From e96654e1f7e10522478cab2215c6f6e4e0468846 Mon Sep 17 00:00:00 2001 From: pulumi-bot Date: Thu, 3 Oct 2024 15:59:36 +0000 Subject: [PATCH 1/2] make tfgen --- examples/go.mod | 4 +-- examples/go.sum | 8 +++--- provider/cmd/pulumi-resource-okta/schema.json | 10 +++---- provider/go.mod | 14 +++++----- provider/go.sum | 27 ++++++++++--------- sdk/go.mod | 2 +- sdk/go.sum | 4 +-- 7 files changed, 35 insertions(+), 34 deletions(-) diff --git a/examples/go.mod b/examples/go.mod index 79b903df..53ab6776 100644 --- a/examples/go.mod +++ b/examples/go.mod @@ -2,7 +2,7 @@ module github.com/pulumi/pulumi-okta/examples/v2 go 1.21 -require github.com/pulumi/pulumi/pkg/v3 v3.133.0 +require github.com/pulumi/pulumi/pkg/v3 v3.135.0 require ( cloud.google.com/go v0.112.1 // indirect @@ -123,7 +123,7 @@ require ( github.com/pmezard/go-difflib v1.0.0 // indirect github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 // indirect github.com/pulumi/esc v0.10.0 // indirect - github.com/pulumi/pulumi/sdk/v3 v3.133.0 // indirect + github.com/pulumi/pulumi/sdk/v3 v3.135.0 // indirect github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.12.0 // indirect github.com/ryanuber/go-glob v1.0.0 // indirect diff --git a/examples/go.sum b/examples/go.sum index 155157b0..67b646e5 100644 --- a/examples/go.sum +++ b/examples/go.sum @@ -342,10 +342,10 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.10.0 h1:jzBKzkLVW0mePeanDRfqSQoCJ5yrkux0jIwAkUxpRKE= github.com/pulumi/esc v0.10.0/go.mod h1:2Bfa+FWj/xl8CKqRTWbWgDX0SOD4opdQgvYSURTGK2c= -github.com/pulumi/pulumi/pkg/v3 v3.133.0 h1:j1rd7ToLZIQc5H0427ISOXSbOIIemZ6B0MXtRhQ38Yg= -github.com/pulumi/pulumi/pkg/v3 v3.133.0/go.mod h1:JtMAnrsFIccO138WcMfPdhO0PioDukKihnZC0xTRLwo= -github.com/pulumi/pulumi/sdk/v3 v3.133.0 h1:o+7dbJZY9BVgAjOF5GYIWgjp/zpKAgWZwD4pPjUMXKQ= -github.com/pulumi/pulumi/sdk/v3 v3.133.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= +github.com/pulumi/pulumi/pkg/v3 v3.135.0 h1:f4pBtLUf9+fa0+vVmLB4Mkdlh1KboXEt7h3pkF1seVs= +github.com/pulumi/pulumi/pkg/v3 v3.135.0/go.mod h1:6RkK4xeCtl54+PljZFwLASs6TADOE+IMofX0wj1SocY= +github.com/pulumi/pulumi/sdk/v3 v3.135.0 h1:oBP7QsmZv6uUf3eJ9j6av0nrZpipV9IguNu6rVpHlFU= +github.com/pulumi/pulumi/sdk/v3 v3.135.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= diff --git a/provider/cmd/pulumi-resource-okta/schema.json b/provider/cmd/pulumi-resource-okta/schema.json index b0b2ab61..7c308ec2 100644 --- a/provider/cmd/pulumi-resource-okta/schema.json +++ b/provider/cmd/pulumi-resource-okta/schema.json @@ -19200,7 +19200,7 @@ } }, "okta:profile/mapping:Mapping": { - "description": "Manages a profile mapping. This resource allows you to manage a profile mapping by source and target IDs. \u003e **NOTE:** If using this resource with OAuth2 scopes, this resource requires `okta.profileMappings.manage` scope.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst user = okta.user.getUserProfileMappingSource({});\nconst example = new okta.profile.Mapping(\"example\", {\n sourceId: \"\u003csource id\u003e\",\n targetId: user.then(user =\u003e user.id),\n deleteWhenAbsent: true,\n mappings: [\n {\n id: \"firstName\",\n expression: \"appuser.firstName\",\n },\n {\n id: \"lastName\",\n expression: \"appuser.lastName\",\n },\n {\n id: \"email\",\n expression: \"appuser.email\",\n },\n {\n id: \"login\",\n expression: \"appuser.email\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nuser = okta.user.get_user_profile_mapping_source()\nexample = okta.profile.Mapping(\"example\",\n source_id=\"\u003csource id\u003e\",\n target_id=user.id,\n delete_when_absent=True,\n mappings=[\n {\n \"id\": \"firstName\",\n \"expression\": \"appuser.firstName\",\n },\n {\n \"id\": \"lastName\",\n \"expression\": \"appuser.lastName\",\n },\n {\n \"id\": \"email\",\n \"expression\": \"appuser.email\",\n },\n {\n \"id\": \"login\",\n \"expression\": \"appuser.email\",\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user = Okta.User.GetUserProfileMappingSource.Invoke();\n\n var example = new Okta.Profile.Mapping(\"example\", new()\n {\n SourceId = \"\u003csource id\u003e\",\n TargetId = user.Apply(getUserProfileMappingSourceResult =\u003e getUserProfileMappingSourceResult.Id),\n DeleteWhenAbsent = true,\n Mappings = new[]\n {\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"firstName\",\n Expression = \"appuser.firstName\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"lastName\",\n Expression = \"appuser.lastName\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"email\",\n Expression = \"appuser.email\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"login\",\n Expression = \"appuser.email\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/profile\"\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser, err := user.GetUserProfileMappingSource(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = profile.NewMapping(ctx, \"example\", \u0026profile.MappingArgs{\n\t\t\tSourceId: pulumi.String(\"\u003csource id\u003e\"),\n\t\t\tTargetId: pulumi.String(user.Id),\n\t\t\tDeleteWhenAbsent: pulumi.Bool(true),\n\t\t\tMappings: profile.MappingMappingArray{\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"firstName\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.firstName\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"lastName\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.lastName\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"email\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.email\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"login\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.email\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.user.UserFunctions;\nimport com.pulumi.okta.profile.Mapping;\nimport com.pulumi.okta.profile.MappingArgs;\nimport com.pulumi.okta.profile.inputs.MappingMappingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var user = UserFunctions.getUserProfileMappingSource();\n\n var example = new