc4c6c6a6587/go.mod h1:YsZOwe1m google.golang.org/genproto v0.0.0-20200526211855-cb27e3aa2013/go.mod h1:NbSheEEYHJ7i3ixzK3sjbqSGDJWnxyFXZblF3eUsNvo= google.golang.org/genproto v0.0.0-20200527145253-8367513e4ece/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA= google.golang.org/genproto v0.0.0-20200618031413-b414f8b61790/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA= -google.golang.org/genproto v0.0.0-20200711021454-869866162049/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= google.golang.org/genproto v0.0.0-20200729003335-053ba62fc06f/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= google.golang.org/genproto v0.0.0-20200804131852-c06518451d9c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= google.golang.org/genproto v0.0.0-20200825200019-8632dd797987/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= @@ -2746,9 +3269,37 @@ google.golang.org/genproto v0.0.0-20220926220553-6981cbe3cfce/go.mod h1:woMGP53B google.golang.org/genproto v0.0.0-20221010155953-15ba04fc1c0e/go.mod h1:3526vdqwhZAwq4wsRUaVG555sVgsNmIjRtO7t/JH29U= google.golang.org/genproto v0.0.0-20221014173430-6e2ab493f96b/go.mod h1:1vXfmgAz9N9Jx0QA82PqRVauvCz1SGSz739p0f183jM= google.golang.org/genproto v0.0.0-20221014213838-99cd37c6964a/go.mod h1:1vXfmgAz9N9Jx0QA82PqRVauvCz1SGSz739p0f183jM= +google.golang.org/genproto v0.0.0-20221024153911-1573dae28c9c/go.mod h1:9qHF0xnpdSfF6knlcsnpzUu5y+rpwgbvsyGAZPBMg4s= +google.golang.org/genproto v0.0.0-20221024183307-1bc688fe9f3e/go.mod h1:9qHF0xnpdSfF6knlcsnpzUu5y+rpwgbvsyGAZPBMg4s= google.golang.org/genproto v0.0.0-20221025140454-527a21cfbd71/go.mod h1:9qHF0xnpdSfF6knlcsnpzUu5y+rpwgbvsyGAZPBMg4s= -google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 h1:DdoeryqhaXp1LtT/emMP1BRJPHHKFi5akj/nbx/zNTA= +google.golang.org/genproto v0.0.0-20221027153422-115e99e71e1c/go.mod h1:CGI5F/G+E5bKwmfYo09AXuVN4dD894kIKUFmVbP2/Fo= +google.golang.org/genproto v0.0.0-20221109142239-94d6d90a7d66/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221114212237-e4508ebdbee1/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221117204609-8f9c96812029/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221118155620-16455021b5e6/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221201164419-0e50fba7f41c/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221201204527-e3fa12d562f3/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg= +google.golang.org/genproto v0.0.0-20221202195650-67e5cbc046fd/go.mod h1:cTsE614GARnxrLsqKREzmNYJACSWWpAWdNMwnD7c2BE= +google.golang.org/genproto v0.0.0-20221227171554-f9683d7f8bef/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230110181048-76db0878b65f/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230112194545-e10362b5ecf9/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230113154510-dbe35b8444a5/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230123190316-2c411cf9d197/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230124163310-31e0e69b6fc2/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230125152338-dcaf20b6aeaa/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230127162408-596548ed4efa/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230209215440-0dfe4f8abfcc/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM= +google.golang.org/genproto v0.0.0-20230216225411-c8e22ba71e44/go.mod h1:8B0gmkoRebU8ukX6HP+4wrVQUY1+6PkQ44BSyIlflHA= +google.golang.org/genproto v0.0.0-20230222225845-10f96fb3dbec/go.mod h1:3Dl5ZL0q0isWJt+FVcfpQyirqemEuLAK/iFvg1UP1Hw= +google.golang.org/genproto v0.0.0-20230223222841-637eb2293923/go.mod h1:3Dl5ZL0q0isWJt+FVcfpQyirqemEuLAK/iFvg1UP1Hw= +google.golang.org/genproto v0.0.0-20230303212802-e74f57abe488/go.mod h1:TvhZT5f700eVlTNwND1xoEZQeWTB2RY/65kplwl/bFA= google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s= +google.golang.org/genproto v0.0.0-20230320184635-7606e756e683/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s= +google.golang.org/genproto v0.0.0-20230323212658-478b75c54725/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= +google.golang.org/genproto v0.0.0-20230330154414-c0448cd141ea/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= +google.golang.org/genproto v0.0.0-20230331144136-dcfb400f0633/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= +google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1 h1:KpwkzHKEF7B9Zxg18WzOa7djJ+Ha5DzthMyZYQfEn2A= +google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1/go.mod h1:nKE/iIaLqn2bQwXBg8f1g2Ylh6r5MN5CmZvuzZCgsCU= google.golang.org/grpc v0.0.0-20160317175043-d3ddb4469d5a/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.8.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.14.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= @@ -2797,10 +3348,12 @@ google.golang.org/grpc v1.49.0/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCD google.golang.org/grpc v1.50.0/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI= google.golang.org/grpc v1.50.1/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI= google.golang.org/grpc v1.51.0/go.mod h1:wgNDFcnuBGmxLKI/qn4T+m5BtEBYXJPvibbUPsAIPww= -google.golang.org/grpc v1.55.0 h1:3Oj82/tFSCeUrRTg/5E/7d/W5A1tj6Ky1ABAuZuv5ag= -google.golang.org/grpc v1.55.0/go.mod h1:iYEXKGkEBhg1PjZQvoYEVPTDkHo1/bjTnfwTeGONTY8= +google.golang.org/grpc v1.52.3/go.mod h1:pu6fVzoFb+NBYNAvQL08ic+lvB2IojljRYuun5vorUY= +google.golang.org/grpc v1.53.0/go.mod h1:OnIrk0ipVdj4N5d9IUoFUx72/VlD7+jUsHwZgwSMQpw= +google.golang.org/grpc v1.54.0/go.mod h1:PUSEXI6iWghWaB6lXM4knEgpJNu2qUcKfDtNci3EC2g= +google.golang.org/grpc v1.56.0 h1:+y7Bs8rtMd07LeXmL3NxcTLn7mUkbKZqEpPhMNkwJEE= +google.golang.org/grpc v1.56.0/go.mod h1:I9bI3vqKfayGqPUAwGdOSu7kt6oIJLixfffKrpXqQ9s= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= -google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.2.0/go.mod h1:DNq5QpG7LJqD2AamLZ7zvKE0DEpVl2BSEVjFycAAjRY= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod h1:cfTl7dwQJ+fmap5saPgwCLgHXTUD7jkjRqWcaiX5VyM= @@ -2816,6 +3369,7 @@ google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQ google.golang.org/protobuf v1.27.1/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= google.golang.org/protobuf v1.28.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= +google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0 h1:kPPoIgf3TsEvrm0PFe15JQ+570QVxYzEvvHqChK+cng= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= gopkg.in/airbrake/gobrake.v2 v2.0.9/go.mod h1:/h5ZAUhDkGaJfjzjKLSjv6zCL6O0LLBxU4K+aSYdM/U= @@ -2877,6 +3431,7 @@ honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg= honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= +honnef.co/go/tools v0.1.3/go.mod h1:NgwopIslSNH47DimFoV78dnkksY2EFtX0ajyb3K/las= k8s.io/api v0.20.1/go.mod h1:KqwcCVogGxQY3nBlRpwt+wpAMF/KjaCc7RpywacvqUo= k8s.io/api v0.20.4/go.mod h1:++lNL1AJMkDymriNniQsWRkMDzRaX2Y/POTUi8yvqYQ= k8s.io/api v0.20.6/go.mod h1:X9e8Qag6JV/bL5G6bU8sdVRltWKmdHsFUGS3eVndqE8= @@ -2938,9 +3493,43 @@ k8s.io/utils v0.0.0-20211116205334-6203023598ed/go.mod h1:jPW/WVKK9YHAvNhRxK0md/ k8s.io/utils v0.0.0-20220210201930-3a6ce19ff2f9/go.mod h1:jPW/WVKK9YHAvNhRxK0md/EJ228hCsBRufyofKtW8HA= lukechampine.com/frand v1.4.2 h1:RzFIpOvkMXuPMBb9maa4ND4wjBn71E1Jpf8BzJHMaVw= lukechampine.com/frand v1.4.2/go.mod h1:4S/TM2ZgrKejMcKMbeLjISpJMO+/eZ1zu3vYX9dtj3s= +lukechampine.com/uint128 v1.1.1/go.mod h1:c4eWIwlEGaxC/+H1VguhU4PHXNWDCDMUlWdIWl2j1gk= +lukechampine.com/uint128 v1.2.0/go.mod h1:c4eWIwlEGaxC/+H1VguhU4PHXNWDCDMUlWdIWl2j1gk= +modernc.org/cc/v3 v3.36.0/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI= +modernc.org/cc/v3 v3.36.2/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI= +modernc.org/cc/v3 v3.36.3/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI= +modernc.org/ccgo/v3 v3.0.0-20220428102840-41399a37e894/go.mod h1:eI31LL8EwEBKPpNpA4bU1/i+sKOwOrQy8D87zWUcRZc= +modernc.org/ccgo/v3 v3.0.0-20220430103911-bc99d88307be/go.mod h1:bwdAnOoaIt8Ax9YdWGjxWsdkPcZyRPHqrOvJxaKAKGw= +modernc.org/ccgo/v3 v3.16.4/go.mod h1:tGtX0gE9Jn7hdZFeU88slbTh1UtCYKusWOoCJuvkWsQ= +modernc.org/ccgo/v3 v3.16.6/go.mod h1:tGtX0gE9Jn7hdZFeU88slbTh1UtCYKusWOoCJuvkWsQ= +modernc.org/ccgo/v3 v3.16.8/go.mod h1:zNjwkizS+fIFDrDjIAgBSCLkWbJuHF+ar3QRn+Z9aws= +modernc.org/ccgo/v3 v3.16.9/go.mod h1:zNMzC9A9xeNUepy6KuZBbugn3c0Mc9TeiJO4lgvkJDo= +modernc.org/ccorpus v1.11.6/go.mod h1:2gEUTrWqdpH2pXsmTM1ZkjeSrUWDpjMu2T6m29L/ErQ= +modernc.org/httpfs v1.0.6/go.mod h1:7dosgurJGp0sPaRanU53W4xZYKh14wfzX420oZADeHM= +modernc.org/libc v0.0.0-20220428101251-2d5f3daf273b/go.mod h1:p7Mg4+koNjc8jkqwcoFBJx7tXkpj00G77X7A72jXPXA= +modernc.org/libc v1.16.0/go.mod h1:N4LD6DBE9cf+Dzf9buBlzVJndKr/iJHG97vGLHYnb5A= +modernc.org/libc v1.16.1/go.mod h1:JjJE0eu4yeK7tab2n4S1w8tlWd9MxXLRzheaRnAKymU= +modernc.org/libc v1.16.17/go.mod h1:hYIV5VZczAmGZAnG15Vdngn5HSF5cSkbvfz2B7GRuVU= +modernc.org/libc v1.16.19/go.mod h1:p7Mg4+koNjc8jkqwcoFBJx7tXkpj00G77X7A72jXPXA= +modernc.org/libc v1.17.0/go.mod h1:XsgLldpP4aWlPlsjqKRdHPqCxCjISdHfM/yeWC5GyW0= +modernc.org/libc v1.17.1/go.mod h1:FZ23b+8LjxZs7XtFMbSzL/EhPxNbfZbErxEHc7cbD9s= +modernc.org/mathutil v1.2.2/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E= +modernc.org/mathutil v1.4.1/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E= +modernc.org/mathutil v1.5.0/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E= +modernc.org/memory v1.1.1/go.mod h1:/0wo5ibyrQiaoUoH7f9D8dnglAmILJ5/cxZlRECf+Nw= +modernc.org/memory v1.2.0/go.mod h1:/0wo5ibyrQiaoUoH7f9D8dnglAmILJ5/cxZlRECf+Nw= +modernc.org/memory v1.2.1/go.mod h1:PkUhL0Mugw21sHPeskwZW4D6VscE/GQJOnIpCnW6pSU= +modernc.org/opt v0.1.1/go.mod h1:WdSiB5evDcignE70guQKxYUl14mgWtbClRi5wmkkTX0= +modernc.org/opt v0.1.3/go.mod h1:WdSiB5evDcignE70guQKxYUl14mgWtbClRi5wmkkTX0= +modernc.org/sqlite v1.18.1/go.mod h1:6ho+Gow7oX5V+OiOQ6Tr4xeqbx13UZ6t+Fw9IRUG4d4= +modernc.org/strutil v1.1.1/go.mod h1:DE+MQQ/hjKBZS2zNInV5hhcipt5rLPWkmpbGeW5mmdw= +modernc.org/strutil v1.1.3/go.mod h1:MEHNA7PdEnEwLvspRMtWTNnp2nnyvMfkimT1NKNAGbw= +modernc.org/tcl v1.13.1/go.mod h1:XOLfOwzhkljL4itZkK6T72ckMgvj0BDsnKNdZVUOecw= +modernc.org/token v1.0.0/go.mod h1:UGzOrNV1mAFSEB63lOFHIpNRUVMvYTc6yu1SMY/XTDM= +modernc.org/z v1.5.1/go.mod h1:eWFB510QWW5Th9YGZT81s+LwvaAs3Q2yr4sP0rmLkv8= mvdan.cc/gofumpt v0.1.0 h1:hsVv+Y9UsZ/mFZTxJZuHVI6shSQCtzZ11h1JEFPAZLw= nhooyr.io/websocket v1.8.6/go.mod h1:B70DZP8IakI65RVQ51MsWP/8jndNma26DVA/nFSCgW0= -pgregory.net/rapid v0.5.5 h1:jkgx1TjbQPD/feRoK+S/mXw9e1uj6WilpHrXJowi6oA= +pgregory.net/rapid v0.6.1 h1:4eyrDxyht86tT4Ztm+kvlyNBLIk071gR+ZQdhphc9dQ= rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8= rsc.io/pdf v0.1.1/go.mod h1:n8OzWcQ6Sp37PL01nO98y4iUCRdTGarVfzxY20ICaU4= rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0= diff --git a/provider/resources.go b/provider/resources.go index 0d1cb8db..80d3a6f9 100644 --- a/provider/resources.go +++ b/provider/resources.go @@ -23,10 +23,9 @@ import ( auth0Shim "github.com/auth0/terraform-provider-auth0/shim" "github.com/pulumi/pulumi-auth0/provider/v2/pkg/version" "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge" - "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge/x" + tks "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge/tokens" shimv2 "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfshim/sdk-v2" "github.com/pulumi/pulumi/sdk/v3/go/common/tokens" - "github.com/pulumi/pulumi/sdk/v3/go/common/util/contract" ) // all of the token components used below. @@ -46,6 +45,9 @@ func makeResource(mod string, res string) tokens.Type { var managedByPulumi = &tfbridge.DefaultInfo{Value: "Managed by Pulumi"} +//go:embed cmd/pulumi-resource-auth0/bridge-metadata.json +var metadata []byte + func Provider() tfbridge.ProviderInfo { p := shimv2.NewProvider(auth0Shim.NewProvider()) @@ -114,16 +116,10 @@ func Provider() tfbridge.ProviderInfo { }, MetadataInfo: tfbridge.NewProviderMetadata(metadata), } - err := x.ComputeDefaults(&prov, x.TokensSingleModule("auth0_", mainMod, - x.MakeStandardToken(mainPkg))) - contract.AssertNoErrorf(err, "failed to apply default token strategy") - err = x.AutoAliasing(&prov, prov.GetMetadata()) - contract.AssertNoErrorf(err, "auto aliasing apply failed") - + prov.MustComputeTokens(tks.SingleModule("auth0_", mainMod, + tks.MakeStandard(mainPkg))) + prov.MustApplyAutoAliases() prov.SetAutonaming(255, "-") return prov } - -//go:embed cmd/pulumi-resource-auth0/bridge-metadata.json -var metadata []byte diff --git a/provider/shim/go.mod b/provider/shim/go.mod index 0fcac478..7b991333 100644 --- a/provider/shim/go.mod +++ b/provider/shim/go.mod @@ -3,8 +3,8 @@ module github.com/auth0/terraform-provider-auth0/shim go 1.19 require ( - github.com/auth0/terraform-provider-auth0 v0.49.0 - github.com/hashicorp/terraform-plugin-sdk/v2 v2.26.1 + github.com/auth0/terraform-provider-auth0 v0.50.0 + github.com/hashicorp/terraform-plugin-sdk/v2 v2.27.0 ) require ( @@ -13,7 +13,7 @@ require ( github.com/apparentlymart/go-textseg/v13 v13.0.0 // indirect github.com/auth0/go-auth0 v0.17.2 // indirect github.com/fatih/color v1.13.0 // indirect - github.com/golang/protobuf v1.5.2 // indirect + github.com/golang/protobuf v1.5.3 // indirect github.com/google/go-cmp v0.5.9 // indirect github.com/hashicorp/errwrap v1.1.0 // indirect github.com/hashicorp/go-cty v1.4.1-0.20200414143053-d3edf31b6320 // indirect @@ -23,7 +23,7 @@ require ( github.com/hashicorp/go-version v1.6.0 // indirect github.com/hashicorp/hcl/v2 v2.17.0 // indirect github.com/hashicorp/logutils v1.0.0 // indirect - github.com/hashicorp/terraform-plugin-go v0.15.0 // indirect + github.com/hashicorp/terraform-plugin-go v0.16.0 // indirect github.com/hashicorp/terraform-plugin-log v0.9.0 // indirect github.com/hashicorp/yamux v0.1.1 // indirect github.com/kr/pretty v0.3.1 // indirect @@ -38,12 +38,11 @@ require ( github.com/vmihailenco/msgpack/v5 v5.3.5 // indirect github.com/vmihailenco/tagparser/v2 v2.0.0 // indirect github.com/zclconf/go-cty v1.13.2 // indirect - golang.org/x/net v0.10.0 // indirect + golang.org/x/net v0.11.0 // indirect golang.org/x/oauth2 v0.8.0 // indirect - golang.org/x/sys v0.8.0 // indirect - golang.org/x/text v0.9.0 // indirect + golang.org/x/sys v0.9.0 // indirect + golang.org/x/text v0.11.0 // indirect google.golang.org/appengine v1.6.7 // indirect - google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 // indirect google.golang.org/protobuf v1.30.0 // indirect gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c // indirect ) diff --git a/provider/shim/go.sum b/provider/shim/go.sum index fdf12a72..626bbd0a 100644 --- a/provider/shim/go.sum +++ b/provider/shim/go.sum @@ -8,8 +8,8 @@ github.com/apparentlymart/go-textseg/v13 v13.0.0 h1:Y+KvPE1NYz0xl601PVImeQfFyEy6 github.com/apparentlymart/go-textseg/v13 v13.0.0/go.mod h1:ZK2fH7c4NqDTLtiYLvIkEghdlcqw7yxLeM89kiTRPUo= github.com/auth0/go-auth0 v0.17.2 h1:qEttAY4yYeEJl6wu0iOwlet26wUKA2G5YOUomfuxcy4= github.com/auth0/go-auth0 v0.17.2/go.mod h1:Hlp4kYcvn2JSD1tAmPQ8DD7MMoiO0bwVJwTHXqJbDDE= -github.com/auth0/terraform-provider-auth0 v0.49.0 h1:6s4DU8nXy90fjy0Pzv8zFksY0tpoO/DFXQ3RzdxN5rg= -github.com/auth0/terraform-provider-auth0 v0.49.0/go.mod h1:9iguZPaEaGssBk+HfR6FvtEJ8t190x/W6/uv5w1l/Os= +github.com/auth0/terraform-provider-auth0 v0.50.0 h1:GnWraIWKR9TZ55XjRWN5fOyaj3NRh+iA0fi0Z2vwOvE= +github.com/auth0/terraform-provider-auth0 v0.50.0/go.mod h1:V+AMRTL9NW2pGXc/y3/CFJv5tdyqCCho3V0RCPth1nw= github.com/aybabtme/iocontrol v0.0.0-20150809002002-ad15bcfc95a0 h1:0NmehRCgyk5rljDQLKUO+cRJCnduDyn11+zGZIc9Z48= github.com/aybabtme/iocontrol v0.0.0-20150809002002-ad15bcfc95a0/go.mod h1:6L7zgvqo0idzI7IO8de6ZC051AfXb5ipkIJ7bIA2tGA= github.com/benbjohnson/clock v1.1.0 h1:Q92kusRqC1XV2MjkWETPvjJVqKetz1OzxZB7mHJLju8= @@ -26,8 +26,8 @@ github.com/go-test/deep v1.0.3 h1:ZrJSEWsXzPOxaZnFteGEfooLba+ju3FYIbOrS+rQd68= github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk= -github.com/golang/protobuf v1.5.2 h1:ROPKBNFfQgOUMifHyP+KYbvpjbdoFNs+aK7DXlji0Tw= -github.com/golang/protobuf v1.5.2/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY= +github.com/golang/protobuf v1.5.3 h1:KhyjKVUg7Usr/dYsdSqoFveMYd5ko72D+zANwlG1mmg= +github.com/golang/protobuf v1.5.3/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY= github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= github.com/google/go-cmp v0.5.5/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= github.com/google/go-cmp v0.5.9 h1:O2Tfq5qg4qc4AmwVlvv0oLiVAGB7enBSJ2x2DqQFi38= @@ -43,7 +43,7 @@ github.com/hashicorp/go-hclog v1.5.0 h1:bI2ocEMgcVlz55Oj1xZNBsVi900c7II+fWDyV9o+ github.com/hashicorp/go-hclog v1.5.0/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVHBcfoyhpF5M= github.com/hashicorp/go-multierror v1.1.1 h1:H5DkEtf6CXdFp0N0Em5UCwQpXMWke8IA0+lD48awMYo= github.com/hashicorp/go-multierror v1.1.1/go.mod h1:iw975J/qwKPdAO1clOe2L8331t/9/fmwbPZ6JB6eMoM= -github.com/hashicorp/go-plugin v1.4.9 h1:ESiK220/qE0aGxWdzKIvRH69iLiuN/PjoLTm69RoWtU= +github.com/hashicorp/go-plugin v1.4.10 h1:xUbmA4jC6Dq163/fWcp8P3JuHilrHHMLNRxzGQJ9hNk= github.com/hashicorp/go-uuid v1.0.3 h1:2gKiV6YVmrJ1i2CKKa9obLvRieoRGviZFL26PcT/Co8= github.com/hashicorp/go-uuid v1.0.3/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= github.com/hashicorp/go-version v1.6.0 h1:feTTfFNnjP967rlCxM/I9g701jU+RN74YKx2mOkIeek= @@ -54,16 +54,16 @@ github.com/hashicorp/hcl/v2 v2.17.0/go.mod h1:gJyW2PTShkJqQBKpAmPO3yxMxIuoXkOF2T github.com/hashicorp/logutils v1.0.0 h1:dLEQVugN8vlakKOUE3ihGLTZJRB4j+M2cdTm/ORI65Y= github.com/hashicorp/logutils v1.0.0/go.mod h1:QIAnNjmIWmVIIkWDTG1z5v++HQmx9WQRO+LraFDTW64= github.com/hashicorp/terraform-exec v0.18.1 h1:LAbfDvNQU1l0NOQlTuudjczVhHj061fNX5H8XZxHlH4= -github.com/hashicorp/terraform-json v0.17.0 h1:EiA1Wp07nknYQAiv+jIt4dX4Cq5crgP+TsTE45MjMmM= -github.com/hashicorp/terraform-plugin-go v0.15.0 h1:1BJNSUFs09DS8h/XNyJNJaeusQuWc/T9V99ylU9Zwp0= -github.com/hashicorp/terraform-plugin-go v0.15.0/go.mod h1:tk9E3/Zx4RlF/9FdGAhwxHExqIHHldqiQGt20G6g+nQ= +github.com/hashicorp/terraform-json v0.17.1 h1:eMfvh/uWggKmY7Pmb3T85u86E2EQg6EQHgyRwf3RkyA= +github.com/hashicorp/terraform-plugin-go v0.16.0 h1:DSOQ0rz5FUiVO4NUzMs8ln9gsPgHMTsfns7Nk+6gPuE= +github.com/hashicorp/terraform-plugin-go v0.16.0/go.mod h1:4sn8bFuDbt+2+Yztt35IbOrvZc0zyEi87gJzsTgCES8= github.com/hashicorp/terraform-plugin-log v0.9.0 h1:i7hOA+vdAItN1/7UrfBqBwvYPQ9TFvymaRGZED3FCV0= github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwUYLVdlYeamldAHSxjUFADow= -github.com/hashicorp/terraform-plugin-sdk/v2 v2.26.1 h1:G9WAfb8LHeCxu7Ae8nc1agZlQOSCUWsb610iAogBhCs= -github.com/hashicorp/terraform-plugin-sdk/v2 v2.26.1/go.mod h1:xcOSYlRVdPLmDUoqPhO9fiO/YCN/l6MGYeTzGt5jgkQ= +github.com/hashicorp/terraform-plugin-sdk/v2 v2.27.0 h1:I8efBnjuDrgPjNF1MEypHy48VgcTIUY4X6rOFunrR3Y= +github.com/hashicorp/terraform-plugin-sdk/v2 v2.27.0/go.mod h1:cUEP4ly/nxlHy5HzD6YRrHydtlheGvGRJDhiWqqVik4= github.com/hashicorp/terraform-plugin-testing v1.3.0 h1:4Pn8fSspPCRUc5zRGPNZYc00VhQmQPEH6y6Pv4e/42M= -github.com/hashicorp/terraform-registry-address v0.2.0 h1:92LUg03NhfgZv44zpNTLBGIbiyTokQCDcdH5BhVHT3s= -github.com/hashicorp/terraform-svchost v0.0.1 h1:Zj6fR5wnpOHnJUmLyWozjMeDaVuE+cstMPj41/eKmSQ= +github.com/hashicorp/terraform-registry-address v0.2.1 h1:QuTf6oJ1+WSflJw6WYOHhLgwUiQ0FrROpHPYFtwTYWM= +github.com/hashicorp/terraform-svchost v0.1.1 h1:EZZimZ1GxdqFRinZ1tpJwVxxt49xc/S52uzrw4x0jKQ= github.com/hashicorp/yamux v0.1.1 h1:yrQxtgseBDrq9Y652vSRDvsKCJKOUD+GzTS4Y0Y8pvE= github.com/hashicorp/yamux v0.1.1/go.mod h1:CtWFDAQgb7dxtzFs4tWbplKIe2jSi3+5vKbgIO0SLnQ= github.com/joho/godotenv v1.5.1 h1:7eLL/+HRGLY0ldzfGMeQkb7vMd0as4CfYvUVzLqw0N0= @@ -115,13 +115,13 @@ github.com/vmihailenco/tagparser/v2 v2.0.0/go.mod h1:Wri+At7QHww0WTrCBeu4J6bNtoV github.com/zclconf/go-cty v1.13.2 h1:4GvrUxe/QUDYuJKAav4EYqdM47/kZa672LwmXFmEKT0= github.com/zclconf/go-cty v1.13.2/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= -golang.org/x/crypto v0.9.0 h1:LF6fAI+IutBocDJ2OT0Q1g8plpYljMZ4+lty+dsqw3g= -golang.org/x/mod v0.10.0 h1:lFO9qtOdlre5W1jxS3r/4szv2/6iXxScdzjoBMXNhYk= +golang.org/x/crypto v0.10.0 h1:LKqV2xt9+kDzSTfOhx4FrkEBcMrAgHSYgzywV9zcGmM= +golang.org/x/mod v0.11.0 h1:bUO06HqtnRcc/7l71XBe4WcqTZ+3AH1J59zWDDwLKgU= golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks= golang.org/x/net v0.0.0-20210510120150-4163338589ed/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y= -golang.org/x/net v0.10.0 h1:X2//UzNDwYmtCLn7To6G58Wr6f5ahEAQgKNzv9Y951M= -golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg= +golang.org/x/net v0.11.0 h1:Gi2tvZIJyBtO9SDr1q9h5hEQCp/4L2RQ+ar0qjx2oNU= +golang.org/x/net v0.11.0/go.mod h1:2L/ixqYpgIVXmeoSA/4Lu7BzTG4KIyPIryS4IsOd1oQ= golang.org/x/oauth2 v0.8.0 h1:6dkIjl3j3LtZ/O3sTgZTMsLKSftL/B8Zgq4huOIIUu8= golang.org/x/oauth2 v0.8.0/go.mod h1:yr7u4HXZRm1R1kBWqr/xKNqewf0plRYoB7sla+BCIXE= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -134,22 +134,21 @@ golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBc golang.org/x/sys v0.0.0-20210927094055-39ccf1dd6fa6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20220503163025-988cb79eb6c6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.8.0 h1:EBmGv8NaZBZTWvrbjNoL6HVt+IVy3QDQpJs7VRIw3tU= -golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.9.0 h1:KS/R3tvhPqvJvwcKfnBHJwwthS11LRhmM5D59eEXa0s= +golang.org/x/sys v0.9.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= -golang.org/x/text v0.9.0 h1:2sjJmO8cDvYveuX97RDLsxlyUxLl+GHoLxBiRdHllBE= -golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= +golang.org/x/text v0.11.0 h1:LAntKIrcmeSKERyiOh0XMV39LXS8IE9UL2yP7+f5ij4= +golang.org/x/text v0.11.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.6.7 h1:FZR1q0exgwxzPzp/aF+VccGrSfxfPpkBqjIIEq3ru6c= google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= -google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 h1:DdoeryqhaXp1LtT/emMP1BRJPHHKFi5akj/nbx/zNTA= -google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s= -google.golang.org/grpc v1.54.0 h1:EhTqbhiYeixwWQtAEZAxmV9MGqcjEU2mFx52xCzNyag= +google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1 h1:KpwkzHKEF7B9Zxg18WzOa7djJ+Ha5DzthMyZYQfEn2A= +google.golang.org/grpc v1.56.0 h1:+y7Bs8rtMd07LeXmL3NxcTLn7mUkbKZqEpPhMNkwJEE= google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp09yW+WbY/TyQbw= google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= google.golang.org/protobuf v1.30.0 h1:kPPoIgf3TsEvrm0PFe15JQ+570QVxYzEvvHqChK+cng= diff --git a/sdk/dotnet/Branding.cs b/sdk/dotnet/Branding.cs index 92e8a88b..4f035d0c 100644 --- a/sdk/dotnet/Branding.cs +++ b/sdk/dotnet/Branding.cs @@ -55,7 +55,7 @@ public partial class Branding : global::Pulumi.CustomResource /// Configuration settings for colors for branding. /// [Output("colors")] - public Output Colors { get; private set; } = null!; + public Output Colors { get; private set; } = null!; /// /// URL for the favicon. @@ -67,7 +67,7 @@ public partial class Branding : global::Pulumi.CustomResource /// Configuration settings to customize the font. /// [Output("font")] - public Output Font { get; private set; } = null!; + public Output Font { get; private set; } = null!; /// /// URL of logo for branding. diff --git a/sdk/dotnet/Client.cs b/sdk/dotnet/Client.cs index 05a93441..4c110535 100644 --- a/sdk/dotnet/Client.cs +++ b/sdk/dotnet/Client.cs @@ -12,6 +12,111 @@ namespace Pulumi.Auth0 /// /// With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. /// + /// ## Example Usage + /// + /// ```csharp + /// using System.Collections.Generic; + /// using System.Linq; + /// using Pulumi; + /// using Auth0 = Pulumi.Auth0; + /// + /// return await Deployment.RunAsync(() => + /// { + /// var myClient = new Auth0.Client("myClient", new() + /// { + /// Addons = new Auth0.Inputs.ClientAddonsArgs + /// { + /// Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs + /// { + /// Audience = "https://example.com/saml", + /// CreateUpnClaim = false, + /// Issuer = "https://example.com", + /// MapIdentities = false, + /// MapUnknownClaimsAsIs = false, + /// Mappings = + /// { + /// { "email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" }, + /// { "name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" }, + /// }, + /// NameIdentifierFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + /// NameIdentifierProbes = new[] + /// { + /// "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", + /// }, + /// PassthroughClaimsWithNoMapping = false, + /// SigningCert = @"-----BEGIN PUBLIC KEY----- + /// MIGf...bpP/t3 + /// +JGNGIRMj1hF1rnb6QIDAQAB + /// -----END PUBLIC KEY----- + /// + /// ", + /// }, + /// }, + /// AllowedLogoutUrls = new[] + /// { + /// "https://example.com", + /// }, + /// AllowedOrigins = new[] + /// { + /// "https://example.com", + /// }, + /// AppType = "non_interactive", + /// Callbacks = new[] + /// { + /// "https://example.com/callback", + /// }, + /// ClientMetadata = + /// { + /// { "foo", "zoo" }, + /// }, + /// CustomLoginPageOn = true, + /// Description = "Test Applications Long Description", + /// GrantTypes = new[] + /// { + /// "authorization_code", + /// "http://auth0.com/oauth/grant-type/password-realm", + /// "implicit", + /// "password", + /// "refresh_token", + /// }, + /// IsFirstParty = true, + /// IsTokenEndpointIpHeaderTrusted = true, + /// JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs + /// { + /// Alg = "RS256", + /// LifetimeInSeconds = 300, + /// Scopes = + /// { + /// { "foo", "bar" }, + /// }, + /// SecretEncoded = true, + /// }, + /// Mobile = new Auth0.Inputs.ClientMobileArgs + /// { + /// Ios = new Auth0.Inputs.ClientMobileIosArgs + /// { + /// AppBundleIdentifier = "com.my.bundle.id", + /// TeamId = "9JA89QQLNQ", + /// }, + /// }, + /// OidcConformant = false, + /// RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs + /// { + /// ExpirationType = "expiring", + /// Leeway = 0, + /// RotationType = "rotating", + /// TokenLifetime = 2592000, + /// }, + /// TokenEndpointAuthMethod = "client_secret_post", + /// WebOrigins = new[] + /// { + /// "https://example.com", + /// }, + /// }); + /// + /// }); + /// ``` + /// /// ## Import /// /// A client can be imported using the client's ID. # Example @@ -80,7 +185,8 @@ public partial class Client : global::Pulumi.CustomResource /// /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly. + /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + /// this property. /// [Output("clientSecret")] public Output ClientSecret { get; private set; } = null!; @@ -152,7 +258,7 @@ public partial class Client : global::Pulumi.CustomResource public Output IsFirstParty { get; private set; } = null!; /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Output("isTokenEndpointIpHeaderTrusted")] public Output IsTokenEndpointIpHeaderTrusted { get; private set; } = null!; @@ -200,7 +306,7 @@ public partial class Client : global::Pulumi.CustomResource public Output OidcConformant { get; private set; } = null!; /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Output("organizationRequireBehavior")] public Output OrganizationRequireBehavior { get; private set; } = null!; @@ -236,7 +342,13 @@ public partial class Client : global::Pulumi.CustomResource public Output SsoDisabled { get; private set; } = null!; /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Output("tokenEndpointAuthMethod")] public Output TokenEndpointAuthMethod { get; private set; } = null!; @@ -388,7 +500,7 @@ public InputMap ClientMetadata /// /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] + [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] public InputMap ClientSecretRotationTrigger { get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); @@ -468,7 +580,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -522,7 +634,7 @@ public InputList OidcBackchannelLogoutUrls public Input? OidcConformant { get; set; } /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Input("organizationRequireBehavior")] public Input? OrganizationRequireBehavior { get; set; } @@ -552,7 +664,13 @@ public InputList OidcBackchannelLogoutUrls public Input? SsoDisabled { get; set; } /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Input("tokenEndpointAuthMethod")] public Input? TokenEndpointAuthMethod { get; set; } @@ -674,9 +792,10 @@ public InputMap ClientMetadata /// /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly. + /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + /// this property. /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.")] + [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] public Input? ClientSecret { get => _clientSecret; @@ -693,7 +812,7 @@ public Input? ClientSecret /// /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] + [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] public InputMap ClientSecretRotationTrigger { get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); @@ -773,7 +892,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -827,7 +946,7 @@ public InputList OidcBackchannelLogoutUrls public Input? OidcConformant { get; set; } /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Input("organizationRequireBehavior")] public Input? OrganizationRequireBehavior { get; set; } @@ -873,7 +992,13 @@ public InputList> SigningKeys public Input? SsoDisabled { get; set; } /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Input("tokenEndpointAuthMethod")] public Input? TokenEndpointAuthMethod { get; set; } diff --git a/sdk/dotnet/Connection.cs b/sdk/dotnet/Connection.cs index 5f88b92b..a7747652 100644 --- a/sdk/dotnet/Connection.cs +++ b/sdk/dotnet/Connection.cs @@ -237,7 +237,7 @@ namespace Pulumi.Auth0 /// ``` /// ### OAuth2 Connection /// - /// Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` + /// Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` /// /// ```csharp /// using System.Collections.Generic; @@ -470,7 +470,7 @@ public partial class Connection : global::Pulumi.CustomResource public Output DisplayName { get; private set; } = null!; /// - /// IDs of the clients for which the connection is enabled. + /// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. /// [Output("enabledClients")] public Output> EnabledClients { get; private set; } = null!; @@ -482,7 +482,7 @@ public partial class Connection : global::Pulumi.CustomResource public Output IsDomainConnection { get; private set; } = null!; /// - /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). /// [Output("metadata")] public Output?> Metadata { get; private set; } = null!; @@ -579,7 +579,7 @@ public sealed class ConnectionArgs : global::Pulumi.ResourceArgs private InputMap? _metadata; /// - /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). /// public InputMap Metadata { @@ -641,7 +641,7 @@ public sealed class ConnectionState : global::Pulumi.ResourceArgs private InputList? _enabledClients; /// - /// IDs of the clients for which the connection is enabled. + /// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. /// public InputList EnabledClients { @@ -659,7 +659,7 @@ public InputList EnabledClients private InputMap? _metadata; /// - /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). /// public InputMap Metadata { diff --git a/sdk/dotnet/GetClient.cs b/sdk/dotnet/GetClient.cs index 5f74dcae..15b78d49 100644 --- a/sdk/dotnet/GetClient.cs +++ b/sdk/dotnet/GetClient.cs @@ -205,7 +205,7 @@ public sealed class GetClientResult /// public readonly bool IsFirstParty; /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// public readonly bool IsTokenEndpointIpHeaderTrusted; /// @@ -237,7 +237,7 @@ public sealed class GetClientResult /// public readonly bool OidcConformant; /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// public readonly string OrganizationRequireBehavior; /// @@ -260,9 +260,6 @@ public sealed class GetClientResult /// Indicates whether or not SSO is disabled. /// public readonly bool SsoDisabled; - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// public readonly string TokenEndpointAuthMethod; /// /// URLs that represent valid web origins for use with web message response mode. diff --git a/sdk/dotnet/GetConnection.cs b/sdk/dotnet/GetConnection.cs index 4cff3912..2c29c65d 100644 --- a/sdk/dotnet/GetConnection.cs +++ b/sdk/dotnet/GetConnection.cs @@ -144,7 +144,7 @@ public sealed class GetConnectionResult /// public readonly bool IsDomainConnection; /// - /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + /// Metadata associated with the connection, in the form of a map of string values (max 255 chars). /// public readonly ImmutableDictionary Metadata; /// diff --git a/sdk/dotnet/GetGlobalClient.cs b/sdk/dotnet/GetGlobalClient.cs index e96ea72d..e78b32e0 100644 --- a/sdk/dotnet/GetGlobalClient.cs +++ b/sdk/dotnet/GetGlobalClient.cs @@ -12,8 +12,6 @@ namespace Pulumi.Auth0 public static class GetGlobalClient { /// - /// Retrieve a tenant's global Auth0 application client. - /// /// {{% examples %}} /// ## Example Usage /// {{% example %}} @@ -123,7 +121,7 @@ public sealed class GetGlobalClientResult /// public readonly bool IsFirstParty; /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// public readonly bool IsTokenEndpointIpHeaderTrusted; /// @@ -155,7 +153,7 @@ public sealed class GetGlobalClientResult /// public readonly bool OidcConformant; /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// public readonly string OrganizationRequireBehavior; /// @@ -178,9 +176,6 @@ public sealed class GetGlobalClientResult /// Indicates whether or not SSO is disabled. /// public readonly bool SsoDisabled; - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// public readonly string TokenEndpointAuthMethod; /// /// URLs that represent valid web origins for use with web message response mode. diff --git a/sdk/dotnet/GetRole.cs b/sdk/dotnet/GetRole.cs index f7a6036a..76bcde8a 100644 --- a/sdk/dotnet/GetRole.cs +++ b/sdk/dotnet/GetRole.cs @@ -135,9 +135,6 @@ public sealed class GetRoleResult /// The name of the role. If not provided, `role_id` must be set. /// public readonly string? Name; - /// - /// Configuration settings for permissions (scopes) attached to the role. - /// public readonly ImmutableArray Permissions; /// /// The ID of the role. If not provided, `name` must be set. diff --git a/sdk/dotnet/GetTenant.cs b/sdk/dotnet/GetTenant.cs index 899334ed..e309caa7 100644 --- a/sdk/dotnet/GetTenant.cs +++ b/sdk/dotnet/GetTenant.cs @@ -45,9 +45,6 @@ public sealed class GetTenantResult /// URLs that Auth0 may redirect to after logout. /// public readonly ImmutableArray AllowedLogoutUrls; - /// - /// Configuration settings for change password page. - /// public readonly ImmutableArray ChangePasswords; /// /// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. @@ -69,9 +66,6 @@ public sealed class GetTenantResult /// Supported locales for the user interface. The first locale in the list will be used to set the default locale. /// public readonly ImmutableArray EnabledLocales; - /// - /// Configuration settings for error pages. - /// public readonly ImmutableArray ErrorPages; /// /// Configuration settings for tenant flags. @@ -81,9 +75,6 @@ public sealed class GetTenantResult /// Friendly name for the tenant. /// public readonly string FriendlyName; - /// - /// Configuration settings for the Guardian MFA page. - /// public readonly ImmutableArray GuardianMfaPages; /// /// The provider-assigned unique ID for this managed resource. @@ -121,9 +112,6 @@ public sealed class GetTenantResult /// Support URL for authenticating users. /// public readonly string SupportUrl; - /// - /// Configuration settings for Universal Login. - /// public readonly ImmutableArray UniversalLogins; [OutputConstructor] diff --git a/sdk/dotnet/GlobalClient.cs b/sdk/dotnet/GlobalClient.cs index 44da1145..01dc4cae 100644 --- a/sdk/dotnet/GlobalClient.cs +++ b/sdk/dotnet/GlobalClient.cs @@ -10,8 +10,6 @@ namespace Pulumi.Auth0 { /// - /// Use a tenant's global Auth0 Application client. - /// /// ## Example Usage /// /// ```csharp @@ -110,7 +108,8 @@ public partial class GlobalClient : global::Pulumi.CustomResource /// /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly. + /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + /// this property. /// [Output("clientSecret")] public Output ClientSecret { get; private set; } = null!; @@ -182,7 +181,7 @@ public partial class GlobalClient : global::Pulumi.CustomResource public Output IsFirstParty { get; private set; } = null!; /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Output("isTokenEndpointIpHeaderTrusted")] public Output IsTokenEndpointIpHeaderTrusted { get; private set; } = null!; @@ -230,7 +229,7 @@ public partial class GlobalClient : global::Pulumi.CustomResource public Output OidcConformant { get; private set; } = null!; /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Output("organizationRequireBehavior")] public Output OrganizationRequireBehavior { get; private set; } = null!; @@ -266,7 +265,13 @@ public partial class GlobalClient : global::Pulumi.CustomResource public Output SsoDisabled { get; private set; } = null!; /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Output("tokenEndpointAuthMethod")] public Output TokenEndpointAuthMethod { get; private set; } = null!; @@ -424,9 +429,10 @@ public InputMap ClientMetadata /// /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly. + /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + /// this property. /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.")] + [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] public Input? ClientSecret { get => _clientSecret; @@ -443,7 +449,7 @@ public Input? ClientSecret /// /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] + [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] public InputMap ClientSecretRotationTrigger { get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); @@ -523,7 +529,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -577,7 +583,7 @@ public InputList OidcBackchannelLogoutUrls public Input? OidcConformant { get; set; } /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Input("organizationRequireBehavior")] public Input? OrganizationRequireBehavior { get; set; } @@ -623,7 +629,13 @@ public InputList> SigningKeys public Input? SsoDisabled { get; set; } /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Input("tokenEndpointAuthMethod")] public Input? TokenEndpointAuthMethod { get; set; } @@ -744,9 +756,10 @@ public InputMap ClientMetadata /// /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly. + /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + /// this property. /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.")] + [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] public Input? ClientSecret { get => _clientSecret; @@ -763,7 +776,7 @@ public Input? ClientSecret /// /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] + [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] public InputMap ClientSecretRotationTrigger { get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); @@ -843,7 +856,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. + /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -897,7 +910,7 @@ public InputList OidcBackchannelLogoutUrls public Input? OidcConformant { get; set; } /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. /// [Input("organizationRequireBehavior")] public Input? OrganizationRequireBehavior { get; set; } @@ -943,7 +956,13 @@ public InputList> SigningKeys public Input? SsoDisabled { get; set; } /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major + /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + /// the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + /// how to do that. /// [Input("tokenEndpointAuthMethod")] public Input? TokenEndpointAuthMethod { get; set; } diff --git a/sdk/dotnet/Hook.cs b/sdk/dotnet/Hook.cs index bdd4af11..8b31b4dd 100644 --- a/sdk/dotnet/Hook.cs +++ b/sdk/dotnet/Hook.cs @@ -10,7 +10,9 @@ namespace Pulumi.Auth0 { /// - /// Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. + /// Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. + /// + /// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. /// /// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) /// and manage your actions using the `auth0.Action` resource. diff --git a/sdk/dotnet/Inputs/BrandingUniversalLoginArgs.cs b/sdk/dotnet/Inputs/BrandingUniversalLoginArgs.cs index b4756fe4..34ac0df7 100644 --- a/sdk/dotnet/Inputs/BrandingUniversalLoginArgs.cs +++ b/sdk/dotnet/Inputs/BrandingUniversalLoginArgs.cs @@ -13,10 +13,10 @@ namespace Pulumi.Auth0.Inputs public sealed class BrandingUniversalLoginArgs : global::Pulumi.ResourceArgs { /// - /// The body of login pages. + /// The html template for the New Universal Login Experience. /// - [Input("body")] - public Input? Body { get; set; } + [Input("body", required: true)] + public Input Body { get; set; } = null!; public BrandingUniversalLoginArgs() { diff --git a/sdk/dotnet/Inputs/BrandingUniversalLoginGetArgs.cs b/sdk/dotnet/Inputs/BrandingUniversalLoginGetArgs.cs index bd92fcec..0ab50089 100644 --- a/sdk/dotnet/Inputs/BrandingUniversalLoginGetArgs.cs +++ b/sdk/dotnet/Inputs/BrandingUniversalLoginGetArgs.cs @@ -13,10 +13,10 @@ namespace Pulumi.Auth0.Inputs public sealed class BrandingUniversalLoginGetArgs : global::Pulumi.ResourceArgs { /// - /// The body of login pages. + /// The html template for the New Universal Login Experience. /// - [Input("body")] - public Input? Body { get; set; } + [Input("body", required: true)] + public Input Body { get; set; } = null!; public BrandingUniversalLoginGetArgs() { diff --git a/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs index 321e9033..9e09a76f 100644 --- a/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs +++ b/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs @@ -553,7 +553,7 @@ public Input? TwilioToken } /// - /// Value can be `back_channel` or `front_channel`. + /// Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. /// [Input("type")] public Input? Type { get; set; } diff --git a/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs index 91e7b56a..1d7e92d8 100644 --- a/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs +++ b/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs @@ -553,7 +553,7 @@ public Input? TwilioToken } /// - /// Value can be `back_channel` or `front_channel`. + /// Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. /// [Input("type")] public Input? Type { get; set; } diff --git a/sdk/dotnet/Inputs/EmailCredentialsArgs.cs b/sdk/dotnet/Inputs/EmailCredentialsArgs.cs index 94ff3c8f..e8858f64 100644 --- a/sdk/dotnet/Inputs/EmailCredentialsArgs.cs +++ b/sdk/dotnet/Inputs/EmailCredentialsArgs.cs @@ -45,7 +45,7 @@ public Input? ApiKey } /// - /// API User for your email service. + /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. /// [Input("apiUser")] public Input? ApiUser { get; set; } diff --git a/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs b/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs index ad88d2a8..a8e76db6 100644 --- a/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs +++ b/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs @@ -45,7 +45,7 @@ public Input? ApiKey } /// - /// API User for your email service. + /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. /// [Input("apiUser")] public Input? ApiUser { get; set; } diff --git a/sdk/dotnet/Inputs/PagesChangePasswordArgs.cs b/sdk/dotnet/Inputs/PagesChangePasswordArgs.cs new file mode 100644 index 00000000..0fec061e --- /dev/null +++ b/sdk/dotnet/Inputs/PagesChangePasswordArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesChangePasswordArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesChangePasswordArgs() + { + } + public static new PagesChangePasswordArgs Empty => new PagesChangePasswordArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesChangePasswordGetArgs.cs b/sdk/dotnet/Inputs/PagesChangePasswordGetArgs.cs new file mode 100644 index 00000000..f2428ff2 --- /dev/null +++ b/sdk/dotnet/Inputs/PagesChangePasswordGetArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesChangePasswordGetArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesChangePasswordGetArgs() + { + } + public static new PagesChangePasswordGetArgs Empty => new PagesChangePasswordGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesErrorArgs.cs b/sdk/dotnet/Inputs/PagesErrorArgs.cs new file mode 100644 index 00000000..1ad8caef --- /dev/null +++ b/sdk/dotnet/Inputs/PagesErrorArgs.cs @@ -0,0 +1,38 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesErrorArgs : global::Pulumi.ResourceArgs + { + /// + /// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html")] + public Input? Html { get; set; } + + /// + /// Indicates whether to show the link to logs as part of the default error page. + /// + [Input("showLogLink", required: true)] + public Input ShowLogLink { get; set; } = null!; + + /// + /// URL to redirect to when an error occurs, instead of showing the default error page. + /// + [Input("url")] + public Input? Url { get; set; } + + public PagesErrorArgs() + { + } + public static new PagesErrorArgs Empty => new PagesErrorArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesErrorGetArgs.cs b/sdk/dotnet/Inputs/PagesErrorGetArgs.cs new file mode 100644 index 00000000..76847a32 --- /dev/null +++ b/sdk/dotnet/Inputs/PagesErrorGetArgs.cs @@ -0,0 +1,38 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesErrorGetArgs : global::Pulumi.ResourceArgs + { + /// + /// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html")] + public Input? Html { get; set; } + + /// + /// Indicates whether to show the link to logs as part of the default error page. + /// + [Input("showLogLink", required: true)] + public Input ShowLogLink { get; set; } = null!; + + /// + /// URL to redirect to when an error occurs, instead of showing the default error page. + /// + [Input("url")] + public Input? Url { get; set; } + + public PagesErrorGetArgs() + { + } + public static new PagesErrorGetArgs Empty => new PagesErrorGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesGuardianMfaArgs.cs b/sdk/dotnet/Inputs/PagesGuardianMfaArgs.cs new file mode 100644 index 00000000..7f479797 --- /dev/null +++ b/sdk/dotnet/Inputs/PagesGuardianMfaArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesGuardianMfaArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesGuardianMfaArgs() + { + } + public static new PagesGuardianMfaArgs Empty => new PagesGuardianMfaArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesGuardianMfaGetArgs.cs b/sdk/dotnet/Inputs/PagesGuardianMfaGetArgs.cs new file mode 100644 index 00000000..fa9354f6 --- /dev/null +++ b/sdk/dotnet/Inputs/PagesGuardianMfaGetArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesGuardianMfaGetArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesGuardianMfaGetArgs() + { + } + public static new PagesGuardianMfaGetArgs Empty => new PagesGuardianMfaGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesLoginArgs.cs b/sdk/dotnet/Inputs/PagesLoginArgs.cs new file mode 100644 index 00000000..e1beb53a --- /dev/null +++ b/sdk/dotnet/Inputs/PagesLoginArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesLoginArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesLoginArgs() + { + } + public static new PagesLoginArgs Empty => new PagesLoginArgs(); + } +} diff --git a/sdk/dotnet/Inputs/PagesLoginGetArgs.cs b/sdk/dotnet/Inputs/PagesLoginGetArgs.cs new file mode 100644 index 00000000..045c1c8c --- /dev/null +++ b/sdk/dotnet/Inputs/PagesLoginGetArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class PagesLoginGetArgs : global::Pulumi.ResourceArgs + { + /// + /// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + /// + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; + + /// + /// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + [Input("html", required: true)] + public Input Html { get; set; } = null!; + + public PagesLoginGetArgs() + { + } + public static new PagesLoginGetArgs Empty => new PagesLoginGetArgs(); + } +} diff --git a/sdk/dotnet/OrganizationMember.cs b/sdk/dotnet/OrganizationMember.cs index b1569fad..6cdbd7f7 100644 --- a/sdk/dotnet/OrganizationMember.cs +++ b/sdk/dotnet/OrganizationMember.cs @@ -66,7 +66,11 @@ public partial class OrganizationMember : global::Pulumi.CustomResource public Output OrganizationId { get; private set; } = null!; /// - /// The role ID(s) to assign to the organization member. + /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + /// resource to manage organization member roles instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + /// to do that. /// [Output("roles")] public Output> Roles { get; private set; } = null!; @@ -133,9 +137,13 @@ public sealed class OrganizationMemberArgs : global::Pulumi.ResourceArgs private InputList? _roles; /// - /// The role ID(s) to assign to the organization member. + /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + /// resource to manage organization member roles instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + /// to do that. /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.")] + [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.")] public