Skip to content

Commit

Permalink
Regenerate SDK
Browse files Browse the repository at this point in the history
  • Loading branch information
iwahbe committed Jan 24, 2023
1 parent e119318 commit 424f4ee
Show file tree
Hide file tree
Showing 382 changed files with 14,862 additions and 4,442 deletions.
66 changes: 34 additions & 32 deletions sdk/dotnet/AttributeImporterIdentityProviderMapper.cs
Original file line number Diff line number Diff line change
Expand Up @@ -22,42 +22,42 @@ namespace Pulumi.Keycloak
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using Pulumi;
/// using Keycloak = Pulumi.Keycloak;
///
/// class MyStack : Stack
/// return await Deployment.RunAsync(() =>
/// {
/// public MyStack()
/// var realm = new Keycloak.Realm("realm", new()
/// {
/// var realm = new Keycloak.Realm("realm", new Keycloak.RealmArgs
/// {
/// RealmName = "my-realm",
/// Enabled = true,
/// });
/// var oidcIdentityProvider = new Keycloak.Oidc.IdentityProvider("oidcIdentityProvider", new Keycloak.Oidc.IdentityProviderArgs
/// {
/// Realm = realm.Id,
/// Alias = "oidc",
/// AuthorizationUrl = "https://example.com/auth",
/// TokenUrl = "https://example.com/token",
/// ClientId = "example_id",
/// ClientSecret = "example_token",
/// DefaultScopes = "openid random profile",
/// });
/// var oidcAttributeImporterIdentityProviderMapper = new Keycloak.AttributeImporterIdentityProviderMapper("oidcAttributeImporterIdentityProviderMapper", new Keycloak.AttributeImporterIdentityProviderMapperArgs
/// RealmName = "my-realm",
/// Enabled = true,
/// });
///
/// var oidcIdentityProvider = new Keycloak.Oidc.IdentityProvider("oidcIdentityProvider", new()
/// {
/// Realm = realm.Id,
/// Alias = "oidc",
/// AuthorizationUrl = "https://example.com/auth",
/// TokenUrl = "https://example.com/token",
/// ClientId = "example_id",
/// ClientSecret = "example_token",
/// DefaultScopes = "openid random profile",
/// });
///
/// var oidcAttributeImporterIdentityProviderMapper = new Keycloak.AttributeImporterIdentityProviderMapper("oidcAttributeImporterIdentityProviderMapper", new()
/// {
/// Realm = realm.Id,
/// ClaimName = "my-email-claim",
/// IdentityProviderAlias = oidcIdentityProvider.Alias,
/// UserAttribute = "email",
/// ExtraConfig =
/// {
/// Realm = realm.Id,
/// ClaimName = "my-email-claim",
/// IdentityProviderAlias = oidcIdentityProvider.Alias,
/// UserAttribute = "email",
/// ExtraConfig =
/// {
/// { "syncMode", "INHERIT" },
/// },
/// });
/// }
/// { "syncMode", "INHERIT" },
/// },
/// });
///
/// }
/// });
/// ```
///
/// ## Import
Expand All @@ -69,7 +69,7 @@ namespace Pulumi.Keycloak
/// ```
/// </summary>
[KeycloakResourceType("keycloak:index/attributeImporterIdentityProviderMapper:AttributeImporterIdentityProviderMapper")]
public partial class AttributeImporterIdentityProviderMapper : Pulumi.CustomResource
public partial class AttributeImporterIdentityProviderMapper : global::Pulumi.CustomResource
{
/// <summary>
/// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attribute_name`.
Expand Down Expand Up @@ -163,7 +163,7 @@ public static AttributeImporterIdentityProviderMapper Get(string name, Input<str
}
}

public sealed class AttributeImporterIdentityProviderMapperArgs : Pulumi.ResourceArgs
public sealed class AttributeImporterIdentityProviderMapperArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attribute_name`.
Expand Down Expand Up @@ -222,9 +222,10 @@ public InputMap<object> ExtraConfig
public AttributeImporterIdentityProviderMapperArgs()
{
}
public static new AttributeImporterIdentityProviderMapperArgs Empty => new AttributeImporterIdentityProviderMapperArgs();
}