Mapping(\"example\", MappingArgs.builder()\n .sourceId(\"\u003csource id\u003e\")\n .targetId(user.applyValue(getUserProfileMappingSourceResult -\u003e getUserProfileMappingSourceResult.id()))\n .deleteWhenAbsent(true)\n .mappings( \n MappingMappingArgs.builder()\n .id(\"firstName\")\n .expression(\"appuser.firstName\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"lastName\")\n .expression(\"appuser.lastName\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"email\")\n .expression(\"appuser.email\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"login\")\n .expression(\"appuser.email\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n example:\n type: okta:profile:Mapping\n properties:\n sourceId: \u003csource id\u003e\n targetId: ${user.id}\n deleteWhenAbsent: true\n mappings:\n - id: firstName\n expression: appuser.firstName\n - id: lastName\n expression: appuser.lastName\n - id: email\n expression: appuser.email\n - id: login\n expression: appuser.email\nvariables:\n user:\n fn::invoke:\n Function: okta:user:getUserProfileMappingSource\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Manages a profile mapping. This resource allows you to manage a profile mapping by source and target IDs. \u003e **NOTE:** If using this resource with OAuth2 scopes, this resource requires `okta.profileMappings.manage` scope.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst user = okta.user.getUserProfileMappingSource({});\nconst example = new okta.profile.Mapping(\"example\", {\n sourceId: \"\u003csource id\u003e\",\n targetId: user.then(user =\u003e user.id),\n deleteWhenAbsent: true,\n mappings: [\n {\n id: \"firstName\",\n expression: \"appuser.firstName\",\n },\n {\n id: \"lastName\",\n expression: \"appuser.lastName\",\n },\n {\n id: \"email\",\n expression: \"appuser.email\",\n },\n {\n id: \"login\",\n expression: \"appuser.email\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nuser = okta.user.get_user_profile_mapping_source()\nexample = okta.profile.Mapping(\"example\",\n source_id=\"\u003csource id\u003e\",\n target_id=user.id,\n delete_when_absent=True,\n mappings=[\n {\n \"id\": \"firstName\",\n \"expression\": \"appuser.firstName\",\n },\n {\n \"id\": \"lastName\",\n \"expression\": \"appuser.lastName\",\n },\n {\n \"id\": \"email\",\n \"expression\": \"appuser.email\",\n },\n {\n \"id\": \"login\",\n \"expression\": \"appuser.email\",\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user = Okta.User.GetUserProfileMappingSource.Invoke();\n\n var example = new Okta.Profile.Mapping(\"example\", new()\n {\n SourceId = \"\u003csource id\u003e\",\n TargetId = user.Apply(getUserProfileMappingSourceResult =\u003e getUserProfileMappingSourceResult.Id),\n DeleteWhenAbsent = true,\n Mappings = new[]\n {\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"firstName\",\n Expression = \"appuser.firstName\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"lastName\",\n Expression = \"appuser.lastName\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"email\",\n Expression = \"appuser.email\",\n },\n new Okta.Profile.Inputs.MappingMappingArgs\n {\n Id = \"login\",\n Expression = \"appuser.email\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/profile\"\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser, err := user.GetUserProfileMappingSource(ctx, map[string]interface{}{}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = profile.NewMapping(ctx, \"example\", \u0026profile.MappingArgs{\n\t\t\tSourceId: pulumi.String(\"\u003csource id\u003e\"),\n\t\t\tTargetId: pulumi.String(user.Id),\n\t\t\tDeleteWhenAbsent: pulumi.Bool(true),\n\t\t\tMappings: profile.MappingMappingArray{\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"firstName\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.firstName\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"lastName\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.lastName\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"email\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.email\"),\n\t\t\t\t},\n\t\t\t\t\u0026profile.MappingMappingArgs{\n\t\t\t\t\tId: pulumi.String(\"login\"),\n\t\t\t\t\tExpression: pulumi.String(\"appuser.email\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.user.UserFunctions;\nimport com.pulumi.okta.profile.Mapping;\nimport com.pulumi.okta.profile.MappingArgs;\nimport com.pulumi.okta.profile.inputs.MappingMappingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var user = UserFunctions.getUserProfileMappingSource();\n\n var example = new Mapping(\"example\", MappingArgs.builder()\n .sourceId(\"\u003csource id\u003e\")\n .targetId(user.applyValue(getUserProfileMappingSourceResult -\u003e getUserProfileMappingSourceResult.id()))\n .deleteWhenAbsent(true)\n .mappings( \n MappingMappingArgs.builder()\n .id(\"firstName\")\n .expression(\"appuser.firstName\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"lastName\")\n .expression(\"appuser.lastName\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"email\")\n .expression(\"appuser.email\")\n .build(),\n MappingMappingArgs.builder()\n .id(\"login\")\n .expression(\"appuser.email\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n example:\n type: okta:profile:Mapping\n properties:\n sourceId: \u003csource id\u003e\n targetId: ${user.id}\n deleteWhenAbsent: true\n mappings:\n - id: firstName\n expression: appuser.firstName\n - id: lastName\n expression: appuser.lastName\n - id: email\n expression: appuser.email\n - id: login\n expression: appuser.email\nvariables:\n user:\n fn::invoke:\n Function: okta:user:getUserProfileMappingSource\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "properties": { "alwaysApply": { "type": "boolean", @@ -20872,7 +20872,7 @@ } }, "okta:group/getEveryoneGroup:getEveryoneGroup": { - "description": "Use this data source to retrieve the `Everyone` group from Okta. The \nsame can be achieved with the `okta.group.Group` data\nsource with `name = \"Everyone\"`. This is simply a shortcut.