InputList Roles { get => _roles ?? (_roles = new InputList()); @@ -166,9 +174,13 @@ public sealed class OrganizationMemberState : global::Pulumi.ResourceArgs private InputList? _roles; /// - /// The role ID(s) to assign to the organization member. + /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + /// resource to manage organization member roles instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + /// to do that. /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.")] + [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.")] public InputList Roles { get => _roles ?? (_roles = new InputList()); diff --git a/sdk/dotnet/Outputs/BrandingUniversalLogin.cs b/sdk/dotnet/Outputs/BrandingUniversalLogin.cs index 0f22072b..e61282b4 100644 --- a/sdk/dotnet/Outputs/BrandingUniversalLogin.cs +++ b/sdk/dotnet/Outputs/BrandingUniversalLogin.cs @@ -14,12 +14,12 @@ namespace Pulumi.Auth0.Outputs public sealed class BrandingUniversalLogin { /// - /// The body of login pages. + /// The html template for the New Universal Login Experience. /// - public readonly string? Body; + public readonly string Body; [OutputConstructor] - private BrandingUniversalLogin(string? body) + private BrandingUniversalLogin(string body) { Body = body; } diff --git a/sdk/dotnet/Outputs/ConnectionOptions.cs b/sdk/dotnet/Outputs/ConnectionOptions.cs index 0a5b66ea..0ef07642 100644 --- a/sdk/dotnet/Outputs/ConnectionOptions.cs +++ b/sdk/dotnet/Outputs/ConnectionOptions.cs @@ -318,7 +318,7 @@ public sealed class ConnectionOptions /// public readonly string? TwilioToken; /// - /// Value can be `back_channel` or `front_channel`. + /// Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. /// public readonly string? Type; /// diff --git a/sdk/dotnet/Outputs/EmailCredentials.cs b/sdk/dotnet/Outputs/EmailCredentials.cs index decd435e..97173b1d 100644 --- a/sdk/dotnet/Outputs/EmailCredentials.cs +++ b/sdk/dotnet/Outputs/EmailCredentials.cs @@ -22,7 +22,7 @@ public sealed class EmailCredentials /// public readonly string? ApiKey; /// - /// API User for your email service. + /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. /// public readonly string? ApiUser; /// diff --git a/sdk/dotnet/Outputs/GetTenantFlagResult.cs b/sdk/dotnet/Outputs/GetTenantFlagResult.cs index 9bcb2bd6..5d02f629 100644 --- a/sdk/dotnet/Outputs/GetTenantFlagResult.cs +++ b/sdk/dotnet/Outputs/GetTenantFlagResult.cs @@ -34,9 +34,6 @@ public sealed class GetTenantFlagResult public readonly bool MfaShowFactorListOnEnrollment; public readonly bool NoDiscloseEnterpriseConnections; public readonly bool RevokeRefreshTokenGrant; - /// - /// Configuration settings for Universal Login. - /// public readonly bool UniversalLogin; public readonly bool UseScopeDescriptionsForConsent; diff --git a/sdk/dotnet/Outputs/PagesChangePassword.cs b/sdk/dotnet/Outputs/PagesChangePassword.cs new file mode 100644 index 00000000..2de94a43 --- /dev/null +++ b/sdk/dotnet/Outputs/PagesChangePassword.cs @@ -0,0 +1,35 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class PagesChangePassword + { + /// + /// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + /// + public readonly bool Enabled; + /// + /// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + public readonly string Html; + + [OutputConstructor] + private PagesChangePassword( + bool enabled, + + string html) + { + Enabled = enabled; + Html = html; + } + } +} diff --git a/sdk/dotnet/Outputs/PagesError.cs b/sdk/dotnet/Outputs/PagesError.cs new file mode 100644 index 00000000..d023eda1 --- /dev/null +++ b/sdk/dotnet/Outputs/PagesError.cs @@ -0,0 +1,42 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class PagesError + { + /// + /// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + public readonly string? Html; + /// + /// Indicates whether to show the link to logs as part of the default error page. + /// + public readonly bool ShowLogLink; + /// + /// URL to redirect to when an error occurs, instead of showing the default error page. + /// + public readonly string? Url; + + [OutputConstructor] + private PagesError( + string? html, + + bool showLogLink, + + string? url) + { + Html = html; + ShowLogLink = showLogLink; + Url = url; + } + } +} diff --git a/sdk/dotnet/Outputs/PagesGuardianMfa.cs b/sdk/dotnet/Outputs/PagesGuardianMfa.cs new file mode 100644 index 00000000..86635282 --- /dev/null +++ b/sdk/dotnet/Outputs/PagesGuardianMfa.cs @@ -0,0 +1,35 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class PagesGuardianMfa + { + /// + /// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + /// + public readonly bool Enabled; + /// + /// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + public readonly string Html; + + [OutputConstructor] + private PagesGuardianMfa( + bool enabled, + + string html) + { + Enabled = enabled; + Html = html; + } + } +} diff --git a/sdk/dotnet/Outputs/PagesLogin.cs b/sdk/dotnet/Outputs/PagesLogin.cs new file mode 100644 index 00000000..25a0bf1f --- /dev/null +++ b/sdk/dotnet/Outputs/PagesLogin.cs @@ -0,0 +1,35 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class PagesLogin + { + /// + /// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + /// + public readonly bool Enabled; + /// + /// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + /// + public readonly string Html; + + [OutputConstructor] + private PagesLogin( + bool enabled, + + string html) + { + Enabled = enabled; + Html = html; + } + } +} diff --git a/sdk/dotnet/Pages.cs b/sdk/dotnet/Pages.cs new file mode 100644 index 00000000..37f837c6 --- /dev/null +++ b/sdk/dotnet/Pages.cs @@ -0,0 +1,195 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0 +{ + /// + /// With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. + /// + /// ## Example Usage + /// + /// ```csharp + /// using System.Collections.Generic; + /// using System.Linq; + /// using Pulumi; + /// using Auth0 = Pulumi.Auth0; + /// + /// return await Deployment.RunAsync(() => + /// { + /// var myPages = new Auth0.Pages("myPages", new() + /// { + /// ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs + /// { + /// Enabled = true, + /// Html = "<html><body>My Custom Reset Password Page</body></html>", + /// }, + /// Error = new Auth0.Inputs.PagesErrorArgs + /// { + /// Html = "<html><body>My Custom Error Page</body></html>", + /// ShowLogLink = true, + /// Url = "https://example.com", + /// }, + /// GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs + /// { + /// Enabled = true, + /// Html = "<html><body>My Custom MFA Page</body></html>", + /// }, + /// Login = new Auth0.Inputs.PagesLoginArgs + /// { + /// Enabled = true, + /// Html = "<html><body>My Custom Login Page</body></html>", + /// }, + /// }); + /// + /// }); + /// ``` + /// + /// ## Import + /// + /// As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example + /// + /// ```sh + /// $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + /// ``` + /// + [Auth0ResourceType("auth0:index/pages:Pages")] + public partial class Pages : global::Pulumi.CustomResource + { + /// + /// Configuration settings for customizing the Password Reset page. + /// + [Output("changePassword")] + public Output ChangePassword { get; private set; } = null!; + + /// + /// Configuration settings for the Error pages. + /// + [Output("error")] + public Output Error { get; private set; } = null!; + + /// + /// Configuration settings for customizing the Guardian Multi-Factor Authentication page. + /// + [Output("guardianMfa")] + public Output GuardianMfa { get; private set; } = null!; + + /// + /// Configuration settings for customizing the Login page. + /// + [Output("login")] + public Output Login { get; private set; } = null!; + + + /// + /// Create a Pages resource with the given unique name, arguments, and options. + /// + /// + /// The unique name of the resource + /// The arguments used to populate this resource's properties + /// A bag of options that control this resource's behavior + public Pages(string name, PagesArgs? args = null, CustomResourceOptions? options = null) + : base("auth0:index/pages:Pages", name, args ?? new PagesArgs(), MakeResourceOptions(options, "")) + { + } + + private Pages(string name, Input id, PagesState? state = null, CustomResourceOptions? options = null) + : base("auth0:index/pages:Pages", name, state, MakeResourceOptions(options, id)) + { + } + + private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? options, Input? id) + { + var defaultOptions = new CustomResourceOptions + { + Version = Utilities.Version, + }; + var merged = CustomResourceOptions.Merge(defaultOptions, options); + // Override the ID if one was specified for consistency with other language SDKs. + merged.Id = id ?? merged.Id; + return merged; + } + /// + /// Get an existing Pages resource's state with the given name, ID, and optional extra + /// properties used to qualify the lookup. + /// + /// + /// The unique name of the resulting resource. + /// The unique provider ID of the resource to lookup. + /// Any extra arguments used during the lookup. + /// A bag of options that control this resource's behavior + public static Pages Get(string name, Input id, PagesState? state = null, CustomResourceOptions? options = null) + { + return new Pages(name, id, state, options); + } + } + + public sealed class PagesArgs : global::Pulumi.ResourceArgs + { + /// + /// Configuration settings for customizing the Password Reset page. + /// + [Input("changePassword")] + public Input? ChangePassword { get; set; } + + /// + /// Configuration settings for the Error pages. + /// + [Input("error")] + public Input? Error { get; set; } + + /// + /// Configuration settings for customizing the Guardian Multi-Factor Authentication page. + /// + [Input("guardianMfa")] + public Input? GuardianMfa { get; set; } + + /// + /// Configuration settings for customizing the Login page. + /// + [Input("login")] + public Input? Login { get; set; } + + public PagesArgs() + { + } + public static new PagesArgs Empty => new PagesArgs(); + } + + public sealed class PagesState : global::Pulumi.ResourceArgs + { + /// + /// Configuration settings for customizing the Password Reset page. + /// + [Input("changePassword")] + public Input? ChangePassword { get; set; } + + /// + /// Configuration settings for the Error pages. + /// + [Input("error")] + public Input? Error { get; set; } + + /// + /// Configuration settings for customizing the Guardian Multi-Factor Authentication page. + /// + [Input("guardianMfa")] + public Input? GuardianMfa { get; set; } + + /// + /// Configuration settings for customizing the Login page. + /// + [Input("login")] + public Input? Login { get; set; } + + public PagesState() + { + } + public static new PagesState Empty => new PagesState(); + } +} diff --git a/sdk/dotnet/ResourceServer.cs b/sdk/dotnet/ResourceServer.cs index 16452188..6e303708 100644 --- a/sdk/dotnet/ResourceServer.cs +++ b/sdk/dotnet/ResourceServer.cs @@ -83,7 +83,11 @@ public partial class ResourceServer : global::Pulumi.CustomResource public Output Name { get; private set; } = null!; /// - /// List of permissions (scopes) used by this resource server. + /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + /// info. /// [Output("scopes")] public Output> Scopes { get; private set; } = null!; @@ -204,9 +208,13 @@ public sealed class ResourceServerArgs : global::Pulumi.ResourceArgs private InputList? _scopes; /// - /// List of permissions (scopes) used by this resource server. + /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + /// info. /// - [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.")] + [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.")] public InputList Scopes { get => _scopes ?? (_scopes = new InputList()); @@ -291,9 +299,13 @@ public sealed class ResourceServerState : global::Pulumi.ResourceArgs private InputList? _scopes; /// - /// List of permissions (scopes) used by this resource server. + /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + /// info. /// - [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.")] + [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.")] public InputList Scopes { get => _scopes ?? (_scopes = new InputList()); diff --git a/sdk/dotnet/Role.cs b/sdk/dotnet/Role.cs index 19def742..2ded9e10 100644 --- a/sdk/dotnet/Role.cs +++ b/sdk/dotnet/Role.cs @@ -93,7 +93,10 @@ public partial class Role : global::Pulumi.CustomResource public Output Name { get; private set; } = null!; /// - /// Configuration settings for permissions (scopes) attached to the role. + /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. /// [Output("permissions")] public Output> Permissions { get; private set; } = null!; @@ -160,9 +163,12 @@ public sealed class RoleArgs : global::Pulumi.ResourceArgs private InputList? _permissions; /// - /// Configuration settings for permissions (scopes) attached to the role. + /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. /// - [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.")] + [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.")] public InputList Permissions { get => _permissions ?? (_permissions = new InputList()); @@ -194,9 +200,12 @@ public sealed class RoleState : global::Pulumi.ResourceArgs private InputList? _permissions; /// - /// Configuration settings for permissions (scopes) attached to the role. + /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. /// - [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.")] + [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.")] public InputList Permissions { get => _permissions ?? (_permissions = new InputList()); diff --git a/sdk/dotnet/Rule.cs b/sdk/dotnet/Rule.cs index 5deeac60..8f2a6105 100644 --- a/sdk/dotnet/Rule.cs +++ b/sdk/dotnet/Rule.cs @@ -12,6 +12,8 @@ namespace Pulumi.Auth0 /// /// With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource. /// + /// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. + /// /// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) /// and manage your actions using the `auth0.Action` resource. /// diff --git a/sdk/dotnet/Tenant.cs b/sdk/dotnet/Tenant.cs index 5b6e7d88..66443494 100644 --- a/sdk/dotnet/Tenant.cs +++ b/sdk/dotnet/Tenant.cs @@ -103,7 +103,10 @@ public partial class Tenant : global::Pulumi.CustomResource public Output> AllowedLogoutUrls { get; private set; } = null!; /// - /// Configuration settings for change password page. + /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + /// it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Output("changePassword")] public Output ChangePassword { get; private set; } = null!; @@ -133,7 +136,10 @@ public partial class Tenant : global::Pulumi.CustomResource public Output> EnabledLocales { get; private set; } = null!; /// - /// Configuration settings for error pages. + /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + /// be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Output("errorPage")] public Output ErrorPage { get; private set; } = null!; @@ -151,7 +157,10 @@ public partial class Tenant : global::Pulumi.CustomResource public Output FriendlyName { get; private set; } = null!; /// - /// Configuration settings for the Guardian MFA page. + /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + /// and it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Output("guardianMfaPage")] public Output GuardianMfaPage { get; private set; } = null!; @@ -199,7 +208,10 @@ public partial class Tenant : global::Pulumi.CustomResource public Output SupportUrl { get; private set; } = null!; /// - /// Configuration settings for Universal Login. + /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + /// settings through the `auth0_branding` resource. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + /// for more info. /// [Output("universalLogin")] public Output UniversalLogin { get; private set; } = null!; @@ -263,7 +275,10 @@ public InputList AllowedLogoutUrls } /// - /// Configuration settings for change password page. + /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + /// it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("changePassword")] public Input? ChangePassword { get; set; } @@ -299,7 +314,10 @@ public InputList EnabledLocales } /// - /// Configuration settings for error pages. + /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + /// be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("errorPage")] public Input? ErrorPage { get; set; } @@ -317,7 +335,10 @@ public InputList EnabledLocales public Input? FriendlyName { get; set; } /// - /// Configuration settings for the Guardian MFA page. + /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + /// and it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("guardianMfaPage")] public Input? GuardianMfaPage { get; set; } @@ -365,7 +386,10 @@ public InputList EnabledLocales public Input? SupportUrl { get; set; } /// - /// Configuration settings for Universal Login. + /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + /// settings through the `auth0_branding` resource. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + /// for more info. /// [Input("universalLogin")] public Input? UniversalLogin { get; set; } @@ -391,7 +415,10 @@ public InputList AllowedLogoutUrls } /// - /// Configuration settings for change password page. + /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + /// it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("changePassword")] public Input? ChangePassword { get; set; } @@ -427,7 +454,10 @@ public InputList EnabledLocales } /// - /// Configuration settings for error pages. + /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + /// be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("errorPage")] public Input? ErrorPage { get; set; } @@ -445,7 +475,10 @@ public InputList EnabledLocales public Input? FriendlyName { get; set; } /// - /// Configuration settings for the Guardian MFA page. + /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + /// and it will be removed in a future major version. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + /// info. /// [Input("guardianMfaPage")] public Input? GuardianMfaPage { get; set; } @@ -493,7 +526,10 @@ public InputList EnabledLocales public Input? SupportUrl { get; set; } /// - /// Configuration settings for Universal Login. + /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + /// settings through the `auth0_branding` resource. Check the + /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + /// for more info. /// [Input("universalLogin")] public Input? UniversalLogin { get; set; } diff --git a/sdk/dotnet/TriggerBinding.cs b/sdk/dotnet/TriggerBinding.cs index 5db52db2..ad06bcbb 100644 --- a/sdk/dotnet/TriggerBinding.cs +++ b/sdk/dotnet/TriggerBinding.cs @@ -10,10 +10,6 @@ namespace Pulumi.Auth0 { /// - /// With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. - /// - /// !> This resource has been deprecated in favor of the `auth0.TriggerActions` resource. - /// /// ## Example Usage /// /// ```csharp diff --git a/sdk/dotnet/User.cs b/sdk/dotnet/User.cs index 2631d013..b035b280 100644 --- a/sdk/dotnet/User.cs +++ b/sdk/dotnet/User.cs @@ -118,7 +118,7 @@ public partial class User : global::Pulumi.CustomResource public Output Password { get; private set; } = null!; /// - /// List of API permissions granted to the user. + /// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. /// [Output("permissions")] public Output> Permissions { get; private set; } = null!; @@ -142,7 +142,10 @@ public partial class User : global::Pulumi.CustomResource public Output Picture { get; private set; } = null!; /// - /// Set of IDs of roles assigned to the user. + /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + /// instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. /// [Output("roles")] public Output> Roles { get; private set; } = null!; @@ -313,9 +316,12 @@ public Input? Password private InputList? _roles; /// - /// Set of IDs of roles assigned to the user. + /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + /// instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.")] + [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.")] public InputList Roles { get => _roles ?? (_roles = new InputList()); @@ -428,8 +434,9 @@ public Input? Password private InputList? _permissions; /// - /// List of API permissions granted to the user. + /// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. /// + [Obsolete(@"Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.")] public InputList Permissions { get => _permissions ?? (_permissions = new InputList()); @@ -458,9 +465,12 @@ public InputList Permissions private InputList? _roles; /// - /// Set of IDs of roles assigned to the user. + /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + /// instead. Check the [MIGRATION + /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.")] + [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.")] public InputList Roles { get => _roles ?? (_roles = new InputList()); diff --git a/sdk/go/auth0/branding.go b/sdk/go/auth0/branding.go index a22ca71c..f83b9ed0 100644 --- a/sdk/go/auth0/branding.go +++ b/sdk/go/auth0/branding.go @@ -68,11 +68,11 @@ type Branding struct { pulumi.CustomResourceState // Configuration settings for colors for branding. - Colors BrandingColorsPtrOutput `pulumi:"colors"` + Colors BrandingColorsOutput `pulumi:"colors"` // URL for the favicon. FaviconUrl pulumi.StringOutput `pulumi:"faviconUrl"` // Configuration settings to customize the font. - Font BrandingFontPtrOutput `pulumi:"font"` + Font BrandingFontOutput `pulumi:"font"` // URL of logo for branding. LogoUrl pulumi.StringOutput `pulumi:"logoUrl"` // Configuration settings for Universal Login. @@ -252,8 +252,8 @@ func (o BrandingOutput) ToBrandingOutputWithContext(ctx context.Context) Brandin } // Configuration settings for colors for branding. -func (o BrandingOutput) Colors() BrandingColorsPtrOutput { - return o.ApplyT(func(v *Branding) BrandingColorsPtrOutput { return v.Colors }).(BrandingColorsPtrOutput) +func (o BrandingOutput) Colors() BrandingColorsOutput { + return o.ApplyT(func(v *Branding) BrandingColorsOutput { return v.Colors }).(BrandingColorsOutput) } // URL for the favicon. @@ -262,8 +262,8 @@ func (o BrandingOutput) FaviconUrl() pulumi.StringOutput { } // Configuration settings to customize the font. -func (o BrandingOutput) Font() BrandingFontPtrOutput { - return o.ApplyT(func(v *Branding) BrandingFontPtrOutput { return v.Font }).(BrandingFontPtrOutput) +func (o BrandingOutput) Font() BrandingFontOutput { + return o.ApplyT(func(v *Branding) BrandingFontOutput { return v.Font }).(BrandingFontOutput) } // URL of logo for branding. diff --git a/sdk/go/auth0/client.go b/sdk/go/auth0/client.go index ebde0060..564da698 100644 --- a/sdk/go/auth0/client.go +++ b/sdk/go/auth0/client.go @@ -12,6 +12,106 @@ import ( // With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. // +// ## Example Usage +// +// ```go +// package main +// +// import ( +// +// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +// +// ) +// +// func main() { +// pulumi.Run(func(ctx *pulumi.Context) error { +// _, err := auth0.NewClient(ctx, "myClient", &auth0.ClientArgs{ +// Addons: &auth0.ClientAddonsArgs{ +// Samlp: &auth0.ClientAddonsSamlpArgs{ +// Audience: pulumi.String("https://example.com/saml"), +// CreateUpnClaim: pulumi.Bool(false), +// Issuer: pulumi.String("https://example.com"), +// MapIdentities: pulumi.Bool(false), +// MapUnknownClaimsAsIs: pulumi.Bool(false), +// Mappings: pulumi.AnyMap{ +// "email": pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"), +// "name": pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name"), +// }, +// NameIdentifierFormat: pulumi.String("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"), +// NameIdentifierProbes: pulumi.StringArray{ +// pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"), +// }, +// PassthroughClaimsWithNoMapping: pulumi.Bool(false), +// SigningCert: pulumi.String(`-----BEGIN PUBLIC KEY----- +// +// MIGf...bpP/t3 +// +JGNGIRMj1hF1rnb6QIDAQAB +// -----END PUBLIC KEY----- +// +// `), +// +// }, +// }, +// AllowedLogoutUrls: pulumi.StringArray{ +// pulumi.String("https://example.com"), +// }, +// AllowedOrigins: pulumi.StringArray{ +// pulumi.String("https://example.com"), +// }, +// AppType: pulumi.String("non_interactive"), +// Callbacks: pulumi.StringArray{ +// pulumi.String("https://example.com/callback"), +// }, +// ClientMetadata: pulumi.AnyMap{ +// "foo": pulumi.Any("zoo"), +// }, +// CustomLoginPageOn: pulumi.Bool(true), +// Description: pulumi.String("Test Applications Long Description"), +// GrantTypes: pulumi.StringArray{ +// pulumi.String("authorization_code"), +// pulumi.String("http://auth0.com/oauth/grant-type/password-realm"), +// pulumi.String("implicit"), +// pulumi.String("password"), +// pulumi.String("refresh_token"), +// }, +// IsFirstParty: pulumi.Bool(true), +// IsTokenEndpointIpHeaderTrusted: pulumi.Bool(true), +// JwtConfiguration: &auth0.ClientJwtConfigurationArgs{ +// Alg: pulumi.String("RS256"), +// LifetimeInSeconds: pulumi.Int(300), +// Scopes: pulumi.StringMap{ +// "foo": pulumi.String("bar"), +// }, +// SecretEncoded: pulumi.Bool(true), +// }, +// Mobile: &auth0.ClientMobileArgs{ +// Ios: &auth0.ClientMobileIosArgs{ +// AppBundleIdentifier: pulumi.String("com.my.bundle.id"), +// TeamId: pulumi.String("9JA89QQLNQ"), +// }, +// }, +// OidcConformant: pulumi.Bool(false), +// RefreshToken: &auth0.ClientRefreshTokenArgs{ +// ExpirationType: pulumi.String("expiring"), +// Leeway: pulumi.Int(0), +// RotationType: pulumi.String("rotating"), +// TokenLifetime: pulumi.Int(2592000), +// }, +// TokenEndpointAuthMethod: pulumi.String("client_secret_post"), +// WebOrigins: pulumi.StringArray{ +// pulumi.String("https://example.com"), +// }, +// }) +// if err != nil { +// return err +// } +// return nil +// }) +// } +// +// ``` +// // ## Import // // A client can be imported using the client's ID. # Example @@ -44,13 +144,14 @@ type Client struct { ClientMetadata pulumi.MapOutput `pulumi:"clientMetadata"` // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret pulumi.StringOutput `pulumi:"clientSecret"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapOutput `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolPtrOutput `pulumi:"crossOriginAuth"` @@ -72,7 +173,7 @@ type Client struct { InitiateLoginUri pulumi.StringPtrOutput `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolOutput `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolOutput `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationOutput `pulumi:"jwtConfiguration"` @@ -88,7 +189,7 @@ type Client struct { OidcBackchannelLogoutUrls pulumi.StringArrayOutput `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolOutput `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringPtrOutput `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringPtrOutput `pulumi:"organizationUsage"` @@ -100,9 +201,15 @@ type Client struct { Sso pulumi.BoolPtrOutput `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrOutput `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringOutput `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayOutput `pulumi:"webOrigins"` @@ -165,13 +272,14 @@ type clientState struct { ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret *string `pulumi:"clientSecret"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth *bool `pulumi:"crossOriginAuth"` @@ -193,7 +301,7 @@ type clientState struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *ClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -209,7 +317,7 @@ type clientState struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage *string `pulumi:"organizationUsage"` @@ -221,9 +329,15 @@ type clientState struct { Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -250,13 +364,14 @@ type ClientState struct { ClientMetadata pulumi.MapInput // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret pulumi.StringPtrInput // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapInput // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolPtrInput @@ -278,7 +393,7 @@ type ClientState struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationPtrInput @@ -294,7 +409,7 @@ type ClientState struct { OidcBackchannelLogoutUrls pulumi.StringArrayInput // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringPtrInput // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringPtrInput @@ -306,9 +421,15 @@ type ClientState struct { Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput @@ -337,7 +458,7 @@ type clientArgs struct { ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth *bool `pulumi:"crossOriginAuth"` @@ -359,7 +480,7 @@ type clientArgs struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *ClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -375,7 +496,7 @@ type clientArgs struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage *string `pulumi:"organizationUsage"` @@ -385,9 +506,15 @@ type clientArgs struct { Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -413,7 +540,7 @@ type ClientArgs struct { ClientMetadata pulumi.MapInput // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapInput // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolPtrInput @@ -435,7 +562,7 @@ type ClientArgs struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationPtrInput @@ -451,7 +578,7 @@ type ClientArgs struct { OidcBackchannelLogoutUrls pulumi.StringArrayInput // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringPtrInput // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringPtrInput @@ -461,9 +588,15 @@ type ClientArgs struct { Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput @@ -603,16 +736,17 @@ func (o ClientOutput) ClientMetadata() pulumi.MapOutput { // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the -// `auth0_client_credentials` resource instead, to allow managing it directly. +// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read +// this property. // -// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. +// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. func (o ClientOutput) ClientSecret() pulumi.StringOutput { return o.ApplyT(func(v *Client) pulumi.StringOutput { return v.ClientSecret }).(pulumi.StringOutput) } // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // -// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. +// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. func (o ClientOutput) ClientSecretRotationTrigger() pulumi.MapOutput { return o.ApplyT(func(v *Client) pulumi.MapOutput { return v.ClientSecretRotationTrigger }).(pulumi.MapOutput) } @@ -667,7 +801,7 @@ func (o ClientOutput) IsFirstParty() pulumi.BoolOutput { return o.ApplyT(func(v *Client) pulumi.BoolOutput { return v.IsFirstParty }).(pulumi.BoolOutput) } -// Indicates whether the token endpoint IP header is trusted. +// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. func (o ClientOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { return o.ApplyT(func(v *Client) pulumi.BoolOutput { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) } @@ -707,7 +841,7 @@ func (o ClientOutput) OidcConformant() pulumi.BoolOutput { return o.ApplyT(func(v *Client) pulumi.BoolOutput { return v.OidcConformant }).(pulumi.BoolOutput) } -// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. +// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. func (o ClientOutput) OrganizationRequireBehavior() pulumi.StringPtrOutput { return o.ApplyT(func(v *Client) pulumi.StringPtrOutput { return v.OrganizationRequireBehavior }).(pulumi.StringPtrOutput) } @@ -737,9 +871,15 @@ func (o ClientOutput) SsoDisabled() pulumi.BoolPtrOutput { return o.ApplyT(func(v *Client) pulumi.BoolPtrOutput { return v.SsoDisabled }).(pulumi.BoolPtrOutput) } -// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). +// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a +// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). +// Managing the authentication method through this attribute is deprecated and it will be removed in a future major +// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check +// the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on +// how to do that. // -// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. +// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. func (o ClientOutput) TokenEndpointAuthMethod() pulumi.StringOutput { return o.ApplyT(func(v *Client) pulumi.StringOutput { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/connection.go b/sdk/go/auth0/connection.go index de88a69d..071ee335 100644 --- a/sdk/go/auth0/connection.go +++ b/sdk/go/auth0/connection.go @@ -264,7 +264,7 @@ import ( // ``` // ### OAuth2 Connection // -// Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` +// Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` // // ```go // package main @@ -512,11 +512,11 @@ type Connection struct { // Name used in login screen. DisplayName pulumi.StringPtrOutput `pulumi:"displayName"` - // IDs of the clients for which the connection is enabled. + // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. EnabledClients pulumi.StringArrayOutput `pulumi:"enabledClients"` // Indicates whether the connection is domain level. IsDomainConnection pulumi.BoolOutput `pulumi:"isDomainConnection"` - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata pulumi.StringMapOutput `pulumi:"metadata"` // Name of the connection. Name pulumi.StringOutput `pulumi:"name"` @@ -564,11 +564,11 @@ func GetConnection(ctx *pulumi.Context, type connectionState struct { // Name used in login screen. DisplayName *string `pulumi:"displayName"` - // IDs of the clients for which the connection is enabled. + // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. EnabledClients []string `pulumi:"enabledClients"` // Indicates whether the connection is domain level. IsDomainConnection *bool `pulumi:"isDomainConnection"` - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata map[string]string `pulumi:"metadata"` // Name of the connection. Name *string `pulumi:"name"` @@ -585,11 +585,11 @@ type connectionState struct { type ConnectionState struct { // Name used in login screen. DisplayName pulumi.StringPtrInput - // IDs of the clients for which the connection is enabled. + // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. EnabledClients pulumi.StringArrayInput // Indicates whether the connection is domain level. IsDomainConnection pulumi.BoolPtrInput - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata pulumi.StringMapInput // Name of the connection. Name pulumi.StringPtrInput @@ -612,7 +612,7 @@ type connectionArgs struct { DisplayName *string `pulumi:"displayName"` // Indicates whether the connection is domain level. IsDomainConnection *bool `pulumi:"isDomainConnection"` - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata map[string]string `pulumi:"metadata"` // Name of the connection. Name *string `pulumi:"name"` @@ -632,7 +632,7 @@ type ConnectionArgs struct { DisplayName pulumi.StringPtrInput // Indicates whether the connection is domain level. IsDomainConnection pulumi.BoolPtrInput - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata pulumi.StringMapInput // Name of the connection. Name pulumi.StringPtrInput @@ -738,7 +738,7 @@ func (o ConnectionOutput) DisplayName() pulumi.StringPtrOutput { return o.ApplyT(func(v *Connection) pulumi.StringPtrOutput { return v.DisplayName }).(pulumi.StringPtrOutput) } -// IDs of the clients for which the connection is enabled. +// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. func (o ConnectionOutput) EnabledClients() pulumi.StringArrayOutput { return o.ApplyT(func(v *Connection) pulumi.StringArrayOutput { return v.EnabledClients }).(pulumi.StringArrayOutput) } @@ -748,7 +748,7 @@ func (o ConnectionOutput) IsDomainConnection() pulumi.BoolOutput { return o.ApplyT(func(v *Connection) pulumi.BoolOutput { return v.IsDomainConnection }).(pulumi.BoolOutput) } -// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. +// Metadata associated with the connection, in the form of a map of string values (max 255 chars). func (o ConnectionOutput) Metadata() pulumi.StringMapOutput { return o.ApplyT(func(v *Connection) pulumi.StringMapOutput { return v.Metadata }).(pulumi.StringMapOutput) } diff --git a/sdk/go/auth0/getClient.go b/sdk/go/auth0/getClient.go index de204866..3282f39e 100644 --- a/sdk/go/auth0/getClient.go +++ b/sdk/go/auth0/getClient.go @@ -103,7 +103,7 @@ type LookupClientResult struct { InitiateLoginUri string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfigurations []GetClientJwtConfiguration `pulumi:"jwtConfigurations"` @@ -119,7 +119,7 @@ type LookupClientResult struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage string `pulumi:"organizationUsage"` @@ -130,8 +130,7 @@ type LookupClientResult struct { // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. - SsoDisabled bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + SsoDisabled bool `pulumi:"ssoDisabled"` TokenEndpointAuthMethod string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -281,7 +280,7 @@ func (o LookupClientResultOutput) IsFirstParty() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.IsFirstParty }).(pulumi.BoolOutput) } -// Indicates whether the token endpoint IP header is trusted. +// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. func (o LookupClientResultOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) } @@ -321,7 +320,7 @@ func (o LookupClientResultOutput) OidcConformant() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.OidcConformant }).(pulumi.BoolOutput) } -// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. +// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. func (o LookupClientResultOutput) OrganizationRequireBehavior() pulumi.StringOutput { return o.ApplyT(func(v LookupClientResult) string { return v.OrganizationRequireBehavior }).(pulumi.StringOutput) } @@ -351,7 +350,6 @@ func (o LookupClientResultOutput) SsoDisabled() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.SsoDisabled }).(pulumi.BoolOutput) } -// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). func (o LookupClientResultOutput) TokenEndpointAuthMethod() pulumi.StringOutput { return o.ApplyT(func(v LookupClientResult) string { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/getConnection.go b/sdk/go/auth0/getConnection.go index 082fc0a2..7c43f791 100644 --- a/sdk/go/auth0/getConnection.go +++ b/sdk/go/auth0/getConnection.go @@ -72,7 +72,7 @@ type LookupConnectionResult struct { Id string `pulumi:"id"` // Indicates whether the connection is domain level. IsDomainConnection bool `pulumi:"isDomainConnection"` - // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + // Metadata associated with the connection, in the form of a map of string values (max 255 chars). Metadata map[string]string `pulumi:"metadata"` // The name of the connection. If not provided, `connectionId` must be set. Name *string `pulumi:"name"` @@ -151,7 +151,7 @@ func (o LookupConnectionResultOutput) IsDomainConnection() pulumi.BoolOutput { return o.ApplyT(func(v LookupConnectionResult) bool { return v.IsDomainConnection }).(pulumi.BoolOutput) } -// Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. +// Metadata associated with the connection, in the form of a map of string values (max 255 chars). func (o LookupConnectionResultOutput) Metadata() pulumi.StringMapOutput { return o.ApplyT(func(v LookupConnectionResult) map[string]string { return v.Metadata }).(pulumi.StringMapOutput) } diff --git a/sdk/go/auth0/getGlobalClient.go b/sdk/go/auth0/getGlobalClient.go index ed526bdf..6d4c93b8 100644 --- a/sdk/go/auth0/getGlobalClient.go +++ b/sdk/go/auth0/getGlobalClient.go @@ -7,8 +7,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Retrieve a tenant's global Auth0 application client. -// // ## Example Usage // // ```go @@ -84,7 +82,7 @@ type LookupGlobalClientResult struct { InitiateLoginUri string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfigurations []GetGlobalClientJwtConfiguration `pulumi:"jwtConfigurations"` @@ -100,7 +98,7 @@ type LookupGlobalClientResult struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage string `pulumi:"organizationUsage"` @@ -111,8 +109,7 @@ type LookupGlobalClientResult struct { // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. - SsoDisabled bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + SsoDisabled bool `pulumi:"ssoDisabled"` TokenEndpointAuthMethod string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` diff --git a/sdk/go/auth0/getRole.go b/sdk/go/auth0/getRole.go index 43596ea7..ab777d2e 100644 --- a/sdk/go/auth0/getRole.go +++ b/sdk/go/auth0/getRole.go @@ -67,8 +67,7 @@ type LookupRoleResult struct { // The provider-assigned unique ID for this managed resource. Id string `pulumi:"id"` // The name of the role. If not provided, `roleId` must be set. - Name *string `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. + Name *string `pulumi:"name"` Permissions []GetRolePermissionType `pulumi:"permissions"` // The ID of the role. If not provided, `name` must be set. RoleId *string `pulumi:"roleId"` @@ -129,7 +128,6 @@ func (o LookupRoleResultOutput) Name() pulumi.StringPtrOutput { return o.ApplyT(func(v LookupRoleResult) *string { return v.Name }).(pulumi.StringPtrOutput) } -// Configuration settings for permissions (scopes) attached to the role. func (o LookupRoleResultOutput) Permissions() GetRolePermissionTypeArrayOutput { return o.ApplyT(func(v LookupRoleResult) []GetRolePermissionType { return v.Permissions }).(GetRolePermissionTypeArrayOutput) } diff --git a/sdk/go/auth0/getTenant.go b/sdk/go/auth0/getTenant.go index 5e5e4828..134e9c1d 100644 --- a/sdk/go/auth0/getTenant.go +++ b/sdk/go/auth0/getTenant.go @@ -44,9 +44,8 @@ func LookupTenant(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*LookupTena // A collection of values returned by getTenant. type LookupTenantResult struct { // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. - ChangePasswords []GetTenantChangePassword `pulumi:"changePasswords"` + AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` + ChangePasswords []GetTenantChangePassword `pulumi:"changePasswords"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience string `pulumi:"defaultAudience"` // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -56,14 +55,12 @@ type LookupTenantResult struct { // Your Auth0 domain name. Domain string `pulumi:"domain"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. - EnabledLocales []string `pulumi:"enabledLocales"` - // Configuration settings for error pages. - ErrorPages []GetTenantErrorPage `pulumi:"errorPages"` + EnabledLocales []string `pulumi:"enabledLocales"` + ErrorPages []GetTenantErrorPage `pulumi:"errorPages"` // Configuration settings for tenant flags. Flags []GetTenantFlag `pulumi:"flags"` // Friendly name for the tenant. - FriendlyName string `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. + FriendlyName string `pulumi:"friendlyName"` GuardianMfaPages []GetTenantGuardianMfaPage `pulumi:"guardianMfaPages"` // The provider-assigned unique ID for this managed resource. Id string `pulumi:"id"` @@ -82,7 +79,6 @@ type LookupTenantResult struct { // Support email address for authenticating users. SupportEmail string `pulumi:"supportEmail"` // Support URL for authenticating users. - SupportUrl string `pulumi:"supportUrl"` - // Configuration settings for Universal Login. + SupportUrl string `pulumi:"supportUrl"` UniversalLogins []GetTenantUniversalLogin `pulumi:"universalLogins"` } diff --git a/sdk/go/auth0/globalClient.go b/sdk/go/auth0/globalClient.go index aad62bd3..0ddec570 100644 --- a/sdk/go/auth0/globalClient.go +++ b/sdk/go/auth0/globalClient.go @@ -10,8 +10,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Use a tenant's global Auth0 Application client. -// // ## Example Usage // // ```go @@ -30,7 +28,16 @@ import ( // Callbacks: pulumi.StringArray{ // pulumi.String("http://somehostname.com/a/callback"), // }, -// CustomLoginPage: pulumi.String("\n My Custom Login Page\n \n I should probably have a login form here\n \n\n\n"), +// CustomLoginPage: pulumi.String(` +// My Custom Login Page +// +// I should probably have a login form here +// +// +// +// +// `), +// // CustomLoginPageOn: pulumi.Bool(true), // }) // if err != nil { @@ -74,13 +81,14 @@ type GlobalClient struct { ClientMetadata pulumi.MapOutput `pulumi:"clientMetadata"` // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret pulumi.StringOutput `pulumi:"clientSecret"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapOutput `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolOutput `pulumi:"crossOriginAuth"` @@ -102,7 +110,7 @@ type GlobalClient struct { InitiateLoginUri pulumi.StringOutput `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolOutput `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolOutput `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration GlobalClientJwtConfigurationOutput `pulumi:"jwtConfiguration"` @@ -118,7 +126,7 @@ type GlobalClient struct { OidcBackchannelLogoutUrls pulumi.StringArrayOutput `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolOutput `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringOutput `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringOutput `pulumi:"organizationUsage"` @@ -130,9 +138,15 @@ type GlobalClient struct { Sso pulumi.BoolOutput `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolOutput `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringOutput `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayOutput `pulumi:"webOrigins"` @@ -198,13 +212,14 @@ type globalClientState struct { ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret *string `pulumi:"clientSecret"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth *bool `pulumi:"crossOriginAuth"` @@ -226,7 +241,7 @@ type globalClientState struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *GlobalClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -242,7 +257,7 @@ type globalClientState struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage *string `pulumi:"organizationUsage"` @@ -254,9 +269,15 @@ type globalClientState struct { Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -283,13 +304,14 @@ type GlobalClientState struct { ClientMetadata pulumi.MapInput // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret pulumi.StringPtrInput // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapInput // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolPtrInput @@ -311,7 +333,7 @@ type GlobalClientState struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration GlobalClientJwtConfigurationPtrInput @@ -327,7 +349,7 @@ type GlobalClientState struct { OidcBackchannelLogoutUrls pulumi.StringArrayInput // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringPtrInput // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringPtrInput @@ -339,9 +361,15 @@ type GlobalClientState struct { Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput @@ -372,13 +400,14 @@ type globalClientArgs struct { ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret *string `pulumi:"clientSecret"` // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth *bool `pulumi:"crossOriginAuth"` @@ -400,7 +429,7 @@ type globalClientArgs struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *GlobalClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -416,7 +445,7 @@ type globalClientArgs struct { OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` // Indicates whether this client will conform to strict OIDC specifications. OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage *string `pulumi:"organizationUsage"` @@ -428,9 +457,15 @@ type globalClientArgs struct { Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -458,13 +493,14 @@ type GlobalClientArgs struct { ClientMetadata pulumi.MapInput // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly. + // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + // this property. // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. ClientSecret pulumi.StringPtrInput // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. ClientSecretRotationTrigger pulumi.MapInput // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. CrossOriginAuth pulumi.BoolPtrInput @@ -486,7 +522,7 @@ type GlobalClientArgs struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. + // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration GlobalClientJwtConfigurationPtrInput @@ -502,7 +538,7 @@ type GlobalClientArgs struct { OidcBackchannelLogoutUrls pulumi.StringArrayInput // Indicates whether this client will conform to strict OIDC specifications. OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. OrganizationRequireBehavior pulumi.StringPtrInput // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. OrganizationUsage pulumi.StringPtrInput @@ -514,9 +550,15 @@ type GlobalClientArgs struct { Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + // Managing the authentication method through this attribute is deprecated and it will be removed in a future major + // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + // the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + // how to do that. // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput @@ -656,16 +698,17 @@ func (o GlobalClientOutput) ClientMetadata() pulumi.MapOutput { // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the -// `auth0_client_credentials` resource instead, to allow managing it directly. +// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read +// this property. // -// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. +// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. func (o GlobalClientOutput) ClientSecret() pulumi.StringOutput { return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.ClientSecret }).