Skip to content

Commit

Permalink
chore: bump provider to v1.0.7 (#24)
Browse files Browse the repository at this point in the history
Co-authored-by: Ivan Sabelnikov <[email protected]>
  • Loading branch information
ivan-sabelnikov and vavsab authored Mar 14, 2024
1 parent 9b8cc0b commit 86b8d2a
Show file tree
Hide file tree
Showing 52 changed files with 4,860 additions and 63 deletions.
468 changes: 464 additions & 4 deletions provider/cmd/pulumi-resource-zitadel/schema.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion provider/go.mod
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ replace github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraf
require (
github.com/pulumi/pulumi-terraform-bridge/v3 v3.62.0
github.com/pulumi/pulumi/sdk/v3 v3.89.0
github.com/zitadel/terraform-provider-zitadel v1.0.5
github.com/zitadel/terraform-provider-zitadel v1.0.7
)

require (
Expand Down
4 changes: 2 additions & 2 deletions provider/go.sum
Original file line number Diff line number Diff line change
Expand Up @@ -2437,8 +2437,8 @@ github.com/zeebo/xxh3 v1.0.2/go.mod h1:5NWz9Sef7zIDm2JHfFlcQvNekmcEl9ekUZQQKCYaD
github.com/zenazn/goji v0.9.0/go.mod h1:7S9M489iMyHBNxwZnk9/EHS098H4/F6TATF2mIxtB1Q=
github.com/zitadel/oidc v1.13.4 h1:+k2GKqP9Ld9S2MSFlj+KaNsoZ3J9oy+Ezw51EzSFuC8=
github.com/zitadel/oidc v1.13.4/go.mod h1:3h2DhUcP02YV6q/CA/BG4yla0o6rXjK+DkJGK/dwJfw=
github.com/zitadel/terraform-provider-zitadel v1.0.5 h1:UL6Tw53KWlBGsTsa3lKw4F4+FIjmDlk+vKgDhY4mD9k=
github.com/zitadel/terraform-provider-zitadel v1.0.5/go.mod h1:6AHXpHOu0B6O2lNavJiiyoOKB4T10IUlNZdIaO1Tzz8=
github.com/zitadel/terraform-provider-zitadel v1.0.7 h1:wafguKMd9QdS4JeelVV2XiYH8+97mtKb4XZ4/XQDWks=
github.com/zitadel/terraform-provider-zitadel v1.0.7/go.mod h1:6AHXpHOu0B6O2lNavJiiyoOKB4T10IUlNZdIaO1Tzz8=
github.com/zitadel/zitadel-go/v2 v2.0.21 h1:P+m8rBReph8UhxrchSR0npthHTlwqmVHi8k8JI1q1ds=
github.com/zitadel/zitadel-go/v2 v2.0.21/go.mod h1:1kHc4fpCjAHVAA13bZNrpxaAO83VaPnF8rzM157A9rQ=
go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU=
Expand Down
7 changes: 7 additions & 0 deletions provider/resources.go
Original file line number Diff line number Diff line change
Expand Up @@ -145,6 +145,7 @@ func Provider() tfbridge.ProviderInfo {
"zitadel_org_idp_google": {Tok: tfbridge.MakeResource(mainPkg, mainMod, "OrgIdpGoogle")},
"zitadel_org_idp_azure_ad": {Tok: tfbridge.MakeResource(mainPkg, mainMod, "OrgIdpAzureAd")},
"zitadel_org_idp_ldap": {Tok: tfbridge.MakeResource(mainPkg, mainMod, "OrgIdpLdap")},
"zitadel_application_saml": {Tok: tfbridge.MakeResource(mainPkg, mainMod, "ApplicationSaml")},
},
DataSources: map[string]*tfbridge.DataSourceInfo{
"zitadel_org": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getOrg")},
Expand Down Expand Up @@ -174,6 +175,12 @@ func Provider() tfbridge.ProviderInfo {
"zitadel_org_idp_azure_ad": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getOrgIdpAzureAd")},
"zitadel_org_idp_ldap": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getOrgIdpLdap")},
"zitadel_default_oidc_settings": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getDefaultOidcSettings")},
"zitadel_application_oidcs": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getApplicationOidcs")},
"zitadel_application_saml": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getApplicationSaml")},
"zitadel_application_samls": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getApplicationSamls")},
"zitadel_machine_users": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getMachineUsers")},
"zitadel_projects": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getProjects")},
"zitadel_application_apis": {Tok: tfbridge.MakeDataSource(mainPkg, mainMod, "getApplicationApis")},
},
JavaScript: &tfbridge.JavaScriptInfo{
PackageName: "@pulumiverse/zitadel",
Expand Down
215 changes: 215 additions & 0 deletions sdk/dotnet/ApplicationSaml.cs
Original file line number Diff line number Diff line change
@@ -0,0 +1,215 @@
// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. ***
// *** Do not edit by hand unless you're certain you know what you are doing! ***