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst example = okta.group.getEveryoneGroup({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nexample = okta.group.get_everyone_group()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = Okta.Group.GetEveryoneGroup.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/group\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := group.GetEveryoneGroup(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.group.GroupFunctions;\nimport com.pulumi.okta.group.inputs.GetEveryoneGroupArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var example = GroupFunctions.getEveryoneGroup();\n\n }\n}\n```\n```yaml\nvariables:\n example:\n fn::invoke:\n Function: okta:group:getEveryoneGroup\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Use this data source to retrieve the `Everyone` group from Okta. The \nsame can be achieved with the `okta.group.Group` data\nsource with `name = \"Everyone\"`. This is simply a shortcut.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst example = okta.group.getEveryoneGroup({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nexample = okta.group.get_everyone_group()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = Okta.Group.GetEveryoneGroup.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/group\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := group.GetEveryoneGroup(ctx, \u0026group.GetEveryoneGroupArgs{}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.group.GroupFunctions;\nimport com.pulumi.okta.group.inputs.GetEveryoneGroupArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var example = GroupFunctions.getEveryoneGroup();\n\n }\n}\n```\n```yaml\nvariables:\n example:\n fn::invoke:\n Function: okta:group:getEveryoneGroup\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "inputs": { "description": "A collection of arguments for invoking getEveryoneGroup.\n", "properties": { @@ -21961,7 +21961,7 @@ } }, "okta:index/getBrands:getBrands": { - "description": "Get the brands belonging to an Okta organization.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst test = okta.getBrands({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\ntest = okta.get_brands()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var test = Okta.GetBrands.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := okta.GetBrands(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.OktaFunctions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var test = OktaFunctions.getBrands();\n\n }\n}\n```\n```yaml\nvariables:\n test:\n fn::invoke:\n Function: okta:getBrands\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Get the brands belonging to an Okta organization.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst test = okta.getBrands({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\ntest = okta.get_brands()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var test = Okta.GetBrands.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := okta.GetBrands(ctx, map[string]interface{}{}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.OktaFunctions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var test = OktaFunctions.getBrands();\n\n }\n}\n```\n```yaml\nvariables:\n test:\n fn::invoke:\n Function: okta:getBrands\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "outputs": { "description": "A collection of values returned by getBrands.\n", "properties": { @@ -22793,7 +22793,7 @@ } }, "okta:index/getTrustedOrigins:getTrustedOrigins": { - "description": "Get List of Trusted Origins using filters.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst all = okta.getTrustedOrigins({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nall = okta.get_trusted_origins()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var all = Okta.GetTrustedOrigins.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := okta.GetTrustedOrigins(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.OktaFunctions;\nimport com.pulumi.okta.inputs.GetTrustedOriginsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var all = OktaFunctions.getTrustedOrigins();\n\n }\n}\n```\n```yaml\nvariables:\n all:\n fn::invoke:\n Function: okta:getTrustedOrigins\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Get List of Trusted Origins using filters.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst all = okta.getTrustedOrigins({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nall = okta.get_trusted_origins()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var all = Okta.GetTrustedOrigins.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := okta.GetTrustedOrigins(ctx, \u0026okta.GetTrustedOriginsArgs{}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.OktaFunctions;\nimport com.pulumi.okta.inputs.GetTrustedOriginsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var all = OktaFunctions.getTrustedOrigins();\n\n }\n}\n```\n```yaml\nvariables:\n all:\n fn::invoke:\n Function: okta:getTrustedOrigins\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "inputs": { "description": "A collection of arguments for invoking getTrustedOrigins.\n", "properties": { @@ -23183,7 +23183,7 @@ } }, "okta:user/getUserProfileMappingSource:getUserProfileMappingSource": { - "description": "Get the base user Profile Mapping source or target from Okta.\n\n\u003e **NOTE:** If using this resource with OAuth2 scopes, this resource \nrequires `okta.profileMappings.read` scope.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst example = okta.user.getUserProfileMappingSource({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nexample = okta.user.get_user_profile_mapping_source()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = Okta.User.GetUserProfileMappingSource.