(pulumi.StringOutput) } // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. // -// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. +// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. func (o GlobalClientOutput) ClientSecretRotationTrigger() pulumi.MapOutput { return o.ApplyT(func(v *GlobalClient) pulumi.MapOutput { return v.ClientSecretRotationTrigger }).(pulumi.MapOutput) } @@ -720,7 +763,7 @@ func (o GlobalClientOutput) IsFirstParty() pulumi.BoolOutput { return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.IsFirstParty }).(pulumi.BoolOutput) } -// Indicates whether the token endpoint IP header is trusted. +// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. func (o GlobalClientOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) } @@ -760,7 +803,7 @@ func (o GlobalClientOutput) OidcConformant() pulumi.BoolOutput { return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.OidcConformant }).(pulumi.BoolOutput) } -// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. +// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. func (o GlobalClientOutput) OrganizationRequireBehavior() pulumi.StringOutput { return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.OrganizationRequireBehavior }).(pulumi.StringOutput) } @@ -790,9 +833,15 @@ func (o GlobalClientOutput) SsoDisabled() pulumi.BoolOutput { return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.SsoDisabled }).(pulumi.BoolOutput) } -// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). +// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a +// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). +// Managing the authentication method through this attribute is deprecated and it will be removed in a future major +// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check +// the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on +// how to do that. // -// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. +// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. func (o GlobalClientOutput) TokenEndpointAuthMethod() pulumi.StringOutput { return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/hook.go b/sdk/go/auth0/hook.go index 0578ba19..047280bb 100644 --- a/sdk/go/auth0/hook.go +++ b/sdk/go/auth0/hook.go @@ -11,7 +11,9 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. +// Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. +// +// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. // // !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) // and manage your actions using the `Action` resource. diff --git a/sdk/go/auth0/init.go b/sdk/go/auth0/init.go index 663dcb67..7d5bdf48 100644 --- a/sdk/go/auth0/init.go +++ b/sdk/go/auth0/init.go @@ -70,6 +70,8 @@ func (m *module) Construct(ctx *pulumi.Context, name, typ, urn string) (r pulumi r = &OrganizationMemberRoles{} case "auth0:index/organizationMembers:OrganizationMembers": r = &OrganizationMembers{} + case "auth0:index/pages:Pages": + r = &Pages{} case "auth0:index/prompt:Prompt": r = &Prompt{} case "auth0:index/promptCustomText:PromptCustomText": @@ -261,6 +263,11 @@ func init() { "index/organizationMembers", &module{version}, ) + pulumi.RegisterResourceModule( + "auth0", + "index/pages", + &module{version}, + ) pulumi.RegisterResourceModule( "auth0", "index/prompt", diff --git a/sdk/go/auth0/organizationMember.go b/sdk/go/auth0/organizationMember.go index 902a67c0..ddc4fc6b 100644 --- a/sdk/go/auth0/organizationMember.go +++ b/sdk/go/auth0/organizationMember.go @@ -73,9 +73,13 @@ type OrganizationMember struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringOutput `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. + // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + // resource to manage organization member roles instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + // to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. Roles pulumi.StringArrayOutput `pulumi:"roles"` // ID of the user to add as an organization member. UserId pulumi.StringOutput `pulumi:"userId"` @@ -118,9 +122,13 @@ func GetOrganizationMember(ctx *pulumi.Context, type organizationMemberState struct { // The ID of the organization to assign the member to. OrganizationId *string `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. + // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + // resource to manage organization member roles instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + // to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. Roles []string `pulumi:"roles"` // ID of the user to add as an organization member. UserId *string `pulumi:"userId"` @@ -129,9 +137,13 @@ type organizationMemberState struct { type OrganizationMemberState struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringPtrInput - // The role ID(s) to assign to the organization member. + // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + // resource to manage organization member roles instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + // to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. Roles pulumi.StringArrayInput // ID of the user to add as an organization member. UserId pulumi.StringPtrInput @@ -144,9 +156,13 @@ func (OrganizationMemberState) ElementType() reflect.Type { type organizationMemberArgs struct { // The ID of the organization to assign the member to. OrganizationId string `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. + // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + // resource to manage organization member roles instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + // to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. Roles []string `pulumi:"roles"` // ID of the user to add as an organization member. UserId string `pulumi:"userId"` @@ -156,9 +172,13 @@ type organizationMemberArgs struct { type OrganizationMemberArgs struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringInput - // The role ID(s) to assign to the organization member. + // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + // resource to manage organization member roles instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + // to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. Roles pulumi.StringArrayInput // ID of the user to add as an organization member. UserId pulumi.StringInput @@ -256,9 +276,13 @@ func (o OrganizationMemberOutput) OrganizationId() pulumi.StringOutput { return o.ApplyT(func(v *OrganizationMember) pulumi.StringOutput { return v.OrganizationId }).(pulumi.StringOutput) } -// The role ID(s) to assign to the organization member. +// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be +// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` +// resource to manage organization member roles instead. Check the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how +// to do that. // -// Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. +// Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. func (o OrganizationMemberOutput) Roles() pulumi.StringArrayOutput { return o.ApplyT(func(v *OrganizationMember) pulumi.StringArrayOutput { return v.Roles }).(pulumi.StringArrayOutput) } diff --git a/sdk/go/auth0/pages.go b/sdk/go/auth0/pages.go new file mode 100644 index 00000000..ccde22d9 --- /dev/null +++ b/sdk/go/auth0/pages.go @@ -0,0 +1,310 @@ +// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. +// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** + +package auth0 + +import ( + "context" + "reflect" + + "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +) + +// With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. +// +// ## Example Usage +// +// ```go +// package main +// +// import ( +// +// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +// +// ) +// +// func main() { +// pulumi.Run(func(ctx *pulumi.Context) error { +// _, err := auth0.NewPages(ctx, "myPages", &auth0.PagesArgs{ +// ChangePassword: &auth0.PagesChangePasswordArgs{ +// Enabled: pulumi.Bool(true), +// Html: pulumi.String("My Custom Reset Password Page"), +// }, +// Error: &auth0.PagesErrorArgs{ +// Html: pulumi.String("My Custom Error Page"), +// ShowLogLink: pulumi.Bool(true), +// Url: pulumi.String("https://example.com"), +// }, +// GuardianMfa: &auth0.PagesGuardianMfaArgs{ +// Enabled: pulumi.Bool(true), +// Html: pulumi.String("My Custom MFA Page"), +// }, +// Login: &auth0.PagesLoginArgs{ +// Enabled: pulumi.Bool(true), +// Html: pulumi.String("My Custom Login Page"), +// }, +// }) +// if err != nil { +// return err +// } +// return nil +// }) +// } +// +// ``` +// +// ## Import +// +// As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example +// +// ```sh +// +// $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 +// +// ``` +type Pages struct { + pulumi.CustomResourceState + + // Configuration settings for customizing the Password Reset page. + ChangePassword PagesChangePasswordOutput `pulumi:"changePassword"` + // Configuration settings for the Error pages. + Error PagesErrorOutput `pulumi:"error"` + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfa PagesGuardianMfaOutput `pulumi:"guardianMfa"` + // Configuration settings for customizing the Login page. + Login PagesLoginOutput `pulumi:"login"` +} + +// NewPages registers a new resource with the given unique name, arguments, and options. +func NewPages(ctx *pulumi.Context, + name string, args *PagesArgs, opts ...pulumi.ResourceOption) (*Pages, error) { + if args == nil { + args = &PagesArgs{} + } + + var resource Pages + err := ctx.RegisterResource("auth0:index/pages:Pages", name, args, &resource, opts...) + if err != nil { + return nil, err + } + return &resource, nil +} + +// GetPages gets an existing Pages resource's state with the given name, ID, and optional +// state properties that are used to uniquely qualify the lookup (nil if not required). +func GetPages(ctx *pulumi.Context, + name string, id pulumi.IDInput, state *PagesState, opts ...pulumi.ResourceOption) (*Pages, error) { + var resource Pages + err := ctx.ReadResource("auth0:index/pages:Pages", name, id, state, &resource, opts...) + if err != nil { + return nil, err + } + return &resource, nil +} + +// Input properties used for looking up and filtering Pages resources. +type pagesState struct { + // Configuration settings for customizing the Password Reset page. + ChangePassword *PagesChangePassword `pulumi:"changePassword"` + // Configuration settings for the Error pages. + Error *PagesError `pulumi:"error"` + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfa *PagesGuardianMfa `pulumi:"guardianMfa"` + // Configuration settings for customizing the Login page. + Login *PagesLogin `pulumi:"login"` +} + +type PagesState struct { + // Configuration settings for customizing the Password Reset page. + ChangePassword PagesChangePasswordPtrInput + // Configuration settings for the Error pages. + Error PagesErrorPtrInput + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfa PagesGuardianMfaPtrInput + // Configuration settings for customizing the Login page. + Login PagesLoginPtrInput +} + +func (PagesState) ElementType() reflect.Type { + return reflect.TypeOf((*pagesState)(nil)).Elem() +} + +type pagesArgs struct { + // Configuration settings for customizing the Password Reset page. + ChangePassword *PagesChangePassword `pulumi:"changePassword"` + // Configuration settings for the Error pages. + Error *PagesError `pulumi:"error"` + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfa *PagesGuardianMfa `pulumi:"guardianMfa"` + // Configuration settings for customizing the Login page. + Login *PagesLogin `pulumi:"login"` +} + +// The set of arguments for constructing a Pages resource. +type PagesArgs struct { + // Configuration settings for customizing the Password Reset page. + ChangePassword PagesChangePasswordPtrInput + // Configuration settings for the Error pages. + Error PagesErrorPtrInput + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfa PagesGuardianMfaPtrInput + // Configuration settings for customizing the Login page. + Login PagesLoginPtrInput +} + +func (PagesArgs) ElementType() reflect.Type { + return reflect.TypeOf((*pagesArgs)(nil)).Elem() +} + +type PagesInput interface { + pulumi.Input + + ToPagesOutput() PagesOutput + ToPagesOutputWithContext(ctx context.Context) PagesOutput +} + +func (*Pages) ElementType() reflect.Type { + return reflect.TypeOf((**Pages)(nil)).Elem() +} + +func (i *Pages) ToPagesOutput() PagesOutput { + return i.ToPagesOutputWithContext(context.Background()) +} + +func (i *Pages) ToPagesOutputWithContext(ctx context.Context) PagesOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesOutput) +} + +// PagesArrayInput is an input type that accepts PagesArray and PagesArrayOutput values. +// You can construct a concrete instance of `PagesArrayInput` via: +// +// PagesArray{ PagesArgs{...} } +type PagesArrayInput interface { + pulumi.Input + + ToPagesArrayOutput() PagesArrayOutput + ToPagesArrayOutputWithContext(context.Context) PagesArrayOutput +} + +type PagesArray []PagesInput + +func (PagesArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]*Pages)(nil)).Elem() +} + +func (i PagesArray) ToPagesArrayOutput() PagesArrayOutput { + return i.ToPagesArrayOutputWithContext(context.Background()) +} + +func (i PagesArray) ToPagesArrayOutputWithContext(ctx context.Context) PagesArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesArrayOutput) +} + +// PagesMapInput is an input type that accepts PagesMap and PagesMapOutput values. +// You can construct a concrete instance of `PagesMapInput` via: +// +// PagesMap{ "key": PagesArgs{...} } +type PagesMapInput interface { + pulumi.Input + + ToPagesMapOutput() PagesMapOutput + ToPagesMapOutputWithContext(context.Context) PagesMapOutput +} + +type PagesMap map[string]PagesInput + +func (PagesMap) ElementType() reflect.Type { + return reflect.TypeOf((*map[string]*Pages)(nil)).Elem() +} + +func (i PagesMap) ToPagesMapOutput() PagesMapOutput { + return i.ToPagesMapOutputWithContext(context.Background()) +} + +func (i PagesMap) ToPagesMapOutputWithContext(ctx context.Context) PagesMapOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesMapOutput) +} + +type PagesOutput struct{ *pulumi.OutputState } + +func (PagesOutput) ElementType() reflect.Type { + return reflect.TypeOf((**Pages)(nil)).Elem() +} + +func (o PagesOutput) ToPagesOutput() PagesOutput { + return o +} + +func (o PagesOutput) ToPagesOutputWithContext(ctx context.Context) PagesOutput { + return o +} + +// Configuration settings for customizing the Password Reset page. +func (o PagesOutput) ChangePassword() PagesChangePasswordOutput { + return o.ApplyT(func(v *Pages) PagesChangePasswordOutput { return v.ChangePassword }).(PagesChangePasswordOutput) +} + +// Configuration settings for the Error pages. +func (o PagesOutput) Error() PagesErrorOutput { + return o.ApplyT(func(v *Pages) PagesErrorOutput { return v.Error }).(PagesErrorOutput) +} + +// Configuration settings for customizing the Guardian Multi-Factor Authentication page. +func (o PagesOutput) GuardianMfa() PagesGuardianMfaOutput { + return o.ApplyT(func(v *Pages) PagesGuardianMfaOutput { return v.GuardianMfa }).(PagesGuardianMfaOutput) +} + +// Configuration settings for customizing the Login page. +func (o PagesOutput) Login() PagesLoginOutput { + return o.ApplyT(func(v *Pages) PagesLoginOutput { return v.Login }).(PagesLoginOutput) +} + +type PagesArrayOutput struct{ *pulumi.OutputState } + +func (PagesArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]*Pages)(nil)).Elem() +} + +func (o PagesArrayOutput) ToPagesArrayOutput() PagesArrayOutput { + return o +} + +func (o PagesArrayOutput) ToPagesArrayOutputWithContext(ctx context.Context) PagesArrayOutput { + return o +} + +func (o PagesArrayOutput) Index(i pulumi.IntInput) PagesOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) *Pages { + return vs[0].([]*Pages)[vs[1].(int)] + }).(PagesOutput) +} + +type PagesMapOutput struct{ *pulumi.OutputState } + +func (PagesMapOutput) ElementType() reflect.Type { + return reflect.TypeOf((*map[string]*Pages)(nil)).Elem() +} + +func (o PagesMapOutput) ToPagesMapOutput() PagesMapOutput { + return o +} + +func (o PagesMapOutput) ToPagesMapOutputWithContext(ctx context.Context) PagesMapOutput { + return o +} + +func (o PagesMapOutput) MapIndex(k pulumi.StringInput) PagesOutput { + return pulumi.All(o, k).ApplyT(func(vs []interface{}) *Pages { + return vs[0].(map[string]*Pages)[vs[1].(string)] + }).(PagesOutput) +} + +func init() { + pulumi.RegisterInputType(reflect.TypeOf((*PagesInput)(nil)).Elem(), &Pages{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesArrayInput)(nil)).Elem(), PagesArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesMapInput)(nil)).Elem(), PagesMap{}) + pulumi.RegisterOutputType(PagesOutput{}) + pulumi.RegisterOutputType(PagesArrayOutput{}) + pulumi.RegisterOutputType(PagesMapOutput{}) +} diff --git a/sdk/go/auth0/pulumiTypes.go b/sdk/go/auth0/pulumiTypes.go index ed959de7..3e050ad4 100644 --- a/sdk/go/auth0/pulumiTypes.go +++ b/sdk/go/auth0/pulumiTypes.go @@ -4060,8 +4060,8 @@ func (o BrandingThemeWidgetPtrOutput) SocialButtonsLayout() pulumi.StringPtrOutp } type BrandingUniversalLogin struct { - // The body of login pages. - Body *string `pulumi:"body"` + // The html template for the New Universal Login Experience. + Body string `pulumi:"body"` } // BrandingUniversalLoginInput is an input type that accepts BrandingUniversalLoginArgs and BrandingUniversalLoginOutput values. @@ -4076,8 +4076,8 @@ type BrandingUniversalLoginInput interface { } type BrandingUniversalLoginArgs struct { - // The body of login pages. - Body pulumi.StringPtrInput `pulumi:"body"` + // The html template for the New Universal Login Experience. + Body pulumi.StringInput `pulumi:"body"` } func (BrandingUniversalLoginArgs) ElementType() reflect.Type { @@ -4157,9 +4157,9 @@ func (o BrandingUniversalLoginOutput) ToBrandingUniversalLoginPtrOutputWithConte }).(BrandingUniversalLoginPtrOutput) } -// The body of login pages. -func (o BrandingUniversalLoginOutput) Body() pulumi.StringPtrOutput { - return o.ApplyT(func(v BrandingUniversalLogin) *string { return v.Body }).(pulumi.StringPtrOutput) +// The html template for the New Universal Login Experience. +func (o BrandingUniversalLoginOutput) Body() pulumi.StringOutput { + return o.ApplyT(func(v BrandingUniversalLogin) string { return v.Body }).(pulumi.StringOutput) } type BrandingUniversalLoginPtrOutput struct{ *pulumi.OutputState } @@ -4186,13 +4186,13 @@ func (o BrandingUniversalLoginPtrOutput) Elem() BrandingUniversalLoginOutput { }).(BrandingUniversalLoginOutput) } -// The body of login pages. +// The html template for the New Universal Login Experience. func (o BrandingUniversalLoginPtrOutput) Body() pulumi.StringPtrOutput { return o.ApplyT(func(v *BrandingUniversalLogin) *string { if v == nil { return nil } - return v.Body + return &v.Body }).(pulumi.StringPtrOutput) } @@ -6929,7 +6929,7 @@ type ConnectionOptions struct { TwilioSid *string `pulumi:"twilioSid"` // AuthToken for your Twilio account. TwilioToken *string `pulumi:"twilioToken"` - // Value can be `backChannel` or `frontChannel`. + // Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. Type *string `pulumi:"type"` // You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. UpstreamParams *string `pulumi:"upstreamParams"` @@ -7115,7 +7115,7 @@ type ConnectionOptionsArgs struct { TwilioSid pulumi.StringPtrInput `pulumi:"twilioSid"` // AuthToken for your Twilio account. TwilioToken pulumi.StringPtrInput `pulumi:"twilioToken"` - // Value can be `backChannel` or `frontChannel`. + // Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. Type pulumi.StringPtrInput `pulumi:"type"` // You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. UpstreamParams pulumi.StringPtrInput `pulumi:"upstreamParams"` @@ -7596,7 +7596,7 @@ func (o ConnectionOptionsOutput) TwilioToken() pulumi.StringPtrOutput { return o.ApplyT(func(v ConnectionOptions) *string { return v.TwilioToken }).(pulumi.StringPtrOutput) } -// Value can be `backChannel` or `frontChannel`. +// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. func (o ConnectionOptionsOutput) Type() pulumi.StringPtrOutput { return o.ApplyT(func(v ConnectionOptions) *string { return v.Type }).(pulumi.StringPtrOutput) } @@ -8430,7 +8430,7 @@ func (o ConnectionOptionsPtrOutput) TwilioToken() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } -// Value can be `backChannel` or `frontChannel`. +// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. func (o ConnectionOptionsPtrOutput) Type() pulumi.StringPtrOutput { return o.ApplyT(func(v *ConnectionOptions) *string { if v == nil { @@ -10224,7 +10224,7 @@ type EmailCredentials struct { AccessKeyId *string `pulumi:"accessKeyId"` // API Key for your email service. Will always be encrypted in our database. ApiKey *string `pulumi:"apiKey"` - // API User for your email service. + // API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. // // Deprecated: This field is not accepted by the API any more so it will be removed soon. ApiUser *string `pulumi:"apiUser"` @@ -10260,7 +10260,7 @@ type EmailCredentialsArgs struct { AccessKeyId pulumi.StringPtrInput `pulumi:"accessKeyId"` // API Key for your email service. Will always be encrypted in our database. ApiKey pulumi.StringPtrInput `pulumi:"apiKey"` - // API User for your email service. + // API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. // // Deprecated: This field is not accepted by the API any more so it will be removed soon. ApiUser pulumi.StringPtrInput `pulumi:"apiUser"` @@ -10367,7 +10367,7 @@ func (o EmailCredentialsOutput) ApiKey() pulumi.StringPtrOutput { return o.ApplyT(func(v EmailCredentials) *string { return v.ApiKey }).(pulumi.StringPtrOutput) } -// API User for your email service. +// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. // // Deprecated: This field is not accepted by the API any more so it will be removed soon. func (o EmailCredentialsOutput) ApiUser() pulumi.StringPtrOutput { @@ -10453,7 +10453,7 @@ func (o EmailCredentialsPtrOutput) ApiKey() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } -// API User for your email service. +// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. // // Deprecated: This field is not accepted by the API any more so it will be removed soon. func (o EmailCredentialsPtrOutput) ApiUser() pulumi.StringPtrOutput { @@ -15977,6 +15977,649 @@ func (o OrganizationConnectionsEnabledConnectionArrayOutput) Index(i pulumi.IntI }).(OrganizationConnectionsEnabledConnectionOutput) } +type PagesChangePassword struct { + // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + Enabled bool `pulumi:"enabled"` + // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` +} + +// PagesChangePasswordInput is an input type that accepts PagesChangePasswordArgs and PagesChangePasswordOutput values. +// You can construct a concrete instance of `PagesChangePasswordInput` via: +// +// PagesChangePasswordArgs{...} +type PagesChangePasswordInput interface { + pulumi.Input + + ToPagesChangePasswordOutput() PagesChangePasswordOutput + ToPagesChangePasswordOutputWithContext(context.Context) PagesChangePasswordOutput +} + +type PagesChangePasswordArgs struct { + // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` +} + +func (PagesChangePasswordArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() +} + +func (i PagesChangePasswordArgs) ToPagesChangePasswordOutput() PagesChangePasswordOutput { + return i.ToPagesChangePasswordOutputWithContext(context.Background()) +} + +func (i PagesChangePasswordArgs) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput) +} + +func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) +} + +func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput).ToPagesChangePasswordPtrOutputWithContext(ctx) +} + +// PagesChangePasswordPtrInput is an input type that accepts PagesChangePasswordArgs, PagesChangePasswordPtr and PagesChangePasswordPtrOutput values. +// You can construct a concrete instance of `PagesChangePasswordPtrInput` via: +// +// PagesChangePasswordArgs{...} +// +// or: +// +// nil +type PagesChangePasswordPtrInput interface { + pulumi.Input + + ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput + ToPagesChangePasswordPtrOutputWithContext(context.Context) PagesChangePasswordPtrOutput +} + +type pagesChangePasswordPtrType PagesChangePasswordArgs + +func PagesChangePasswordPtr(v *PagesChangePasswordArgs) PagesChangePasswordPtrInput { + return (*pagesChangePasswordPtrType)(v) +} + +func (*pagesChangePasswordPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() +} + +func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) +} + +func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordPtrOutput) +} + +type PagesChangePasswordOutput struct{ *pulumi.OutputState } + +func (PagesChangePasswordOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() +} + +func (o PagesChangePasswordOutput) ToPagesChangePasswordOutput() PagesChangePasswordOutput { + return o +} + +func (o PagesChangePasswordOutput) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { + return o +} + +func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return o.ToPagesChangePasswordPtrOutputWithContext(context.Background()) +} + +func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesChangePassword) *PagesChangePassword { + return &v + }).(PagesChangePasswordPtrOutput) +} + +// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). +func (o PagesChangePasswordOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesChangePasswordOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesChangePassword) string { return v.Html }).(pulumi.StringOutput) +} + +type PagesChangePasswordPtrOutput struct{ *pulumi.OutputState } + +func (PagesChangePasswordPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() +} + +func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return o +} + +func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return o +} + +func (o PagesChangePasswordPtrOutput) Elem() PagesChangePasswordOutput { + return o.ApplyT(func(v *PagesChangePassword) PagesChangePassword { + if v != nil { + return *v + } + var ret PagesChangePassword + return ret + }).(PagesChangePasswordOutput) +} + +// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). +func (o PagesChangePasswordPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesChangePassword) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) +} + +// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesChangePasswordPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesChangePassword) *string { + if v == nil { + return nil + } + return &v.Html + }).(pulumi.StringPtrOutput) +} + +type PagesError struct { + // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html *string `pulumi:"html"` + // Indicates whether to show the link to logs as part of the default error page. + ShowLogLink bool `pulumi:"showLogLink"` + // URL to redirect to when an error occurs, instead of showing the default error page. + Url *string `pulumi:"url"` +} + +// PagesErrorInput is an input type that accepts PagesErrorArgs and PagesErrorOutput values. +// You can construct a concrete instance of `PagesErrorInput` via: +// +// PagesErrorArgs{...} +type PagesErrorInput interface { + pulumi.Input + + ToPagesErrorOutput() PagesErrorOutput + ToPagesErrorOutputWithContext(context.Context) PagesErrorOutput +} + +type PagesErrorArgs struct { + // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringPtrInput `pulumi:"html"` + // Indicates whether to show the link to logs as part of the default error page. + ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` + // URL to redirect to when an error occurs, instead of showing the default error page. + Url pulumi.StringPtrInput `pulumi:"url"` +} + +func (PagesErrorArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesError)(nil)).Elem() +} + +func (i PagesErrorArgs) ToPagesErrorOutput() PagesErrorOutput { + return i.ToPagesErrorOutputWithContext(context.Background()) +} + +func (i PagesErrorArgs) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput) +} + +func (i PagesErrorArgs) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return i.ToPagesErrorPtrOutputWithContext(context.Background()) +} + +func (i PagesErrorArgs) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput).ToPagesErrorPtrOutputWithContext(ctx) +} + +// PagesErrorPtrInput is an input type that accepts PagesErrorArgs, PagesErrorPtr and PagesErrorPtrOutput values. +// You can construct a concrete instance of `PagesErrorPtrInput` via: +// +// PagesErrorArgs{...} +// +// or: +// +// nil +type PagesErrorPtrInput interface { + pulumi.Input + + ToPagesErrorPtrOutput() PagesErrorPtrOutput + ToPagesErrorPtrOutputWithContext(context.Context) PagesErrorPtrOutput +} + +type pagesErrorPtrType PagesErrorArgs + +func PagesErrorPtr(v *PagesErrorArgs) PagesErrorPtrInput { + return (*pagesErrorPtrType)(v) +} + +func (*pagesErrorPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesError)(nil)).Elem() +} + +func (i *pagesErrorPtrType) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return i.ToPagesErrorPtrOutputWithContext(context.Background()) +} + +func (i *pagesErrorPtrType) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorPtrOutput) +} + +type PagesErrorOutput struct{ *pulumi.OutputState } + +func (PagesErrorOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesError)(nil)).Elem() +} + +func (o PagesErrorOutput) ToPagesErrorOutput() PagesErrorOutput { + return o +} + +func (o PagesErrorOutput) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { + return o +} + +func (o PagesErrorOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return o.ToPagesErrorPtrOutputWithContext(context.Background()) +} + +func (o PagesErrorOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesError) *PagesError { + return &v + }).(PagesErrorPtrOutput) +} + +// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesErrorOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v PagesError) *string { return v.Html }).(pulumi.StringPtrOutput) +} + +// Indicates whether to show the link to logs as part of the default error page. +func (o PagesErrorOutput) ShowLogLink() pulumi.BoolOutput { + return o.ApplyT(func(v PagesError) bool { return v.ShowLogLink }).(pulumi.BoolOutput) +} + +// URL to redirect to when an error occurs, instead of showing the default error page. +func (o PagesErrorOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v PagesError) *string { return v.Url }).(pulumi.StringPtrOutput) +} + +type PagesErrorPtrOutput struct{ *pulumi.OutputState } + +func (PagesErrorPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesError)(nil)).Elem() +} + +func (o PagesErrorPtrOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return o +} + +func (o PagesErrorPtrOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return o +} + +func (o PagesErrorPtrOutput) Elem() PagesErrorOutput { + return o.ApplyT(func(v *PagesError) PagesError { + if v != nil { + return *v + } + var ret PagesError + return ret + }).(PagesErrorOutput) +} + +// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesErrorPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesError) *string { + if v == nil { + return nil + } + return v.Html + }).(pulumi.StringPtrOutput) +} + +// Indicates whether to show the link to logs as part of the default error page. +func (o PagesErrorPtrOutput) ShowLogLink() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesError) *bool { + if v == nil { + return nil + } + return &v.ShowLogLink + }).(pulumi.BoolPtrOutput) +} + +// URL to redirect to when an error occurs, instead of showing the default error page. +func (o PagesErrorPtrOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesError) *string { + if v == nil { + return nil + } + return v.Url + }).(pulumi.StringPtrOutput) +} + +type PagesGuardianMfa struct { + // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + Enabled bool `pulumi:"enabled"` + // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` +} + +// PagesGuardianMfaInput is an input type that accepts PagesGuardianMfaArgs and PagesGuardianMfaOutput values. +// You can construct a concrete instance of `PagesGuardianMfaInput` via: +// +// PagesGuardianMfaArgs{...} +type PagesGuardianMfaInput interface { + pulumi.Input + + ToPagesGuardianMfaOutput() PagesGuardianMfaOutput + ToPagesGuardianMfaOutputWithContext(context.Context) PagesGuardianMfaOutput +} + +type PagesGuardianMfaArgs struct { + // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` +} + +func (PagesGuardianMfaArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() +} + +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { + return i.ToPagesGuardianMfaOutputWithContext(context.Background()) +} + +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput) +} + +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) +} + +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput).ToPagesGuardianMfaPtrOutputWithContext(ctx) +} + +// PagesGuardianMfaPtrInput is an input type that accepts PagesGuardianMfaArgs, PagesGuardianMfaPtr and PagesGuardianMfaPtrOutput values. +// You can construct a concrete instance of `PagesGuardianMfaPtrInput` via: +// +// PagesGuardianMfaArgs{...} +// +// or: +// +// nil +type PagesGuardianMfaPtrInput interface { + pulumi.Input + + ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput + ToPagesGuardianMfaPtrOutputWithContext(context.Context) PagesGuardianMfaPtrOutput +} + +type pagesGuardianMfaPtrType PagesGuardianMfaArgs + +func PagesGuardianMfaPtr(v *PagesGuardianMfaArgs) PagesGuardianMfaPtrInput { + return (*pagesGuardianMfaPtrType)(v) +} + +func (*pagesGuardianMfaPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() +} + +func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) +} + +func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaPtrOutput) +} + +type PagesGuardianMfaOutput struct{ *pulumi.OutputState } + +func (PagesGuardianMfaOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() +} + +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { + return o +} + +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { + return o +} + +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return o.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) +} + +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesGuardianMfa) *PagesGuardianMfa { + return &v + }).(PagesGuardianMfaPtrOutput) +} + +// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). +func (o PagesGuardianMfaOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesGuardianMfa) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesGuardianMfaOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesGuardianMfa) string { return v.Html }).(pulumi.StringOutput) +} + +type PagesGuardianMfaPtrOutput struct{ *pulumi.OutputState } + +func (PagesGuardianMfaPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() +} + +func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return o +} + +func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return o +} + +func (o PagesGuardianMfaPtrOutput) Elem() PagesGuardianMfaOutput { + return o.ApplyT(func(v *PagesGuardianMfa) PagesGuardianMfa { + if v != nil { + return *v + } + var ret PagesGuardianMfa + return ret + }).(PagesGuardianMfaOutput) +} + +// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). +func (o PagesGuardianMfaPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesGuardianMfa) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) +} + +// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesGuardianMfaPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesGuardianMfa) *string { + if v == nil { + return nil + } + return &v.Html + }).(pulumi.StringPtrOutput) +} + +type PagesLogin struct { + // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + Enabled bool `pulumi:"enabled"` + // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` +} + +// PagesLoginInput is an input type that accepts PagesLoginArgs and PagesLoginOutput values. +// You can construct a concrete instance of `PagesLoginInput` via: +// +// PagesLoginArgs{...} +type PagesLoginInput interface { + pulumi.Input + + ToPagesLoginOutput() PagesLoginOutput + ToPagesLoginOutputWithContext(context.Context) PagesLoginOutput +} + +type PagesLoginArgs struct { + // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` +} + +func (PagesLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesLogin)(nil)).Elem() +} + +func (i PagesLoginArgs) ToPagesLoginOutput() PagesLoginOutput { + return i.ToPagesLoginOutputWithContext(context.Background()) +} + +func (i PagesLoginArgs) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput) +} + +func (i PagesLoginArgs) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return i.ToPagesLoginPtrOutputWithContext(context.Background()) +} + +func (i PagesLoginArgs) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput).ToPagesLoginPtrOutputWithContext(ctx) +} + +// PagesLoginPtrInput is an input type that accepts PagesLoginArgs, PagesLoginPtr and PagesLoginPtrOutput values. +// You can construct a concrete instance of `PagesLoginPtrInput` via: +// +// PagesLoginArgs{...} +// +// or: +// +// nil +type PagesLoginPtrInput interface { + pulumi.Input + + ToPagesLoginPtrOutput() PagesLoginPtrOutput + ToPagesLoginPtrOutputWithContext(context.Context) PagesLoginPtrOutput +} + +type pagesLoginPtrType PagesLoginArgs + +func PagesLoginPtr(v *PagesLoginArgs) PagesLoginPtrInput { + return (*pagesLoginPtrType)(v) +} + +func (*pagesLoginPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesLogin)(nil)).Elem() +} + +func (i *pagesLoginPtrType) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return i.ToPagesLoginPtrOutputWithContext(context.Background()) +} + +func (i *pagesLoginPtrType) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginPtrOutput) +} + +type PagesLoginOutput struct{ *pulumi.OutputState } + +func (PagesLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesLogin)(nil)).Elem() +} + +func (o PagesLoginOutput) ToPagesLoginOutput() PagesLoginOutput { + return o +} + +func (o PagesLoginOutput) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { + return o +} + +func (o PagesLoginOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return o.ToPagesLoginPtrOutputWithContext(context.Background()) +} + +func (o PagesLoginOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesLogin) *PagesLogin { + return &v + }).(PagesLoginPtrOutput) +} + +// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). +func (o PagesLoginOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesLogin) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesLoginOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesLogin) string { return v.Html }).(pulumi.StringOutput) +} + +type PagesLoginPtrOutput struct{ *pulumi.OutputState } + +func (PagesLoginPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesLogin)(nil)).Elem() +} + +func (o PagesLoginPtrOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return o +} + +func (o PagesLoginPtrOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return o +} + +func (o PagesLoginPtrOutput) Elem() PagesLoginOutput { + return o.ApplyT(func(v *PagesLogin) PagesLogin { + if v != nil { + return *v + } + var ret PagesLogin + return ret + }).(PagesLoginOutput) +} + +// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). +func (o PagesLoginPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesLogin) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) +} + +// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesLoginPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesLogin) *string { + if v == nil { + return nil + } + return &v.Html + }).(pulumi.StringPtrOutput) +} + type ResourceServerScopeType struct { // Description of the permission (scope). Description *string `pulumi:"description"` @@ -25667,9 +26310,8 @@ type GetTenantFlag struct { MfaShowFactorListOnEnrollment bool `pulumi:"mfaShowFactorListOnEnrollment"` NoDiscloseEnterpriseConnections bool `pulumi:"noDiscloseEnterpriseConnections"` RevokeRefreshTokenGrant bool `pulumi:"revokeRefreshTokenGrant"` - // Configuration settings for Universal Login. - UniversalLogin bool `pulumi:"universalLogin"` - UseScopeDescriptionsForConsent bool `pulumi:"useScopeDescriptionsForConsent"` + UniversalLogin bool `pulumi:"universalLogin"` + UseScopeDescriptionsForConsent bool `pulumi:"useScopeDescriptionsForConsent"` } // GetTenantFlagInput is an input type that accepts GetTenantFlagArgs and GetTenantFlagOutput values. @@ -25705,9 +26347,8 @@ type GetTenantFlagArgs struct { MfaShowFactorListOnEnrollment pulumi.BoolInput `pulumi:"mfaShowFactorListOnEnrollment"` NoDiscloseEnterpriseConnections pulumi.BoolInput `pulumi:"noDiscloseEnterpriseConnections"` RevokeRefreshTokenGrant pulumi.BoolInput `pulumi:"revokeRefreshTokenGrant"` - // Configuration settings for Universal Login. - UniversalLogin pulumi.BoolInput `pulumi:"universalLogin"` - UseScopeDescriptionsForConsent pulumi.BoolInput `pulumi:"useScopeDescriptionsForConsent"` + UniversalLogin pulumi.BoolInput `pulumi:"universalLogin"` + UseScopeDescriptionsForConsent pulumi.BoolInput `pulumi:"useScopeDescriptionsForConsent"` } func (GetTenantFlagArgs) ElementType() reflect.Type { @@ -25845,7 +26486,6 @@ func (o GetTenantFlagOutput) RevokeRefreshTokenGrant() pulumi.BoolOutput { return o.ApplyT(func(v GetTenantFlag) bool { return v.RevokeRefreshTokenGrant }).(pulumi.BoolOutput) } -// Configuration settings for Universal Login. func (o GetTenantFlagOutput) UniversalLogin() pulumi.BoolOutput { return o.ApplyT(func(v GetTenantFlag) bool { return v.UniversalLogin }).(pulumi.BoolOutput) } @@ -26528,6 +27168,14 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*OrganizationBrandingPtrInput)(nil)).Elem(), OrganizationBrandingArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*OrganizationConnectionsEnabledConnectionInput)(nil)).Elem(), OrganizationConnectionsEnabledConnectionArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*OrganizationConnectionsEnabledConnectionArrayInput)(nil)).Elem(), OrganizationConnectionsEnabledConnectionArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesChangePasswordInput)(nil)).Elem(), PagesChangePasswordArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesChangePasswordPtrInput)(nil)).Elem(), PagesChangePasswordArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesErrorInput)(nil)).Elem(), PagesErrorArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesErrorPtrInput)(nil)).Elem(), PagesErrorArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesGuardianMfaInput)(nil)).Elem(), PagesGuardianMfaArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesGuardianMfaPtrInput)(nil)).Elem(), PagesGuardianMfaArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesLoginInput)(nil)).Elem(), PagesLoginArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*PagesLoginPtrInput)(nil)).Elem(), PagesLoginArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopeTypeInput)(nil)).Elem(), ResourceServerScopeTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopeTypeArrayInput)(nil)).Elem(), ResourceServerScopeTypeArray{}) pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopesScopeInput)(nil)).Elem(), ResourceServerScopesScopeArgs{}) @@ -26838,6 +27486,14 @@ func init() { pulumi.RegisterOutputType(OrganizationBrandingPtrOutput{}) pulumi.RegisterOutputType(OrganizationConnectionsEnabledConnectionOutput{}) pulumi.RegisterOutputType(OrganizationConnectionsEnabledConnectionArrayOutput{}) + pulumi.RegisterOutputType(PagesChangePasswordOutput{}) + pulumi.RegisterOutputType(PagesChangePasswordPtrOutput{}) + pulumi.RegisterOutputType(PagesErrorOutput{}) + pulumi.RegisterOutputType(PagesErrorPtrOutput{}) + pulumi.RegisterOutputType(PagesGuardianMfaOutput{}) + pulumi.RegisterOutputType(PagesGuardianMfaPtrOutput{}) + pulumi.RegisterOutputType(PagesLoginOutput{}) + pulumi.RegisterOutputType(PagesLoginPtrOutput{}) pulumi.RegisterOutputType(ResourceServerScopeTypeOutput{}) pulumi.RegisterOutputType(ResourceServerScopeTypeArrayOutput{}) pulumi.RegisterOutputType(ResourceServerScopesScopeOutput{}) diff --git a/sdk/go/auth0/resourceServer.go b/sdk/go/auth0/resourceServer.go index 1a7ee495..6a57155c 100644 --- a/sdk/go/auth0/resourceServer.go +++ b/sdk/go/auth0/resourceServer.go @@ -73,9 +73,13 @@ type ResourceServer struct { Identifier pulumi.StringOutput `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringOutput `pulumi:"name"` - // List of permissions (scopes) used by this resource server. + // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + // info. // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. Scopes ResourceServerScopeTypeArrayOutput `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringOutput `pulumi:"signingAlg"` @@ -133,9 +137,13 @@ type resourceServerState struct { Identifier *string `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name *string `pulumi:"name"` - // List of permissions (scopes) used by this resource server. + // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + // info. // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. Scopes []ResourceServerScopeType `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg *string `pulumi:"signingAlg"` @@ -162,9 +170,13 @@ type ResourceServerState struct { Identifier pulumi.StringPtrInput // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringPtrInput - // List of permissions (scopes) used by this resource server. + // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + // info. // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. Scopes ResourceServerScopeTypeArrayInput // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringPtrInput @@ -195,9 +207,13 @@ type resourceServerArgs struct { Identifier string `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name *string `pulumi:"name"` - // List of permissions (scopes) used by this resource server. + // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + // info. // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. Scopes []ResourceServerScopeType `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg *string `pulumi:"signingAlg"` @@ -225,9 +241,13 @@ type ResourceServerArgs struct { Identifier pulumi.StringInput // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringPtrInput - // List of permissions (scopes) used by this resource server. + // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + // info. // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. Scopes ResourceServerScopeTypeArrayInput // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringPtrInput @@ -352,9 +372,13 @@ func (o ResourceServerOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v *ResourceServer) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) } -// List of permissions (scopes) used by this resource server. +// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated +// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or +// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more +// info. // -// Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. +// Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. func (o ResourceServerOutput) Scopes() ResourceServerScopeTypeArrayOutput { return o.ApplyT(func(v *ResourceServer) ResourceServerScopeTypeArrayOutput { return v.Scopes }).