using System;
using System.Collections.Generic;
using System.Collections.Immutable;
using System.Threading.Tasks;
using Pulumi.Serialization;
using Pulumi;

namespace Pulumiverse.Zitadel
{
/// <summary>
/// Resource representing a SAML application belonging to a project, with all configuration possibilities.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.Linq;
/// using Pulumi;
/// using Zitadel = Pulumiverse.Zitadel;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// var @default = new Zitadel.ApplicationSaml("default", new()
/// {
/// OrgId = data.Zitadel_org.Default.Id,
/// ProjectId = data.Zitadel_project.Default.Id,
/// MetadataXml = @"&lt;?xml version=""1.0""?&gt;
/// &lt;md:EntityDescriptor xmlns:md=""urn:oasis:names:tc:SAML:2.0:metadata""
/// validUntil=""2024-01-26T17:48:38Z""
/// cacheDuration=""PT604800S""
/// entityID=""http://example.com/saml/metadata""&gt;
/// &lt;md:SPSSODescriptor AuthnRequestsSigned=""false"" WantAssertionsSigned=""false"" protocolSupportEnumeration=""urn:oasis:names:tc:SAML:2.0:protocol""&gt;
/// &lt;md:NameIDFormat&gt;urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified&lt;/md:NameIDFormat&gt;
/// &lt;md:AssertionConsumerService Binding=""urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST""
/// Location=""http://example.com/saml/cas""
/// index=""1"" /&gt;
///
/// &lt;/md:SPSSODescriptor&gt;
/// &lt;/md:EntityDescriptor&gt;",
/// });
///
/// });
/// ```
///
/// ## Import
///
/// terraform The resource can be imported using the ID format `&lt;id:project_id[:org_id]&gt;`, e.g.
///
/// ```sh
/// $ pulumi import zitadel:index/applicationSaml:ApplicationSaml imported '123456789012345678:123456789012345678:123456789012345678'
/// ```
/// </summary>
[ZitadelResourceType("zitadel:index/applicationSaml:ApplicationSaml")]
public partial class ApplicationSaml : global::Pulumi.CustomResource
{
/// <summary>
/// Metadata as XML file
/// </summary>
[Output("metadataXml")]
public Output<string> MetadataXml { get; private set; } = null!;

/// <summary>
/// Name of the application
/// </summary>
[Output("name")]
public Output<string> Name { get; private set; } = null!;

/// <summary>
/// ID of the organization
/// </summary>
[Output("orgId")]
public Output<string?> OrgId { get; private set; } = null!;

/// <summary>
/// ID of the project
/// </summary>
[Output("projectId")]
public Output<string> ProjectId { get; private set; } = null!;


/// <summary>
/// Create a ApplicationSaml resource with the given unique name, arguments, and options.
/// </summary>
///
/// <param name="name">The unique name of the resource</param>
/// <param name="args">The arguments used to populate this resource's properties</param>
/// <param name="options">A bag of options that control this resource's behavior</param>
public ApplicationSaml(string name, ApplicationSamlArgs args, CustomResourceOptions? options = null)
: base("zitadel:index/applicationSaml:ApplicationSaml", name, args ?? new ApplicationSamlArgs(), MakeResourceOptions(options, ""))
{
}