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := user.GetUserProfileMappingSource(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.user.UserFunctions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var example = UserFunctions.getUserProfileMappingSource();\n\n }\n}\n```\n```yaml\nvariables:\n example:\n fn::invoke:\n Function: okta:user:getUserProfileMappingSource\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Get the base user Profile Mapping source or target from Okta.\n\n\u003e **NOTE:** If using this resource with OAuth2 scopes, this resource \nrequires `okta.profileMappings.read` scope.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as okta from \"@pulumi/okta\";\n\nconst example = okta.user.getUserProfileMappingSource({});\n```\n```python\nimport pulumi\nimport pulumi_okta as okta\n\nexample = okta.user.get_user_profile_mapping_source()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Okta = Pulumi.Okta;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = Okta.User.GetUserProfileMappingSource.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := user.GetUserProfileMappingSource(ctx, map[string]interface{}{}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.okta.user.UserFunctions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var example = UserFunctions.getUserProfileMappingSource();\n\n }\n}\n```\n```yaml\nvariables:\n example:\n fn::invoke:\n Function: okta:user:getUserProfileMappingSource\n Arguments: {}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "outputs": { "description": "A collection of values returned by getUserProfileMappingSource.\n", "properties": { diff --git a/provider/go.mod b/provider/go.mod index 6902e423..3bb96e99 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -6,10 +6,10 @@ toolchain go1.22.7 require ( github.com/okta/terraform-provider-okta v0.0.0 - github.com/pulumi/providertest v0.0.14 - github.com/pulumi/pulumi-terraform-bridge/pf v0.44.1 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.1 - github.com/pulumi/pulumi/sdk/v3 v3.133.0 + github.com/pulumi/providertest v0.1.2 + github.com/pulumi/pulumi-terraform-bridge/pf v0.44.2-0.20241003150318-ac12ff3e6a6a + github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.2-0.20241003150318-ac12ff3e6a6a + github.com/pulumi/pulumi/sdk/v3 v3.135.0 github.com/stretchr/testify v1.9.0 ) @@ -146,7 +146,7 @@ require ( github.com/inconshreveable/mousetrap v1.1.0 // indirect github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 // indirect github.com/jmespath/go-jmespath v0.4.0 // indirect - github.com/jonboulle/clockwork v0.2.2 // indirect + github.com/jonboulle/clockwork v0.4.0 // indirect github.com/json-iterator/go v1.1.12 // indirect github.com/kelseyhightower/envconfig v1.4.0 // indirect github.com/kevinburke/ssh_config v1.2.0 // indirect @@ -200,8 +200,8 @@ require ( github.com/pulumi/inflector v0.1.1 // indirect github.com/pulumi/pulumi-java/pkg v0.16.1 // indirect github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 // indirect - github.com/pulumi/pulumi-yaml v1.10.0 // indirect - github.com/pulumi/pulumi/pkg/v3 v3.133.0 // indirect + github.com/pulumi/pulumi-yaml v1.10.3 // indirect + github.com/pulumi/pulumi/pkg/v3 v3.135.0 // indirect github.com/pulumi/schema-tools v0.1.2 // indirect github.com/pulumi/terraform-diff-reader v0.0.2 // indirect github.com/rivo/uniseg v0.4.4 // indirect diff --git a/provider/go.sum b/provider/go.sum index f3d0e775..1a167976 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -1743,8 +1743,9 @@ github.com/jmespath/go-jmespath v0.4.0 h1:BEgLn5cpjn8UN1mAw4NjwDrS35OdebyEtFe+9Y github.com/jmespath/go-jmespath v0.4.0/go.mod h1:T8mJZnbsbmF+m6zOOFylbeCJqk5+pHWvzYPziyZiYoo= github.com/jmespath/go-jmespath/internal/testify v1.5.1 h1:shLQSRRSCCPj3f2gpwzGwWFoC7ycTf1rcQZHOlsJ6N8= github.com/jmespath/go-jmespath/internal/testify v1.5.1/go.mod h1:L3OGu8Wl2/fWfCI6z80xFu9LTZmf1ZRjMHUOPmWr69U= -github.com/jonboulle/clockwork v0.2.2 h1:UOGuzwb1PwsrDAObMuhUnj0p5ULPj8V/xJ7Kx9qUBdQ= github.com/jonboulle/clockwork v0.2.2/go.mod h1:Pkfl5aHPm1nk2H9h0bjmnJD/BcgbGXUBGnn1kMkgxc8= +github.com/jonboulle/clockwork v0.4.0 h1:p4Cf1aMWXnXAUh8lVfewRBx1zaTSYKrKMF2g3ST4RZ4= +github.com/jonboulle/clockwork v0.4.0/go.mod h1:xgRqUGwRcjKCO1vbZUEtSLrqKoPSsUpK7fnezOII0kc= github.com/json-iterator/go v1.1.12 h1:PV8peI4a0ysnczrg+LtxykD8LfKY9ML6u2jnxaEnrnM= github.com/json-iterator/go v1.1.12/go.mod h1:e30LSqwooZae/UwlEbR2852Gd8hjQvJoHmT4TnhNGBo= github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU= @@ -1967,22 +1968,22 @@ github.com/pulumi/esc v0.10.0 h1:jzBKzkLVW0mePeanDRfqSQoCJ5yrkux0jIwAkUxpRKE= github.com/pulumi/esc v0.10.0/go.mod h1:2Bfa+FWj/xl8CKqRTWbWgDX0SOD4opdQgvYSURTGK2c= github.com/pulumi/inflector v0.1.1 h1:dvlxlWtXwOJTUUtcYDvwnl6Mpg33prhK+7mzeF+SobA= github.com/pulumi/inflector v0.1.1/go.mod h1:HUFCjcPTz96YtTuUlwG3i3EZG4WlniBvR9bd+iJxCUY= -github.com/pulumi/providertest v0.0.14 h1:5QlAPAAs82jkQraHsJvq1xgVfC7xtW8sFJwv2pHgxQ8= -github.com/pulumi/providertest v0.0.14/go.mod h1:GcsqEGgSngwaNOD+kICJPIUQlnA911fGBU8HDlJvVL0= +github.com/pulumi/providertest v0.1.2 h1:9pJS9MeNkMyGwyNeHmvh8QqLgJy39Nk2/ym5u7r13ng= +github.com/pulumi/providertest v0.1.2/go.mod h1:GcsqEGgSngwaNOD+kICJPIUQlnA911fGBU8HDlJvVL0= github.com/pulumi/pulumi-java/pkg v0.16.1 h1:orHnDWFbpOERwaBLry9f+6nqPX7x0MsrIkaa5QDGAns= github.com/pulumi/pulumi-java/pkg v0.16.1/go.mod h1:QH0DihZkWYle9XFc+LJ76m4hUo+fA3RdyaM90pqOaSM= -github.com/pulumi/pulumi-terraform-bridge/pf v0.44.1 h1:39UPLBqbnvylm2heU/Rxa1+G++NZHdtW2Qg+hEhp5Wo= -github.com/pulumi/pulumi-terraform-bridge/pf v0.44.1/go.mod h1:Zj4XBf+TuV3um7y82X3xk2yQiP+pnQ7YxMc4fq/rVVw= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.1 h1:Twh0IKS1pGHP6LHDq1oR0vbHlV52asoUCC7spEJl3Ao= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.1/go.mod h1:DvueDDtOIbf7W1Or4oH0o7F990ozp/ROmlm/vgLoe+g= +github.com/pulumi/pulumi-terraform-bridge/pf v0.44.2-0.20241003150318-ac12ff3e6a6a h1:fpSn/uR9gamaW4V+H9Pl4zWL20VKB/PsmL7K+5VpFTI= +github.com/pulumi/pulumi-terraform-bridge/pf v0.44.2-0.20241003150318-ac12ff3e6a6a/go.mod