(ResourceServerScopeTypeArrayOutput) } diff --git a/sdk/go/auth0/role.go b/sdk/go/auth0/role.go index bb7e4833..5cc9e4a7 100644 --- a/sdk/go/auth0/role.go +++ b/sdk/go/auth0/role.go @@ -90,9 +90,12 @@ type Role struct { Description pulumi.StringOutput `pulumi:"description"` // Name for this role. Name pulumi.StringOutput `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. + // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. Permissions RolePermissionTypeArrayOutput `pulumi:"permissions"` } @@ -132,9 +135,12 @@ type roleState struct { Description *string `pulumi:"description"` // Name for this role. Name *string `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. + // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. Permissions []RolePermissionType `pulumi:"permissions"` } @@ -143,9 +149,12 @@ type RoleState struct { Description pulumi.StringPtrInput // Name for this role. Name pulumi.StringPtrInput - // Configuration settings for permissions (scopes) attached to the role. + // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. Permissions RolePermissionTypeArrayInput } @@ -158,9 +167,12 @@ type roleArgs struct { Description *string `pulumi:"description"` // Name for this role. Name *string `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. + // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. Permissions []RolePermissionType `pulumi:"permissions"` } @@ -170,9 +182,12 @@ type RoleArgs struct { Description pulumi.StringPtrInput // Name for this role. Name pulumi.StringPtrInput - // Configuration settings for permissions (scopes) attached to the role. + // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. Permissions RolePermissionTypeArrayInput } @@ -273,9 +288,12 @@ func (o RoleOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v *Role) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) } -// Configuration settings for permissions (scopes) attached to the role. +// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` +// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or +// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. // -// Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. +// Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. func (o RoleOutput) Permissions() RolePermissionTypeArrayOutput { return o.ApplyT(func(v *Role) RolePermissionTypeArrayOutput { return v.Permissions }).(RolePermissionTypeArrayOutput) } diff --git a/sdk/go/auth0/rule.go b/sdk/go/auth0/rule.go index 2e19c38c..5d65748a 100644 --- a/sdk/go/auth0/rule.go +++ b/sdk/go/auth0/rule.go @@ -13,6 +13,8 @@ import ( // With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `RuleConfig` resource. // +// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. +// // !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) // and manage your actions using the `Action` resource. // diff --git a/sdk/go/auth0/tenant.go b/sdk/go/auth0/tenant.go index f354f200..4f1236d2 100644 --- a/sdk/go/auth0/tenant.go +++ b/sdk/go/auth0/tenant.go @@ -98,7 +98,12 @@ type Tenant struct { // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayOutput `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. + // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + // it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ChangePassword TenantChangePasswordOutput `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringOutput `pulumi:"defaultAudience"` @@ -108,13 +113,23 @@ type Tenant struct { DefaultRedirectionUri pulumi.StringOutput `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayOutput `pulumi:"enabledLocales"` - // Configuration settings for error pages. + // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + // be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ErrorPage TenantErrorPageOutput `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags TenantFlagsOutput `pulumi:"flags"` // Friendly name for the tenant. FriendlyName pulumi.StringOutput `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. + // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + // and it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. GuardianMfaPage TenantGuardianMfaPageOutput `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrOutput `pulumi:"idleSessionLifetime"` @@ -130,7 +145,12 @@ type Tenant struct { SupportEmail pulumi.StringOutput `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl pulumi.StringOutput `pulumi:"supportUrl"` - // Configuration settings for Universal Login. + // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + // settings through the `auth0_branding` resource. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + // for more info. + // + // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. UniversalLogin TenantUniversalLoginOutput `pulumi:"universalLogin"` } @@ -165,7 +185,12 @@ func GetTenant(ctx *pulumi.Context, type tenantState struct { // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. + // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + // it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ChangePassword *TenantChangePassword `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience *string `pulumi:"defaultAudience"` @@ -175,13 +200,23 @@ type tenantState struct { DefaultRedirectionUri *string `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales []string `pulumi:"enabledLocales"` - // Configuration settings for error pages. + // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + // be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ErrorPage *TenantErrorPage `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags *TenantFlags `pulumi:"flags"` // Friendly name for the tenant. FriendlyName *string `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. + // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + // and it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. GuardianMfaPage *TenantGuardianMfaPage `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime *float64 `pulumi:"idleSessionLifetime"` @@ -197,14 +232,24 @@ type tenantState struct { SupportEmail *string `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl *string `pulumi:"supportUrl"` - // Configuration settings for Universal Login. + // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + // settings through the `auth0_branding` resource. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + // for more info. + // + // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. UniversalLogin *TenantUniversalLogin `pulumi:"universalLogin"` } type TenantState struct { // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayInput - // Configuration settings for change password page. + // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + // it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ChangePassword TenantChangePasswordPtrInput // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringPtrInput @@ -214,13 +259,23 @@ type TenantState struct { DefaultRedirectionUri pulumi.StringPtrInput // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayInput - // Configuration settings for error pages. + // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + // be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ErrorPage TenantErrorPagePtrInput // Configuration settings for tenant flags. Flags TenantFlagsPtrInput // Friendly name for the tenant. FriendlyName pulumi.StringPtrInput - // Configuration settings for the Guardian MFA page. + // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + // and it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. GuardianMfaPage TenantGuardianMfaPagePtrInput // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrInput @@ -236,7 +291,12 @@ type TenantState struct { SupportEmail pulumi.StringPtrInput // Support URL for authenticating users. SupportUrl pulumi.StringPtrInput - // Configuration settings for Universal Login. + // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + // settings through the `auth0_branding` resource. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + // for more info. + // + // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. UniversalLogin TenantUniversalLoginPtrInput } @@ -247,7 +307,12 @@ func (TenantState) ElementType() reflect.Type { type tenantArgs struct { // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. + // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + // it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ChangePassword *TenantChangePassword `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience *string `pulumi:"defaultAudience"` @@ -257,13 +322,23 @@ type tenantArgs struct { DefaultRedirectionUri *string `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales []string `pulumi:"enabledLocales"` - // Configuration settings for error pages. + // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + // be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ErrorPage *TenantErrorPage `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags *TenantFlags `pulumi:"flags"` // Friendly name for the tenant. FriendlyName *string `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. + // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + // and it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. GuardianMfaPage *TenantGuardianMfaPage `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime *float64 `pulumi:"idleSessionLifetime"` @@ -279,7 +354,12 @@ type tenantArgs struct { SupportEmail *string `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl *string `pulumi:"supportUrl"` - // Configuration settings for Universal Login. + // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + // settings through the `auth0_branding` resource. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + // for more info. + // + // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. UniversalLogin *TenantUniversalLogin `pulumi:"universalLogin"` } @@ -287,7 +367,12 @@ type tenantArgs struct { type TenantArgs struct { // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayInput - // Configuration settings for change password page. + // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + // it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ChangePassword TenantChangePasswordPtrInput // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringPtrInput @@ -297,13 +382,23 @@ type TenantArgs struct { DefaultRedirectionUri pulumi.StringPtrInput // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayInput - // Configuration settings for error pages. + // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + // be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. ErrorPage TenantErrorPagePtrInput // Configuration settings for tenant flags. Flags TenantFlagsPtrInput // Friendly name for the tenant. FriendlyName pulumi.StringPtrInput - // Configuration settings for the Guardian MFA page. + // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + // and it will be removed in a future major version. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + // info. + // + // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. GuardianMfaPage TenantGuardianMfaPagePtrInput // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrInput @@ -319,7 +414,12 @@ type TenantArgs struct { SupportEmail pulumi.StringPtrInput // Support URL for authenticating users. SupportUrl pulumi.StringPtrInput - // Configuration settings for Universal Login. + // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + // settings through the `auth0_branding` resource. Check the + // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + // for more info. + // + // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. UniversalLogin TenantUniversalLoginPtrInput } @@ -415,7 +515,12 @@ func (o TenantOutput) AllowedLogoutUrls() pulumi.StringArrayOutput { return o.ApplyT(func(v *Tenant) pulumi.StringArrayOutput { return v.AllowedLogoutUrls }).(pulumi.StringArrayOutput) } -// Configuration settings for change password page. +// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and +// it will be removed in a future major version. Check the +// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more +// info. +// +// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. func (o TenantOutput) ChangePassword() TenantChangePasswordOutput { return o.ApplyT(func(v *Tenant) TenantChangePasswordOutput { return v.ChangePassword }).(TenantChangePasswordOutput) } @@ -440,7 +545,12 @@ func (o TenantOutput) EnabledLocales() pulumi.StringArrayOutput { return o.ApplyT(func(v *Tenant) pulumi.StringArrayOutput { return v.EnabledLocales }).(pulumi.StringArrayOutput) } -// Configuration settings for error pages. +// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will +// be removed in a future major version. Check the +// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more +// info. +// +// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. func (o TenantOutput) ErrorPage() TenantErrorPageOutput { return o.ApplyT(func(v *Tenant) TenantErrorPageOutput { return v.ErrorPage }).(TenantErrorPageOutput) } @@ -455,7 +565,12 @@ func (o TenantOutput) FriendlyName() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.FriendlyName }).(pulumi.StringOutput) } -// Configuration settings for the Guardian MFA page. +// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource +// and it will be removed in a future major version. Check the +// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more +// info. +// +// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. func (o TenantOutput) GuardianMfaPage() TenantGuardianMfaPageOutput { return o.ApplyT(func(v *Tenant) TenantGuardianMfaPageOutput { return v.GuardianMfaPage }).(TenantGuardianMfaPageOutput) } @@ -495,7 +610,12 @@ func (o TenantOutput) SupportUrl() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.SupportUrl }).(pulumi.StringOutput) } -// Configuration settings for Universal Login. +// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these +// settings through the `auth0_branding` resource. Check the +// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) +// for more info. +// +// Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. func (o TenantOutput) UniversalLogin() TenantUniversalLoginOutput { return o.ApplyT(func(v *Tenant) TenantUniversalLoginOutput { return v.UniversalLogin }).(TenantUniversalLoginOutput) } diff --git a/sdk/go/auth0/triggerBinding.go b/sdk/go/auth0/triggerBinding.go index 22517e41..15e0a026 100644 --- a/sdk/go/auth0/triggerBinding.go +++ b/sdk/go/auth0/triggerBinding.go @@ -11,10 +11,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. -// -// !> This resource has been deprecated in favor of the `TriggerActions` resource. -// // ## Example Usage // // ```go diff --git a/sdk/go/auth0/user.go b/sdk/go/auth0/user.go index 6f7c2046..48a2fb5b 100644 --- a/sdk/go/auth0/user.go +++ b/sdk/go/auth0/user.go @@ -87,7 +87,9 @@ type User struct { Nickname pulumi.StringOutput `pulumi:"nickname"` // Initial password for this user. Required for non-passwordless connections (SMS and email). Password pulumi.StringPtrOutput `pulumi:"password"` - // List of API permissions granted to the user. + // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. + // + // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. Permissions UserPermissionTypeArrayOutput `pulumi:"permissions"` // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber pulumi.StringPtrOutput `pulumi:"phoneNumber"` @@ -95,9 +97,12 @@ type User struct { PhoneVerified pulumi.BoolPtrOutput `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringOutput `pulumi:"picture"` - // Set of IDs of roles assigned to the user. + // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + // instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. Roles pulumi.StringArrayOutput `pulumi:"roles"` // ID of the user. UserId pulumi.StringOutput `pulumi:"userId"` @@ -168,7 +173,9 @@ type userState struct { Nickname *string `pulumi:"nickname"` // Initial password for this user. Required for non-passwordless connections (SMS and email). Password *string `pulumi:"password"` - // List of API permissions granted to the user. + // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. + // + // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. Permissions []UserPermissionType `pulumi:"permissions"` // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber *string `pulumi:"phoneNumber"` @@ -176,9 +183,12 @@ type userState struct { PhoneVerified *bool `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture *string `pulumi:"picture"` - // Set of IDs of roles assigned to the user. + // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + // instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. Roles []string `pulumi:"roles"` // ID of the user. UserId *string `pulumi:"userId"` @@ -211,7 +221,9 @@ type UserState struct { Nickname pulumi.StringPtrInput // Initial password for this user. Required for non-passwordless connections (SMS and email). Password pulumi.StringPtrInput - // List of API permissions granted to the user. + // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. + // + // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. Permissions UserPermissionTypeArrayInput // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber pulumi.StringPtrInput @@ -219,9 +231,12 @@ type UserState struct { PhoneVerified pulumi.BoolPtrInput // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringPtrInput - // Set of IDs of roles assigned to the user. + // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + // instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. Roles pulumi.StringArrayInput // ID of the user. UserId pulumi.StringPtrInput @@ -264,9 +279,12 @@ type userArgs struct { PhoneVerified *bool `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture *string `pulumi:"picture"` - // Set of IDs of roles assigned to the user. + // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + // instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. Roles []string `pulumi:"roles"` // ID of the user. UserId *string `pulumi:"userId"` @@ -306,9 +324,12 @@ type UserArgs struct { PhoneVerified pulumi.BoolPtrInput // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringPtrInput - // Set of IDs of roles assigned to the user. + // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + // instead. Check the [MIGRATION + // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // - // Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. Roles pulumi.StringArrayInput // ID of the user. UserId pulumi.StringPtrInput @@ -457,7 +478,9 @@ func (o UserOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v *User) pulumi.StringPtrOutput { return v.Password }).(pulumi.StringPtrOutput) } -// List of API permissions granted to the user. +// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. +// +// Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. func (o UserOutput) Permissions() UserPermissionTypeArrayOutput { return o.ApplyT(func(v *User) UserPermissionTypeArrayOutput { return v.Permissions }).(UserPermissionTypeArrayOutput) } @@ -477,9 +500,12 @@ func (o UserOutput) Picture() pulumi.StringOutput { return o.ApplyT(func(v *User) pulumi.StringOutput { return v.Picture }).(pulumi.StringOutput) } -// Set of IDs of roles assigned to the user. +// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in +// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles +// instead. Check the [MIGRATION +// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. // -// Deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. +// Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. func (o UserOutput) Roles() pulumi.StringArrayOutput { return o.ApplyT(func(v *User) pulumi.StringArrayOutput { return v.Roles }).(pulumi.StringArrayOutput) } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java b/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java index 0e87862e..fb54a7cd 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java @@ -1183,8 +1183,6 @@ public static CompletableFuture getCustomDomainPlain(Invo return Deployment.getInstance().invokeAsync("auth0:index/getCustomDomain:getCustomDomain", TypeShape.of(GetCustomDomainResult.class), args, Utilities.withVersion(options)); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; @@ -1217,8 +1215,6 @@ public static Output getGlobalClient() { return getGlobalClient(InvokeArgs.Empty, InvokeOptions.Empty); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; @@ -1251,8 +1247,6 @@ public static CompletableFuture getGlobalClientPlain() { return getGlobalClientPlain(InvokeArgs.Empty, InvokeOptions.Empty); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; @@ -1285,8 +1279,6 @@ public static Output getGlobalClient(InvokeArgs args) { return getGlobalClient(args, InvokeOptions.Empty); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; @@ -1319,8 +1311,6 @@ public static CompletableFuture getGlobalClientPlain(Invo return getGlobalClientPlain(args, InvokeOptions.Empty); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; @@ -1353,8 +1343,6 @@ public static Output getGlobalClient(InvokeArgs args, Inv return Deployment.getInstance().invoke("auth0:index/getGlobalClient:getGlobalClient", TypeShape.of(GetGlobalClientResult.class), args, Utilities.withVersion(options)); } /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * ```java * package generated_program; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java index 7b06cfea..e4bcb1a9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java @@ -75,14 +75,14 @@ public class Branding extends com.pulumi.resources.CustomResource { * */ @Export(name="colors", type=BrandingColors.class, parameters={}) - private Output colors; + private Output colors; /** * @return Configuration settings for colors for branding. * */ - public Output> colors() { - return Codegen.optional(this.colors); + public Output colors() { + return this.colors; } /** * URL for the favicon. @@ -103,14 +103,14 @@ public Output faviconUrl() { * */ @Export(name="font", type=BrandingFont.class, parameters={}) - private Output font; + private Output font; /** * @return Configuration settings to customize the font. * */ - public Output> font() { - return Codegen.optional(this.font); + public Output font() { + return this.font; } /** * URL of logo for branding. diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Client.java b/sdk/java/src/main/java/com/pulumi/auth0/Client.java index 21846113..6d8b4248 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Client.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Client.java @@ -27,7 +27,6 @@ * With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. * * ## Example Usage - * * ```java * package generated_program; * @@ -77,7 +76,6 @@ * -----END PUBLIC KEY----- * * """) - * .signingKey(%!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference)) * .build()) * .build()) * .allowedLogoutUrls("https://example.com") @@ -262,20 +260,22 @@ public Output>> clientMetadata() { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ @Export(name="clientSecret", type=String.class, parameters={}) private Output clientSecret; /** * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * */ public Output clientSecret() { @@ -285,10 +285,10 @@ public Output clientSecret() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Export(name="clientSecretRotationTrigger", type=Map.class, parameters={String.class, Object.class}) private Output> clientSecretRotationTrigger; @@ -440,14 +440,14 @@ public Output isFirstParty() { return this.isFirstParty; } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Export(name="isTokenEndpointIpHeaderTrusted", type=Boolean.class, parameters={}) private Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Output isTokenEndpointIpHeaderTrusted() { @@ -552,14 +552,14 @@ public Output oidcConformant() { return this.oidcConformant; } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Export(name="organizationRequireBehavior", type=String.class, parameters={}) private Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Output> organizationRequireBehavior() { @@ -636,18 +636,30 @@ public Output> ssoDisabled() { return Codegen.optional(this.ssoDisabled); } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Export(name="tokenEndpointAuthMethod", type=String.class, parameters={}) private Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * */ public Output tokenEndpointAuthMethod() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java index b613663c..fd890aec 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java @@ -149,10 +149,10 @@ public Optional>> clientMetadata() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Import(name="clientSecretRotationTrigger") private @Nullable Output> clientSecretRotationTrigger; @@ -160,10 +160,10 @@ public Optional>> clientMetadata() { * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Optional>> clientSecretRotationTrigger() { return Optional.ofNullable(this.clientSecretRotationTrigger); } @@ -319,14 +319,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -439,14 +439,14 @@ public Optional> oidcConformant() { } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Import(name="organizationRequireBehavior") private @Nullable Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Optional> organizationRequireBehavior() { @@ -514,24 +514,36 @@ public Optional> ssoDisabled() { } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Import(name="tokenEndpointAuthMethod") private @Nullable Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Optional> tokenEndpointAuthMethod() { return Optional.ofNullable(this.tokenEndpointAuthMethod); } @@ -832,10 +844,10 @@ public Builder clientMetadata(Map clientMetadata) { * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { $.clientSecretRotationTrigger = clientSecretRotationTrigger; return this; @@ -847,10 +859,10 @@ public Builder clientSecretRotationTrigger(@Nullable Output> * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); } @@ -1076,7 +1088,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1087,7 +1099,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1254,7 +1266,7 @@ public Builder oidcConformant(Boolean oidcConformant) { } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1265,7 +1277,7 @@ public Builder organizationRequireBehavior(@Nullable Output organization } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1359,30 +1371,42 @@ public Builder ssoDisabled(Boolean ssoDisabled) { } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; return this; } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java index 67786d8f..44d17092 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java @@ -293,7 +293,7 @@ * ``` * ### OAuth2 Connection * - * Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` + * Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` * ```java * package generated_program; * @@ -576,14 +576,14 @@ public Output> displayName() { return Codegen.optional(this.displayName); } /** - * IDs of the clients for which the connection is enabled. + * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * */ @Export(name="enabledClients", type=List.class, parameters={String.class}) private Output> enabledClients; /** - * @return IDs of the clients for which the connection is enabled. + * @return IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * */ public Output> enabledClients() { @@ -604,14 +604,14 @@ public Output isDomainConnection() { return this.isDomainConnection; } /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ @Export(name="metadata", type=Map.class, parameters={String.class, String.class}) private Output> metadata; /** - * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ public Output>> metadata() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionArgs.java index 19557676..f0bcb7d9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionArgs.java @@ -50,14 +50,14 @@ public Optional> isDomainConnection() { } /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ @Import(name="metadata") private @Nullable Output> metadata; /** - * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ public Optional>> metadata() { @@ -213,7 +213,7 @@ public Builder isDomainConnection(Boolean isDomainConnection) { } /** - * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). * * @return builder * @@ -224,7 +224,7 @@ public Builder metadata(@Nullable Output> metadata) { } /** - * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java index 89fec20a..3a05a694 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java @@ -24,8 +24,6 @@ import javax.annotation.Nullable; /** - * Use a tenant's global Auth0 Application client. - * * ## Example Usage * ```java * package generated_program; @@ -206,20 +204,22 @@ public Output> clientMetadata() { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ @Export(name="clientSecret", type=String.class, parameters={}) private Output clientSecret; /** * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * */ public Output clientSecret() { @@ -229,10 +229,10 @@ public Output clientSecret() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Export(name="clientSecretRotationTrigger", type=Map.class, parameters={String.class, Object.class}) private Output> clientSecretRotationTrigger; @@ -384,14 +384,14 @@ public Output isFirstParty() { return this.isFirstParty; } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Export(name="isTokenEndpointIpHeaderTrusted", type=Boolean.class, parameters={}) private Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Output isTokenEndpointIpHeaderTrusted() { @@ -496,14 +496,14 @@ public Output oidcConformant() { return this.oidcConformant; } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Export(name="organizationRequireBehavior", type=String.class, parameters={}) private Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Output organizationRequireBehavior() { @@ -580,18 +580,30 @@ public Output ssoDisabled() { return this.ssoDisabled; } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Export(name="tokenEndpointAuthMethod", type=String.class, parameters={}) private Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * */ public Output tokenEndpointAuthMethod() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java index 9ebd343b..ddde03d0 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java @@ -162,26 +162,28 @@ public Optional>> clientMetadata() { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ @Import(name="clientSecret") private @Nullable Output clientSecret; /** * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Optional> clientSecret() { return Optional.ofNullable(this.clientSecret); } @@ -190,10 +192,10 @@ public Optional> clientSecret() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Import(name="clientSecretRotationTrigger") private @Nullable Output> clientSecretRotationTrigger; @@ -201,10 +203,10 @@ public Optional> clientSecret() { * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Optional>> clientSecretRotationTrigger() { return Optional.ofNullable(this.clientSecretRotationTrigger); } @@ -360,14 +362,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -480,14 +482,14 @@ public Optional> oidcConformant() { } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Import(name="organizationRequireBehavior") private @Nullable Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Optional> organizationRequireBehavior() { @@ -570,24 +572,36 @@ public Optional> ssoDisabled() { } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Import(name="tokenEndpointAuthMethod") private @Nullable Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Optional> tokenEndpointAuthMethod() { return Optional.ofNullable(this.tokenEndpointAuthMethod); } @@ -909,15 +923,16 @@ public Builder clientMetadata(Map clientMetadata) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(@Nullable Output clientSecret) { $.clientSecret = clientSecret; return this; @@ -926,15 +941,16 @@ public Builder clientSecret(@Nullable Output clientSecret) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(String clientSecret) { return clientSecret(Output.of(clientSecret)); } @@ -945,10 +961,10 @@ public Builder clientSecret(String clientSecret) { * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { $.clientSecretRotationTrigger = clientSecretRotationTrigger; return this; @@ -960,10 +976,10 @@ public Builder clientSecretRotationTrigger(@Nullable Output> * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); } @@ -1189,7 +1205,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1200,7 +1216,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1367,7 +1383,7 @@ public Builder oidcConformant(Boolean oidcConformant) { } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1378,7 +1394,7 @@ public Builder organizationRequireBehavior(@Nullable Output organization } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1503,30 +1519,42 @@ public Builder ssoDisabled(Boolean ssoDisabled) { } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; return this; } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java index e6663e84..c3ff1bfc 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java @@ -19,7 +19,9 @@ import javax.annotation.Nullable; /** - * Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. + * Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. + * + * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. * * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) * and manage your actions using the `auth0.Action` resource. diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java index 70c705ea..a11bb75d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java @@ -94,18 +94,26 @@ public Output organizationId() { return this.organizationId; } /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ @Export(name="roles", type=List.class, parameters={String.class}) private Output> roles; /** - * @return The role ID(s) to assign to the organization member. + * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * */ public Output>> roles() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java index 8be5ebb1..fabdc85e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java @@ -32,24 +32,32 @@ public Output organizationId() { } /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ @Import(name="roles") private @Nullable Output> roles; /** - * @return The role ID(s) to assign to the organization member. + * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Optional>> roles() { return Optional.ofNullable(this.roles); } @@ -117,44 +125,56 @@ public Builder organizationId(String organizationId) { } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(@Nullable Output> roles) { $.roles = roles; return this; } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(List roles) { return roles(Output.of(roles)); } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(String... roles) { return roles(List.of(roles)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Pages.java b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java new file mode 100644 index 00000000..3e5de879 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java @@ -0,0 +1,188 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0; + +import com.pulumi.auth0.PagesArgs; +import com.pulumi.auth0.Utilities; +import com.pulumi.auth0.inputs.PagesState; +import com.pulumi.auth0.outputs.PagesChangePassword; +import com.pulumi.auth0.outputs.PagesError; +import com.pulumi.auth0.outputs.PagesGuardianMfa; +import com.pulumi.auth0.outputs.PagesLogin; +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Export; +import com.pulumi.core.annotations.ResourceType; +import com.pulumi.core.internal.Codegen; +import javax.annotation.Nullable; + +/** + * With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. + * + * ## Example Usage + * ```java + * package generated_program; + * + * import com.pulumi.Context; + * import com.pulumi.Pulumi; + * import com.pulumi.core.Output; + * import com.pulumi.auth0.Pages; + * import com.pulumi.auth0.PagesArgs; + * import com.pulumi.auth0.inputs.PagesChangePasswordArgs; + * import com.pulumi.auth0.inputs.PagesErrorArgs; + * import com.pulumi.auth0.inputs.PagesGuardianMfaArgs; + * import com.pulumi.auth0.inputs.PagesLoginArgs; + * import java.util.List; + * import java.util.ArrayList; + * import java.util.Map; + * import java.io.File; + * import java.nio.file.Files; + * import java.nio.file.Paths; + * + * public class App { + * public static void main(String[] args) { + * Pulumi.run(App::stack); + * } + * + * public static void stack(Context ctx) { + * var myPages = new Pages("myPages", PagesArgs.builder() + * .changePassword(PagesChangePasswordArgs.builder() + * .enabled(true) + * .html("<html><body>My Custom Reset Password Page</body></html>") + * .build()) + * .error(PagesErrorArgs.builder() + * .html("<html><body>My Custom Error Page</body></html>") + * .showLogLink(true) + * .url("https://example.com") + * .build()) + * .guardianMfa(PagesGuardianMfaArgs.builder() + * .enabled(true) + * .html("<html><body>My Custom MFA Page</body></html>") + * .build()) + * .login(PagesLoginArgs.builder() + * .enabled(true) + * .html("<html><body>My Custom Login Page</body></html>") + * .build()) + * .build()); + * + * } + * } + * ``` + * + * ## Import + * + * As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example + * + * ```sh + * $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * ``` + * + */ +@ResourceType(type="auth0:index/pages:Pages") +public class Pages extends com.pulumi.resources.CustomResource { + /** + * Configuration settings for customizing the Password Reset page. + * + */ + @Export(name="changePassword", type=PagesChangePassword.class, parameters={}) + private Output changePassword; + + /** + * @return Configuration settings for customizing the Password Reset page. + * + */ + public Output changePassword() { + return this.changePassword; + } + /** + * Configuration settings for the Error pages. + * + */ + @Export(name="error", type=PagesError.class, parameters={}) + private Output error; + + /** + * @return Configuration settings for the Error pages. + * + */ + public Output error() { + return this.error; + } + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + @Export(name="guardianMfa", type=PagesGuardianMfa.class, parameters={}) + private Output guardianMfa; + + /** + * @return Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + public Output guardianMfa() { + return this.guardianMfa; + } + /** + * Configuration settings for customizing the Login page. + * + */ + @Export(name="login", type=PagesLogin.class, parameters={}) + private Output login; + + /** + * @return Configuration settings for customizing the Login page. + * + */ + public Output login() { + return this.login; + } + + /** + * + * @param name The _unique_ name of the resulting resource. + */ + public Pages(String name) { + this(name, PagesArgs.Empty); + } + /** + * + * @param name The _unique_ name of the resulting resource. + * @param args The arguments to use to populate this resource's properties. + */ + public Pages(String name, @Nullable PagesArgs args) { + this(name, args, null); + } + /** + * + * @param name The _unique_ name of the resulting resource. + * @param args The arguments to use to populate this resource's properties. + * @param options A bag of options that control this resource's behavior. + */ + public Pages(String name, @Nullable PagesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/pages:Pages", name, args == null ? PagesArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + } + + private Pages(String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/pages:Pages", name, state, makeResourceOptions(options, id)); + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() + .version(Utilities.getVersion()) + .build(); + return com.pulumi.resources.CustomResourceOptions.merge(defaultOptions, options, id); + } + + /** + * Get an existing Host resource's state with the given name, ID, and optional extra + * properties used to qualify the lookup. + * + * @param name The _unique_ name of the resulting resource. + * @param id The _unique_ provider ID of the resource to lookup. + * @param state + * @param options Optional settings to control the behavior of the CustomResource. + */ + public static Pages get(String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + return new Pages(name, id, state, options); + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PagesArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/PagesArgs.java new file mode 100644 index 00000000..57a2fed2 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/PagesArgs.java @@ -0,0 +1,197 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0; + +import com.pulumi.auth0.inputs.PagesChangePasswordArgs; +import com.pulumi.auth0.inputs.PagesErrorArgs; +import com.pulumi.auth0.inputs.PagesGuardianMfaArgs; +import com.pulumi.auth0.inputs.PagesLoginArgs; +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class PagesArgs extends com.pulumi.resources.ResourceArgs { + + public static final PagesArgs Empty = new PagesArgs(); + + /** + * Configuration settings for customizing the Password Reset page. + * + */ + @Import(name="changePassword") + private @Nullable Output changePassword; + + /** + * @return Configuration settings for customizing the Password Reset page. + * + */ + public Optional> changePassword() { + return Optional.ofNullable(this.changePassword); + } + + /** + * Configuration settings for the Error pages. + * + */ + @Import(name="error") + private @Nullable Output error; + + /** + * @return Configuration settings for the Error pages. + * + */ + public Optional> error() { + return Optional.ofNullable(this.error); + } + + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + @Import(name="guardianMfa") + private @Nullable Output guardianMfa; + + /** + * @return Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + public Optional> guardianMfa() { + return Optional.ofNullable(this.guardianMfa); + } + + /** + * Configuration settings for customizing the Login page. + * + */ + @Import(name="login") + private @Nullable Output login; + + /** + * @return Configuration settings for customizing the Login page. + * + */ + public Optional> login() { + return Optional.ofNullable(this.login); + } + + private PagesArgs() {} + + private PagesArgs(PagesArgs $) { + this.changePassword = $.changePassword; + this.error = $.error; + this.guardianMfa = $.guardianMfa; + this.login = $.login; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesArgs $; + + public Builder() { + $ = new PagesArgs(); + } + + public Builder(PagesArgs defaults) { + $ = new PagesArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param changePassword Configuration settings for customizing the Password Reset page. + * + * @return builder + * + */ + public Builder changePassword(@Nullable Output changePassword) { + $.changePassword = changePassword; + return this; + } + + /** + * @param changePassword Configuration settings for customizing the Password Reset page. + * + * @return builder + * + */ + public Builder changePassword(PagesChangePasswordArgs changePassword) { + return changePassword(Output.of(changePassword)); + } + + /** + * @param error Configuration settings for the Error pages. + * + * @return builder + * + */ + public Builder error(@Nullable Output error) { + $.error = error; + return this; + } + + /** + * @param error Configuration settings for the Error pages. + * + * @return builder + * + */ + public Builder error(PagesErrorArgs error) { + return error(Output.of(error)); + } + + /** + * @param guardianMfa Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + * @return builder + * + */ + public Builder guardianMfa(@Nullable Output guardianMfa) { + $.guardianMfa = guardianMfa; + return this; + } + + /** + * @param guardianMfa Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + * @return builder + * + */ + public Builder guardianMfa(PagesGuardianMfaArgs guardianMfa) { + return guardianMfa(Output.of(guardianMfa)); + } + + /** + * @param login Configuration settings for customizing the Login page. + * + * @return builder + * + */ + public Builder login(@Nullable Output login) { + $.login = login; + return this; + } + + /** + * @param login Configuration settings for customizing the Login page. + * + * @return builder + * + */ + public Builder login(PagesLoginArgs login) { + return login(Output.of(login)); + } + + public PagesArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java index a03995fd..33713c7b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java @@ -133,18 +133,26 @@ public Output name() { return this.name; } /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ @Export(name="scopes", type=List.class, parameters={ResourceServerScope.class}) private Output> scopes; /** - * @return List of permissions (scopes) used by this resource server. + * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * */ public Output>> scopes() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java index cccb86a8..07cee407 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java @@ -80,24 +80,32 @@ public Optional> name() { } /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ @Import(name="scopes") private @Nullable Output> scopes; /** - * @return List of permissions (scopes) used by this resource server. + * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Optional>> scopes() { return Optional.ofNullable(this.scopes); } @@ -327,44 +335,56 @@ public Builder name(String name) { } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(@Nullable Output> scopes) { $.scopes = scopes; return this; } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(List scopes) { return scopes(Output.of(scopes)); } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(ResourceServerScopeArgs... scopes) { return scopes(List.of(scopes)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Role.java b/sdk/java/src/main/java/com/pulumi/auth0/Role.java index 0fa629e0..764f6a06 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Role.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Role.java @@ -121,18 +121,24 @@ public Output name() { return this.name; } /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ @Export(name="permissions", type=List.class, parameters={RolePermission.class}) private Output> permissions; /** - * @return Configuration settings for permissions (scopes) attached to the role. + * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ public Output>> permissions() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java index 3aec43d7..21993c96 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java @@ -49,24 +49,30 @@ public Optional> name() { } /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ @Import(name="permissions") private @Nullable Output> permissions; /** - * @return Configuration settings for permissions (scopes) attached to the role. + * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Optional>> permissions() { return Optional.ofNullable(this.permissions); } @@ -140,44 +146,53 @@ public Builder name(String name) { } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(@Nullable Output> permissions) { $.permissions = permissions; return this; } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(List permissions) { return permissions(Output.of(permissions)); } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(RolePermissionArgs... permissions) { return permissions(List.of(permissions)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java index 5a76a84b..810307b8 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java @@ -18,6 +18,8 @@ /** * With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource. * + * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. + * * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) * and manage your actions using the `auth0.Action` resource. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java index 4f48624f..ab4558a0 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java @@ -130,14 +130,24 @@ public Output> allowedLogoutUrls() { return this.allowedLogoutUrls; } /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Export(name="changePassword", type=TenantChangePassword.class, parameters={}) private Output changePassword; /** - * @return Configuration settings for change password page. + * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * */ public Output changePassword() { @@ -200,14 +210,24 @@ public Output> enabledLocales() { return this.enabledLocales; } /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Export(name="errorPage", type=TenantErrorPage.class, parameters={}) private Output errorPage; /** - * @return Configuration settings for error pages. + * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * */ public Output errorPage() { @@ -242,14 +262,24 @@ public Output friendlyName() { return this.friendlyName; } /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Export(name="guardianMfaPage", type=TenantGuardianMfaPage.class, parameters={}) private Output guardianMfaPage; /** - * @return Configuration settings for the Guardian MFA page. + * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * */ public Output guardianMfaPage() { @@ -354,14 +384,24 @@ public Output supportUrl() { return this.supportUrl; } /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ @Export(name="universalLogin", type=TenantUniversalLogin.class, parameters={}) private Output universalLogin; /** - * @return Configuration settings for Universal Login. + * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. * */ public Output universalLogin() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java index e5904d2a..60f73b26 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java @@ -39,16 +39,30 @@ public Optional>> allowedLogoutUrls() { } /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="changePassword") private @Nullable Output changePassword; /** - * @return Configuration settings for change password page. + * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> changePassword() { return Optional.ofNullable(this.changePassword); } @@ -114,16 +128,30 @@ public Optional>> enabledLocales() { } /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="errorPage") private @Nullable Output errorPage; /** - * @return Configuration settings for error pages. + * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> errorPage() { return Optional.ofNullable(this.errorPage); } @@ -159,16 +187,30 @@ public Optional> friendlyName() { } /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="guardianMfaPage") private @Nullable Output guardianMfaPage; /** - * @return Configuration settings for the Guardian MFA page. + * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> guardianMfaPage() { return Optional.ofNullable(this.guardianMfaPage); } @@ -279,16 +321,30 @@ public Optional> supportUrl() { } /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ @Import(name="universalLogin") private @Nullable Output universalLogin; /** - * @return Configuration settings for Universal Login. + * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Optional> universalLogin() { return Optional.ofNullable(this.universalLogin); } @@ -366,22 +422,36 @@ public Builder allowedLogoutUrls(String... allowedLogoutUrls) { } /** - * @param changePassword Configuration settings for change password page. + * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder changePassword(@Nullable Output changePassword) { $.changePassword = changePassword; return this; } /** - * @param changePassword Configuration settings for change password page. + * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder changePassword(TenantChangePasswordArgs changePassword) { return changePassword(Output.of(changePassword)); } @@ -481,22 +551,36 @@ public Builder enabledLocales(String... enabledLocales) { } /** - * @param errorPage Configuration settings for error pages. + * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder errorPage(@Nullable Output errorPage) { $.errorPage = errorPage; return this; } /** - * @param errorPage Configuration settings for error pages. + * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder errorPage(TenantErrorPageArgs errorPage) { return errorPage(Output.of(errorPage)); } @@ -544,22 +628,36 @@ public Builder friendlyName(String friendlyName) { } /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. + * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder guardianMfaPage(@Nullable Output guardianMfaPage) { $.guardianMfaPage = guardianMfaPage; return this; } /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. + * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder guardianMfaPage(TenantGuardianMfaPageArgs guardianMfaPage) { return guardianMfaPage(Output.of(guardianMfaPage)); } @@ -712,22 +810,36 @@ public Builder supportUrl(String supportUrl) { } /** - * @param universalLogin Configuration settings for Universal Login. + * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. * * @return builder * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. + * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Builder universalLogin(@Nullable Output universalLogin) { $.universalLogin = universalLogin; return this; } /** - * @param universalLogin Configuration settings for Universal Login. + * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. * * @return builder * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. + * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Builder universalLogin(TenantUniversalLoginArgs universalLogin) { return universalLogin(Output.of(universalLogin)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java index 970a86a5..8d0b257a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java @@ -16,10 +16,6 @@ import javax.annotation.Nullable; /** - * With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. - * - * !> This resource has been deprecated in favor of the `auth0.TriggerActions` resource. - * * ## Example Usage * ```java * package generated_program; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/User.java b/sdk/java/src/main/java/com/pulumi/auth0/User.java index 716b6fe2..2c87e439 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/User.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/User.java @@ -216,14 +216,18 @@ public Output> password() { return Codegen.optional(this.password); } /** - * List of API permissions granted to the user. + * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. + * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ @Export(name="permissions", type=List.class, parameters={UserPermission.class}) private Output> permissions; /** - * @return List of API permissions granted to the user. + * @return List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. * */ public Output> permissions() { @@ -272,18 +276,24 @@ public Output picture() { return this.picture; } /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ @Export(name="roles", type=List.class, parameters={String.class}) private Output> roles; /** - * @return Set of IDs of roles assigned to the user. + * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ public Output>> roles() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java index 7b254172..c01ab2ee 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java @@ -213,24 +213,30 @@ public Optional> picture() { } /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ @Import(name="roles") private @Nullable Output> roles; /** - * @return Set of IDs of roles assigned to the user. + * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Optional>> roles() { return Optional.ofNullable(this.roles); } @@ -610,44 +616,53 @@ public Builder picture(String picture) { } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(@Nullable Output> roles) { $.roles = roles; return this; } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(List roles) { return roles(Output.of(roles)); } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(String... roles) { return roles(List.of(roles)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/BrandingUniversalLoginArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/BrandingUniversalLoginArgs.java index 3ec2c640..5b6cc796 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/BrandingUniversalLoginArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/BrandingUniversalLoginArgs.java @@ -7,8 +7,6 @@ import com.pulumi.core.annotations.Import; import java.lang.String; import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; public final class BrandingUniversalLoginArgs extends com.pulumi.resources.ResourceArgs { @@ -16,18 +14,18 @@ public final class BrandingUniversalLoginArgs extends com.pulumi.resources.Resou public static final BrandingUniversalLoginArgs Empty = new BrandingUniversalLoginArgs(); /** - * The body of login pages. + * The html template for the New Universal Login Experience. * */ - @Import(name="body") - private @Nullable Output body; + @Import(name="body", required=true) + private Output body; /** - * @return The body of login pages. + * @return The html template for the New Universal Login Experience. * */ - public Optional> body() { - return Optional.ofNullable(this.body); + public Output body() { + return this.body; } private BrandingUniversalLoginArgs() {} @@ -55,18 +53,18 @@ public Builder(BrandingUniversalLoginArgs defaults) { } /** - * @param body The body of login pages. + * @param body The html template for the New Universal Login Experience. * * @return builder * */ - public Builder body(@Nullable Output body) { + public Builder body(Output body) { $.body = body; return this; } /** - * @param body The body of login pages. + * @param body The html template for the New Universal Login Experience. * * @return builder * @@ -76,6 +74,7 @@ public Builder body(String body) { } public BrandingUniversalLoginArgs build() { + $.body = Objects.requireNonNull($.body, "expected parameter 'body' to be non-null"); return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java index 508cb161..10b587d7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java @@ -163,26 +163,28 @@ public Optional>> clientMetadata() { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ @Import(name="clientSecret") private @Nullable Output clientSecret; /** * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Optional> clientSecret() { return Optional.ofNullable(this.clientSecret); } @@ -191,10 +193,10 @@ public Optional> clientSecret() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Import(name="clientSecretRotationTrigger") private @Nullable Output> clientSecretRotationTrigger; @@ -202,10 +204,10 @@ public Optional> clientSecret() { * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Optional>> clientSecretRotationTrigger() { return Optional.ofNullable(this.clientSecretRotationTrigger); } @@ -361,14 +363,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -481,14 +483,14 @@ public Optional> oidcConformant() { } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Import(name="organizationRequireBehavior") private @Nullable Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Optional> organizationRequireBehavior() { @@ -571,24 +573,36 @@ public Optional> ssoDisabled() { } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Import(name="tokenEndpointAuthMethod") private @Nullable Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Optional> tokenEndpointAuthMethod() { return Optional.ofNullable(this.tokenEndpointAuthMethod); } @@ -910,15 +924,16 @@ public Builder clientMetadata(Map clientMetadata) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(@Nullable Output clientSecret) { $.clientSecret = clientSecret; return this; @@ -927,15 +942,16 @@ public Builder clientSecret(@Nullable Output clientSecret) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(String clientSecret) { return clientSecret(Output.of(clientSecret)); } @@ -946,10 +962,10 @@ public Builder clientSecret(String clientSecret) { * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { $.clientSecretRotationTrigger = clientSecretRotationTrigger; return this; @@ -961,10 +977,10 @@ public Builder clientSecretRotationTrigger(@Nullable Output> * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); } @@ -1190,7 +1206,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1201,7 +1217,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1368,7 +1384,7 @@ public Builder oidcConformant(Boolean oidcConformant) { } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1379,7 +1395,7 @@ public Builder organizationRequireBehavior(@Nullable Output organization } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1504,30 +1520,42 @@ public Builder ssoDisabled(Boolean ssoDisabled) { } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; return this; } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java index a931de17..9ada1040 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java @@ -1171,14 +1171,14 @@ public Optional> twilioToken() { } /** - * Value can be `back_channel` or `front_channel`. + * Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * */ @Import(name="type") private @Nullable Output type; /** - * @return Value can be `back_channel` or `front_channel`. + * @return Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * */ public Optional> type() { @@ -3086,7 +3086,7 @@ public Builder twilioToken(String twilioToken) { } /** - * @param type Value can be `back_channel` or `front_channel`. + * @param type Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * * @return builder * @@ -3097,7 +3097,7 @@ public Builder type(@Nullable Output type) { } /** - * @param type Value can be `back_channel` or `front_channel`. + * @param type Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java index 2e0c606b..94193448 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java @@ -35,14 +35,14 @@ public Optional> displayName() { } /** - * IDs of the clients for which the connection is enabled. + * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * */ @Import(name="enabledClients") private @Nullable Output> enabledClients; /** - * @return IDs of the clients for which the connection is enabled. + * @return IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * */ public Optional>> enabledClients() { @@ -65,14 +65,14 @@ public Optional> isDomainConnection() { } /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ @Import(name="metadata") private @Nullable Output> metadata; /** - * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ public Optional>> metadata() { @@ -208,7 +208,7 @@ public Builder displayName(String displayName) { } /** - * @param enabledClients IDs of the clients for which the connection is enabled. + * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * * @return builder * @@ -219,7 +219,7 @@ public Builder enabledClients(@Nullable Output> enabledClients) { } /** - * @param enabledClients IDs of the clients for which the connection is enabled. + * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * * @return builder * @@ -229,7 +229,7 @@ public Builder enabledClients(List enabledClients) { } /** - * @param enabledClients IDs of the clients for which the connection is enabled. + * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. * * @return builder * @@ -260,7 +260,7 @@ public Builder isDomainConnection(Boolean isDomainConnection) { } /** - * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). * * @return builder * @@ -271,7 +271,7 @@ public Builder metadata(@Nullable Output> metadata) { } /** - * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @param metadata Metadata associated with the connection, in the form of a map of string values (max 255 chars). * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java index e6e92275..4fb81214 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java @@ -47,7 +47,7 @@ public Optional> apiKey() { } /** - * API User for your email service. + * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated * This field is not accepted by the API any more so it will be removed soon. @@ -58,7 +58,7 @@ public Optional> apiKey() { private @Nullable Output apiUser; /** - * @return API User for your email service. + * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated * This field is not accepted by the API any more so it will be removed soon. @@ -250,7 +250,7 @@ public Builder apiKey(String apiKey) { } /** - * @param apiUser API User for your email service. + * @param apiUser API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @return builder * @@ -265,7 +265,7 @@ public Builder apiUser(@Nullable Output apiUser) { } /** - * @param apiUser API User for your email service. + * @param apiUser API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java index cbbb130a..e7f55ccf 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java @@ -162,26 +162,28 @@ public Optional>> clientMetadata() { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ @Import(name="clientSecret") private @Nullable Output clientSecret; /** * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Optional> clientSecret() { return Optional.ofNullable(this.clientSecret); } @@ -190,10 +192,10 @@ public Optional> clientSecret() { * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ @Import(name="clientSecretRotationTrigger") private @Nullable Output> clientSecretRotationTrigger; @@ -201,10 +203,10 @@ public Optional> clientSecret() { * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Optional>> clientSecretRotationTrigger() { return Optional.ofNullable(this.clientSecretRotationTrigger); } @@ -360,14 +362,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -480,14 +482,14 @@ public Optional> oidcConformant() { } /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ @Import(name="organizationRequireBehavior") private @Nullable Output organizationRequireBehavior; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public Optional> organizationRequireBehavior() { @@ -570,24 +572,36 @@ public Optional> ssoDisabled() { } /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ @Import(name="tokenEndpointAuthMethod") private @Nullable Output tokenEndpointAuthMethod; /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Optional> tokenEndpointAuthMethod() { return Optional.ofNullable(this.tokenEndpointAuthMethod); } @@ -909,15 +923,16 @@ public Builder clientMetadata(Map clientMetadata) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(@Nullable Output clientSecret) { $.clientSecret = clientSecret; return this; @@ -926,15 +941,16 @@ public Builder clientSecret(@Nullable Output clientSecret) { /** * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * * @return builder * * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. * */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. */ + @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public Builder clientSecret(String clientSecret) { return clientSecret(Output.of(clientSecret)); } @@ -945,10 +961,10 @@ public Builder clientSecret(String clientSecret) { * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { $.clientSecretRotationTrigger = clientSecretRotationTrigger; return this; @@ -960,10 +976,10 @@ public Builder clientSecretRotationTrigger(@Nullable Output> * @return builder * * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. * */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ + @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); } @@ -1189,7 +1205,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1200,7 +1216,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * * @return builder * @@ -1367,7 +1383,7 @@ public Builder oidcConformant(Boolean oidcConformant) { } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1378,7 +1394,7 @@ public Builder organizationRequireBehavior(@Nullable Output organization } /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * * @return builder * @@ -1503,30 +1519,42 @@ public Builder ssoDisabled(Boolean ssoDisabled) { } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; return this; } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * * @return builder * * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java index 45081f91..024fcc01 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java @@ -32,24 +32,32 @@ public Optional> organizationId() { } /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ @Import(name="roles") private @Nullable Output> roles; /** - * @return The role ID(s) to assign to the organization member. + * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Optional>> roles() { return Optional.ofNullable(this.roles); } @@ -117,44 +125,56 @@ public Builder organizationId(String organizationId) { } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(@Nullable Output> roles) { $.roles = roles; return this; } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(List roles) { return roles(Output.of(roles)); } /** - * @param roles The role ID(s) to assign to the organization member. + * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public Builder roles(String... roles) { return roles(List.of(roles)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesChangePasswordArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesChangePasswordArgs.java new file mode 100644 index 00000000..8913f79e --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesChangePasswordArgs.java @@ -0,0 +1,121 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + + +public final class PagesChangePasswordArgs extends com.pulumi.resources.ResourceArgs { + + public static final PagesChangePasswordArgs Empty = new PagesChangePasswordArgs(); + + /** + * Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + */ + @Import(name="enabled", required=true) + private Output enabled; + + /** + * @return Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Output enabled() { + return this.enabled; + } + + /** + * Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + @Import(name="html", required=true) + private Output html; + + /** + * @return Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public Output html() { + return this.html; + } + + private PagesChangePasswordArgs() {} + + private PagesChangePasswordArgs(PagesChangePasswordArgs $) { + this.enabled = $.enabled; + this.html = $.html; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesChangePasswordArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesChangePasswordArgs $; + + public Builder() { + $ = new PagesChangePasswordArgs(); + } + + public Builder(PagesChangePasswordArgs defaults) { + $ = new PagesChangePasswordArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param enabled Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Output enabled) { + $.enabled = enabled; + return this; + } + + /** + * @param enabled Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Boolean enabled) { + return enabled(Output.of(enabled)); + } + + /** + * @param html Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(Output html) { + $.html = html; + return this; + } + + /** + * @param html Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(String html) { + return html(Output.of(html)); + } + + public PagesChangePasswordArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); + $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesErrorArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesErrorArgs.java new file mode 100644 index 00000000..913b92f5 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesErrorArgs.java @@ -0,0 +1,159 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class PagesErrorArgs extends com.pulumi.resources.ResourceArgs { + + public static final PagesErrorArgs Empty = new PagesErrorArgs(); + + /** + * Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + @Import(name="html") + private @Nullable Output html; + + /** + * @return Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public Optional> html() { + return Optional.ofNullable(this.html); + } + + /** + * Indicates whether to show the link to logs as part of the default error page. + * + */ + @Import(name="showLogLink", required=true) + private Output showLogLink; + + /** + * @return Indicates whether to show the link to logs as part of the default error page. + * + */ + public Output showLogLink() { + return this.showLogLink; + } + + /** + * URL to redirect to when an error occurs, instead of showing the default error page. + * + */ + @Import(name="url") + private @Nullable Output url; + + /** + * @return URL to redirect to when an error occurs, instead of showing the default error page. + * + */ + public Optional> url() { + return Optional.ofNullable(this.url); + } + + private PagesErrorArgs() {} + + private PagesErrorArgs(PagesErrorArgs $) { + this.html = $.html; + this.showLogLink = $.showLogLink; + this.url = $.url; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesErrorArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesErrorArgs $; + + public Builder() { + $ = new PagesErrorArgs(); + } + + public Builder(PagesErrorArgs defaults) { + $ = new PagesErrorArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param html Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(@Nullable Output html) { + $.html = html; + return this; + } + + /** + * @param html Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(String html) { + return html(Output.of(html)); + } + + /** + * @param showLogLink Indicates whether to show the link to logs as part of the default error page. + * + * @return builder + * + */ + public Builder showLogLink(Output showLogLink) { + $.showLogLink = showLogLink; + return this; + } + + /** + * @param showLogLink Indicates whether to show the link to logs as part of the default error page. + * + * @return builder + * + */ + public Builder showLogLink(Boolean showLogLink) { + return showLogLink(Output.of(showLogLink)); + } + + /** + * @param url URL to redirect to when an error occurs, instead of showing the default error page. + * + * @return builder + * + */ + public Builder url(@Nullable Output url) { + $.url = url; + return this; + } + + /** + * @param url URL to redirect to when an error occurs, instead of showing the default error page. + * + * @return builder + * + */ + public Builder url(String url) { + return url(Output.of(url)); + } + + public PagesErrorArgs build() { + $.showLogLink = Objects.requireNonNull($.showLogLink, "expected parameter 'showLogLink' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesGuardianMfaArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesGuardianMfaArgs.java new file mode 100644 index 00000000..d0aa5e63 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesGuardianMfaArgs.java @@ -0,0 +1,121 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + + +public final class PagesGuardianMfaArgs extends com.pulumi.resources.ResourceArgs { + + public static final PagesGuardianMfaArgs Empty = new PagesGuardianMfaArgs(); + + /** + * Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + */ + @Import(name="enabled", required=true) + private Output enabled; + + /** + * @return Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Output enabled() { + return this.enabled; + } + + /** + * Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + @Import(name="html", required=true) + private Output html; + + /** + * @return Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public Output html() { + return this.html; + } + + private PagesGuardianMfaArgs() {} + + private PagesGuardianMfaArgs(PagesGuardianMfaArgs $) { + this.enabled = $.enabled; + this.html = $.html; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesGuardianMfaArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesGuardianMfaArgs $; + + public Builder() { + $ = new PagesGuardianMfaArgs(); + } + + public Builder(PagesGuardianMfaArgs defaults) { + $ = new PagesGuardianMfaArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param enabled Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Output enabled) { + $.enabled = enabled; + return this; + } + + /** + * @param enabled Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Boolean enabled) { + return enabled(Output.of(enabled)); + } + + /** + * @param html Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(Output html) { + $.html = html; + return this; + } + + /** + * @param html Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(String html) { + return html(Output.of(html)); + } + + public PagesGuardianMfaArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); + $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesLoginArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesLoginArgs.java new file mode 100644 index 00000000..44facc83 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesLoginArgs.java @@ -0,0 +1,121 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + + +public final class PagesLoginArgs extends com.pulumi.resources.ResourceArgs { + + public static final PagesLoginArgs Empty = new PagesLoginArgs(); + + /** + * Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + */ + @Import(name="enabled", required=true) + private Output enabled; + + /** + * @return Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Output enabled() { + return this.enabled; + } + + /** + * Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + @Import(name="html", required=true) + private Output html; + + /** + * @return Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public Output html() { + return this.html; + } + + private PagesLoginArgs() {} + + private PagesLoginArgs(PagesLoginArgs $) { + this.enabled = $.enabled; + this.html = $.html; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesLoginArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesLoginArgs $; + + public Builder() { + $ = new PagesLoginArgs(); + } + + public Builder(PagesLoginArgs defaults) { + $ = new PagesLoginArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param enabled Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Output enabled) { + $.enabled = enabled; + return this; + } + + /** + * @param enabled Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + * @return builder + * + */ + public Builder enabled(Boolean enabled) { + return enabled(Output.of(enabled)); + } + + /** + * @param html Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(Output html) { + $.html = html; + return this; + } + + /** + * @param html Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + * @return builder + * + */ + public Builder html(String html) { + return html(Output.of(html)); + } + + public PagesLoginArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); + $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesState.java new file mode 100644 index 00000000..3b766215 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PagesState.java @@ -0,0 +1,197 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.auth0.inputs.PagesChangePasswordArgs; +import com.pulumi.auth0.inputs.PagesErrorArgs; +import com.pulumi.auth0.inputs.PagesGuardianMfaArgs; +import com.pulumi.auth0.inputs.PagesLoginArgs; +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class PagesState extends com.pulumi.resources.ResourceArgs { + + public static final PagesState Empty = new PagesState(); + + /** + * Configuration settings for customizing the Password Reset page. + * + */ + @Import(name="changePassword") + private @Nullable Output changePassword; + + /** + * @return Configuration settings for customizing the Password Reset page. + * + */ + public Optional> changePassword() { + return Optional.ofNullable(this.changePassword); + } + + /** + * Configuration settings for the Error pages. + * + */ + @Import(name="error") + private @Nullable Output error; + + /** + * @return Configuration settings for the Error pages. + * + */ + public Optional> error() { + return Optional.ofNullable(this.error); + } + + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + @Import(name="guardianMfa") + private @Nullable Output guardianMfa; + + /** + * @return Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + public Optional> guardianMfa() { + return Optional.ofNullable(this.guardianMfa); + } + + /** + * Configuration settings for customizing the Login page. + * + */ + @Import(name="login") + private @Nullable Output login; + + /** + * @return Configuration settings for customizing the Login page. + * + */ + public Optional> login() { + return Optional.ofNullable(this.login); + } + + private PagesState() {} + + private PagesState(PagesState $) { + this.changePassword = $.changePassword; + this.error = $.error; + this.guardianMfa = $.guardianMfa; + this.login = $.login; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(PagesState defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private PagesState $; + + public Builder() { + $ = new PagesState(); + } + + public Builder(PagesState defaults) { + $ = new PagesState(Objects.requireNonNull(defaults)); + } + + /** + * @param changePassword Configuration settings for customizing the Password Reset page. + * + * @return builder + * + */ + public Builder changePassword(@Nullable Output changePassword) { + $.changePassword = changePassword; + return this; + } + + /** + * @param changePassword Configuration settings for customizing the Password Reset page. + * + * @return builder + * + */ + public Builder changePassword(PagesChangePasswordArgs changePassword) { + return changePassword(Output.of(changePassword)); + } + + /** + * @param error Configuration settings for the Error pages. + * + * @return builder + * + */ + public Builder error(@Nullable Output error) { + $.error = error; + return this; + } + + /** + * @param error Configuration settings for the Error pages. + * + * @return builder + * + */ + public Builder error(PagesErrorArgs error) { + return error(Output.of(error)); + } + + /** + * @param guardianMfa Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + * @return builder + * + */ + public Builder guardianMfa(@Nullable Output guardianMfa) { + $.guardianMfa = guardianMfa; + return this; + } + + /** + * @param guardianMfa Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + * @return builder + * + */ + public Builder guardianMfa(PagesGuardianMfaArgs guardianMfa) { + return guardianMfa(Output.of(guardianMfa)); + } + + /** + * @param login Configuration settings for customizing the Login page. + * + * @return builder + * + */ + public Builder login(@Nullable Output login) { + $.login = login; + return this; + } + + /** + * @param login Configuration settings for customizing the Login page. + * + * @return builder + * + */ + public Builder login(PagesLoginArgs login) { + return login(Output.of(login)); + } + + public PagesState build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java index f556efee..096c4aaf 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java @@ -80,24 +80,32 @@ public Optional> name() { } /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ @Import(name="scopes") private @Nullable Output> scopes; /** - * @return List of permissions (scopes) used by this resource server. + * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Optional>> scopes() { return Optional.ofNullable(this.scopes); } @@ -327,44 +335,56 @@ public Builder name(String name) { } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(@Nullable Output> scopes) { $.scopes = scopes; return this; } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(List scopes) { return scopes(Output.of(scopes)); } /** - * @param scopes List of permissions (scopes) used by this resource server. + * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * * @return builder * * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. * */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public Builder scopes(ResourceServerScopeArgs... scopes) { return scopes(List.of(scopes)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java index a2eec39f..fff2b2df 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java @@ -49,24 +49,30 @@ public Optional> name() { } /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ @Import(name="permissions") private @Nullable Output> permissions; /** - * @return Configuration settings for permissions (scopes) attached to the role. + * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Optional>> permissions() { return Optional.ofNullable(this.permissions); } @@ -140,44 +146,53 @@ public Builder name(String name) { } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(@Nullable Output> permissions) { $.permissions = permissions; return this; } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(List permissions) { return permissions(Output.of(permissions)); } /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. + * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * * @return builder * * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. */ + @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public Builder permissions(RolePermissionArgs... permissions) { return permissions(List.of(permissions)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java index 70d037ec..03c361bb 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java @@ -39,16 +39,30 @@ public Optional>> allowedLogoutUrls() { } /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="changePassword") private @Nullable Output changePassword; /** - * @return Configuration settings for change password page. + * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> changePassword() { return Optional.ofNullable(this.changePassword); } @@ -114,16 +128,30 @@ public Optional>> enabledLocales() { } /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="errorPage") private @Nullable Output errorPage; /** - * @return Configuration settings for error pages. + * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> errorPage() { return Optional.ofNullable(this.errorPage); } @@ -159,16 +187,30 @@ public Optional> friendlyName() { } /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ @Import(name="guardianMfaPage") private @Nullable Output guardianMfaPage; /** - * @return Configuration settings for the Guardian MFA page. + * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Optional> guardianMfaPage() { return Optional.ofNullable(this.guardianMfaPage); } @@ -279,16 +321,30 @@ public Optional> supportUrl() { } /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ @Import(name="universalLogin") private @Nullable Output universalLogin; /** - * @return Configuration settings for Universal Login. + * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Optional> universalLogin() { return Optional.ofNullable(this.universalLogin); } @@ -366,22 +422,36 @@ public Builder allowedLogoutUrls(String... allowedLogoutUrls) { } /** - * @param changePassword Configuration settings for change password page. + * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder changePassword(@Nullable Output changePassword) { $.changePassword = changePassword; return this; } /** - * @param changePassword Configuration settings for change password page. + * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder changePassword(TenantChangePasswordArgs changePassword) { return changePassword(Output.of(changePassword)); } @@ -481,22 +551,36 @@ public Builder enabledLocales(String... enabledLocales) { } /** - * @param errorPage Configuration settings for error pages. + * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder errorPage(@Nullable Output errorPage) { $.errorPage = errorPage; return this; } /** - * @param errorPage Configuration settings for error pages. + * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder errorPage(TenantErrorPageArgs errorPage) { return errorPage(Output.of(errorPage)); } @@ -544,22 +628,36 @@ public Builder friendlyName(String friendlyName) { } /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. + * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder guardianMfaPage(@Nullable Output guardianMfaPage) { $.guardianMfaPage = guardianMfaPage; return this; } /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. + * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. * * @return builder * + * @deprecated + * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * */ + @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public Builder guardianMfaPage(TenantGuardianMfaPageArgs guardianMfaPage) { return guardianMfaPage(Output.of(guardianMfaPage)); } @@ -712,22 +810,36 @@ public Builder supportUrl(String supportUrl) { } /** - * @param universalLogin Configuration settings for Universal Login. + * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. * * @return builder * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. + * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Builder universalLogin(@Nullable Output universalLogin) { $.universalLogin = universalLogin; return this; } /** - * @param universalLogin Configuration settings for Universal Login. + * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. * * @return builder * + * @deprecated + * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. + * */ + @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public Builder universalLogin(TenantUniversalLoginArgs universalLogin) { return universalLogin(Output.of(universalLogin)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java index 84404286..81043bd5 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java @@ -169,16 +169,24 @@ public Optional> password() { } /** - * List of API permissions granted to the user. + * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. + * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ @Import(name="permissions") private @Nullable Output> permissions; /** - * @return List of API permissions granted to the user. + * @return List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. + * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ public Optional>> permissions() { return Optional.ofNullable(this.permissions); } @@ -229,24 +237,30 @@ public Optional> picture() { } /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ @Import(name="roles") private @Nullable Output> roles; /** - * @return Set of IDs of roles assigned to the user. + * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Optional>> roles() { return Optional.ofNullable(this.roles); } @@ -564,32 +578,44 @@ public Builder password(String password) { } /** - * @param permissions List of API permissions granted to the user. + * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. * * @return builder * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. + * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ public Builder permissions(@Nullable Output> permissions) { $.permissions = permissions; return this; } /** - * @param permissions List of API permissions granted to the user. + * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. * * @return builder * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. + * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ public Builder permissions(List permissions) { return permissions(Output.of(permissions)); } /** - * @param permissions List of API permissions granted to the user. + * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. * * @return builder * + * @deprecated + * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. + * */ + @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ public Builder permissions(UserPermissionArgs... permissions) { return permissions(List.of(permissions)); } @@ -658,44 +684,53 @@ public Builder picture(String picture) { } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(@Nullable Output> roles) { $.roles = roles; return this; } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(List roles) { return roles(Output.of(roles)); } /** - * @param roles Set of IDs of roles assigned to the user. + * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * * @return builder * * @deprecated - * Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. */ + @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public Builder roles(String... roles) { return roles(List.of(roles)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/BrandingUniversalLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/BrandingUniversalLogin.java index debc9da1..8261a8ea 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/BrandingUniversalLogin.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/BrandingUniversalLogin.java @@ -6,24 +6,22 @@ import com.pulumi.core.annotations.CustomType; import java.lang.String; import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; @CustomType public final class BrandingUniversalLogin { /** - * @return The body of login pages. + * @return The html template for the New Universal Login Experience. * */ - private @Nullable String body; + private String body; private BrandingUniversalLogin() {} /** - * @return The body of login pages. + * @return The html template for the New Universal Login Experience. * */ - public Optional body() { - return Optional.ofNullable(this.body); + public String body() { + return this.body; } public static Builder builder() { @@ -35,7 +33,7 @@ public static Builder builder(BrandingUniversalLogin defaults) { } @CustomType.Builder public static final class Builder { - private @Nullable String body; + private String body; public Builder() {} public Builder(BrandingUniversalLogin defaults) { Objects.requireNonNull(defaults); @@ -43,8 +41,8 @@ public Builder(BrandingUniversalLogin defaults) { } @CustomType.Setter - public Builder body(@Nullable String body) { - this.body = body; + public Builder body(String body) { + this.body = Objects.requireNonNull(body); return this; } public BrandingUniversalLogin build() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java index d096d2c2..fc5be823 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java @@ -407,7 +407,7 @@ public final class ConnectionOptions { */ private @Nullable String twilioToken; /** - * @return Value can be `back_channel` or `front_channel`. + * @return Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * */ private @Nullable String type; @@ -991,7 +991,7 @@ public Optional twilioToken() { return Optional.ofNullable(this.twilioToken); } /** - * @return Value can be `back_channel` or `front_channel`. + * @return Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. * */ public Optional type() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java index 5c82f09c..c3b8494d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java @@ -23,7 +23,7 @@ public final class EmailCredentials { */ private @Nullable String apiKey; /** - * @return API User for your email service. + * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated * This field is not accepted by the API any more so it will be removed soon. @@ -83,7 +83,7 @@ public Optional apiKey() { return Optional.ofNullable(this.apiKey); } /** - * @return API User for your email service. + * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated * This field is not accepted by the API any more so it will be removed soon. diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java index a9b436cd..f9eda2a9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java @@ -122,7 +122,7 @@ public final class GetClientResult { */ private Boolean isFirstParty; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ private Boolean isTokenEndpointIpHeaderTrusted; @@ -162,7 +162,7 @@ public final class GetClientResult { */ private Boolean oidcConformant; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ private String organizationRequireBehavior; @@ -191,10 +191,6 @@ public final class GetClientResult { * */ private Boolean ssoDisabled; - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * - */ private String tokenEndpointAuthMethod; /** * @return URLs that represent valid web origins for use with web message response mode. @@ -347,7 +343,7 @@ public Boolean isFirstParty() { return this.isFirstParty; } /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Boolean isTokenEndpointIpHeaderTrusted() { @@ -403,7 +399,7 @@ public Boolean oidcConformant() { return this.oidcConformant; } /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public String organizationRequireBehavior() { @@ -444,10 +440,6 @@ public Boolean sso() { public Boolean ssoDisabled() { return this.ssoDisabled; } - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * - */ public String tokenEndpointAuthMethod() { return this.tokenEndpointAuthMethod; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionResult.java index 7c578154..d07576ee 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionResult.java @@ -41,7 +41,7 @@ public final class GetConnectionResult { */ private Boolean isDomainConnection; /** - * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ private Map metadata; @@ -108,7 +108,7 @@ public Boolean isDomainConnection() { return this.isDomainConnection; } /** - * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * @return Metadata associated with the connection, in the form of a map of string values (max 255 chars). * */ public Map metadata() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java index 698f6c54..592baaaf 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java @@ -120,7 +120,7 @@ public final class GetGlobalClientResult { */ private Boolean isFirstParty; /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ private Boolean isTokenEndpointIpHeaderTrusted; @@ -160,7 +160,7 @@ public final class GetGlobalClientResult { */ private Boolean oidcConformant; /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ private String organizationRequireBehavior; @@ -189,10 +189,6 @@ public final class GetGlobalClientResult { * */ private Boolean ssoDisabled; - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * - */ private String tokenEndpointAuthMethod; /** * @return URLs that represent valid web origins for use with web message response mode. @@ -345,7 +341,7 @@ public Boolean isFirstParty() { return this.isFirstParty; } /** - * @return Indicates whether the token endpoint IP header is trusted. + * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. * */ public Boolean isTokenEndpointIpHeaderTrusted() { @@ -401,7 +397,7 @@ public Boolean oidcConformant() { return this.oidcConformant; } /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. * */ public String organizationRequireBehavior() { @@ -442,10 +438,6 @@ public Boolean sso() { public Boolean ssoDisabled() { return this.ssoDisabled; } - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * - */ public String tokenEndpointAuthMethod() { return this.tokenEndpointAuthMethod; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java index 5b10c623..bc136f81 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java @@ -28,10 +28,6 @@ public final class GetRoleResult { * */ private @Nullable String name; - /** - * @return Configuration settings for permissions (scopes) attached to the role. - * - */ private List permissions; /** * @return The ID of the role. If not provided, `name` must be set. @@ -61,10 +57,6 @@ public String id() { public Optional name() { return Optional.ofNullable(this.name); } - /** - * @return Configuration settings for permissions (scopes) attached to the role. - * - */ public List permissions() { return this.permissions; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java index ad3febbf..63dd1c1d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java @@ -30,10 +30,6 @@ public final class GetTenantFlag { private Boolean mfaShowFactorListOnEnrollment; private Boolean noDiscloseEnterpriseConnections; private Boolean revokeRefreshTokenGrant; - /** - * @return Configuration settings for Universal Login. - * - */ private Boolean universalLogin; private Boolean useScopeDescriptionsForConsent; @@ -101,10 +97,6 @@ public Boolean noDiscloseEnterpriseConnections() { public Boolean revokeRefreshTokenGrant() { return this.revokeRefreshTokenGrant; } - /** - * @return Configuration settings for Universal Login. - * - */ public Boolean universalLogin() { return this.universalLogin; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java index bdd27237..85e8ff50 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java @@ -22,10 +22,6 @@ public final class GetTenantResult { * */ private List allowedLogoutUrls; - /** - * @return Configuration settings for change password page. - * - */ private List changePasswords; /** * @return API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. @@ -52,10 +48,6 @@ public final class GetTenantResult { * */ private List enabledLocales; - /** - * @return Configuration settings for error pages. - * - */ private List errorPages; /** * @return Configuration settings for tenant flags. @@ -67,10 +59,6 @@ public final class GetTenantResult { * */ private String friendlyName; - /** - * @return Configuration settings for the Guardian MFA page. - * - */ private List guardianMfaPages; /** * @return The provider-assigned unique ID for this managed resource. @@ -117,10 +105,6 @@ public final class GetTenantResult { * */ private String supportUrl; - /** - * @return Configuration settings for Universal Login. - * - */ private List universalLogins; private GetTenantResult() {} @@ -131,10 +115,6 @@ private GetTenantResult() {} public List allowedLogoutUrls() { return this.allowedLogoutUrls; } - /** - * @return Configuration settings for change password page. - * - */ public List changePasswords() { return this.changePasswords; } @@ -173,10 +153,6 @@ public String domain() { public List enabledLocales() { return this.enabledLocales; } - /** - * @return Configuration settings for error pages. - * - */ public List errorPages() { return this.errorPages; } @@ -194,10 +170,6 @@ public List flags() { public String friendlyName() { return this.friendlyName; } - /** - * @return Configuration settings for the Guardian MFA page. - * - */ public List guardianMfaPages() { return this.guardianMfaPages; } @@ -264,10 +236,6 @@ public String supportEmail() { public String supportUrl() { return this.supportUrl; } - /** - * @return Configuration settings for Universal Login. - * - */ public List universalLogins() { return this.universalLogins; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesChangePassword.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesChangePassword.java new file mode 100644 index 00000000..4b417247 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesChangePassword.java @@ -0,0 +1,75 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class PagesChangePassword { + /** + * @return Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + */ + private Boolean enabled; + /** + * @return Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + private String html; + + private PagesChangePassword() {} + /** + * @return Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Boolean enabled() { + return this.enabled; + } + /** + * @return Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public String html() { + return this.html; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(PagesChangePassword defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Boolean enabled; + private String html; + public Builder() {} + public Builder(PagesChangePassword defaults) { + Objects.requireNonNull(defaults); + this.enabled = defaults.enabled; + this.html = defaults.html; + } + + @CustomType.Setter + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); + return this; + } + @CustomType.Setter + public Builder html(String html) { + this.html = Objects.requireNonNull(html); + return this; + } + public PagesChangePassword build() { + final var o = new PagesChangePassword(); + o.enabled = enabled; + o.html = html; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesError.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesError.java new file mode 100644 index 00000000..61a87754 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesError.java @@ -0,0 +1,97 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class PagesError { + /** + * @return Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + private @Nullable String html; + /** + * @return Indicates whether to show the link to logs as part of the default error page. + * + */ + private Boolean showLogLink; + /** + * @return URL to redirect to when an error occurs, instead of showing the default error page. + * + */ + private @Nullable String url; + + private PagesError() {} + /** + * @return Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public Optional html() { + return Optional.ofNullable(this.html); + } + /** + * @return Indicates whether to show the link to logs as part of the default error page. + * + */ + public Boolean showLogLink() { + return this.showLogLink; + } + /** + * @return URL to redirect to when an error occurs, instead of showing the default error page. + * + */ + public Optional url() { + return Optional.ofNullable(this.url); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(PagesError defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String html; + private Boolean showLogLink; + private @Nullable String url; + public Builder() {} + public Builder(PagesError defaults) { + Objects.requireNonNull(defaults); + this.html = defaults.html; + this.showLogLink = defaults.showLogLink; + this.url = defaults.url; + } + + @CustomType.Setter + public Builder html(@Nullable String html) { + this.html = html; + return this; + } + @CustomType.Setter + public Builder showLogLink(Boolean showLogLink) { + this.showLogLink = Objects.requireNonNull(showLogLink); + return this; + } + @CustomType.Setter + public Builder url(@Nullable String url) { + this.url = url; + return this; + } + public PagesError build() { + final var o = new PagesError(); + o.html = html; + o.showLogLink = showLogLink; + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesGuardianMfa.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesGuardianMfa.java new file mode 100644 index 00000000..ba87c97a --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesGuardianMfa.java @@ -0,0 +1,75 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class PagesGuardianMfa { + /** + * @return Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + */ + private Boolean enabled; + /** + * @return Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + private String html; + + private PagesGuardianMfa() {} + /** + * @return Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Boolean enabled() { + return this.enabled; + } + /** + * @return Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public String html() { + return this.html; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(PagesGuardianMfa defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Boolean enabled; + private String html; + public Builder() {} + public Builder(PagesGuardianMfa defaults) { + Objects.requireNonNull(defaults); + this.enabled = defaults.enabled; + this.html = defaults.html; + } + + @CustomType.Setter + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); + return this; + } + @CustomType.Setter + public Builder html(String html) { + this.html = Objects.requireNonNull(html); + return this; + } + public PagesGuardianMfa build() { + final var o = new PagesGuardianMfa(); + o.enabled = enabled; + o.html = html; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesLogin.java new file mode 100644 index 00000000..2e49df30 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/PagesLogin.java @@ -0,0 +1,75 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class PagesLogin { + /** + * @return Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + */ + private Boolean enabled; + /** + * @return Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + private String html; + + private PagesLogin() {} + /** + * @return Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + * + */ + public Boolean enabled() { + return this.enabled; + } + /** + * @return Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + * + */ + public String html() { + return this.html; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(PagesLogin defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Boolean enabled; + private String html; + public Builder() {} + public Builder(PagesLogin defaults) { + Objects.requireNonNull(defaults); + this.enabled = defaults.enabled; + this.html = defaults.html; + } + + @CustomType.Setter + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); + return this; + } + @CustomType.Setter + public Builder html(String html) { + this.html = Objects.requireNonNull(html); + return this; + } + public PagesLogin build() { + final var o = new PagesLogin(); + o.enabled = enabled; + o.html = html; + return o; + } + } +} diff --git a/sdk/nodejs/branding.ts b/sdk/nodejs/branding.ts index b01c0167..92a0c8b2 100644 --- a/sdk/nodejs/branding.ts +++ b/sdk/nodejs/branding.ts @@ -67,7 +67,7 @@ export class Branding extends pulumi.CustomResource { /** * Configuration settings for colors for branding. */ - public readonly colors!: pulumi.Output; + public readonly colors!: pulumi.Output; /** * URL for the favicon. */ @@ -75,7 +75,7 @@ export class Branding extends pulumi.CustomResource { /** * Configuration settings to customize the font. */ - public readonly font!: pulumi.Output; + public readonly font!: pulumi.Output; /** * URL of logo for branding. */ diff --git a/sdk/nodejs/client.ts b/sdk/nodejs/client.ts index 48b1d043..94f13cdd 100644 --- a/sdk/nodejs/client.ts +++ b/sdk/nodejs/client.ts @@ -9,6 +9,79 @@ import * as utilities from "./utilities"; /** * With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. * + * ## Example Usage + * + * ```typescript + * import * as pulumi from "@pulumi/pulumi"; + * import * as auth0 from "@pulumi/auth0"; + * + * const myClient = new auth0.Client("myClient", { + * addons: { + * samlp: { + * audience: "https://example.com/saml", + * createUpnClaim: false, + * issuer: "https://example.com", + * mapIdentities: false, + * mapUnknownClaimsAsIs: false, + * mappings: { + * email: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", + * name: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name", + * }, + * nameIdentifierFormat: "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + * nameIdentifierProbes: ["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], + * passthroughClaimsWithNoMapping: false, + * signingCert: `-----BEGIN PUBLIC KEY----- + * MIGf...bpP/t3 + * +JGNGIRMj1hF1rnb6QIDAQAB + * -----END PUBLIC KEY----- + * + * `, + * }, + * }, + * allowedLogoutUrls: ["https://example.com"], + * allowedOrigins: ["https://example.com"], + * appType: "non_interactive", + * callbacks: ["https://example.com/callback"], + * clientMetadata: { + * foo: "zoo", + * }, + * customLoginPageOn: true, + * description: "Test Applications Long Description", + * grantTypes: [ + * "authorization_code", + * "http://auth0.com/oauth/grant-type/password-realm", + * "implicit", + * "password", + * "refresh_token", + * ], + * isFirstParty: true, + * isTokenEndpointIpHeaderTrusted: true, + * jwtConfiguration: { + * alg: "RS256", + * lifetimeInSeconds: 300, + * scopes: { + * foo: "bar", + * }, + * secretEncoded: true, + * }, + * mobile: { + * ios: { + * appBundleIdentifier: "com.my.bundle.id", + * teamId: "9JA89QQLNQ", + * }, + * }, + * oidcConformant: false, + * refreshToken: { + * expirationType: "expiring", + * leeway: 0, + * rotationType: "rotating", + * tokenLifetime: 2592000, + * }, + * tokenEndpointAuthMethod: "client_secret_post", + * webOrigins: ["https://example.com"], + * }); + * ``` + * * ## Import * * A client can be imported using the client's ID. # Example @@ -84,15 +157,16 @@ export class Client extends pulumi.CustomResource { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public /*out*/ readonly clientSecret!: pulumi.Output; /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public readonly clientSecretRotationTrigger!: pulumi.Output<{[key: string]: any} | undefined>; /** @@ -136,7 +210,7 @@ export class Client extends pulumi.CustomResource { */ public readonly isFirstParty!: pulumi.Output; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ public readonly isTokenEndpointIpHeaderTrusted!: pulumi.Output; /** @@ -168,7 +242,7 @@ export class Client extends pulumi.CustomResource { */ public readonly oidcConformant!: pulumi.Output; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ public readonly organizationRequireBehavior!: pulumi.Output; /** @@ -192,9 +266,15 @@ export class Client extends pulumi.CustomResource { */ public readonly ssoDisabled!: pulumi.Output; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public readonly tokenEndpointAuthMethod!: pulumi.Output; /** @@ -342,15 +422,16 @@ export interface ClientState { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ clientSecret?: pulumi.Input; /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; /** @@ -394,7 +475,7 @@ export interface ClientState { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -426,7 +507,7 @@ export interface ClientState { */ oidcConformant?: pulumi.Input; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ organizationRequireBehavior?: pulumi.Input; /** @@ -450,9 +531,15 @@ export interface ClientState { */ ssoDisabled?: pulumi.Input; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ tokenEndpointAuthMethod?: pulumi.Input; /** @@ -500,7 +587,7 @@ export interface ClientArgs { /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; /** @@ -544,7 +631,7 @@ export interface ClientArgs { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -576,7 +663,7 @@ export interface ClientArgs { */ oidcConformant?: pulumi.Input; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ organizationRequireBehavior?: pulumi.Input; /** @@ -596,9 +683,15 @@ export interface ClientArgs { */ ssoDisabled?: pulumi.Input; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ tokenEndpointAuthMethod?: pulumi.Input; /** diff --git a/sdk/nodejs/connection.ts b/sdk/nodejs/connection.ts index 240ac172..ea350bc2 100644 --- a/sdk/nodejs/connection.ts +++ b/sdk/nodejs/connection.ts @@ -173,7 +173,7 @@ import * as utilities from "./utilities"; * ``` * ### OAuth2 Connection * - * Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` + * Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` * * ```typescript * import * as pulumi from "@pulumi/pulumi"; @@ -375,7 +375,7 @@ export class Connection extends pulumi.CustomResource { */ public readonly displayName!: pulumi.Output; /** - * IDs of the clients for which the connection is enabled. + * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. */ public /*out*/ readonly enabledClients!: pulumi.Output; /** @@ -383,7 +383,7 @@ export class Connection extends pulumi.CustomResource { */ public readonly isDomainConnection!: pulumi.Output; /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). */ public readonly metadata!: pulumi.Output<{[key: string]: string} | undefined>; /** @@ -458,7 +458,7 @@ export interface ConnectionState { */ displayName?: pulumi.Input; /** - * IDs of the clients for which the connection is enabled. + * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. */ enabledClients?: pulumi.Input[]>; /** @@ -466,7 +466,7 @@ export interface ConnectionState { */ isDomainConnection?: pulumi.Input; /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). */ metadata?: pulumi.Input<{[key: string]: pulumi.Input}>; /** @@ -504,7 +504,7 @@ export interface ConnectionArgs { */ isDomainConnection?: pulumi.Input; /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). */ metadata?: pulumi.Input<{[key: string]: pulumi.Input}>; /** diff --git a/sdk/nodejs/getClient.ts b/sdk/nodejs/getClient.ts index ed623b82..10bd0afa 100644 --- a/sdk/nodejs/getClient.ts +++ b/sdk/nodejs/getClient.ts @@ -133,7 +133,7 @@ export interface GetClientResult { */ readonly isFirstParty: boolean; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ readonly isTokenEndpointIpHeaderTrusted: boolean; /** @@ -165,7 +165,7 @@ export interface GetClientResult { */ readonly oidcConformant: boolean; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ readonly organizationRequireBehavior: string; /** @@ -188,9 +188,6 @@ export interface GetClientResult { * Indicates whether or not SSO is disabled. */ readonly ssoDisabled: boolean; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). - */ readonly tokenEndpointAuthMethod: string; /** * URLs that represent valid web origins for use with web message response mode. diff --git a/sdk/nodejs/getConnection.ts b/sdk/nodejs/getConnection.ts index 553a73a8..0bd98b46 100644 --- a/sdk/nodejs/getConnection.ts +++ b/sdk/nodejs/getConnection.ts @@ -72,7 +72,7 @@ export interface GetConnectionResult { */ readonly isDomainConnection: boolean; /** - * Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + * Metadata associated with the connection, in the form of a map of string values (max 255 chars). */ readonly metadata: {[key: string]: string}; /** diff --git a/sdk/nodejs/getGlobalClient.ts b/sdk/nodejs/getGlobalClient.ts index a305552e..51789d00 100644 --- a/sdk/nodejs/getGlobalClient.ts +++ b/sdk/nodejs/getGlobalClient.ts @@ -7,8 +7,6 @@ import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** - * Retrieve a tenant's global Auth0 application client. - * * ## Example Usage * * ```typescript @@ -111,7 +109,7 @@ export interface GetGlobalClientResult { */ readonly isFirstParty: boolean; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ readonly isTokenEndpointIpHeaderTrusted: boolean; /** @@ -143,7 +141,7 @@ export interface GetGlobalClientResult { */ readonly oidcConformant: boolean; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ readonly organizationRequireBehavior: string; /** @@ -166,9 +164,6 @@ export interface GetGlobalClientResult { * Indicates whether or not SSO is disabled. */ readonly ssoDisabled: boolean; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). - */ readonly tokenEndpointAuthMethod: string; /** * URLs that represent valid web origins for use with web message response mode. diff --git a/sdk/nodejs/getRole.ts b/sdk/nodejs/getRole.ts index 836f75af..46fe95ed 100644 --- a/sdk/nodejs/getRole.ts +++ b/sdk/nodejs/getRole.ts @@ -63,9 +63,6 @@ export interface GetRoleResult { * The name of the role. If not provided, `roleId` must be set. */ readonly name?: string; - /** - * Configuration settings for permissions (scopes) attached to the role. - */ readonly permissions: outputs.GetRolePermission[]; /** * The ID of the role. If not provided, `name` must be set. diff --git a/sdk/nodejs/getTenant.ts b/sdk/nodejs/getTenant.ts index 4695d663..e27fa24e 100644 --- a/sdk/nodejs/getTenant.ts +++ b/sdk/nodejs/getTenant.ts @@ -33,9 +33,6 @@ export interface GetTenantResult { * URLs that Auth0 may redirect to after logout. */ readonly allowedLogoutUrls: string[]; - /** - * Configuration settings for change password page. - */ readonly changePasswords: outputs.GetTenantChangePassword[]; /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. @@ -57,9 +54,6 @@ export interface GetTenantResult { * Supported locales for the user interface. The first locale in the list will be used to set the default locale. */ readonly enabledLocales: string[]; - /** - * Configuration settings for error pages. - */ readonly errorPages: outputs.GetTenantErrorPage[]; /** * Configuration settings for tenant flags. @@ -69,9 +63,6 @@ export interface GetTenantResult { * Friendly name for the tenant. */ readonly friendlyName: string; - /** - * Configuration settings for the Guardian MFA page. - */ readonly guardianMfaPages: outputs.GetTenantGuardianMfaPage[]; /** * The provider-assigned unique ID for this managed resource. @@ -109,8 +100,5 @@ export interface GetTenantResult { * Support URL for authenticating users. */ readonly supportUrl: string; - /** - * Configuration settings for Universal Login. - */ readonly universalLogins: outputs.GetTenantUniversalLogin[]; } diff --git a/sdk/nodejs/globalClient.ts b/sdk/nodejs/globalClient.ts index 0be5e445..b2be0209 100644 --- a/sdk/nodejs/globalClient.ts +++ b/sdk/nodejs/globalClient.ts @@ -7,8 +7,6 @@ import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** - * Use a tenant's global Auth0 Application client. - * * ## Example Usage * * ```typescript @@ -104,15 +102,16 @@ export class GlobalClient extends pulumi.CustomResource { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ public readonly clientSecret!: pulumi.Output; /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ public readonly clientSecretRotationTrigger!: pulumi.Output<{[key: string]: any} | undefined>; /** @@ -156,7 +155,7 @@ export class GlobalClient extends pulumi.CustomResource { */ public readonly isFirstParty!: pulumi.Output; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ public readonly isTokenEndpointIpHeaderTrusted!: pulumi.Output; /** @@ -188,7 +187,7 @@ export class GlobalClient extends pulumi.CustomResource { */ public readonly oidcConformant!: pulumi.Output; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ public readonly organizationRequireBehavior!: pulumi.Output; /** @@ -212,9 +211,15 @@ export class GlobalClient extends pulumi.CustomResource { */ public readonly ssoDisabled!: pulumi.Output; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ public readonly tokenEndpointAuthMethod!: pulumi.Output; /** @@ -362,15 +367,16 @@ export interface GlobalClientState { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ clientSecret?: pulumi.Input; /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; /** @@ -414,7 +420,7 @@ export interface GlobalClientState { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -446,7 +452,7 @@ export interface GlobalClientState { */ oidcConformant?: pulumi.Input; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ organizationRequireBehavior?: pulumi.Input; /** @@ -470,9 +476,15 @@ export interface GlobalClientState { */ ssoDisabled?: pulumi.Input; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ tokenEndpointAuthMethod?: pulumi.Input; /** @@ -524,15 +536,16 @@ export interface GlobalClientArgs { /** * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly. + * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + * this property. * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. + * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ clientSecret?: pulumi.Input; /** * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. + * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; /** @@ -576,7 +589,7 @@ export interface GlobalClientArgs { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. + * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -608,7 +621,7 @@ export interface GlobalClientArgs { */ oidcConformant?: pulumi.Input; /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default) or `preLoginPrompt`. + * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. */ organizationRequireBehavior?: pulumi.Input; /** @@ -632,9 +645,15 @@ export interface GlobalClientArgs { */ ssoDisabled?: pulumi.Input; /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). + * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + * Managing the authentication method through this attribute is deprecated and it will be removed in a future major + * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + * the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + * how to do that. * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ tokenEndpointAuthMethod?: pulumi.Input; /** diff --git a/sdk/nodejs/hook.ts b/sdk/nodejs/hook.ts index cbd85e68..cf536a07 100644 --- a/sdk/nodejs/hook.ts +++ b/sdk/nodejs/hook.ts @@ -5,7 +5,9 @@ import * as pulumi from "@pulumi/pulumi"; import * as utilities from "./utilities"; /** - * Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. + * Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. + * + * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. * * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) * and manage your actions using the `auth0.Action` resource. diff --git a/sdk/nodejs/index.ts b/sdk/nodejs/index.ts index 530b99b0..ce29d124 100644 --- a/sdk/nodejs/index.ts +++ b/sdk/nodejs/index.ts @@ -184,6 +184,11 @@ export type OrganizationMembers = import("./organizationMembers").OrganizationMe export const OrganizationMembers: typeof import("./organizationMembers").OrganizationMembers = null as any; utilities.lazyLoad(exports, ["OrganizationMembers"], () => require("./organizationMembers")); +export { PagesArgs, PagesState } from "./pages"; +export type Pages = import("./pages").Pages; +export const Pages: typeof import("./pages").Pages = null as any; +utilities.lazyLoad(exports, ["Pages"], () => require("./pages")); + export { PromptArgs, PromptState } from "./prompt"; export type Prompt = import("./prompt").Prompt; export const Prompt: typeof import("./prompt").Prompt = null as any; @@ -348,6 +353,8 @@ const _module = { return new OrganizationMemberRoles(name, undefined, { urn }) case "auth0:index/organizationMembers:OrganizationMembers": return new OrganizationMembers(name, undefined, { urn }) + case "auth0:index/pages:Pages": + return new Pages(name, undefined, { urn }) case "auth0:index/prompt:Prompt": return new Prompt(name, undefined, { urn }) case "auth0:index/promptCustomText:PromptCustomText": @@ -416,6 +423,7 @@ pulumi.runtime.registerResourceModule("auth0", "index/organizationMember", _modu pulumi.runtime.registerResourceModule("auth0", "index/organizationMemberRole", _module) pulumi.runtime.registerResourceModule("auth0", "index/organizationMemberRoles", _module) pulumi.runtime.registerResourceModule("auth0", "index/organizationMembers", _module) +pulumi.runtime.registerResourceModule("auth0", "index/pages", _module) pulumi.runtime.registerResourceModule("auth0", "index/prompt", _module) pulumi.runtime.registerResourceModule("auth0", "index/promptCustomText", _module) pulumi.runtime.registerResourceModule("auth0", "index/resourceServer", _module) diff --git a/sdk/nodejs/organizationMember.ts b/sdk/nodejs/organizationMember.ts index 0200cd5a..46bc4447 100644 --- a/sdk/nodejs/organizationMember.ts +++ b/sdk/nodejs/organizationMember.ts @@ -71,9 +71,13 @@ export class OrganizationMember extends pulumi.CustomResource { */ public readonly organizationId!: pulumi.Output; /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ public readonly roles!: pulumi.Output; /** @@ -123,9 +127,13 @@ export interface OrganizationMemberState { */ organizationId?: pulumi.Input; /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ roles?: pulumi.Input[]>; /** @@ -143,9 +151,13 @@ export interface OrganizationMemberArgs { */ organizationId: pulumi.Input; /** - * The role ID(s) to assign to the organization member. + * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + * resource to manage organization member roles instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + * to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ roles?: pulumi.Input[]>; /** diff --git a/sdk/nodejs/pages.ts b/sdk/nodejs/pages.ts new file mode 100644 index 00000000..3a6777ee --- /dev/null +++ b/sdk/nodejs/pages.ts @@ -0,0 +1,163 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +import * as pulumi from "@pulumi/pulumi"; +import * as inputs from "./types/input"; +import * as outputs from "./types/output"; +import * as utilities from "./utilities"; + +/** + * With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. + * + * ## Example Usage + * + * ```typescript + * import * as pulumi from "@pulumi/pulumi"; + * import * as auth0 from "@pulumi/auth0"; + * + * const myPages = new auth0.Pages("myPages", { + * changePassword: { + * enabled: true, + * html: "My Custom Reset Password Page", + * }, + * error: { + * html: "My Custom Error Page", + * showLogLink: true, + * url: "https://example.com", + * }, + * guardianMfa: { + * enabled: true, + * html: "My Custom MFA Page", + * }, + * login: { + * enabled: true, + * html: "My Custom Login Page", + * }, + * }); + * ``` + * + * ## Import + * + * As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example + * + * ```sh + * $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * ``` + */ +export class Pages extends pulumi.CustomResource { + /** + * Get an existing Pages resource's state with the given name, ID, and optional extra + * properties used to qualify the lookup. + * + * @param name The _unique_ name of the resulting resource. + * @param id The _unique_ provider ID of the resource to lookup. + * @param state Any extra arguments used during the lookup. + * @param opts Optional settings to control the behavior of the CustomResource. + */ + public static get(name: string, id: pulumi.Input, state?: PagesState, opts?: pulumi.CustomResourceOptions): Pages { + return new Pages(name, state, { ...opts, id: id }); + } + + /** @internal */ + public static readonly __pulumiType = 'auth0:index/pages:Pages'; + + /** + * Returns true if the given object is an instance of Pages. This is designed to work even + * when multiple copies of the Pulumi SDK have been loaded into the same process. + */ + public static isInstance(obj: any): obj is Pages { + if (obj === undefined || obj === null) { + return false; + } + return obj['__pulumiType'] === Pages.__pulumiType; + } + + /** + * Configuration settings for customizing the Password Reset page. + */ + public readonly changePassword!: pulumi.Output; + /** + * Configuration settings for the Error pages. + */ + public readonly error!: pulumi.Output; + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + */ + public readonly guardianMfa!: pulumi.Output; + /** + * Configuration settings for customizing the Login page. + */ + public readonly login!: pulumi.Output; + + /** + * Create a Pages resource with the given unique name, arguments, and options. + * + * @param name The _unique_ name of the resource. + * @param args The arguments to use to populate this resource's properties. + * @param opts A bag of options that control this resource's behavior. + */ + constructor(name: string, args?: PagesArgs, opts?: pulumi.CustomResourceOptions) + constructor(name: string, argsOrState?: PagesArgs | PagesState, opts?: pulumi.CustomResourceOptions) { + let resourceInputs: pulumi.Inputs = {}; + opts = opts || {}; + if (opts.id) { + const state = argsOrState as PagesState | undefined; + resourceInputs["changePassword"] = state ? state.changePassword : undefined; + resourceInputs["error"] = state ? state.error : undefined; + resourceInputs["guardianMfa"] = state ? state.guardianMfa : undefined; + resourceInputs["login"] = state ? state.login : undefined; + } else { + const args = argsOrState as PagesArgs | undefined; + resourceInputs["changePassword"] = args ? args.changePassword : undefined; + resourceInputs["error"] = args ? args.error : undefined; + resourceInputs["guardianMfa"] = args ? args.guardianMfa : undefined; + resourceInputs["login"] = args ? args.login : undefined; + } + opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); + super(Pages.__pulumiType, name, resourceInputs, opts); + } +} + +/** + * Input properties used for looking up and filtering Pages resources. + */ +export interface PagesState { + /** + * Configuration settings for customizing the Password Reset page. + */ + changePassword?: pulumi.Input; + /** + * Configuration settings for the Error pages. + */ + error?: pulumi.Input; + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + */ + guardianMfa?: pulumi.Input; + /** + * Configuration settings for customizing the Login page. + */ + login?: pulumi.Input; +} + +/** + * The set of arguments for constructing a Pages resource. + */ +export interface PagesArgs { + /** + * Configuration settings for customizing the Password Reset page. + */ + changePassword?: pulumi.Input; + /** + * Configuration settings for the Error pages. + */ + error?: pulumi.Input; + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + */ + guardianMfa?: pulumi.Input; + /** + * Configuration settings for customizing the Login page. + */ + login?: pulumi.Input; +} diff --git a/sdk/nodejs/resourceServer.ts b/sdk/nodejs/resourceServer.ts index 0600a04a..88e0b91a 100644 --- a/sdk/nodejs/resourceServer.ts +++ b/sdk/nodejs/resourceServer.ts @@ -87,9 +87,13 @@ export class ResourceServer extends pulumi.CustomResource { */ public readonly name!: pulumi.Output; /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ public readonly scopes!: pulumi.Output; /** @@ -190,9 +194,13 @@ export interface ResourceServerState { */ name?: pulumi.Input; /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ scopes?: pulumi.Input[]>; /** @@ -246,9 +254,13 @@ export interface ResourceServerArgs { */ name?: pulumi.Input; /** - * List of permissions (scopes) used by this resource server. + * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + * info. * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ scopes?: pulumi.Input[]>; /** diff --git a/sdk/nodejs/role.ts b/sdk/nodejs/role.ts index 69302965..b5ddc463 100644 --- a/sdk/nodejs/role.ts +++ b/sdk/nodejs/role.ts @@ -89,9 +89,12 @@ export class Role extends pulumi.CustomResource { */ public readonly name!: pulumi.Output; /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ public readonly permissions!: pulumi.Output; @@ -135,9 +138,12 @@ export interface RoleState { */ name?: pulumi.Input; /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ permissions?: pulumi.Input[]>; } @@ -155,9 +161,12 @@ export interface RoleArgs { */ name?: pulumi.Input; /** - * Configuration settings for permissions (scopes) attached to the role. + * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info. + * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ permissions?: pulumi.Input[]>; } diff --git a/sdk/nodejs/rule.ts b/sdk/nodejs/rule.ts index c641ca2a..7078403a 100644 --- a/sdk/nodejs/rule.ts +++ b/sdk/nodejs/rule.ts @@ -7,6 +7,8 @@ import * as utilities from "./utilities"; /** * With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource. * + * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. + * * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) * and manage your actions using the `auth0.Action` resource. * diff --git a/sdk/nodejs/tenant.ts b/sdk/nodejs/tenant.ts index dbde131e..b24fa07c 100644 --- a/sdk/nodejs/tenant.ts +++ b/sdk/nodejs/tenant.ts @@ -103,7 +103,12 @@ export class Tenant extends pulumi.CustomResource { */ public readonly allowedLogoutUrls!: pulumi.Output; /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public readonly changePassword!: pulumi.Output; /** @@ -123,7 +128,12 @@ export class Tenant extends pulumi.CustomResource { */ public readonly enabledLocales!: pulumi.Output; /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public readonly errorPage!: pulumi.Output; /** @@ -135,7 +145,12 @@ export class Tenant extends pulumi.CustomResource { */ public readonly friendlyName!: pulumi.Output; /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ public readonly guardianMfaPage!: pulumi.Output; /** @@ -167,7 +182,12 @@ export class Tenant extends pulumi.CustomResource { */ public readonly supportUrl!: pulumi.Output; /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ public readonly universalLogin!: pulumi.Output; @@ -237,7 +257,12 @@ export interface TenantState { */ allowedLogoutUrls?: pulumi.Input[]>; /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ changePassword?: pulumi.Input; /** @@ -257,7 +282,12 @@ export interface TenantState { */ enabledLocales?: pulumi.Input[]>; /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ errorPage?: pulumi.Input; /** @@ -269,7 +299,12 @@ export interface TenantState { */ friendlyName?: pulumi.Input; /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ guardianMfaPage?: pulumi.Input; /** @@ -301,7 +336,12 @@ export interface TenantState { */ supportUrl?: pulumi.Input; /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ universalLogin?: pulumi.Input; } @@ -315,7 +355,12 @@ export interface TenantArgs { */ allowedLogoutUrls?: pulumi.Input[]>; /** - * Configuration settings for change password page. + * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + * it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ changePassword?: pulumi.Input; /** @@ -335,7 +380,12 @@ export interface TenantArgs { */ enabledLocales?: pulumi.Input[]>; /** - * Configuration settings for error pages. + * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + * be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ errorPage?: pulumi.Input; /** @@ -347,7 +397,12 @@ export interface TenantArgs { */ friendlyName?: pulumi.Input; /** - * Configuration settings for the Guardian MFA page. + * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + * and it will be removed in a future major version. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + * info. + * + * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ guardianMfaPage?: pulumi.Input; /** @@ -379,7 +434,12 @@ export interface TenantArgs { */ supportUrl?: pulumi.Input; /** - * Configuration settings for Universal Login. + * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + * settings through the `auth0_branding` resource. Check the + * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + * for more info. + * + * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ universalLogin?: pulumi.Input; } diff --git a/sdk/nodejs/triggerBinding.ts b/sdk/nodejs/triggerBinding.ts index ce44aa2d..48380b57 100644 --- a/sdk/nodejs/triggerBinding.ts +++ b/sdk/nodejs/triggerBinding.ts @@ -7,10 +7,6 @@ import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** - * With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. - * - * !> This resource has been deprecated in favor of the `auth0.TriggerActions` resource. - * * ## Example Usage * * ```typescript diff --git a/sdk/nodejs/tsconfig.json b/sdk/nodejs/tsconfig.json index e5fc99a6..66ed7ee4 100644 --- a/sdk/nodejs/tsconfig.json +++ b/sdk/nodejs/tsconfig.json @@ -53,6 +53,7 @@ "organizationMemberRole.ts", "organizationMemberRoles.ts", "organizationMembers.ts", + "pages.ts", "prompt.ts", "promptCustomText.ts", "provider.ts", diff --git a/sdk/nodejs/types/input.ts b/sdk/nodejs/types/input.ts index f9b5648e..e55d86f7 100644 --- a/sdk/nodejs/types/input.ts +++ b/sdk/nodejs/types/input.ts @@ -362,9 +362,9 @@ export interface BrandingThemeWidget { export interface BrandingUniversalLogin { /** - * The body of login pages. + * The html template for the New Universal Login Experience. */ - body?: pulumi.Input; + body: pulumi.Input; } export interface ClientAddons { @@ -841,7 +841,7 @@ export interface ConnectionOptions { */ twilioToken?: pulumi.Input; /** - * Value can be `backChannel` or `frontChannel`. + * Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. */ type?: pulumi.Input; /** @@ -952,7 +952,7 @@ export interface EmailCredentials { */ apiKey?: pulumi.Input; /** - * API User for your email service. + * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated This field is not accepted by the API any more so it will be removed soon. */ @@ -1407,6 +1407,54 @@ export interface OrganizationConnectionsEnabledConnection { connectionId: pulumi.Input; } +export interface PagesChangePassword { + /** + * Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: pulumi.Input; + /** + * Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: pulumi.Input; +} + +export interface PagesError { + /** + * Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html?: pulumi.Input; + /** + * Indicates whether to show the link to logs as part of the default error page. + */ + showLogLink: pulumi.Input; + /** + * URL to redirect to when an error occurs, instead of showing the default error page. + */ + url?: pulumi.Input; +} + +export interface PagesGuardianMfa { + /** + * Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: pulumi.Input; + /** + * Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: pulumi.Input; +} + +export interface PagesLogin { + /** + * Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: pulumi.Input; + /** + * Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: pulumi.Input; +} + export interface ResourceServerScope { /** * Description of the permission (scope). diff --git a/sdk/nodejs/types/output.ts b/sdk/nodejs/types/output.ts index eb5a63fa..30773f6e 100644 --- a/sdk/nodejs/types/output.ts +++ b/sdk/nodejs/types/output.ts @@ -362,7 +362,7 @@ export interface BrandingThemeWidget { export interface BrandingUniversalLogin { /** - * The body of login pages. + * The html template for the New Universal Login Experience. */ body: string; } @@ -841,7 +841,7 @@ export interface ConnectionOptions { */ twilioToken?: string; /** - * Value can be `backChannel` or `frontChannel`. + * Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. */ type?: string; /** @@ -952,7 +952,7 @@ export interface EmailCredentials { */ apiKey?: string; /** - * API User for your email service. + * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. * * @deprecated This field is not accepted by the API any more so it will be removed soon. */ @@ -1561,9 +1561,6 @@ export interface GetTenantFlag { mfaShowFactorListOnEnrollment: boolean; noDiscloseEnterpriseConnections: boolean; revokeRefreshTokenGrant: boolean; - /** - * Configuration settings for Universal Login. - */ universalLogin: boolean; useScopeDescriptionsForConsent: boolean; } @@ -1995,6 +1992,54 @@ export interface OrganizationConnectionsEnabledConnection { connectionId: string; } +export interface PagesChangePassword { + /** + * Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: boolean; + /** + * Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: string; +} + +export interface PagesError { + /** + * Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html?: string; + /** + * Indicates whether to show the link to logs as part of the default error page. + */ + showLogLink: boolean; + /** + * URL to redirect to when an error occurs, instead of showing the default error page. + */ + url?: string; +} + +export interface PagesGuardianMfa { + /** + * Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: boolean; + /** + * Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: string; +} + +export interface PagesLogin { + /** + * Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + */ + enabled: boolean; + /** + * Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + */ + html: string; +} + export interface ResourceServerScope { /** * Description of the permission (scope). diff --git a/sdk/nodejs/user.ts b/sdk/nodejs/user.ts index 1af9cc7f..84a0aa3d 100644 --- a/sdk/nodejs/user.ts +++ b/sdk/nodejs/user.ts @@ -106,7 +106,9 @@ export class User extends pulumi.CustomResource { */ public readonly password!: pulumi.Output; /** - * List of API permissions granted to the user. + * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. + * + * @deprecated Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ public /*out*/ readonly permissions!: pulumi.Output; /** @@ -122,9 +124,12 @@ export class User extends pulumi.CustomResource { */ public readonly picture!: pulumi.Output; /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ public readonly roles!: pulumi.Output; /** @@ -253,7 +258,9 @@ export interface UserState { */ password?: pulumi.Input; /** - * List of API permissions granted to the user. + * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. + * + * @deprecated Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ permissions?: pulumi.Input[]>; /** @@ -269,9 +276,12 @@ export interface UserState { */ picture?: pulumi.Input; /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ roles?: pulumi.Input[]>; /** @@ -349,9 +359,12 @@ export interface UserArgs { */ picture?: pulumi.Input; /** - * Set of IDs of roles assigned to the user. + * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + * instead. Check the [MIGRATION + * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. * - * @deprecated Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that. + * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ roles?: pulumi.Input[]>; /** diff --git a/sdk/python/pulumi_auth0/__init__.py b/sdk/python/pulumi_auth0/__init__.py index 107fb0ec..2fde37ab 100644 --- a/sdk/python/pulumi_auth0/__init__.py +++ b/sdk/python/pulumi_auth0/__init__.py @@ -42,6 +42,7 @@ from .organization_member_role import * from .organization_member_roles import * from .organization_members import * +from .pages import * from .prompt import * from .prompt_custom_text import * from .provider import * @@ -275,6 +276,14 @@ "auth0:index/organizationMembers:OrganizationMembers": "OrganizationMembers" } }, + { + "pkg": "auth0", + "mod": "index/pages", + "fqn": "pulumi_auth0", + "classes": { + "auth0:index/pages:Pages": "Pages" + } + }, { "pkg": "auth0", "mod": "index/prompt", diff --git a/sdk/python/pulumi_auth0/_inputs.py b/sdk/python/pulumi_auth0/_inputs.py index f6c19437..b797d322 100644 --- a/sdk/python/pulumi_auth0/_inputs.py +++ b/sdk/python/pulumi_auth0/_inputs.py @@ -85,6 +85,10 @@ 'LogStreamSinkArgs', 'OrganizationBrandingArgs', 'OrganizationConnectionsEnabledConnectionArgs', + 'PagesChangePasswordArgs', + 'PagesErrorArgs', + 'PagesGuardianMfaArgs', + 'PagesLoginArgs', 'ResourceServerScopeArgs', 'ResourceServerScopesScopeArgs', 'RolePermissionArgs', @@ -1521,23 +1525,22 @@ def social_buttons_layout(self, value: Optional[pulumi.Input[str]]): @pulumi.input_type class BrandingUniversalLoginArgs: def __init__(__self__, *, - body: Optional[pulumi.Input[str]] = None): + body: pulumi.Input[str]): """ - :param pulumi.Input[str] body: The body of login pages. + :param pulumi.Input[str] body: The html template for the New Universal Login Experience. """ - if body is not None: - pulumi.set(__self__, "body", body) + pulumi.set(__self__, "body", body) @property @pulumi.getter - def body(self) -> Optional[pulumi.Input[str]]: + def body(self) -> pulumi.Input[str]: """ - The body of login pages. + The html template for the New Universal Login Experience. """ return pulumi.get(self, "body") @body.setter - def body(self, value: Optional[pulumi.Input[str]]): + def body(self, value: pulumi.Input[str]): pulumi.set(self, "body", value) @@ -2814,7 +2817,7 @@ def __init__(__self__, *, :param pulumi.Input['ConnectionOptionsTotpArgs'] totp: Configuration options for one-time passwords. :param pulumi.Input[str] twilio_sid: SID for your Twilio account. :param pulumi.Input[str] twilio_token: AuthToken for your Twilio account. - :param pulumi.Input[str] type: Value can be `back_channel` or `front_channel`. + :param pulumi.Input[str] type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. :param pulumi.Input[str] upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. :param pulumi.Input[bool] use_cert_auth: Indicates whether to use cert auth or not. :param pulumi.Input[bool] use_kerberos: Indicates whether to use Kerberos or not. @@ -3914,7 +3917,7 @@ def twilio_token(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def type(self) -> Optional[pulumi.Input[str]]: """ - Value can be `back_channel` or `front_channel`. + Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. """ return pulumi.get(self, "type") @@ -4393,7 +4396,7 @@ def __init__(__self__, *, """ :param pulumi.Input[str] access_key_id: AWS Access Key ID. Used only for AWS. :param pulumi.Input[str] api_key: API Key for your email service. Will always be encrypted in our database. - :param pulumi.Input[str] api_user: API User for your email service. + :param pulumi.Input[str] api_user: API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. :param pulumi.Input[str] domain: Domain name. :param pulumi.Input[str] region: Default region. Used only for AWS, Mailgun, and SparkPost. :param pulumi.Input[str] secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. @@ -4454,8 +4457,11 @@ def api_key(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="apiUser") def api_user(self) -> Optional[pulumi.Input[str]]: """ - API User for your email service. + API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. """ + warnings.warn("""This field is not accepted by the API any more so it will be removed soon.""", DeprecationWarning) + pulumi.log.warn("""api_user is deprecated: This field is not accepted by the API any more so it will be removed soon.""") + return pulumi.get(self, "api_user") @api_user.setter @@ -6678,6 +6684,171 @@ def assign_membership_on_login(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "assign_membership_on_login", value) +@pulumi.input_type +class PagesChangePasswordArgs: + def __init__(__self__, *, + enabled: pulumi.Input[bool], + html: pulumi.Input[str]): + """ + :param pulumi.Input[bool] enabled: Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + :param pulumi.Input[str] html: Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> pulumi.Input[bool]: + """ + Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) + + @property + @pulumi.getter + def html(self) -> pulumi.Input[str]: + """ + Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @html.setter + def html(self, value: pulumi.Input[str]): + pulumi.set(self, "html", value) + + +@pulumi.input_type +class PagesErrorArgs: + def __init__(__self__, *, + show_log_link: pulumi.Input[bool], + html: Optional[pulumi.Input[str]] = None, + url: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[bool] show_log_link: Indicates whether to show the link to logs as part of the default error page. + :param pulumi.Input[str] html: Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + :param pulumi.Input[str] url: URL to redirect to when an error occurs, instead of showing the default error page. + """ + pulumi.set(__self__, "show_log_link", show_log_link) + if html is not None: + pulumi.set(__self__, "html", html) + if url is not None: + pulumi.set(__self__, "url", url) + + @property + @pulumi.getter(name="showLogLink") + def show_log_link(self) -> pulumi.Input[bool]: + """ + Indicates whether to show the link to logs as part of the default error page. + """ + return pulumi.get(self, "show_log_link") + + @show_log_link.setter + def show_log_link(self, value: pulumi.Input[bool]): + pulumi.set(self, "show_log_link", value) + + @property + @pulumi.getter + def html(self) -> Optional[pulumi.Input[str]]: + """ + Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @html.setter + def html(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "html", value) + + @property + @pulumi.getter + def url(self) -> Optional[pulumi.Input[str]]: + """ + URL to redirect to when an error occurs, instead of showing the default error page. + """ + return pulumi.get(self, "url") + + @url.setter + def url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "url", value) + + +@pulumi.input_type +class PagesGuardianMfaArgs: + def __init__(__self__, *, + enabled: pulumi.Input[bool], + html: pulumi.Input[str]): + """ + :param pulumi.Input[bool] enabled: Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + :param pulumi.Input[str] html: Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> pulumi.Input[bool]: + """ + Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) + + @property + @pulumi.getter + def html(self) -> pulumi.Input[str]: + """ + Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @html.setter + def html(self, value: pulumi.Input[str]): + pulumi.set(self, "html", value) + + +@pulumi.input_type +class PagesLoginArgs: + def __init__(__self__, *, + enabled: pulumi.Input[bool], + html: pulumi.Input[str]): + """ + :param pulumi.Input[bool] enabled: Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + :param pulumi.Input[str] html: Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> pulumi.Input[bool]: + """ + Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) + + @property + @pulumi.getter + def html(self) -> pulumi.Input[str]: + """ + Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @html.setter + def html(self, value: pulumi.Input[str]): + pulumi.set(self, "html", value) + + @pulumi.input_type class ResourceServerScopeArgs: def __init__(__self__, *, @@ -7340,6 +7511,9 @@ def universal_login(self) -> Optional[pulumi.Input[bool]]: """ Indicates whether the New Universal Login Experience is enabled. """ + warnings.warn("""This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""") + return pulumi.get(self, "universal_login") @universal_login.setter diff --git a/sdk/python/pulumi_auth0/branding.py b/sdk/python/pulumi_auth0/branding.py index 74e34792..ac3de632 100644 --- a/sdk/python/pulumi_auth0/branding.py +++ b/sdk/python/pulumi_auth0/branding.py @@ -345,7 +345,7 @@ def get(resource_name: str, @property @pulumi.getter - def colors(self) -> pulumi.Output[Optional['outputs.BrandingColors']]: + def colors(self) -> pulumi.Output['outputs.BrandingColors']: """ Configuration settings for colors for branding. """ @@ -361,7 +361,7 @@ def favicon_url(self) -> pulumi.Output[str]: @property @pulumi.getter - def font(self) -> pulumi.Output[Optional['outputs.BrandingFont']]: + def font(self) -> pulumi.Output['outputs.BrandingFont']: """ Configuration settings to customize the font. """ diff --git a/sdk/python/pulumi_auth0/client.py b/sdk/python/pulumi_auth0/client.py index 55a76e7b..405bae11 100644 --- a/sdk/python/pulumi_auth0/client.py +++ b/sdk/python/pulumi_auth0/client.py @@ -71,7 +71,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input['ClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['ClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -79,12 +79,18 @@ def __init__(__self__, *, :param pulumi.Input['ClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['ClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -104,8 +110,8 @@ def __init__(__self__, *, if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") if client_secret_rotation_trigger is not None: pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: @@ -157,8 +163,8 @@ def __init__(__self__, *, if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") if token_endpoint_auth_method is not None: pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: @@ -266,6 +272,9 @@ def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, A """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @client_secret_rotation_trigger.setter @@ -396,7 +405,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -492,7 +501,7 @@ def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -552,8 +561,17 @@ def sso_disabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @token_endpoint_auth_method.setter @@ -626,7 +644,8 @@ def __init__(__self__, *, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -638,7 +657,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input['ClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['ClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -646,13 +665,19 @@ def __init__(__self__, *, :param pulumi.Input['ClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['ClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -674,13 +699,13 @@ def __init__(__self__, *, if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""") + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") if client_secret is not None: pulumi.set(__self__, "client_secret", client_secret) if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") if client_secret_rotation_trigger is not None: pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: @@ -734,8 +759,8 @@ def __init__(__self__, *, if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") if token_endpoint_auth_method is not None: pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: @@ -855,8 +880,12 @@ def client_secret(self) -> Optional[pulumi.Input[str]]: """ Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. """ + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") + return pulumi.get(self, "client_secret") @client_secret.setter @@ -869,6 +898,9 @@ def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, A """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @client_secret_rotation_trigger.setter @@ -999,7 +1031,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1095,7 +1127,7 @@ def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -1167,8 +1199,17 @@ def sso_disabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @token_endpoint_auth_method.setter @@ -1231,6 +1272,78 @@ def __init__(__self__, """ With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. + ## Example Usage + + ```python + import pulumi + import pulumi_auth0 as auth0 + + my_client = auth0.Client("myClient", + addons=auth0.ClientAddonsArgs( + samlp=auth0.ClientAddonsSamlpArgs( + audience="https://example.com/saml", + create_upn_claim=False, + issuer="https://example.com", + map_identities=False, + map_unknown_claims_as_is=False, + mappings={ + "email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", + "name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name", + }, + name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], + passthrough_claims_with_no_mapping=False, + signing_cert=\"\"\"-----BEGIN PUBLIC KEY----- + MIGf...bpP/t3 + +JGNGIRMj1hF1rnb6QIDAQAB + -----END PUBLIC KEY----- + + \"\"\", + ), + ), + allowed_logout_urls=["https://example.com"], + allowed_origins=["https://example.com"], + app_type="non_interactive", + callbacks=["https://example.com/callback"], + client_metadata={ + "foo": "zoo", + }, + custom_login_page_on=True, + description="Test Applications Long Description", + grant_types=[ + "authorization_code", + "http://auth0.com/oauth/grant-type/password-realm", + "implicit", + "password", + "refresh_token", + ], + is_first_party=True, + is_token_endpoint_ip_header_trusted=True, + jwt_configuration=auth0.ClientJwtConfigurationArgs( + alg="RS256", + lifetime_in_seconds=300, + scopes={ + "foo": "bar", + }, + secret_encoded=True, + ), + mobile=auth0.ClientMobileArgs( + ios=auth0.ClientMobileIosArgs( + app_bundle_identifier="com.my.bundle.id", + team_id="9JA89QQLNQ", + ), + ), + oidc_conformant=False, + refresh_token=auth0.ClientRefreshTokenArgs( + expiration_type="expiring", + leeway=0, + rotation_type="rotating", + token_lifetime=2592000, + ), + token_endpoint_auth_method="client_secret_post", + web_origins=["https://example.com"]) + ``` + ## Import A client can be imported using the client's ID. # Example @@ -1260,7 +1373,7 @@ def __init__(__self__, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1268,12 +1381,18 @@ def __init__(__self__, :param pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ ... @@ -1285,6 +1404,78 @@ def __init__(__self__, """ With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. + ## Example Usage + + ```python + import pulumi + import pulumi_auth0 as auth0 + + my_client = auth0.Client("myClient", + addons=auth0.ClientAddonsArgs( + samlp=auth0.ClientAddonsSamlpArgs( + audience="https://example.com/saml", + create_upn_claim=False, + issuer="https://example.com", + map_identities=False, + map_unknown_claims_as_is=False, + mappings={ + "email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", + "name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name", + }, + name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], + passthrough_claims_with_no_mapping=False, + signing_cert=\"\"\"-----BEGIN PUBLIC KEY----- + MIGf...bpP/t3 + +JGNGIRMj1hF1rnb6QIDAQAB + -----END PUBLIC KEY----- + + \"\"\", + ), + ), + allowed_logout_urls=["https://example.com"], + allowed_origins=["https://example.com"], + app_type="non_interactive", + callbacks=["https://example.com/callback"], + client_metadata={ + "foo": "zoo", + }, + custom_login_page_on=True, + description="Test Applications Long Description", + grant_types=[ + "authorization_code", + "http://auth0.com/oauth/grant-type/password-realm", + "implicit", + "password", + "refresh_token", + ], + is_first_party=True, + is_token_endpoint_ip_header_trusted=True, + jwt_configuration=auth0.ClientJwtConfigurationArgs( + alg="RS256", + lifetime_in_seconds=300, + scopes={ + "foo": "bar", + }, + secret_encoded=True, + ), + mobile=auth0.ClientMobileArgs( + ios=auth0.ClientMobileIosArgs( + app_bundle_identifier="com.my.bundle.id", + team_id="9JA89QQLNQ", + ), + ), + oidc_conformant=False, + refresh_token=auth0.ClientRefreshTokenArgs( + expiration_type="expiring", + leeway=0, + rotation_type="rotating", + token_lifetime=2592000, + ), + token_endpoint_auth_method="client_secret_post", + web_origins=["https://example.com"]) + ``` + ## Import A client can be imported using the client's ID. # Example @@ -1360,8 +1551,8 @@ def _internal_init(__self__, __props__.__dict__["client_aliases"] = client_aliases __props__.__dict__["client_metadata"] = client_metadata if client_secret_rotation_trigger is not None and not opts.urn: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger __props__.__dict__["cross_origin_auth"] = cross_origin_auth __props__.__dict__["cross_origin_loc"] = cross_origin_loc @@ -1389,8 +1580,8 @@ def _internal_init(__self__, __props__.__dict__["sso"] = sso __props__.__dict__["sso_disabled"] = sso_disabled if token_endpoint_auth_method is not None and not opts.urn: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method __props__.__dict__["web_origins"] = web_origins __props__.__dict__["client_id"] = None @@ -1463,7 +1654,8 @@ def get(resource_name: str, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -1475,7 +1667,7 @@ def get(resource_name: str, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1483,13 +1675,19 @@ def get(resource_name: str, :param pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -1613,8 +1811,12 @@ def client_secret(self) -> pulumi.Output[str]: """ Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. """ + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") + return pulumi.get(self, "client_secret") @property @@ -1623,6 +1825,9 @@ def client_secret_rotation_trigger(self) -> pulumi.Output[Optional[Mapping[str, """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @property @@ -1709,7 +1914,7 @@ def is_first_party(self) -> pulumi.Output[bool]: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> pulumi.Output[bool]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1773,7 +1978,7 @@ def oidc_conformant(self) -> pulumi.Output[bool]: @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> pulumi.Output[Optional[str]]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -1821,8 +2026,17 @@ def sso_disabled(self) -> pulumi.Output[Optional[bool]]: @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> pulumi.Output[str]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @property diff --git a/sdk/python/pulumi_auth0/connection.py b/sdk/python/pulumi_auth0/connection.py index 4836aa72..5df7e06b 100644 --- a/sdk/python/pulumi_auth0/connection.py +++ b/sdk/python/pulumi_auth0/connection.py @@ -29,7 +29,7 @@ def __init__(__self__, *, :param pulumi.Input[str] strategy: Type of the connection, which indicates the identity provider. :param pulumi.Input[str] display_name: Name used in login screen. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. :param pulumi.Input['ConnectionOptionsArgs'] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. @@ -91,7 +91,7 @@ def is_domain_connection(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter def metadata(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: """ - Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + Metadata associated with the connection, in the form of a map of string values (max 255 chars). """ return pulumi.get(self, "metadata") @@ -163,9 +163,9 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering Connection resources. :param pulumi.Input[str] display_name: Name used in login screen. - :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. + :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. :param pulumi.Input['ConnectionOptionsArgs'] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. @@ -207,7 +207,7 @@ def display_name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="enabledClients") def enabled_clients(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - IDs of the clients for which the connection is enabled. + IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. """ return pulumi.get(self, "enabled_clients") @@ -231,7 +231,7 @@ def is_domain_connection(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter def metadata(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: """ - Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + Metadata associated with the connection, in the form of a map of string values (max 255 chars). """ return pulumi.get(self, "metadata") @@ -475,7 +475,7 @@ def __init__(__self__, ``` ### OAuth2 Connection - Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` + Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` ```python import pulumi @@ -643,7 +643,7 @@ def __init__(__self__, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] display_name: Name used in login screen. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. :param pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. @@ -817,7 +817,7 @@ def __init__(__self__, ``` ### OAuth2 Connection - Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `discord`, `imgur`, `spotify`, `shopify`, `figma`, `slack-oauth-2`, `digitalocean`, `twitch`, `vimeo`, `custom` + Also applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom` ```python import pulumi @@ -1051,9 +1051,9 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] display_name: Name used in login screen. - :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. + :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. :param pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. @@ -1087,7 +1087,7 @@ def display_name(self) -> pulumi.Output[Optional[str]]: @pulumi.getter(name="enabledClients") def enabled_clients(self) -> pulumi.Output[Sequence[str]]: """ - IDs of the clients for which the connection is enabled. + IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. """ return pulumi.get(self, "enabled_clients") @@ -1103,7 +1103,7 @@ def is_domain_connection(self) -> pulumi.Output[bool]: @pulumi.getter def metadata(self) -> pulumi.Output[Optional[Mapping[str, str]]]: """ - Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + Metadata associated with the connection, in the form of a map of string values (max 255 chars). """ return pulumi.get(self, "metadata") diff --git a/sdk/python/pulumi_auth0/get_attack_protection.py b/sdk/python/pulumi_auth0/get_attack_protection.py index 7a608daf..7448a693 100644 --- a/sdk/python/pulumi_auth0/get_attack_protection.py +++ b/sdk/python/pulumi_auth0/get_attack_protection.py @@ -98,7 +98,7 @@ def get_attack_protection(opts: Optional[pulumi.InvokeOptions] = None) -> Awaita __ret__ = pulumi.runtime.invoke('auth0:index/getAttackProtection:getAttackProtection', __args__, opts=opts, typ=GetAttackProtectionResult).value return AwaitableGetAttackProtectionResult( - breached_password_detections=__ret__.breached_password_detections, - brute_force_protections=__ret__.brute_force_protections, - id=__ret__.id, - suspicious_ip_throttlings=__ret__.suspicious_ip_throttlings) + breached_password_detections=pulumi.get(__ret__, 'breached_password_detections'), + brute_force_protections=pulumi.get(__ret__, 'brute_force_protections'), + id=pulumi.get(__ret__, 'id'), + suspicious_ip_throttlings=pulumi.get(__ret__, 'suspicious_ip_throttlings')) diff --git a/sdk/python/pulumi_auth0/get_branding.py b/sdk/python/pulumi_auth0/get_branding.py index 0b9bd75b..b51079b9 100644 --- a/sdk/python/pulumi_auth0/get_branding.py +++ b/sdk/python/pulumi_auth0/get_branding.py @@ -122,9 +122,9 @@ def get_branding(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetBra __ret__ = pulumi.runtime.invoke('auth0:index/getBranding:getBranding', __args__, opts=opts, typ=GetBrandingResult).value return AwaitableGetBrandingResult( - colors=__ret__.colors, - favicon_url=__ret__.favicon_url, - fonts=__ret__.fonts, - id=__ret__.id, - logo_url=__ret__.logo_url, - universal_logins=__ret__.universal_logins) + colors=pulumi.get(__ret__, 'colors'), + favicon_url=pulumi.get(__ret__, 'favicon_url'), + fonts=pulumi.get(__ret__, 'fonts'), + id=pulumi.get(__ret__, 'id'), + logo_url=pulumi.get(__ret__, 'logo_url'), + universal_logins=pulumi.get(__ret__, 'universal_logins')) diff --git a/sdk/python/pulumi_auth0/get_branding_theme.py b/sdk/python/pulumi_auth0/get_branding_theme.py index dfb2f441..27b75b73 100644 --- a/sdk/python/pulumi_auth0/get_branding_theme.py +++ b/sdk/python/pulumi_auth0/get_branding_theme.py @@ -119,10 +119,10 @@ def get_branding_theme(opts: Optional[pulumi.InvokeOptions] = None) -> Awaitable __ret__ = pulumi.runtime.invoke('auth0:index/getBrandingTheme:getBrandingTheme', __args__, opts=opts, typ=GetBrandingThemeResult).value return AwaitableGetBrandingThemeResult( - borders=__ret__.borders, - colors=__ret__.colors, - display_name=__ret__.display_name, - fonts=__ret__.fonts, - id=__ret__.id, - page_backgrounds=__ret__.page_backgrounds, - widgets=__ret__.widgets) + borders=pulumi.get(__ret__, 'borders'), + colors=pulumi.get(__ret__, 'colors'), + display_name=pulumi.get(__ret__, 'display_name'), + fonts=pulumi.get(__ret__, 'fonts'), + id=pulumi.get(__ret__, 'id'), + page_backgrounds=pulumi.get(__ret__, 'page_backgrounds'), + widgets=pulumi.get(__ret__, 'widgets')) diff --git a/sdk/python/pulumi_auth0/get_client.py b/sdk/python/pulumi_auth0/get_client.py index a0385c62..4e7a5d0b 100644 --- a/sdk/python/pulumi_auth0/get_client.py +++ b/sdk/python/pulumi_auth0/get_client.py @@ -304,7 +304,7 @@ def is_first_party(self) -> bool: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> bool: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -368,7 +368,7 @@ def oidc_conformant(self) -> bool: @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> str: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -415,9 +415,6 @@ def sso_disabled(self) -> bool: @property @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> str: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - """ return pulumi.get(self, "token_endpoint_auth_method") @property @@ -501,43 +498,43 @@ def get_client(client_id: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getClient:getClient', __args__, opts=opts, typ=GetClientResult).value return AwaitableGetClientResult( - addons=__ret__.addons, - allowed_clients=__ret__.allowed_clients, - allowed_logout_urls=__ret__.allowed_logout_urls, - allowed_origins=__ret__.allowed_origins, - app_type=__ret__.app_type, - callbacks=__ret__.callbacks, - client_aliases=__ret__.client_aliases, - client_id=__ret__.client_id, - client_metadata=__ret__.client_metadata, - client_secret=__ret__.client_secret, - cross_origin_auth=__ret__.cross_origin_auth, - cross_origin_loc=__ret__.cross_origin_loc, - custom_login_page=__ret__.custom_login_page, - custom_login_page_on=__ret__.custom_login_page_on, - description=__ret__.description, - encryption_key=__ret__.encryption_key, - form_template=__ret__.form_template, - grant_types=__ret__.grant_types, - id=__ret__.id, - initiate_login_uri=__ret__.initiate_login_uri, - is_first_party=__ret__.is_first_party, - is_token_endpoint_ip_header_trusted=__ret__.is_token_endpoint_ip_header_trusted, - jwt_configurations=__ret__.jwt_configurations, - logo_uri=__ret__.logo_uri, - mobiles=__ret__.mobiles, - name=__ret__.name, - native_social_logins=__ret__.native_social_logins, - oidc_backchannel_logout_urls=__ret__.oidc_backchannel_logout_urls, - oidc_conformant=__ret__.oidc_conformant, - organization_require_behavior=__ret__.organization_require_behavior, - organization_usage=__ret__.organization_usage, - refresh_tokens=__ret__.refresh_tokens, - signing_keys=__ret__.signing_keys, - sso=__ret__.sso, - sso_disabled=__ret__.sso_disabled, - token_endpoint_auth_method=__ret__.token_endpoint_auth_method, - web_origins=__ret__.web_origins) + addons=pulumi.get(__ret__, 'addons'), + allowed_clients=pulumi.get(__ret__, 'allowed_clients'), + allowed_logout_urls=pulumi.get(__ret__, 'allowed_logout_urls'), + allowed_origins=pulumi.get(__ret__, 'allowed_origins'), + app_type=pulumi.get(__ret__, 'app_type'), + callbacks=pulumi.get(__ret__, 'callbacks'), + client_aliases=pulumi.get(__ret__, 'client_aliases'), + client_id=pulumi.get(__ret__, 'client_id'), + client_metadata=pulumi.get(__ret__, 'client_metadata'), + client_secret=pulumi.get(__ret__, 'client_secret'), + cross_origin_auth=pulumi.get(__ret__, 'cross_origin_auth'), + cross_origin_loc=pulumi.get(__ret__, 'cross_origin_loc'), + custom_login_page=pulumi.get(__ret__, 'custom_login_page'), + custom_login_page_on=pulumi.get(__ret__, 'custom_login_page_on'), + description=pulumi.get(__ret__, 'description'), + encryption_key=pulumi.get(__ret__, 'encryption_key'), + form_template=pulumi.get(__ret__, 'form_template'), + grant_types=pulumi.get(__ret__, 'grant_types'), + id=pulumi.get(__ret__, 'id'), + initiate_login_uri=pulumi.get(__ret__, 'initiate_login_uri'), + is_first_party=pulumi.get(__ret__, 'is_first_party'), + is_token_endpoint_ip_header_trusted=pulumi.get(__ret__, 'is_token_endpoint_ip_header_trusted'), + jwt_configurations=pulumi.get(__ret__, 'jwt_configurations'), + logo_uri=pulumi.get(__ret__, 'logo_uri'), + mobiles=pulumi.get(__ret__, 'mobiles'), + name=pulumi.get(__ret__, 'name'), + native_social_logins=pulumi.get(__ret__, 'native_social_logins'), + oidc_backchannel_logout_urls=pulumi.get(__ret__, 'oidc_backchannel_logout_urls'), + oidc_conformant=pulumi.get(__ret__, 'oidc_conformant'), + organization_require_behavior=pulumi.get(__ret__, 'organization_require_behavior'), + organization_usage=pulumi.get(__ret__, 'organization_usage'), + refresh_tokens=pulumi.get(__ret__, 'refresh_tokens'), + signing_keys=pulumi.get(__ret__, 'signing_keys'), + sso=pulumi.get(__ret__, 'sso'), + sso_disabled=pulumi.get(__ret__, 'sso_disabled'), + token_endpoint_auth_method=pulumi.get(__ret__, 'token_endpoint_auth_method'), + web_origins=pulumi.get(__ret__, 'web_origins')) @_utilities.lift_output_func(get_client) diff --git a/sdk/python/pulumi_auth0/get_connection.py b/sdk/python/pulumi_auth0/get_connection.py index 580f46a6..4f1cd75d 100644 --- a/sdk/python/pulumi_auth0/get_connection.py +++ b/sdk/python/pulumi_auth0/get_connection.py @@ -101,7 +101,7 @@ def is_domain_connection(self) -> bool: @pulumi.getter def metadata(self) -> Mapping[str, str]: """ - Metadata associated with the connection, in the form of a map of string values (max 255 chars). Maximum of 10 metadata properties allowed. + Metadata associated with the connection, in the form of a map of string values (max 255 chars). """ return pulumi.get(self, "metadata") @@ -192,17 +192,17 @@ def get_connection(connection_id: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getConnection:getConnection', __args__, opts=opts, typ=GetConnectionResult).value return AwaitableGetConnectionResult( - connection_id=__ret__.connection_id, - display_name=__ret__.display_name, - enabled_clients=__ret__.enabled_clients, - id=__ret__.id, - is_domain_connection=__ret__.is_domain_connection, - metadata=__ret__.metadata, - name=__ret__.name, - options=__ret__.options, - realms=__ret__.realms, - show_as_button=__ret__.show_as_button, - strategy=__ret__.strategy) + connection_id=pulumi.get(__ret__, 'connection_id'), + display_name=pulumi.get(__ret__, 'display_name'), + enabled_clients=pulumi.get(__ret__, 'enabled_clients'), + id=pulumi.get(__ret__, 'id'), + is_domain_connection=pulumi.get(__ret__, 'is_domain_connection'), + metadata=pulumi.get(__ret__, 'metadata'), + name=pulumi.get(__ret__, 'name'), + options=pulumi.get(__ret__, 'options'), + realms=pulumi.get(__ret__, 'realms'), + show_as_button=pulumi.get(__ret__, 'show_as_button'), + strategy=pulumi.get(__ret__, 'strategy')) @_utilities.lift_output_func(get_connection) diff --git a/sdk/python/pulumi_auth0/get_custom_domain.py b/sdk/python/pulumi_auth0/get_custom_domain.py index 35f70ae0..906c035f 100644 --- a/sdk/python/pulumi_auth0/get_custom_domain.py +++ b/sdk/python/pulumi_auth0/get_custom_domain.py @@ -149,12 +149,12 @@ def get_custom_domain(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableG __ret__ = pulumi.runtime.invoke('auth0:index/getCustomDomain:getCustomDomain', __args__, opts=opts, typ=GetCustomDomainResult).value return AwaitableGetCustomDomainResult( - custom_client_ip_header=__ret__.custom_client_ip_header, - domain=__ret__.domain, - id=__ret__.id, - origin_domain_name=__ret__.origin_domain_name, - primary=__ret__.primary, - status=__ret__.status, - tls_policy=__ret__.tls_policy, - type=__ret__.type, - verifications=__ret__.verifications) + custom_client_ip_header=pulumi.get(__ret__, 'custom_client_ip_header'), + domain=pulumi.get(__ret__, 'domain'), + id=pulumi.get(__ret__, 'id'), + origin_domain_name=pulumi.get(__ret__, 'origin_domain_name'), + primary=pulumi.get(__ret__, 'primary'), + status=pulumi.get(__ret__, 'status'), + tls_policy=pulumi.get(__ret__, 'tls_policy'), + type=pulumi.get(__ret__, 'type'), + verifications=pulumi.get(__ret__, 'verifications')) diff --git a/sdk/python/pulumi_auth0/get_global_client.py b/sdk/python/pulumi_auth0/get_global_client.py index 10f3e9db..ff97e6c8 100644 --- a/sdk/python/pulumi_auth0/get_global_client.py +++ b/sdk/python/pulumi_auth0/get_global_client.py @@ -303,7 +303,7 @@ def is_first_party(self) -> bool: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> bool: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -367,7 +367,7 @@ def oidc_conformant(self) -> bool: @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> str: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -414,9 +414,6 @@ def sso_disabled(self) -> bool: @property @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> str: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - """ return pulumi.get(self, "token_endpoint_auth_method") @property @@ -475,8 +472,6 @@ def __await__(self): def get_global_client(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetGlobalClientResult: """ - Retrieve a tenant's global Auth0 application client. - ## Example Usage ```python @@ -491,40 +486,40 @@ def get_global_client(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableG __ret__ = pulumi.runtime.invoke('auth0:index/getGlobalClient:getGlobalClient', __args__, opts=opts, typ=GetGlobalClientResult).value return AwaitableGetGlobalClientResult( - addons=__ret__.addons, - allowed_clients=__ret__.allowed_clients, - allowed_logout_urls=__ret__.allowed_logout_urls, - allowed_origins=__ret__.allowed_origins, - app_type=__ret__.app_type, - callbacks=__ret__.callbacks, - client_aliases=__ret__.client_aliases, - client_id=__ret__.client_id, - client_metadata=__ret__.client_metadata, - client_secret=__ret__.client_secret, - cross_origin_auth=__ret__.cross_origin_auth, - cross_origin_loc=__ret__.cross_origin_loc, - custom_login_page=__ret__.custom_login_page, - custom_login_page_on=__ret__.custom_login_page_on, - description=__ret__.description, - encryption_key=__ret__.encryption_key, - form_template=__ret__.form_template, - grant_types=__ret__.grant_types, - id=__ret__.id, - initiate_login_uri=__ret__.initiate_login_uri, - is_first_party=__ret__.is_first_party, - is_token_endpoint_ip_header_trusted=__ret__.is_token_endpoint_ip_header_trusted, - jwt_configurations=__ret__.jwt_configurations, - logo_uri=__ret__.logo_uri, - mobiles=__ret__.mobiles, - name=__ret__.name, - native_social_logins=__ret__.native_social_logins, - oidc_backchannel_logout_urls=__ret__.oidc_backchannel_logout_urls, - oidc_conformant=__ret__.oidc_conformant, - organization_require_behavior=__ret__.organization_require_behavior, - organization_usage=__ret__.organization_usage, - refresh_tokens=__ret__.refresh_tokens, - signing_keys=__ret__.signing_keys, - sso=__ret__.sso, - sso_disabled=__ret__.sso_disabled, - token_endpoint_auth_method=__ret__.token_endpoint_auth_method, - web_origins=__ret__.web_origins) + addons=pulumi.get(__ret__, 'addons'), + allowed_clients=pulumi.get(__ret__, 'allowed_clients'), + allowed_logout_urls=pulumi.get(__ret__, 'allowed_logout_urls'), + allowed_origins=pulumi.get(__ret__, 'allowed_origins'), + app_type=pulumi.get(__ret__, 'app_type'), + callbacks=pulumi.get(__ret__, 'callbacks'), + client_aliases=pulumi.get(__ret__, 'client_aliases'), + client_id=pulumi.get(__ret__, 'client_id'), + client_metadata=pulumi.get(__ret__, 'client_metadata'), + client_secret=pulumi.get(__ret__, 'client_secret'), + cross_origin_auth=pulumi.get(__ret__, 'cross_origin_auth'), + cross_origin_loc=pulumi.get(__ret__, 'cross_origin_loc'), + custom_login_page=pulumi.get(__ret__, 'custom_login_page'), + custom_login_page_on=pulumi.get(__ret__, 'custom_login_page_on'), + description=pulumi.get(__ret__, 'description'), + encryption_key=pulumi.get(__ret__, 'encryption_key'), + form_template=pulumi.get(__ret__, 'form_template'), + grant_types=pulumi.get(__ret__, 'grant_types'), + id=pulumi.get(__ret__, 'id'), + initiate_login_uri=pulumi.get(__ret__, 'initiate_login_uri'), + is_first_party=pulumi.get(__ret__, 'is_first_party'), + is_token_endpoint_ip_header_trusted=pulumi.get(__ret__, 'is_token_endpoint_ip_header_trusted'), + jwt_configurations=pulumi.get(__ret__, 'jwt_configurations'), + logo_uri=pulumi.get(__ret__, 'logo_uri'), + mobiles=pulumi.get(__ret__, 'mobiles'), + name=pulumi.get(__ret__, 'name'), + native_social_logins=pulumi.get(__ret__, 'native_social_logins'), + oidc_backchannel_logout_urls=pulumi.get(__ret__, 'oidc_backchannel_logout_urls'), + oidc_conformant=pulumi.get(__ret__, 'oidc_conformant'), + organization_require_behavior=pulumi.get(__ret__, 'organization_require_behavior'), + organization_usage=pulumi.get(__ret__, 'organization_usage'), + refresh_tokens=pulumi.get(__ret__, 'refresh_tokens'), + signing_keys=pulumi.get(__ret__, 'signing_keys'), + sso=pulumi.get(__ret__, 'sso'), + sso_disabled=pulumi.get(__ret__, 'sso_disabled'), + token_endpoint_auth_method=pulumi.get(__ret__, 'token_endpoint_auth_method'), + web_origins=pulumi.get(__ret__, 'web_origins')) diff --git a/sdk/python/pulumi_auth0/get_organization.py b/sdk/python/pulumi_auth0/get_organization.py index 23bfc5f1..85e124b9 100644 --- a/sdk/python/pulumi_auth0/get_organization.py +++ b/sdk/python/pulumi_auth0/get_organization.py @@ -153,14 +153,14 @@ def get_organization(name: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getOrganization:getOrganization', __args__, opts=opts, typ=GetOrganizationResult).value return AwaitableGetOrganizationResult( - brandings=__ret__.brandings, - connections=__ret__.connections, - display_name=__ret__.display_name, - id=__ret__.id, - members=__ret__.members, - metadata=__ret__.metadata, - name=__ret__.name, - organization_id=__ret__.organization_id) + brandings=pulumi.get(__ret__, 'brandings'), + connections=pulumi.get(__ret__, 'connections'), + display_name=pulumi.get(__ret__, 'display_name'), + id=pulumi.get(__ret__, 'id'), + members=pulumi.get(__ret__, 'members'), + metadata=pulumi.get(__ret__, 'metadata'), + name=pulumi.get(__ret__, 'name'), + organization_id=pulumi.get(__ret__, 'organization_id')) @_utilities.lift_output_func(get_organization) diff --git a/sdk/python/pulumi_auth0/get_resource_server.py b/sdk/python/pulumi_auth0/get_resource_server.py index a6b6e9bd..f4843e0e 100644 --- a/sdk/python/pulumi_auth0/get_resource_server.py +++ b/sdk/python/pulumi_auth0/get_resource_server.py @@ -228,20 +228,20 @@ def get_resource_server(identifier: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getResourceServer:getResourceServer', __args__, opts=opts, typ=GetResourceServerResult).value return AwaitableGetResourceServerResult( - allow_offline_access=__ret__.allow_offline_access, - enforce_policies=__ret__.enforce_policies, - id=__ret__.id, - identifier=__ret__.identifier, - name=__ret__.name, - resource_server_id=__ret__.resource_server_id, - scopes=__ret__.scopes, - signing_alg=__ret__.signing_alg, - signing_secret=__ret__.signing_secret, - skip_consent_for_verifiable_first_party_clients=__ret__.skip_consent_for_verifiable_first_party_clients, - token_dialect=__ret__.token_dialect, - token_lifetime=__ret__.token_lifetime, - token_lifetime_for_web=__ret__.token_lifetime_for_web, - verification_location=__ret__.verification_location) + allow_offline_access=pulumi.get(__ret__, 'allow_offline_access'), + enforce_policies=pulumi.get(__ret__, 'enforce_policies'), + id=pulumi.get(__ret__, 'id'), + identifier=pulumi.get(__ret__, 'identifier'), + name=pulumi.get(__ret__, 'name'), + resource_server_id=pulumi.get(__ret__, 'resource_server_id'), + scopes=pulumi.get(__ret__, 'scopes'), + signing_alg=pulumi.get(__ret__, 'signing_alg'), + signing_secret=pulumi.get(__ret__, 'signing_secret'), + skip_consent_for_verifiable_first_party_clients=pulumi.get(__ret__, 'skip_consent_for_verifiable_first_party_clients'), + token_dialect=pulumi.get(__ret__, 'token_dialect'), + token_lifetime=pulumi.get(__ret__, 'token_lifetime'), + token_lifetime_for_web=pulumi.get(__ret__, 'token_lifetime_for_web'), + verification_location=pulumi.get(__ret__, 'verification_location')) @_utilities.lift_output_func(get_resource_server) diff --git a/sdk/python/pulumi_auth0/get_role.py b/sdk/python/pulumi_auth0/get_role.py index af9d35b9..01206e09 100644 --- a/sdk/python/pulumi_auth0/get_role.py +++ b/sdk/python/pulumi_auth0/get_role.py @@ -66,9 +66,6 @@ def name(self) -> Optional[str]: @property @pulumi.getter def permissions(self) -> Sequence['outputs.GetRolePermissionResult']: - """ - Configuration settings for permissions (scopes) attached to the role. - """ return pulumi.get(self, "permissions") @property @@ -120,11 +117,11 @@ def get_role(name: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getRole:getRole', __args__, opts=opts, typ=GetRoleResult).value return AwaitableGetRoleResult( - description=__ret__.description, - id=__ret__.id, - name=__ret__.name, - permissions=__ret__.permissions, - role_id=__ret__.role_id) + description=pulumi.get(__ret__, 'description'), + id=pulumi.get(__ret__, 'id'), + name=pulumi.get(__ret__, 'name'), + permissions=pulumi.get(__ret__, 'permissions'), + role_id=pulumi.get(__ret__, 'role_id')) @_utilities.lift_output_func(get_role) diff --git a/sdk/python/pulumi_auth0/get_tenant.py b/sdk/python/pulumi_auth0/get_tenant.py index 0e4391ff..76afedba 100644 --- a/sdk/python/pulumi_auth0/get_tenant.py +++ b/sdk/python/pulumi_auth0/get_tenant.py @@ -97,9 +97,6 @@ def allowed_logout_urls(self) -> Sequence[str]: @property @pulumi.getter(name="changePasswords") def change_passwords(self) -> Sequence['outputs.GetTenantChangePasswordResult']: - """ - Configuration settings for change password page. - """ return pulumi.get(self, "change_passwords") @property @@ -145,9 +142,6 @@ def enabled_locales(self) -> Sequence[str]: @property @pulumi.getter(name="errorPages") def error_pages(self) -> Sequence['outputs.GetTenantErrorPageResult']: - """ - Configuration settings for error pages. - """ return pulumi.get(self, "error_pages") @property @@ -169,9 +163,6 @@ def friendly_name(self) -> str: @property @pulumi.getter(name="guardianMfaPages") def guardian_mfa_pages(self) -> Sequence['outputs.GetTenantGuardianMfaPageResult']: - """ - Configuration settings for the Guardian MFA page. - """ return pulumi.get(self, "guardian_mfa_pages") @property @@ -249,9 +240,6 @@ def support_url(self) -> str: @property @pulumi.getter(name="universalLogins") def universal_logins(self) -> Sequence['outputs.GetTenantUniversalLoginResult']: - """ - Configuration settings for Universal Login. - """ return pulumi.get(self, "universal_logins") @@ -302,24 +290,24 @@ def get_tenant(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetTenan __ret__ = pulumi.runtime.invoke('auth0:index/getTenant:getTenant', __args__, opts=opts, typ=GetTenantResult).value return AwaitableGetTenantResult( - allowed_logout_urls=__ret__.allowed_logout_urls, - change_passwords=__ret__.change_passwords, - default_audience=__ret__.default_audience, - default_directory=__ret__.default_directory, - default_redirection_uri=__ret__.default_redirection_uri, - domain=__ret__.domain, - enabled_locales=__ret__.enabled_locales, - error_pages=__ret__.error_pages, - flags=__ret__.flags, - friendly_name=__ret__.friendly_name, - guardian_mfa_pages=__ret__.guardian_mfa_pages, - id=__ret__.id, - idle_session_lifetime=__ret__.idle_session_lifetime, - management_api_identifier=__ret__.management_api_identifier, - picture_url=__ret__.picture_url, - sandbox_version=__ret__.sandbox_version, - session_cookies=__ret__.session_cookies, - session_lifetime=__ret__.session_lifetime, - support_email=__ret__.support_email, - support_url=__ret__.support_url, - universal_logins=__ret__.universal_logins) + allowed_logout_urls=pulumi.get(__ret__, 'allowed_logout_urls'), + change_passwords=pulumi.get(__ret__, 'change_passwords'), + default_audience=pulumi.get(__ret__, 'default_audience'), + default_directory=pulumi.get(__ret__, 'default_directory'), + default_redirection_uri=pulumi.get(__ret__, 'default_redirection_uri'), + domain=pulumi.get(__ret__, 'domain'), + enabled_locales=pulumi.get(__ret__, 'enabled_locales'), + error_pages=pulumi.get(__ret__, 'error_pages'), + flags=pulumi.get(__ret__, 'flags'), + friendly_name=pulumi.get(__ret__, 'friendly_name'), + guardian_mfa_pages=pulumi.get(__ret__, 'guardian_mfa_pages'), + id=pulumi.get(__ret__, 'id'), + idle_session_lifetime=pulumi.get(__ret__, 'idle_session_lifetime'), + management_api_identifier=pulumi.get(__ret__, 'management_api_identifier'), + picture_url=pulumi.get(__ret__, 'picture_url'), + sandbox_version=pulumi.get(__ret__, 'sandbox_version'), + session_cookies=pulumi.get(__ret__, 'session_cookies'), + session_lifetime=pulumi.get(__ret__, 'session_lifetime'), + support_email=pulumi.get(__ret__, 'support_email'), + support_url=pulumi.get(__ret__, 'support_url'), + universal_logins=pulumi.get(__ret__, 'universal_logins')) diff --git a/sdk/python/pulumi_auth0/get_user.py b/sdk/python/pulumi_auth0/get_user.py index b4d51329..6009eeba 100644 --- a/sdk/python/pulumi_auth0/get_user.py +++ b/sdk/python/pulumi_auth0/get_user.py @@ -296,26 +296,26 @@ def get_user(user_id: Optional[str] = None, __ret__ = pulumi.runtime.invoke('auth0:index/getUser:getUser', __args__, opts=opts, typ=GetUserResult).value return AwaitableGetUserResult( - app_metadata=__ret__.app_metadata, - blocked=__ret__.blocked, - connection_name=__ret__.connection_name, - email=__ret__.email, - email_verified=__ret__.email_verified, - family_name=__ret__.family_name, - given_name=__ret__.given_name, - id=__ret__.id, - name=__ret__.name, - nickname=__ret__.nickname, - password=__ret__.password, - permissions=__ret__.permissions, - phone_number=__ret__.phone_number, - phone_verified=__ret__.phone_verified, - picture=__ret__.picture, - roles=__ret__.roles, - user_id=__ret__.user_id, - user_metadata=__ret__.user_metadata, - username=__ret__.username, - verify_email=__ret__.verify_email) + app_metadata=pulumi.get(__ret__, 'app_metadata'), + blocked=pulumi.get(__ret__, 'blocked'), + connection_name=pulumi.get(__ret__, 'connection_name'), + email=pulumi.get(__ret__, 'email'), + email_verified=pulumi.get(__ret__, 'email_verified'), + family_name=pulumi.get(__ret__, 'family_name'), + given_name=pulumi.get(__ret__, 'given_name'), + id=pulumi.get(__ret__, 'id'), + name=pulumi.get(__ret__, 'name'), + nickname=pulumi.get(__ret__, 'nickname'), + password=pulumi.get(__ret__, 'password'), + permissions=pulumi.get(__ret__, 'permissions'), + phone_number=pulumi.get(__ret__, 'phone_number'), + phone_verified=pulumi.get(__ret__, 'phone_verified'), + picture=pulumi.get(__ret__, 'picture'), + roles=pulumi.get(__ret__, 'roles'), + user_id=pulumi.get(__ret__, 'user_id'), + user_metadata=pulumi.get(__ret__, 'user_metadata'), + username=pulumi.get(__ret__, 'username'), + verify_email=pulumi.get(__ret__, 'verify_email')) @_utilities.lift_output_func(get_user) diff --git a/sdk/python/pulumi_auth0/global_client.py b/sdk/python/pulumi_auth0/global_client.py index 0ac71d3a..72ee2611 100644 --- a/sdk/python/pulumi_auth0/global_client.py +++ b/sdk/python/pulumi_auth0/global_client.py @@ -66,7 +66,8 @@ def __init__(__self__, *, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -78,7 +79,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input['GlobalClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['GlobalClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -86,13 +87,19 @@ def __init__(__self__, *, :param pulumi.Input['GlobalClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['GlobalClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -114,13 +121,13 @@ def __init__(__self__, *, if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""") + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") if client_secret is not None: pulumi.set(__self__, "client_secret", client_secret) if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") if client_secret_rotation_trigger is not None: pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: @@ -172,8 +179,8 @@ def __init__(__self__, *, if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") if token_endpoint_auth_method is not None: pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: @@ -293,8 +300,12 @@ def client_secret(self) -> Optional[pulumi.Input[str]]: """ Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. """ + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") + return pulumi.get(self, "client_secret") @client_secret.setter @@ -307,6 +318,9 @@ def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, A """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @client_secret_rotation_trigger.setter @@ -437,7 +451,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -533,7 +547,7 @@ def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -605,8 +619,17 @@ def sso_disabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @token_endpoint_auth_method.setter @@ -679,7 +702,8 @@ def __init__(__self__, *, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -691,7 +715,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input['GlobalClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['GlobalClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -699,13 +723,19 @@ def __init__(__self__, *, :param pulumi.Input['GlobalClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['GlobalClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -727,13 +757,13 @@ def __init__(__self__, *, if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""") + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") if client_secret is not None: pulumi.set(__self__, "client_secret", client_secret) if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") if client_secret_rotation_trigger is not None: pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: @@ -785,8 +815,8 @@ def __init__(__self__, *, if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") if token_endpoint_auth_method is not None: pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: @@ -906,8 +936,12 @@ def client_secret(self) -> Optional[pulumi.Input[str]]: """ Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. """ + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") + return pulumi.get(self, "client_secret") @client_secret.setter @@ -920,6 +954,9 @@ def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, A """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @client_secret_rotation_trigger.setter @@ -1050,7 +1087,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1146,7 +1183,7 @@ def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -1218,8 +1255,17 @@ def sso_disabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @token_endpoint_auth_method.setter @@ -1283,8 +1329,6 @@ def __init__(__self__, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, __props__=None): """ - Use a tenant's global Auth0 Application client. - ## Example Usage ```python @@ -1325,7 +1369,8 @@ def __init__(__self__, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -1337,7 +1382,7 @@ def __init__(__self__, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1345,13 +1390,19 @@ def __init__(__self__, :param pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ ... @@ -1361,8 +1412,6 @@ def __init__(__self__, args: Optional[GlobalClientArgs] = None, opts: Optional[pulumi.ResourceOptions] = None): """ - Use a tenant's global Auth0 Application client. - ## Example Usage ```python @@ -1461,12 +1510,12 @@ def _internal_init(__self__, __props__.__dict__["client_id"] = client_id __props__.__dict__["client_metadata"] = client_metadata if client_secret is not None and not opts.urn: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead.""") + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") __props__.__dict__["client_secret"] = None if client_secret is None else pulumi.Output.secret(client_secret) if client_secret_rotation_trigger is not None and not opts.urn: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger __props__.__dict__["cross_origin_auth"] = cross_origin_auth __props__.__dict__["cross_origin_loc"] = cross_origin_loc @@ -1493,8 +1542,8 @@ def _internal_init(__self__, __props__.__dict__["sso"] = sso __props__.