public sealed class AttributeImporterIdentityProviderMapperState : Pulumi.ResourceArgs
public sealed class AttributeImporterIdentityProviderMapperState : global::Pulumi.ResourceArgs
{
/// <summary>
/// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attribute_name`.
Expand Down Expand Up @@ -283,5 +284,6 @@ public InputMap<object> ExtraConfig
public AttributeImporterIdentityProviderMapperState()
{
}
public static new AttributeImporterIdentityProviderMapperState Empty => new AttributeImporterIdentityProviderMapperState();
}
}
8 changes: 5 additions & 3 deletions sdk/dotnet/AttributeToRoleIdentityMapper.cs
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
namespace Pulumi.Keycloak
{
[KeycloakResourceType("keycloak:index/attributeToRoleIdentityMapper:AttributeToRoleIdentityMapper")]
public partial class AttributeToRoleIdentityMapper : Pulumi.CustomResource
public partial class AttributeToRoleIdentityMapper : global::Pulumi.CustomResource
{
/// <summary>
/// Attribute Friendly Name
Expand Down Expand Up @@ -113,7 +113,7 @@ public static AttributeToRoleIdentityMapper Get(string name, Input<string> id, A
}
}

public sealed class AttributeToRoleIdentityMapperArgs : Pulumi.ResourceArgs
public sealed class AttributeToRoleIdentityMapperArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// Attribute Friendly Name
Expand Down Expand Up @@ -180,9 +180,10 @@ public InputMap<object> ExtraConfig
public AttributeToRoleIdentityMapperArgs()
{
}
public static new AttributeToRoleIdentityMapperArgs Empty => new AttributeToRoleIdentityMapperArgs();
}

public sealed class AttributeToRoleIdentityMapperState : Pulumi.ResourceArgs
public sealed class AttributeToRoleIdentityMapperState : global::Pulumi.ResourceArgs
{
/// <summary>
/// Attribute Friendly Name
Expand Down Expand Up @@ -249,5 +250,6 @@ public InputMap<object> ExtraConfig
public AttributeToRoleIdentityMapperState()
{
}
public static new AttributeToRoleIdentityMapperState Empty => new AttributeToRoleIdentityMapperState();
}
}
90 changes: 47 additions & 43 deletions sdk/dotnet/Authentication/Bindings.cs
Original file line number Diff line number Diff line change
Expand Up @@ -13,57 +13,59 @@ namespace Pulumi.Keycloak.Authentication
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using Pulumi;
/// using Keycloak = Pulumi.Keycloak;
///
/// class MyStack : Stack
/// return await Deployment.RunAsync(() =&gt;
/// {
/// public MyStack()
/// var realm = new Keycloak.Realm("realm", new()
/// {
/// var realm = new Keycloak.Realm("realm", new Keycloak.RealmArgs
/// {
/// RealmName = "my-realm",
/// Enabled = true,
/// });
/// var flow = new Keycloak.Authentication.Flow("flow", new Keycloak.Authentication.FlowArgs
/// {
/// RealmId = realm.Id,
/// Alias = "my-flow-alias",
/// });
/// // first execution
/// var executionOne = new Keycloak.Authentication.Execution("executionOne", new Keycloak.Authentication.ExecutionArgs
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "auth-cookie",
/// Requirement = "ALTERNATIVE",
/// });
/// // second execution
/// var executionTwo = new Keycloak.Authentication.Execution("executionTwo", new Keycloak.Authentication.ExecutionArgs
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "identity-provider-redirector",
/// Requirement = "ALTERNATIVE",
/// }, new CustomResourceOptions
/// {
/// DependsOn =
/// {
/// executionOne,
/// },
/// });
/// var browserAuthenticationBinding = new Keycloak.Authentication.Bindings("browserAuthenticationBinding", new Keycloak.Authentication.BindingsArgs
/// RealmName = "my-realm",
/// Enabled = true,
/// });
///
/// var flow = new Keycloak.Authentication.Flow("flow", new()
/// {
/// RealmId = realm.Id,
/// Alias = "my-flow-alias",
/// });
///
/// // first execution
/// var executionOne = new Keycloak.Authentication.Execution("executionOne", new()
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "auth-cookie",
/// Requirement = "ALTERNATIVE",
/// });
///
/// // second execution
/// var executionTwo = new Keycloak.Authentication.Execution("executionTwo", new()
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "identity-provider-redirector",
/// Requirement = "ALTERNATIVE",
/// }, new CustomResourceOptions
/// {
/// DependsOn = new[]
/// {
/// RealmId = realm.Id,
/// BrowserFlow = flow.Alias,
/// });
/// }
/// executionOne,
/// },
/// });
///
/// var browserAuthenticationBinding = new Keycloak.Authentication.Bindings("browserAuthenticationBinding", new()
/// {
/// RealmId = realm.Id,
/// BrowserFlow = flow.Alias,
/// });
///
/// }
/// });
/// ```
/// </summary>
[KeycloakResourceType("keycloak:authentication/bindings:Bindings")]
public partial class Bindings : Pulumi.CustomResource
public partial class Bindings : global::Pulumi.CustomResource
{
/// <summary>
/// The alias of the flow to assign to the realm BrowserFlow.
Expand Down Expand Up @@ -151,7 +153,7 @@ public static Bindings Get(string name, Input<string> id, BindingsState? state =
}
}