private ApplicationSaml(string name, Input<string> id, ApplicationSamlState? state = null, CustomResourceOptions? options = null)
: base("zitadel:index/applicationSaml:ApplicationSaml", name, state, MakeResourceOptions(options, id))
{
}

private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? options, Input<string>? id)
{
var defaultOptions = new CustomResourceOptions
{
Version = Utilities.Version,
PluginDownloadURL = "github://api.github.com/pulumiverse",
AdditionalSecretOutputs =
{
"metadataXml",
},
};
var merged = CustomResourceOptions.Merge(defaultOptions, options);
// Override the ID if one was specified for consistency with other language SDKs.
merged.Id = id ?? merged.Id;
return merged;
}
/// <summary>
/// Get an existing ApplicationSaml resource's state with the given name, ID, and optional extra
/// properties used to qualify the lookup.
/// </summary>
///
/// <param name="name">The unique name of the resulting resource.</param>
/// <param name="id">The unique provider ID of the resource to lookup.</param>
/// <param name="state">Any extra arguments used during the lookup.</param>
/// <param name="options">A bag of options that control this resource's behavior</param>
public static ApplicationSaml Get(string name, Input<string> id, ApplicationSamlState? state = null, CustomResourceOptions? options = null)
{
return new ApplicationSaml(name, id, state, options);
}
}

public sealed class ApplicationSamlArgs : global::Pulumi.ResourceArgs
{
[Input("metadataXml", required: true)]
private Input<string>? _metadataXml;

/// <summary>
/// Metadata as XML file
/// </summary>
public Input<string>? MetadataXml
{
get => _metadataXml;
set
{
var emptySecret = Output.CreateSecret(0);
_metadataXml = Output.Tuple<Input<string>?, int>(value, emptySecret).Apply(t => t.Item1);
}
}

/// <summary>
/// Name of the application
/// </summary>
[Input("name")]
public Input<string>? Name { get; set; }

/// <summary>
/// ID of the organization
/// </summary>
[Input("orgId")]
public Input<string>? OrgId { get; set; }

/// <summary>
/// ID of the project
/// </summary>
[Input("projectId", required: true)]
public Input<string> ProjectId { get; set; } = null!;

public ApplicationSamlArgs()
{
}
public static new ApplicationSamlArgs Empty => new ApplicationSamlArgs();
}

public sealed class ApplicationSamlState : global::Pulumi.ResourceArgs
{
[Input("metadataXml")]
private Input<string>? _metadataXml;

/// <summary>
/// Metadata as XML file
/// </summary>
public Input<string>? MetadataXml
{
get => _metadataXml;
set
{
var emptySecret = Output.CreateSecret(0);
_metadataXml = Output.Tuple<Input<string>?, int>(value, emptySecret).Apply(t => t.Item1);
}
}

/// <summary>
/// Name of the application
/// </summary>
[Input("name")]
public Input<string>? Name { get; set; }

/// <summary>
/// ID of the organization
/// </summary>
[Input("orgId")]
public Input<string>? OrgId { get; set; }

/// <summary>
/// ID of the project
/// </summary>
[Input("projectId")]
public Input<string>? ProjectId { get; set; }

public ApplicationSamlState()
{
}
public static new ApplicationSamlState Empty => new ApplicationSamlState();
}
}
8 changes: 0 additions & 8 deletions sdk/dotnet/GetApplicationApi.cs
Original file line number Diff line number Diff line change
Expand Up @@ -34,10 +34,6 @@ public static class GetApplicationApi
/// AppId = "123456789012345678",
/// });
///
/// return new Dictionary&lt;string, object?&gt;
/// {
/// ["applicationApi"] = @default,
/// };
/// });
/// ```
/// {{% /example %}}
Expand Down Expand Up @@ -68,10 +64,6 @@ public static Task<GetApplicationApiResult> InvokeAsync(GetApplicationApiArgs ar
/// AppId = "123456789012345678",
/// });
///
/// return new Dictionary&lt;string, object?&gt;
/// {
/// ["applicationApi"] = @default,
/// };
/// });
/// ```
/// {{% /example %}}
Expand Down
Loading

0 comments on commit 86b8d2a

Please sign in to comment.