__dict__["sso_disabled"] = sso_disabled if token_endpoint_auth_method is not None and not opts.urn: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method __props__.__dict__["web_origins"] = web_origins secret_opts = pulumi.ResourceOptions(additional_secret_outputs=["clientSecret", "signingKeys"]) @@ -1564,7 +1613,8 @@ def get(resource_name: str, :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. @@ -1576,7 +1626,7 @@ def get(resource_name: str, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. :param pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1584,13 +1634,19 @@ def get(resource_name: str, :param pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -1714,8 +1770,12 @@ def client_secret(self) -> pulumi.Output[str]: """ Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly. + `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read + this property. """ + warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) + pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") + return pulumi.get(self, "client_secret") @property @@ -1724,6 +1784,9 @@ def client_secret_rotation_trigger(self) -> pulumi.Output[Optional[Mapping[str, """ Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. """ + warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) + pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") + return pulumi.get(self, "client_secret_rotation_trigger") @property @@ -1810,7 +1873,7 @@ def is_first_party(self) -> pulumi.Output[bool]: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> pulumi.Output[bool]: """ - Indicates whether the token endpoint IP header is trusted. + Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1874,7 +1937,7 @@ def oidc_conformant(self) -> pulumi.Output[bool]: @pulumi.getter(name="organizationRequireBehavior") def organization_require_behavior(self) -> pulumi.Output[str]: """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default) or `pre_login_prompt`. + Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. """ return pulumi.get(self, "organization_require_behavior") @@ -1922,8 +1985,17 @@ def sso_disabled(self) -> pulumi.Output[bool]: @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> pulumi.Output[str]: """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Defines the requested authentication method for the token endpoint. Options include `none` (public client without a + client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). + Managing the authentication method through this attribute is deprecated and it will be removed in a future major + version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check + the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on + how to do that. """ + warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") + return pulumi.get(self, "token_endpoint_auth_method") @property diff --git a/sdk/python/pulumi_auth0/hook.py b/sdk/python/pulumi_auth0/hook.py index a22af18a..791aa7de 100644 --- a/sdk/python/pulumi_auth0/hook.py +++ b/sdk/python/pulumi_auth0/hook.py @@ -230,7 +230,9 @@ def __init__(__self__, trigger_id: Optional[pulumi.Input[str]] = None, __props__=None): """ - Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. + Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. + + !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. @@ -281,7 +283,9 @@ def __init__(__self__, args: HookArgs, opts: Optional[pulumi.ResourceOptions] = None): """ - Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use Hooks with Database Connections and/or Passwordless Connections. + Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections. + + !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. diff --git a/sdk/python/pulumi_auth0/organization_member.py b/sdk/python/pulumi_auth0/organization_member.py index d12bf4c0..40f0fd11 100644 --- a/sdk/python/pulumi_auth0/organization_member.py +++ b/sdk/python/pulumi_auth0/organization_member.py @@ -21,13 +21,17 @@ def __init__(__self__, *, The set of arguments for constructing a OrganizationMember resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. """ pulumi.set(__self__, "organization_id", organization_id) pulumi.set(__self__, "user_id", user_id) if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") if roles is not None: pulumi.set(__self__, "roles", roles) @@ -59,8 +63,15 @@ def user_id(self, value: pulumi.Input[str]): @pulumi.getter def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - The role ID(s) to assign to the organization member. + The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") + return pulumi.get(self, "roles") @roles.setter @@ -77,14 +88,18 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering OrganizationMember resources. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ if organization_id is not None: pulumi.set(__self__, "organization_id", organization_id) if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") if roles is not None: pulumi.set(__self__, "roles", roles) if user_id is not None: @@ -106,8 +121,15 @@ def organization_id(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - The role ID(s) to assign to the organization member. + The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") + return pulumi.get(self, "roles") @roles.setter @@ -171,7 +193,11 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ ... @@ -243,8 +269,8 @@ def _internal_init(__self__, raise TypeError("Missing required property 'organization_id'") __props__.__dict__["organization_id"] = organization_id if roles is not None and not opts.urn: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") __props__.__dict__["roles"] = roles if user_id is None and not opts.urn: raise TypeError("Missing required property 'user_id'") @@ -270,7 +296,11 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -294,8 +324,15 @@ def organization_id(self) -> pulumi.Output[str]: @pulumi.getter def roles(self) -> pulumi.Output[Optional[Sequence[str]]]: """ - The role ID(s) to assign to the organization member. + The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be + removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` + resource to manage organization member roles instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how + to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") + return pulumi.get(self, "roles") @property diff --git a/sdk/python/pulumi_auth0/outputs.py b/sdk/python/pulumi_auth0/outputs.py index c8c97793..1ea37eee 100644 --- a/sdk/python/pulumi_auth0/outputs.py +++ b/sdk/python/pulumi_auth0/outputs.py @@ -86,6 +86,10 @@ 'LogStreamSink', 'OrganizationBranding', 'OrganizationConnectionsEnabledConnection', + 'PagesChangePassword', + 'PagesError', + 'PagesGuardianMfa', + 'PagesLogin', 'ResourceServerScope', 'ResourceServerScopesScope', 'RolePermission', @@ -1502,18 +1506,17 @@ def social_buttons_layout(self) -> Optional[str]: @pulumi.output_type class BrandingUniversalLogin(dict): def __init__(__self__, *, - body: Optional[str] = None): + body: str): """ - :param str body: The body of login pages. + :param str body: The html template for the New Universal Login Experience. """ - if body is not None: - pulumi.set(__self__, "body", body) + pulumi.set(__self__, "body", body) @property @pulumi.getter - def body(self) -> Optional[str]: + def body(self) -> str: """ - The body of login pages. + The html template for the New Universal Login Experience. """ return pulumi.get(self, "body") @@ -2801,7 +2804,7 @@ def __init__(__self__, *, :param 'ConnectionOptionsTotpArgs' totp: Configuration options for one-time passwords. :param str twilio_sid: SID for your Twilio account. :param str twilio_token: AuthToken for your Twilio account. - :param str type: Value can be `back_channel` or `front_channel`. + :param str type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. :param str upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. :param bool use_cert_auth: Indicates whether to use cert auth or not. :param bool use_kerberos: Indicates whether to use Kerberos or not. @@ -3597,7 +3600,7 @@ def twilio_token(self) -> Optional[str]: @pulumi.getter def type(self) -> Optional[str]: """ - Value can be `back_channel` or `front_channel`. + Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. """ return pulumi.get(self, "type") @@ -4060,7 +4063,7 @@ def __init__(__self__, *, """ :param str access_key_id: AWS Access Key ID. Used only for AWS. :param str api_key: API Key for your email service. Will always be encrypted in our database. - :param str api_user: API User for your email service. + :param str api_user: API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. :param str domain: Domain name. :param str region: Default region. Used only for AWS, Mailgun, and SparkPost. :param str secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. @@ -4110,8 +4113,11 @@ def api_key(self) -> Optional[str]: @pulumi.getter(name="apiUser") def api_user(self) -> Optional[str]: """ - API User for your email service. + API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. """ + warnings.warn("""This field is not accepted by the API any more so it will be removed soon.""", DeprecationWarning) + pulumi.log.warn("""api_user is deprecated: This field is not accepted by the API any more so it will be removed soon.""") + return pulumi.get(self, "api_user") @property @@ -6219,6 +6225,152 @@ def assign_membership_on_login(self) -> Optional[bool]: return pulumi.get(self, "assign_membership_on_login") +@pulumi.output_type +class PagesChangePassword(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + """ + :param bool enabled: Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + :param str html: Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + """ + Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + """ + Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + +@pulumi.output_type +class PagesError(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "showLogLink": + suggest = "show_log_link" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in PagesError. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + PagesError.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + PagesError.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + show_log_link: bool, + html: Optional[str] = None, + url: Optional[str] = None): + """ + :param bool show_log_link: Indicates whether to show the link to logs as part of the default error page. + :param str html: Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + :param str url: URL to redirect to when an error occurs, instead of showing the default error page. + """ + pulumi.set(__self__, "show_log_link", show_log_link) + if html is not None: + pulumi.set(__self__, "html", html) + if url is not None: + pulumi.set(__self__, "url", url) + + @property + @pulumi.getter(name="showLogLink") + def show_log_link(self) -> bool: + """ + Indicates whether to show the link to logs as part of the default error page. + """ + return pulumi.get(self, "show_log_link") + + @property + @pulumi.getter + def html(self) -> Optional[str]: + """ + Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @property + @pulumi.getter + def url(self) -> Optional[str]: + """ + URL to redirect to when an error occurs, instead of showing the default error page. + """ + return pulumi.get(self, "url") + + +@pulumi.output_type +class PagesGuardianMfa(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + """ + :param bool enabled: Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + :param str html: Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + """ + Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + """ + Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + +@pulumi.output_type +class PagesLogin(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + """ + :param bool enabled: Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + :param str html: Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + """ + Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + """ + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + """ + Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + """ + return pulumi.get(self, "html") + + @pulumi.output_type class ResourceServerScope(dict): def __init__(__self__, *, @@ -6842,6 +6994,9 @@ def universal_login(self) -> Optional[bool]: """ Indicates whether the New Universal Login Experience is enabled. """ + warnings.warn("""This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""") + return pulumi.get(self, "universal_login") @property @@ -9936,9 +10091,6 @@ def __init__(__self__, *, revoke_refresh_token_grant: bool, universal_login: bool, use_scope_descriptions_for_consent: bool): - """ - :param bool universal_login: Configuration settings for Universal Login. - """ pulumi.set(__self__, "allow_legacy_delegation_grant_types", allow_legacy_delegation_grant_types) pulumi.set(__self__, "allow_legacy_ro_grant_types", allow_legacy_ro_grant_types) pulumi.set(__self__, "allow_legacy_tokeninfo_endpoint", allow_legacy_tokeninfo_endpoint) @@ -10071,9 +10223,6 @@ def revoke_refresh_token_grant(self) -> bool: @property @pulumi.getter(name="universalLogin") def universal_login(self) -> bool: - """ - Configuration settings for Universal Login. - """ return pulumi.get(self, "universal_login") @property diff --git a/sdk/python/pulumi_auth0/pages.py b/sdk/python/pulumi_auth0/pages.py new file mode 100644 index 00000000..c6efcf5d --- /dev/null +++ b/sdk/python/pulumi_auth0/pages.py @@ -0,0 +1,356 @@ +# coding=utf-8 +# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +# *** Do not edit by hand unless you're certain you know what you are doing! *** + +import copy +import warnings +import pulumi +import pulumi.runtime +from typing import Any, Mapping, Optional, Sequence, Union, overload +from . import _utilities +from . import outputs +from ._inputs import * + +__all__ = ['PagesArgs', 'Pages'] + +@pulumi.input_type +class PagesArgs: + def __init__(__self__, *, + change_password: Optional[pulumi.Input['PagesChangePasswordArgs']] = None, + error: Optional[pulumi.Input['PagesErrorArgs']] = None, + guardian_mfa: Optional[pulumi.Input['PagesGuardianMfaArgs']] = None, + login: Optional[pulumi.Input['PagesLoginArgs']] = None): + """ + The set of arguments for constructing a Pages resource. + :param pulumi.Input['PagesChangePasswordArgs'] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input['PagesErrorArgs'] error: Configuration settings for the Error pages. + :param pulumi.Input['PagesGuardianMfaArgs'] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input['PagesLoginArgs'] login: Configuration settings for customizing the Login page. + """ + if change_password is not None: + pulumi.set(__self__, "change_password", change_password) + if error is not None: + pulumi.set(__self__, "error", error) + if guardian_mfa is not None: + pulumi.set(__self__, "guardian_mfa", guardian_mfa) + if login is not None: + pulumi.set(__self__, "login", login) + + @property + @pulumi.getter(name="changePassword") + def change_password(self) -> Optional[pulumi.Input['PagesChangePasswordArgs']]: + """ + Configuration settings for customizing the Password Reset page. + """ + return pulumi.get(self, "change_password") + + @change_password.setter + def change_password(self, value: Optional[pulumi.Input['PagesChangePasswordArgs']]): + pulumi.set(self, "change_password", value) + + @property + @pulumi.getter + def error(self) -> Optional[pulumi.Input['PagesErrorArgs']]: + """ + Configuration settings for the Error pages. + """ + return pulumi.get(self, "error") + + @error.setter + def error(self, value: Optional[pulumi.Input['PagesErrorArgs']]): + pulumi.set(self, "error", value) + + @property + @pulumi.getter(name="guardianMfa") + def guardian_mfa(self) -> Optional[pulumi.Input['PagesGuardianMfaArgs']]: + """ + Configuration settings for customizing the Guardian Multi-Factor Authentication page. + """ + return pulumi.get(self, "guardian_mfa") + + @guardian_mfa.setter + def guardian_mfa(self, value: Optional[pulumi.Input['PagesGuardianMfaArgs']]): + pulumi.set(self, "guardian_mfa", value) + + @property + @pulumi.getter + def login(self) -> Optional[pulumi.Input['PagesLoginArgs']]: + """ + Configuration settings for customizing the Login page. + """ + return pulumi.get(self, "login") + + @login.setter + def login(self, value: Optional[pulumi.Input['PagesLoginArgs']]): + pulumi.set(self, "login", value) + + +@pulumi.input_type +class _PagesState: + def __init__(__self__, *, + change_password: Optional[pulumi.Input['PagesChangePasswordArgs']] = None, + error: Optional[pulumi.Input['PagesErrorArgs']] = None, + guardian_mfa: Optional[pulumi.Input['PagesGuardianMfaArgs']] = None, + login: Optional[pulumi.Input['PagesLoginArgs']] = None): + """ + Input properties used for looking up and filtering Pages resources. + :param pulumi.Input['PagesChangePasswordArgs'] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input['PagesErrorArgs'] error: Configuration settings for the Error pages. + :param pulumi.Input['PagesGuardianMfaArgs'] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input['PagesLoginArgs'] login: Configuration settings for customizing the Login page. + """ + if change_password is not None: + pulumi.set(__self__, "change_password", change_password) + if error is not None: + pulumi.set(__self__, "error", error) + if guardian_mfa is not None: + pulumi.set(__self__, "guardian_mfa", guardian_mfa) + if login is not None: + pulumi.set(__self__, "login", login) + + @property + @pulumi.getter(name="changePassword") + def change_password(self) -> Optional[pulumi.Input['PagesChangePasswordArgs']]: + """ + Configuration settings for customizing the Password Reset page. + """ + return pulumi.get(self, "change_password") + + @change_password.setter + def change_password(self, value: Optional[pulumi.Input['PagesChangePasswordArgs']]): + pulumi.set(self, "change_password", value) + + @property + @pulumi.getter + def error(self) -> Optional[pulumi.Input['PagesErrorArgs']]: + """ + Configuration settings for the Error pages. + """ + return pulumi.get(self, "error") + + @error.setter + def error(self, value: Optional[pulumi.Input['PagesErrorArgs']]): + pulumi.set(self, "error", value) + + @property + @pulumi.getter(name="guardianMfa") + def guardian_mfa(self) -> Optional[pulumi.Input['PagesGuardianMfaArgs']]: + """ + Configuration settings for customizing the Guardian Multi-Factor Authentication page. + """ + return pulumi.get(self, "guardian_mfa") + + @guardian_mfa.setter + def guardian_mfa(self, value: Optional[pulumi.Input['PagesGuardianMfaArgs']]): + pulumi.set(self, "guardian_mfa", value) + + @property + @pulumi.getter + def login(self) -> Optional[pulumi.Input['PagesLoginArgs']]: + """ + Configuration settings for customizing the Login page. + """ + return pulumi.get(self, "login") + + @login.setter + def login(self, value: Optional[pulumi.Input['PagesLoginArgs']]): + pulumi.set(self, "login", value) + + +class Pages(pulumi.CustomResource): + @overload + def __init__(__self__, + resource_name: str, + opts: Optional[pulumi.ResourceOptions] = None, + change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, + error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, + guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, + login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None, + __props__=None): + """ + With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. + + ## Example Usage + + ```python + import pulumi + import pulumi_auth0 as auth0 + + my_pages = auth0.Pages("myPages", + change_password=auth0.PagesChangePasswordArgs( + enabled=True, + html="My Custom Reset Password Page", + ), + error=auth0.PagesErrorArgs( + html="My Custom Error Page", + show_log_link=True, + url="https://example.com", + ), + guardian_mfa=auth0.PagesGuardianMfaArgs( + enabled=True, + html="My Custom MFA Page", + ), + login=auth0.PagesLoginArgs( + enabled=True, + html="My Custom Login Page", + )) + ``` + + ## Import + + As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example + + ```sh + $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + ``` + + :param str resource_name: The name of the resource. + :param pulumi.ResourceOptions opts: Options for the resource. + :param pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input[pulumi.InputType['PagesErrorArgs']] error: Configuration settings for the Error pages. + :param pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input[pulumi.InputType['PagesLoginArgs']] login: Configuration settings for customizing the Login page. + """ + ... + @overload + def __init__(__self__, + resource_name: str, + args: Optional[PagesArgs] = None, + opts: Optional[pulumi.ResourceOptions] = None): + """ + With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. + + ## Example Usage + + ```python + import pulumi + import pulumi_auth0 as auth0 + + my_pages = auth0.Pages("myPages", + change_password=auth0.PagesChangePasswordArgs( + enabled=True, + html="My Custom Reset Password Page", + ), + error=auth0.PagesErrorArgs( + html="My Custom Error Page", + show_log_link=True, + url="https://example.com", + ), + guardian_mfa=auth0.PagesGuardianMfaArgs( + enabled=True, + html="My Custom MFA Page", + ), + login=auth0.PagesLoginArgs( + enabled=True, + html="My Custom Login Page", + )) + ``` + + ## Import + + As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example + + ```sh + $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + ``` + + :param str resource_name: The name of the resource. + :param PagesArgs args: The arguments to use to populate this resource's properties. + :param pulumi.ResourceOptions opts: Options for the resource. + """ + ... + def __init__(__self__, resource_name: str, *args, **kwargs): + resource_args, opts = _utilities.get_resource_args_opts(PagesArgs, pulumi.ResourceOptions, *args, **kwargs) + if resource_args is not None: + __self__._internal_init(resource_name, opts, **resource_args.__dict__) + else: + __self__._internal_init(resource_name, *args, **kwargs) + + def _internal_init(__self__, + resource_name: str, + opts: Optional[pulumi.ResourceOptions] = None, + change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, + error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, + guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, + login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None, + __props__=None): + opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) + if not isinstance(opts, pulumi.ResourceOptions): + raise TypeError('Expected resource options to be a ResourceOptions instance') + if opts.id is None: + if __props__ is not None: + raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') + __props__ = PagesArgs.__new__(PagesArgs) + + __props__.__dict__["change_password"] = change_password + __props__.__dict__["error"] = error + __props__.__dict__["guardian_mfa"] = guardian_mfa + __props__.__dict__["login"] = login + super(Pages, __self__).__init__( + 'auth0:index/pages:Pages', + resource_name, + __props__, + opts) + + @staticmethod + def get(resource_name: str, + id: pulumi.Input[str], + opts: Optional[pulumi.ResourceOptions] = None, + change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, + error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, + guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, + login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None) -> 'Pages': + """ + Get an existing Pages resource's state with the given name, id, and optional extra + properties used to qualify the lookup. + + :param str resource_name: The unique name of the resulting resource. + :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. + :param pulumi.ResourceOptions opts: Options for the resource. + :param pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input[pulumi.InputType['PagesErrorArgs']] error: Configuration settings for the Error pages. + :param pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input[pulumi.InputType['PagesLoginArgs']] login: Configuration settings for customizing the Login page. + """ + opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) + + __props__ = _PagesState.__new__(_PagesState) + + __props__.__dict__["change_password"] = change_password + __props__.__dict__["error"] = error + __props__.__dict__["guardian_mfa"] = guardian_mfa + __props__.__dict__["login"] = login + return Pages(resource_name, opts=opts, __props__=__props__) + + @property + @pulumi.getter(name="changePassword") + def change_password(self) -> pulumi.Output['outputs.PagesChangePassword']: + """ + Configuration settings for customizing the Password Reset page. + """ + return pulumi.get(self, "change_password") + + @property + @pulumi.getter + def error(self) -> pulumi.Output['outputs.PagesError']: + """ + Configuration settings for the Error pages. + """ + return pulumi.get(self, "error") + + @property + @pulumi.getter(name="guardianMfa") + def guardian_mfa(self) -> pulumi.Output['outputs.PagesGuardianMfa']: + """ + Configuration settings for customizing the Guardian Multi-Factor Authentication page. + """ + return pulumi.get(self, "guardian_mfa") + + @property + @pulumi.getter + def login(self) -> pulumi.Output['outputs.PagesLogin']: + """ + Configuration settings for customizing the Login page. + """ + return pulumi.get(self, "login") + diff --git a/sdk/python/pulumi_auth0/resource_server.py b/sdk/python/pulumi_auth0/resource_server.py index a27595ee..5b22abe6 100644 --- a/sdk/python/pulumi_auth0/resource_server.py +++ b/sdk/python/pulumi_auth0/resource_server.py @@ -34,7 +34,11 @@ def __init__(__self__, *, :param pulumi.Input[bool] allow_offline_access: Indicates whether refresh tokens can be issued for this resource server. :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. + :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -51,8 +55,8 @@ def __init__(__self__, *, if name is not None: pulumi.set(__self__, "name", name) if scopes is not None: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") if scopes is not None: pulumi.set(__self__, "scopes", scopes) if signing_alg is not None: @@ -122,8 +126,15 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]: """ - List of permissions (scopes) used by this resource server. + List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. """ + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") + return pulumi.get(self, "scopes") @scopes.setter @@ -236,7 +247,11 @@ def __init__(__self__, *, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. + :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -254,8 +269,8 @@ def __init__(__self__, *, if name is not None: pulumi.set(__self__, "name", name) if scopes is not None: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") if scopes is not None: pulumi.set(__self__, "scopes", scopes) if signing_alg is not None: @@ -325,8 +340,15 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]: """ - List of permissions (scopes) used by this resource server. + List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. """ + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") + return pulumi.get(self, "scopes") @scopes.setter @@ -477,7 +499,11 @@ def __init__(__self__, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. + :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -570,8 +596,8 @@ def _internal_init(__self__, __props__.__dict__["identifier"] = identifier __props__.__dict__["name"] = name if scopes is not None and not opts.urn: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") __props__.__dict__["scopes"] = scopes __props__.__dict__["signing_alg"] = signing_alg __props__.__dict__["signing_secret"] = signing_secret @@ -613,7 +639,11 @@ def get(resource_name: str, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. + :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -676,8 +706,15 @@ def name(self) -> pulumi.Output[str]: @pulumi.getter def scopes(self) -> pulumi.Output[Optional[Sequence['outputs.ResourceServerScope']]]: """ - List of permissions (scopes) used by this resource server. + List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated + and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or + `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more + info. """ + warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) + pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") + return pulumi.get(self, "scopes") @property diff --git a/sdk/python/pulumi_auth0/role.py b/sdk/python/pulumi_auth0/role.py index 7c8fa272..1f69ac80 100644 --- a/sdk/python/pulumi_auth0/role.py +++ b/sdk/python/pulumi_auth0/role.py @@ -23,7 +23,10 @@ def __init__(__self__, *, The set of arguments for constructing a Role resource. :param pulumi.Input[str] description: Description of the role. :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. + :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ if description is None: description = 'Managed by Pulumi' @@ -32,8 +35,8 @@ def __init__(__self__, *, if name is not None: pulumi.set(__self__, "name", name) if permissions is not None: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") if permissions is not None: pulumi.set(__self__, "permissions", permissions) @@ -65,8 +68,14 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]: """ - Configuration settings for permissions (scopes) attached to the role. + Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") + return pulumi.get(self, "permissions") @permissions.setter @@ -84,7 +93,10 @@ def __init__(__self__, *, Input properties used for looking up and filtering Role resources. :param pulumi.Input[str] description: Description of the role. :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. + :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ if description is None: description = 'Managed by Pulumi' @@ -93,8 +105,8 @@ def __init__(__self__, *, if name is not None: pulumi.set(__self__, "name", name) if permissions is not None: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") if permissions is not None: pulumi.set(__self__, "permissions", permissions) @@ -126,8 +138,14 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]: """ - Configuration settings for permissions (scopes) attached to the role. + Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") + return pulumi.get(self, "permissions") @permissions.setter @@ -191,7 +209,10 @@ def __init__(__self__, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] description: Description of the role. :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. + :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ ... @overload @@ -274,8 +295,8 @@ def _internal_init(__self__, __props__.__dict__["description"] = description __props__.__dict__["name"] = name if permissions is not None and not opts.urn: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) for more info.""") + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") __props__.__dict__["permissions"] = permissions super(Role, __self__).__init__( 'auth0:index/role:Role', @@ -299,7 +320,10 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] description: Description of the role. :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. + :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -330,7 +354,13 @@ def name(self) -> pulumi.Output[str]: @pulumi.getter def permissions(self) -> pulumi.Output[Optional[Sequence['outputs.RolePermission']]]: """ - Configuration settings for permissions (scopes) attached to the role. + Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` + attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or + `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. """ + warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") + return pulumi.get(self, "permissions") diff --git a/sdk/python/pulumi_auth0/rule.py b/sdk/python/pulumi_auth0/rule.py index ceeeba3b..6bcf5e81 100644 --- a/sdk/python/pulumi_auth0/rule.py +++ b/sdk/python/pulumi_auth0/rule.py @@ -167,6 +167,8 @@ def __init__(__self__, """ With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `RuleConfig` resource. + !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. + !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. @@ -209,6 +211,8 @@ def __init__(__self__, """ With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `RuleConfig` resource. + !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. + !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. diff --git a/sdk/python/pulumi_auth0/tenant.py b/sdk/python/pulumi_auth0/tenant.py index 305fc322..32f52f0e 100644 --- a/sdk/python/pulumi_auth0/tenant.py +++ b/sdk/python/pulumi_auth0/tenant.py @@ -37,15 +37,24 @@ def __init__(__self__, *, """ The set of arguments for constructing a Tenant resource. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. + :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. + :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input['TenantFlagsArgs'] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. + :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. @@ -53,10 +62,16 @@ def __init__(__self__, *, :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. + :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ if allowed_logout_urls is not None: pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) + if change_password is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if change_password is not None: pulumi.set(__self__, "change_password", change_password) if default_audience is not None: @@ -67,12 +82,18 @@ def __init__(__self__, *, pulumi.set(__self__, "default_redirection_uri", default_redirection_uri) if enabled_locales is not None: pulumi.set(__self__, "enabled_locales", enabled_locales) + if error_page is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if error_page is not None: pulumi.set(__self__, "error_page", error_page) if flags is not None: pulumi.set(__self__, "flags", flags) if friendly_name is not None: pulumi.set(__self__, "friendly_name", friendly_name) + if guardian_mfa_page is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if guardian_mfa_page is not None: pulumi.set(__self__, "guardian_mfa_page", guardian_mfa_page) if idle_session_lifetime is not None: @@ -89,6 +110,9 @@ def __init__(__self__, *, pulumi.set(__self__, "support_email", support_email) if support_url is not None: pulumi.set(__self__, "support_url", support_url) + if universal_login is not None: + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") if universal_login is not None: pulumi.set(__self__, "universal_login", universal_login) @@ -108,8 +132,14 @@ def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input @pulumi.getter(name="changePassword") def change_password(self) -> Optional[pulumi.Input['TenantChangePasswordArgs']]: """ - Configuration settings for change password page. + Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "change_password") @change_password.setter @@ -168,8 +198,14 @@ def enabled_locales(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str @pulumi.getter(name="errorPage") def error_page(self) -> Optional[pulumi.Input['TenantErrorPageArgs']]: """ - Configuration settings for error pages. + Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "error_page") @error_page.setter @@ -204,8 +240,14 @@ def friendly_name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="guardianMfaPage") def guardian_mfa_page(self) -> Optional[pulumi.Input['TenantGuardianMfaPageArgs']]: """ - Configuration settings for the Guardian MFA page. + Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "guardian_mfa_page") @guardian_mfa_page.setter @@ -300,8 +342,14 @@ def support_url(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="universalLogin") def universal_login(self) -> Optional[pulumi.Input['TenantUniversalLoginArgs']]: """ - Configuration settings for Universal Login. + Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") + return pulumi.get(self, "universal_login") @universal_login.setter @@ -333,15 +381,24 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering Tenant resources. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. + :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. + :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input['TenantFlagsArgs'] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. + :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. @@ -349,10 +406,16 @@ def __init__(__self__, *, :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. + :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ if allowed_logout_urls is not None: pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) + if change_password is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if change_password is not None: pulumi.set(__self__, "change_password", change_password) if default_audience is not None: @@ -363,12 +426,18 @@ def __init__(__self__, *, pulumi.set(__self__, "default_redirection_uri", default_redirection_uri) if enabled_locales is not None: pulumi.set(__self__, "enabled_locales", enabled_locales) + if error_page is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if error_page is not None: pulumi.set(__self__, "error_page", error_page) if flags is not None: pulumi.set(__self__, "flags", flags) if friendly_name is not None: pulumi.set(__self__, "friendly_name", friendly_name) + if guardian_mfa_page is not None: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") if guardian_mfa_page is not None: pulumi.set(__self__, "guardian_mfa_page", guardian_mfa_page) if idle_session_lifetime is not None: @@ -385,6 +454,9 @@ def __init__(__self__, *, pulumi.set(__self__, "support_email", support_email) if support_url is not None: pulumi.set(__self__, "support_url", support_url) + if universal_login is not None: + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") if universal_login is not None: pulumi.set(__self__, "universal_login", universal_login) @@ -404,8 +476,14 @@ def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input @pulumi.getter(name="changePassword") def change_password(self) -> Optional[pulumi.Input['TenantChangePasswordArgs']]: """ - Configuration settings for change password page. + Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "change_password") @change_password.setter @@ -464,8 +542,14 @@ def enabled_locales(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str @pulumi.getter(name="errorPage") def error_page(self) -> Optional[pulumi.Input['TenantErrorPageArgs']]: """ - Configuration settings for error pages. + Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "error_page") @error_page.setter @@ -500,8 +584,14 @@ def friendly_name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="guardianMfaPage") def guardian_mfa_page(self) -> Optional[pulumi.Input['TenantGuardianMfaPageArgs']]: """ - Configuration settings for the Guardian MFA page. + Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "guardian_mfa_page") @guardian_mfa_page.setter @@ -596,8 +686,14 @@ def support_url(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="universalLogin") def universal_login(self) -> Optional[pulumi.Input['TenantUniversalLoginArgs']]: """ - Configuration settings for Universal Login. + Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") + return pulumi.get(self, "universal_login") @universal_login.setter @@ -695,15 +791,24 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. + :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. + :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. + :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. @@ -711,7 +816,10 @@ def __init__(__self__, :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. + :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ ... @overload @@ -825,14 +933,23 @@ def _internal_init(__self__, __props__ = TenantArgs.__new__(TenantArgs) __props__.__dict__["allowed_logout_urls"] = allowed_logout_urls + if change_password is not None and not opts.urn: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") __props__.__dict__["change_password"] = change_password __props__.__dict__["default_audience"] = default_audience __props__.__dict__["default_directory"] = default_directory __props__.__dict__["default_redirection_uri"] = default_redirection_uri __props__.__dict__["enabled_locales"] = enabled_locales + if error_page is not None and not opts.urn: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") __props__.__dict__["error_page"] = error_page __props__.__dict__["flags"] = flags __props__.__dict__["friendly_name"] = friendly_name + if guardian_mfa_page is not None and not opts.urn: + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") __props__.__dict__["guardian_mfa_page"] = guardian_mfa_page __props__.__dict__["idle_session_lifetime"] = idle_session_lifetime __props__.__dict__["picture_url"] = picture_url @@ -841,6 +958,9 @@ def _internal_init(__self__, __props__.__dict__["session_lifetime"] = session_lifetime __props__.__dict__["support_email"] = support_email __props__.__dict__["support_url"] = support_url + if universal_login is not None and not opts.urn: + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") __props__.__dict__["universal_login"] = universal_login super(Tenant, __self__).__init__( 'auth0:index/tenant:Tenant', @@ -878,15 +998,24 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. + :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. + :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. + :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. @@ -894,7 +1023,10 @@ def get(resource_name: str, :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. + :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -932,8 +1064,14 @@ def allowed_logout_urls(self) -> pulumi.Output[Sequence[str]]: @pulumi.getter(name="changePassword") def change_password(self) -> pulumi.Output['outputs.TenantChangePassword']: """ - Configuration settings for change password page. + Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and + it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "change_password") @property @@ -972,8 +1110,14 @@ def enabled_locales(self) -> pulumi.Output[Sequence[str]]: @pulumi.getter(name="errorPage") def error_page(self) -> pulumi.Output['outputs.TenantErrorPage']: """ - Configuration settings for error pages. + Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will + be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "error_page") @property @@ -996,8 +1140,14 @@ def friendly_name(self) -> pulumi.Output[str]: @pulumi.getter(name="guardianMfaPage") def guardian_mfa_page(self) -> pulumi.Output['outputs.TenantGuardianMfaPage']: """ - Configuration settings for the Guardian MFA page. + Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource + and it will be removed in a future major version. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more + info. """ + warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) + pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") + return pulumi.get(self, "guardian_mfa_page") @property @@ -1060,7 +1210,13 @@ def support_url(self) -> pulumi.Output[str]: @pulumi.getter(name="universalLogin") def universal_login(self) -> pulumi.Output['outputs.TenantUniversalLogin']: """ - Configuration settings for Universal Login. + Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these + settings through the `auth0_branding` resource. Check the + [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) + for more info. """ + warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) + pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") + return pulumi.get(self, "universal_login") diff --git a/sdk/python/pulumi_auth0/trigger_binding.py b/sdk/python/pulumi_auth0/trigger_binding.py index a8c40c99..c4538e98 100644 --- a/sdk/python/pulumi_auth0/trigger_binding.py +++ b/sdk/python/pulumi_auth0/trigger_binding.py @@ -100,10 +100,6 @@ def __init__(__self__, trigger: Optional[pulumi.Input[str]] = None, __props__=None): """ - With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. - - !> This resource has been deprecated in favor of the `TriggerActions` resource. - ## Example Usage ```python @@ -164,10 +160,6 @@ def __init__(__self__, args: TriggerBindingArgs, opts: Optional[pulumi.ResourceOptions] = None): """ - With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow. - - !> This resource has been deprecated in favor of the `TriggerActions` resource. - ## Example Usage ```python diff --git a/sdk/python/pulumi_auth0/user.py b/sdk/python/pulumi_auth0/user.py index 386945ec..7fc360c5 100644 --- a/sdk/python/pulumi_auth0/user.py +++ b/sdk/python/pulumi_auth0/user.py @@ -49,7 +49,10 @@ def __init__(__self__, *, :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -81,8 +84,8 @@ def __init__(__self__, *, if picture is not None: pulumi.set(__self__, "picture", picture) if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") if roles is not None: pulumi.set(__self__, "roles", roles) if user_id is not None: @@ -254,8 +257,14 @@ def picture(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Set of IDs of roles assigned to the user. + Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") + return pulumi.get(self, "roles") @roles.setter @@ -345,11 +354,14 @@ def __init__(__self__, *, :param pulumi.Input[str] name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] nickname: Preferred nickname or alias of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] password: Initial password for this user. Required for non-passwordless connections (SMS and email). - :param pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]] permissions: List of API permissions granted to the user. + :param pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]] permissions: List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -375,6 +387,9 @@ def __init__(__self__, *, pulumi.set(__self__, "nickname", nickname) if password is not None: pulumi.set(__self__, "password", password) + if permissions is not None: + warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") if permissions is not None: pulumi.set(__self__, "permissions", permissions) if phone_number is not None: @@ -384,8 +399,8 @@ def __init__(__self__, *, if picture is not None: pulumi.set(__self__, "picture", picture) if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") if roles is not None: pulumi.set(__self__, "roles", roles) if user_id is not None: @@ -521,8 +536,11 @@ def password(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]]]: """ - List of API permissions granted to the user. + List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. """ + warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") + return pulumi.get(self, "permissions") @permissions.setter @@ -569,8 +587,14 @@ def picture(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Set of IDs of roles assigned to the user. + Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") + return pulumi.get(self, "roles") @roles.setter @@ -695,7 +719,10 @@ def __init__(__self__, :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -795,8 +822,8 @@ def _internal_init(__self__, __props__.__dict__["phone_verified"] = phone_verified __props__.__dict__["picture"] = picture if roles is not None and not opts.urn: - warnings.warn("""Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md) on how to do that.""") + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") __props__.__dict__["roles"] = roles __props__.__dict__["user_id"] = user_id __props__.__dict__["user_metadata"] = user_metadata @@ -851,11 +878,14 @@ def get(resource_name: str, :param pulumi.Input[str] name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] nickname: Preferred nickname or alias of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] password: Initial password for this user. Required for non-passwordless connections (SMS and email). - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionArgs']]]] permissions: List of API permissions granted to the user. + :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionArgs']]]] permissions: List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. + :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -970,8 +1000,11 @@ def password(self) -> pulumi.Output[Optional[str]]: @pulumi.getter def permissions(self) -> pulumi.Output[Sequence['outputs.UserPermission']]: """ - List of API permissions granted to the user. + List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. """ + warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) + pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") + return pulumi.get(self, "permissions") @property @@ -1002,8 +1035,14 @@ def picture(self) -> pulumi.Output[str]: @pulumi.getter def roles(self) -> pulumi.Output[Optional[Sequence[str]]]: """ - Set of IDs of roles assigned to the user. + Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in + a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles + instead. Check the [MIGRATION + GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. """ + warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) + pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") + return pulumi.get(self, "roles") @property