public sealed class BindingsArgs : Pulumi.ResourceArgs
public sealed class BindingsArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// The alias of the flow to assign to the realm BrowserFlow.
Expand Down Expand Up @@ -198,9 +200,10 @@ public sealed class BindingsArgs : Pulumi.ResourceArgs
public BindingsArgs()
{
}
public static new BindingsArgs Empty => new BindingsArgs();
}

public sealed class BindingsState : Pulumi.ResourceArgs
public sealed class BindingsState : global::Pulumi.ResourceArgs
{
/// <summary>
/// The alias of the flow to assign to the realm BrowserFlow.
Expand Down Expand Up @@ -247,5 +250,6 @@ public sealed class BindingsState : Pulumi.ResourceArgs
public BindingsState()
{
}
public static new BindingsState Empty => new BindingsState();
}
}
79 changes: 41 additions & 38 deletions sdk/dotnet/Authentication/Execution.cs
Original file line number Diff line number Diff line change
Expand Up @@ -20,48 +20,49 @@ namespace Pulumi.Keycloak.Authentication
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using Pulumi;
/// using Keycloak = Pulumi.Keycloak;
///
/// class MyStack : Stack
/// return await Deployment.RunAsync(() =&gt;
/// {
/// public MyStack()
/// var realm = new Keycloak.Realm("realm", new()
/// {
/// var realm = new Keycloak.Realm("realm", new Keycloak.RealmArgs
/// {
/// RealmName = "my-realm",
/// Enabled = true,
/// });
/// var flow = new Keycloak.Authentication.Flow("flow", new Keycloak.Authentication.FlowArgs
/// {
/// RealmId = realm.Id,
/// Alias = "my-flow-alias",
/// });
/// // first execution
/// var executionOne = new Keycloak.Authentication.Execution("executionOne", new Keycloak.Authentication.ExecutionArgs
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "auth-cookie",
/// Requirement = "ALTERNATIVE",
/// });
/// // second execution
/// var executionTwo = new Keycloak.Authentication.Execution("executionTwo", new Keycloak.Authentication.ExecutionArgs
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "identity-provider-redirector",
/// Requirement = "ALTERNATIVE",
/// }, new CustomResourceOptions
/// RealmName = "my-realm",
/// Enabled = true,
/// });
///
/// var flow = new Keycloak.Authentication.Flow("flow", new()
/// {
/// RealmId = realm.Id,
/// Alias = "my-flow-alias",
/// });
///
/// // first execution
/// var executionOne = new Keycloak.Authentication.Execution("executionOne", new()
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "auth-cookie",
/// Requirement = "ALTERNATIVE",
/// });
///
/// // second execution
/// var executionTwo = new Keycloak.Authentication.Execution("executionTwo", new()
/// {
/// RealmId = realm.Id,
/// ParentFlowAlias = flow.Alias,
/// Authenticator = "identity-provider-redirector",
/// Requirement = "ALTERNATIVE",
/// }, new CustomResourceOptions
/// {
/// DependsOn = new[]
/// {
/// DependsOn =
/// {
/// executionOne,
/// },
/// });
/// }
/// executionOne,
/// },
/// });
///
/// }
/// });
/// ```
///
/// ## Import
Expand All @@ -73,7 +74,7 @@ namespace Pulumi.Keycloak.Authentication
/// ```
/// </summary>
[KeycloakResourceType("keycloak:authentication/execution:Execution")]
public partial class Execution : Pulumi.CustomResource
public partial class Execution : global::Pulumi.CustomResource
{
/// <summary>
/// The name of the authenticator. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools.
Expand Down Expand Up @@ -143,7 +144,7 @@ public static Execution Get(string name, Input<string> id, ExecutionState? state
}
}

public sealed class ExecutionArgs : Pulumi.ResourceArgs
public sealed class ExecutionArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// The name of the authenticator. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools.
Expand Down Expand Up @@ -172,9 +173,10 @@ public sealed class ExecutionArgs : Pulumi.ResourceArgs
public ExecutionArgs()
{
}
public static new ExecutionArgs Empty => new ExecutionArgs();
}

public sealed class ExecutionState : Pulumi.ResourceArgs
public sealed class ExecutionState : global::Pulumi.ResourceArgs
{
/// <summary>
/// The name of the authenticator. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools.
Expand Down Expand Up @@ -203,5 +205,6 @@ public sealed class ExecutionState : Pulumi.ResourceArgs
public ExecutionState()
{
}
public static new ExecutionState Empty => new ExecutionState();
}
}
Loading

0 comments on commit 424f4ee

Please sign in to comment.