h1:ynvdwRot0Xkxw+pZ35jZTo5raF5Bn5p9F/Kcf1K+G/8= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.2-0.20241003150318-ac12ff3e6a6a h1:XtmRasX5jAj7iYR0YrNVcRYv2i7bXp/lsy+vgh/Csic= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.91.2-0.20241003150318-ac12ff3e6a6a/go.mod h1:msNUK4Vrigz6TlH5/mrkGDDkkpzA63kZtCsweopFvFA= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 h1:mav2tSitA9BPJPLLahKgepHyYsMzwaTm4cvp0dcTMYw= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8/go.mod h1:qUYk2c9i/yqMGNj9/bQyXpS39BxNDSXYjVN1njnq0zY= -github.com/pulumi/pulumi-yaml v1.10.0 h1:djbgMJCxJBmYMr4kOpAXH5iauxGohYjEuTLfxD3NUUI= -github.com/pulumi/pulumi-yaml v1.10.0/go.mod h1://lTvwHpgJ+WBKeMGiLrd/jinc4dl3eWV5LZ3G8iCfE= -github.com/pulumi/pulumi/pkg/v3 v3.133.0 h1:j1rd7ToLZIQc5H0427ISOXSbOIIemZ6B0MXtRhQ38Yg= -github.com/pulumi/pulumi/pkg/v3 v3.133.0/go.mod h1:JtMAnrsFIccO138WcMfPdhO0PioDukKihnZC0xTRLwo= -github.com/pulumi/pulumi/sdk/v3 v3.133.0 h1:o+7dbJZY9BVgAjOF5GYIWgjp/zpKAgWZwD4pPjUMXKQ= -github.com/pulumi/pulumi/sdk/v3 v3.133.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= +github.com/pulumi/pulumi-yaml v1.10.3 h1:j5cjPiE32ILmjrWnC1cfZ0MWdqCZ8fg9wlaWk7HOtM4= +github.com/pulumi/pulumi-yaml v1.10.3/go.mod h1:MFMQXkaUP5YQUKVJ6Z/aagZDl2f8hdU9oGaJfTcMf1Y= +github.com/pulumi/pulumi/pkg/v3 v3.135.0 h1:f4pBtLUf9+fa0+vVmLB4Mkdlh1KboXEt7h3pkF1seVs= +github.com/pulumi/pulumi/pkg/v3 v3.135.0/go.mod h1:6RkK4xeCtl54+PljZFwLASs6TADOE+IMofX0wj1SocY= +github.com/pulumi/pulumi/sdk/v3 v3.135.0 h1:oBP7QsmZv6uUf3eJ9j6av0nrZpipV9IguNu6rVpHlFU= +github.com/pulumi/pulumi/sdk/v3 v3.135.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQKpfZo= github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= diff --git a/sdk/go.mod b/sdk/go.mod index 77bc30cf..a1156ec0 100644 --- a/sdk/go.mod +++ b/sdk/go.mod @@ -4,7 +4,7 @@ go 1.21 require ( github.com/blang/semver v3.5.1+incompatible - github.com/pulumi/pulumi/sdk/v3 v3.133.0 + github.com/pulumi/pulumi/sdk/v3 v3.135.0 ) require ( diff --git a/sdk/go.sum b/sdk/go.sum index 6df8468b..795aea38 100644 --- a/sdk/go.sum +++ b/sdk/go.sum @@ -150,8 +150,8 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= -github.com/pulumi/pulumi/sdk/v3 v3.133.0 h1:o+7dbJZY9BVgAjOF5GYIWgjp/zpKAgWZwD4pPjUMXKQ= -github.com/pulumi/pulumi/sdk/v3 v3.133.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= +github.com/pulumi/pulumi/sdk/v3 v3.135.0 h1:oBP7QsmZv6uUf3eJ9j6av0nrZpipV9IguNu6rVpHlFU= +github.com/pulumi/pulumi/sdk/v3 v3.135.0/go.mod h1:J5kQEX8v87aeUhk6NdQXnjCo1DbiOnOiL3Sf2DuDda8= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= From 845512f0cbb4b05bea96bbce4060d13f9ade1772 Mon Sep 17 00:00:00 2001 From: pulumi-bot Date: Thu, 3 Oct 2024 16:01:30 +0000 Subject: [PATCH 2/2] make build_sdks --- sdk/go/okta/getBrands.go | 2 +- sdk/go/okta/getTrustedOrigins.go | 2 +- sdk/go/okta/group/getEveryoneGroup.go | 2 +- sdk/go/okta/profile/mapping.go | 2 +- .../okta/user/getUserProfileMappingSource.go | 2 +- sdk/nodejs/package.json | 2 +- sdk/python/pulumi_okta/_inputs.py | 442 ++++++++++++++++++ sdk/python/pulumi_okta/_utilities.py | 2 +- sdk/python/pulumi_okta/admin_role_custom.py | 5 + .../admin_role_custom_assignments.py | 5 + sdk/python/pulumi_okta/admin_role_targets.py | 5 + sdk/python/pulumi_okta/app/_inputs.py | 136 ++++++ .../app/access_policy_assignment.py | 5 + sdk/python/pulumi_okta/app/auto_login.py | 5 + sdk/python/pulumi_okta/app/basic_auth.py | 5 + sdk/python/pulumi_okta/app/bookmark.py | 5 + sdk/python/pulumi_okta/app/get_app.py | 30 +- .../pulumi_okta/app/get_metadata_saml.py | 24 +- sdk/python/pulumi_okta/app/get_oauth.py | 45 +- sdk/python/pulumi_okta/app/get_saml.py | 67 ++- .../pulumi_okta/app/group_assignment.py | 5 + sdk/python/pulumi_okta/app/o_auth.py | 5 + .../app/o_auth_post_logout_redirect_uri.py | 5 + .../pulumi_okta/app/o_auth_redirect_uri.py | 5 + .../pulumi_okta/app/oauth_role_assignment.py | 5 + sdk/python/pulumi_okta/app/outputs.py | 5 + sdk/python/pulumi_okta/app/saml.py | 5 + .../pulumi_okta/app/secure_password_store.py | 5 + sdk/python/pulumi_okta/app/swa.py | 5 + sdk/python/pulumi_okta/app/three_field.py | 5 + sdk/python/pulumi_okta/app/user.py | 5 + .../pulumi_okta/app_group_assignments.py | 5 + sdk/python/pulumi_okta/app_oauth_api_scope.py | 5 + .../pulumi_okta/app_saml_app_settings.py | 5 + .../pulumi_okta/app_shared_credentials.py | 5 + sdk/python/pulumi_okta/app_signon_policy.py | 5 + .../pulumi_okta/app_signon_policy_rule.py | 5 + .../app_user_base_schema_property.py | 5 + .../pulumi_okta/app_user_schema_property.py | 5 + sdk/python/pulumi_okta/auth/get_server.py | 25 +- .../pulumi_okta/auth/get_server_policy.py | 21 +- .../pulumi_okta/auth/get_server_scopes.py | 17 +- sdk/python/pulumi_okta/auth/outputs.py | 5 + sdk/python/pulumi_okta/auth/server.py | 5 + sdk/python/pulumi_okta/auth/server_claim.py | 5 + sdk/python/pulumi_okta/auth/server_policy.py | 5 + .../pulumi_okta/auth/server_policy_claim.py | 5 + .../pulumi_okta/auth/server_policy_rule.py | 5 + sdk/python/pulumi_okta/auth/server_scope.py | 5 + .../pulumi_okta/auth_server_claim_default.py | 5 + sdk/python/pulumi_okta/auth_server_default.py | 5 + sdk/python/pulumi_okta/authenticator.py | 5 + sdk/python/pulumi_okta/behaviour.py | 5 + sdk/python/pulumi_okta/brand.py | 5 + sdk/python/pulumi_okta/captcha.py | 5 + .../pulumi_okta/captcha_org_wide_settings.py | 5 + sdk/python/pulumi_okta/config/__init__.pyi | 5 + sdk/python/pulumi_okta/config/vars.py | 5 + .../pulumi_okta/customized_signin_page.py | 5 + sdk/python/pulumi_okta/domain.py | 5 + sdk/python/pulumi_okta/domain_certificate.py | 5 + sdk/python/pulumi_okta/domain_verification.py | 5 + sdk/python/pulumi_okta/email_customization.py | 5 + sdk/python/pulumi_okta/email_domain.py | 5 + .../pulumi_okta/email_domain_verification.py | 5 + sdk/python/pulumi_okta/email_sender.py | 5 + .../pulumi_okta/email_sender_verification.py | 5 + sdk/python/pulumi_okta/event_hook.py | 5 + .../pulumi_okta/event_hook_verification.py | 5 + sdk/python/pulumi_okta/factor/factor.py | 5 + sdk/python/pulumi_okta/factor_totp.py | 5 + .../pulumi_okta/get_app_group_assignments.py | 16 +- .../pulumi_okta/get_app_signon_policy.py | 17 +- .../pulumi_okta/get_app_user_assignments.py | 16 +- .../pulumi_okta/get_auth_server_claim.py | 25 +- .../pulumi_okta/get_auth_server_claims.py | 17 +- sdk/python/pulumi_okta/get_authenticator.py | 28 +- sdk/python/pulumi_okta/get_behaviour.py | 20 +- sdk/python/pulumi_okta/get_behaviours.py | 17 +- sdk/python/pulumi_okta/get_brand.py | 20 +- sdk/python/pulumi_okta/get_brands.py | 15 +- .../pulumi_okta/get_default_signin_page.py | 22 +- sdk/python/pulumi_okta/get_domain.py | 21 +- .../pulumi_okta/get_email_customization.py | 25 +- .../pulumi_okta/get_email_customizations.py | 19 +- sdk/python/pulumi_okta/get_groups.py | 21 +- sdk/python/pulumi_okta/get_log_stream.py | 21 +- sdk/python/pulumi_okta/get_network_zone.py | 31 +- sdk/python/pulumi_okta/get_org_metadata.py | 19 +- .../pulumi_okta/get_role_subscription.py | 19 +- sdk/python/pulumi_okta/get_template.py | 19 +- sdk/python/pulumi_okta/get_templates.py | 17 +- sdk/python/pulumi_okta/get_theme.py | 30 +- sdk/python/pulumi_okta/get_themes.py | 17 +- sdk/python/pulumi_okta/get_trusted_origins.py | 17 +- .../get_user_security_questions.py | 17 +- .../pulumi_okta/group/get_everyone_group.py | 17 +- sdk/python/pulumi_okta/group/get_group.py | 25 +- sdk/python/pulumi_okta/group/get_rule.py | 23 +- sdk/python/pulumi_okta/group/group.py | 5 + sdk/python/pulumi_okta/group/owner.py | 5 + sdk/python/pulumi_okta/group/role.py | 5 + sdk/python/pulumi_okta/group/rule.py | 5 + sdk/python/pulumi_okta/group_memberships.py | 5 + .../pulumi_okta/group_schema_property.py | 5 + .../pulumi_okta/idp/get_metadata_saml.py | 24 +- sdk/python/pulumi_okta/idp/get_oidc.py | 33 +- sdk/python/pulumi_okta/idp/get_saml.py | 29 +- sdk/python/pulumi_okta/idp/get_social.py | 42 +- sdk/python/pulumi_okta/idp/oidc.py | 5 + sdk/python/pulumi_okta/idp/saml.py | 5 + sdk/python/pulumi_okta/idp/saml_key.py | 5 + sdk/python/pulumi_okta/idp/social.py | 5 + sdk/python/pulumi_okta/inline/_inputs.py | 15 + sdk/python/pulumi_okta/inline/hook.py | 5 + sdk/python/pulumi_okta/inline/outputs.py | 5 + sdk/python/pulumi_okta/link_definition.py | 5 + sdk/python/pulumi_okta/link_value.py | 5 + sdk/python/pulumi_okta/log_stream.py | 5 + sdk/python/pulumi_okta/network/zone.py | 5 + sdk/python/pulumi_okta/org_configuration.py | 5 + sdk/python/pulumi_okta/org_support.py | 5 + sdk/python/pulumi_okta/outputs.py | 5 + sdk/python/pulumi_okta/policy/_inputs.py | 92 ++++ .../policy/device_assurance_android.py | 5 + .../policy/device_assurance_chromeos.py | 5 + .../policy/device_assurance_ios.py | 5 + .../policy/device_assurance_macos.py | 5 + .../policy/device_assurance_windows.py | 5 + .../pulumi_okta/policy/get_default_policy.py | 16 +- sdk/python/pulumi_okta/policy/get_policy.py | 19 +- sdk/python/pulumi_okta/policy/mfa.py | 5 + sdk/python/pulumi_okta/policy/outputs.py | 5 + sdk/python/pulumi_okta/policy/password.py | 5 + .../pulumi_okta/policy/rule_idp_discovery.py | 5 + sdk/python/pulumi_okta/policy/rule_mfa.py | 5 + .../pulumi_okta/policy/rule_password.py | 5 + sdk/python/pulumi_okta/policy/rule_signon.py | 5 + sdk/python/pulumi_okta/policy/signon.py | 5 + sdk/python/pulumi_okta/policy_mfa_default.py | 5 + .../pulumi_okta/policy_password_default.py | 5 + .../pulumi_okta/policy_profile_enrollment.py | 5 + .../policy_profile_enrollment_apps.py | 5 + .../policy_rule_profile_enrollment.py | 5 + sdk/python/pulumi_okta/preview_signin_page.py | 5 + sdk/python/pulumi_okta/profile/_inputs.py | 19 + sdk/python/pulumi_okta/profile/mapping.py | 5 + sdk/python/pulumi_okta/profile/outputs.py | 5 + sdk/python/pulumi_okta/provider.py | 5 + sdk/python/pulumi_okta/rate_limiting.py | 5 + sdk/python/pulumi_okta/resource_set.py | 5 + sdk/python/pulumi_okta/role_subscription.py | 5 + .../security_notification_emails.py | 5 + sdk/python/pulumi_okta/template_sms.py | 5 + sdk/python/pulumi_okta/theme.py | 5 + .../pulumi_okta/threat_insight_settings.py | 5 + sdk/python/pulumi_okta/trusted_server.py | 5 + .../pulumi_okta/trustedorigin/origin.py | 5 + sdk/python/pulumi_okta/user/_inputs.py | 65 +++ sdk/python/pulumi_okta/user/get_user.py | 62 ++- .../user/get_user_profile_mapping_source.py | 16 +- sdk/python/pulumi_okta/user/get_user_type.py | 18 +- sdk/python/pulumi_okta/user/get_users.py | 27 +- sdk/python/pulumi_okta/user/outputs.py | 5 + sdk/python/pulumi_okta/user/user.py | 5 + sdk/python/pulumi_okta/user/user_type.py | 5 + sdk/python/pulumi_okta/user_admin_roles.py | 5 + .../pulumi_okta/user_base_schema_property.py | 5 + .../pulumi_okta/user_factor_question.py | 5 + .../pulumi_okta/user_group_memberships.py | 5 + .../pulumi_okta/user_schema_property.py | 5 + sdk/python/pyproject.toml | 2 +- 172 files changed, 2248 insertions(+), 188 deletions(-) diff --git a/sdk/go/okta/getBrands.go b/sdk/go/okta/getBrands.go index cf9c5b3e..21cd9af1 100644 --- a/sdk/go/okta/getBrands.go +++ b/sdk/go/okta/getBrands.go @@ -27,7 +27,7 @@ import ( // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := okta.GetBrands(ctx, nil, nil) +// _, err := okta.GetBrands(ctx, map[string]interface{}{}, nil) // if err != nil { // return err // } diff --git a/sdk/go/okta/getTrustedOrigins.go b/sdk/go/okta/getTrustedOrigins.go index b9c2500b..198dc29e 100644 --- a/sdk/go/okta/getTrustedOrigins.go +++ b/sdk/go/okta/getTrustedOrigins.go @@ -27,7 +27,7 @@ import ( // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := okta.GetTrustedOrigins(ctx, nil, nil) +// _, err := okta.GetTrustedOrigins(ctx, &okta.GetTrustedOriginsArgs{}, nil) // if err != nil { // return err // } diff --git a/sdk/go/okta/group/getEveryoneGroup.go b/sdk/go/okta/group/getEveryoneGroup.go index 9105c07f..f5753803 100644 --- a/sdk/go/okta/group/getEveryoneGroup.go +++ b/sdk/go/okta/group/getEveryoneGroup.go @@ -29,7 +29,7 @@ import ( // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := group.GetEveryoneGroup(ctx, nil, nil) +// _, err := group.GetEveryoneGroup(ctx, &group.GetEveryoneGroupArgs{}, nil) // if err != nil { // return err // } diff --git a/sdk/go/okta/profile/mapping.go b/sdk/go/okta/profile/mapping.go index a9d46d89..5b312225 100644 --- a/sdk/go/okta/profile/mapping.go +++ b/sdk/go/okta/profile/mapping.go @@ -29,7 +29,7 @@ import ( // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// user, err := user.GetUserProfileMappingSource(ctx, nil, nil) +// user, err := user.GetUserProfileMappingSource(ctx, map[string]interface{}{}, nil) // if err != nil { // return err // } diff --git a/sdk/go/okta/user/getUserProfileMappingSource.go b/sdk/go/okta/user/getUserProfileMappingSource.go index 89f709d2..6d0be978 100644 --- a/sdk/go/okta/user/getUserProfileMappingSource.go +++ b/sdk/go/okta/user/getUserProfileMappingSource.go @@ -30,7 +30,7 @@ import ( // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := user.GetUserProfileMappingSource(ctx, nil, nil) +// _, err := user.GetUserProfileMappingSource(ctx, map[string]interface{}{}, nil) // if err != nil { // return err // } diff --git a/sdk/nodejs/package.json b/sdk/nodejs/package.json index 5c10c8fc..6e5516ca 100644 --- a/sdk/nodejs/package.json +++ b/sdk/nodejs/package.json @@ -13,7 +13,7 @@ "build": "tsc" }, "dependencies": { - "@pulumi/pulumi": "^3.42.0" + "@pulumi/pulumi": "^3.134.1" }, "devDependencies": { "@types/mime": "^2.0.0", diff --git a/sdk/python/pulumi_okta/_inputs.py b/sdk/python/pulumi_okta/_inputs.py index a5131c20..6e0cacfd 100644 --- a/sdk/python/pulumi_okta/_inputs.py +++ b/sdk/python/pulumi_okta/_inputs.py @@ -4,40 +4,90 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ 'AppGroupAssignmentsGroupArgs', + 'AppGroupAssignmentsGroupArgsDict', 'AppSignonPolicyRulePlatformIncludeArgs', + 'AppSignonPolicyRulePlatformIncludeArgsDict', 'AppUserSchemaPropertyArrayOneOfArgs', + 'AppUserSchemaPropertyArrayOneOfArgsDict', 'AppUserSchemaPropertyOneOfArgs', + 'AppUserSchemaPropertyOneOfArgsDict', 'CustomizedSigninPageContentSecurityPolicySettingArgs', + 'CustomizedSigninPageContentSecurityPolicySettingArgsDict', 'CustomizedSigninPageWidgetCustomizationsArgs', + 'CustomizedSigninPageWidgetCustomizationsArgsDict', 'DomainDnsRecordArgs', + 'DomainDnsRecordArgsDict', 'EmailDomainDnsValidationRecordArgs', + 'EmailDomainDnsValidationRecordArgsDict', 'EmailSenderDnsRecordArgs', + 'EmailSenderDnsRecordArgsDict', 'EventHookHeaderArgs', + 'EventHookHeaderArgsDict', 'GroupSchemaPropertyArrayOneOfArgs', + 'GroupSchemaPropertyArrayOneOfArgsDict', 'GroupSchemaPropertyMasterOverridePriorityArgs', + 'GroupSchemaPropertyMasterOverridePriorityArgsDict', 'GroupSchemaPropertyOneOfArgs', + 'GroupSchemaPropertyOneOfArgsDict', 'LogStreamSettingsArgs', + 'LogStreamSettingsArgsDict', 'PolicyRuleProfileEnrollmentProfileAttributeArgs', + 'PolicyRuleProfileEnrollmentProfileAttributeArgsDict', 'PreviewSigninPageContentSecurityPolicySettingArgs', + 'PreviewSigninPageContentSecurityPolicySettingArgsDict', 'PreviewSigninPageWidgetCustomizationsArgs', + 'PreviewSigninPageWidgetCustomizationsArgsDict', 'TemplateSmsTranslationArgs', + 'TemplateSmsTranslationArgsDict', 'UserSchemaPropertyArrayOneOfArgs', + 'UserSchemaPropertyArrayOneOfArgsDict', 'UserSchemaPropertyMasterOverridePriorityArgs', + 'UserSchemaPropertyMasterOverridePriorityArgsDict', 'UserSchemaPropertyOneOfArgs', + 'UserSchemaPropertyOneOfArgsDict', 'GetDefaultSigninPageContentSecurityPolicySettingArgs', + 'GetDefaultSigninPageContentSecurityPolicySettingArgsDict', 'GetDefaultSigninPageWidgetCustomizationsArgs', + 'GetDefaultSigninPageWidgetCustomizationsArgsDict', 'GetLogStreamSettingsArgs', + 'GetLogStreamSettingsArgsDict', 'GetOrgMetadataDomainsArgs', + 'GetOrgMetadataDomainsArgsDict', 'GetOrgMetadataSettingsArgs', + 'GetOrgMetadataSettingsArgsDict', ] +MYPY = False + +if not MYPY: + class AppGroupAssignmentsGroupArgsDict(TypedDict): + id: pulumi.Input[str] + """ + A group to associate with the application + """ + profile: pulumi.Input[str] + """ + JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object) + """ + priority: NotRequired[pulumi.Input[int]] + """ + Priority of group assignment + """ +elif False: + AppGroupAssignmentsGroupArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class AppGroupAssignmentsGroupArgs: def __init__(__self__, *, @@ -91,6 +141,17 @@ def priority(self, value: Optional[pulumi.Input[int]]): pulumi.set(self, "priority", value) +if not MYPY: + class AppSignonPolicyRulePlatformIncludeArgsDict(TypedDict): + os_expression: NotRequired[pulumi.Input[str]] + """ + Only available with OTHER OS type + """ + os_type: NotRequired[pulumi.Input[str]] + type: NotRequired[pulumi.Input[str]] +elif False: + AppSignonPolicyRulePlatformIncludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class AppSignonPolicyRulePlatformIncludeArgs: def __init__(__self__, *, @@ -138,6 +199,19 @@ def type(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "type", value) +if not MYPY: + class AppUserSchemaPropertyArrayOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Value mapping to member of `array_enum` + """ + title: pulumi.Input[str] + """ + Display name for the enum value. + """ +elif False: + AppUserSchemaPropertyArrayOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class AppUserSchemaPropertyArrayOneOfArgs: def __init__(__self__, *, @@ -175,6 +249,19 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class AppUserSchemaPropertyOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Enum value + """ + title: pulumi.Input[str] + """ + Enum title + """ +elif False: + AppUserSchemaPropertyOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class AppUserSchemaPropertyOneOfArgs: def __init__(__self__, *, @@ -212,6 +299,17 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class CustomizedSigninPageContentSecurityPolicySettingArgsDict(TypedDict): + mode: NotRequired[pulumi.Input[str]] + """ + enforced or report_only + """ + report_uri: NotRequired[pulumi.Input[str]] + src_lists: NotRequired[pulumi.Input[Sequence[pulumi.Input[str]]]] +elif False: + CustomizedSigninPageContentSecurityPolicySettingArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class CustomizedSigninPageContentSecurityPolicySettingArgs: def __init__(__self__, *, @@ -259,6 +357,32 @@ def src_lists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "src_lists", value) +if not MYPY: + class CustomizedSigninPageWidgetCustomizationsArgsDict(TypedDict): + widget_generation: pulumi.Input[str] + authenticator_page_custom_link_label: NotRequired[pulumi.Input[str]] + authenticator_page_custom_link_url: NotRequired[pulumi.Input[str]] + classic_recovery_flow_email_or_username_label: NotRequired[pulumi.Input[str]] + custom_link1_label: NotRequired[pulumi.Input[str]] + custom_link1_url: NotRequired[pulumi.Input[str]] + custom_link2_label: NotRequired[pulumi.Input[str]] + custom_link2_url: NotRequired[pulumi.Input[str]] + forgot_password_label: NotRequired[pulumi.Input[str]] + forgot_password_url: NotRequired[pulumi.Input[str]] + help_label: NotRequired[pulumi.Input[str]] + help_url: NotRequired[pulumi.Input[str]] + password_info_tip: NotRequired[pulumi.Input[str]] + password_label: NotRequired[pulumi.Input[str]] + show_password_visibility_toggle: NotRequired[pulumi.Input[bool]] + show_user_identifier: NotRequired[pulumi.Input[bool]] + sign_in_label: NotRequired[pulumi.Input[str]] + unlock_account_label: NotRequired[pulumi.Input[str]] + unlock_account_url: NotRequired[pulumi.Input[str]] + username_info_tip: NotRequired[pulumi.Input[str]] + username_label: NotRequired[pulumi.Input[str]] +elif False: + CustomizedSigninPageWidgetCustomizationsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class CustomizedSigninPageWidgetCustomizationsArgs: def __init__(__self__, *, @@ -515,6 +639,27 @@ def username_label(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "username_label", value) +if not MYPY: + class DomainDnsRecordArgsDict(TypedDict): + expiration: NotRequired[pulumi.Input[str]] + """ + TXT record expiration + """ + fqdn: NotRequired[pulumi.Input[str]] + """ + DNS record name + """ + record_type: NotRequired[pulumi.Input[str]] + """ + Record type can be TXT or CNAME + """ + values: NotRequired[pulumi.Input[Sequence[pulumi.Input[str]]]] + """ + DNS verification value + """ +elif False: + DomainDnsRecordArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class DomainDnsRecordArgs: def __init__(__self__, *, @@ -586,6 +731,27 @@ def values(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "values", value) +if not MYPY: + class EmailDomainDnsValidationRecordArgsDict(TypedDict): + expiration: NotRequired[pulumi.Input[str]] + """ + DNS TXT record expiration + """ + fqdn: NotRequired[pulumi.Input[str]] + """ + DNS record name + """ + record_type: NotRequired[pulumi.Input[str]] + """ + Record type can be TXT or cname + """ + value: NotRequired[pulumi.Input[str]] + """ + DNS record value + """ +elif False: + EmailDomainDnsValidationRecordArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class EmailDomainDnsValidationRecordArgs: def __init__(__self__, *, @@ -661,6 +827,23 @@ def value(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "value", value) +if not MYPY: + class EmailSenderDnsRecordArgsDict(TypedDict): + fqdn: NotRequired[pulumi.Input[str]] + """ + DNS record name + """ + record_type: NotRequired[pulumi.Input[str]] + """ + Record type can be TXT or CNAME + """ + value: NotRequired[pulumi.Input[str]] + """ + DNS verification value + """ +elif False: + EmailSenderDnsRecordArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class EmailSenderDnsRecordArgs: def __init__(__self__, *, @@ -716,6 +899,13 @@ def value(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "value", value) +if not MYPY: + class EventHookHeaderArgsDict(TypedDict): + key: NotRequired[pulumi.Input[str]] + value: NotRequired[pulumi.Input[str]] +elif False: + EventHookHeaderArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class EventHookHeaderArgs: def __init__(__self__, *, @@ -745,6 +935,19 @@ def value(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "value", value) +if not MYPY: + class GroupSchemaPropertyArrayOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Value mapping to member of `array_enum` + """ + title: pulumi.Input[str] + """ + Display name for the enum value. + """ +elif False: + GroupSchemaPropertyArrayOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GroupSchemaPropertyArrayOneOfArgs: def __init__(__self__, *, @@ -782,6 +985,13 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class GroupSchemaPropertyMasterOverridePriorityArgsDict(TypedDict): + value: pulumi.Input[str] + type: NotRequired[pulumi.Input[str]] +elif False: + GroupSchemaPropertyMasterOverridePriorityArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GroupSchemaPropertyMasterOverridePriorityArgs: def __init__(__self__, *, @@ -810,6 +1020,19 @@ def type(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "type", value) +if not MYPY: + class GroupSchemaPropertyOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Enum value + """ + title: pulumi.Input[str] + """ + Enum title + """ +elif False: + GroupSchemaPropertyOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GroupSchemaPropertyOneOfArgs: def __init__(__self__, *, @@ -847,6 +1070,35 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class LogStreamSettingsArgsDict(TypedDict): + account_id: NotRequired[pulumi.Input[str]] + """ + AWS account ID. Required only for 'aws_eventbridge' type + """ + edition: NotRequired[pulumi.Input[str]] + """ + Edition of the Splunk Cloud instance. Could be one of: 'aws', 'aws*govcloud', 'gcp'. Required only for 'splunk*cloud_logstreaming' type + """ + event_source_name: NotRequired[pulumi.Input[str]] + """ + An alphanumeric name (no spaces) to identify this event source in AWS EventBridge. Required only for 'aws_eventbridge' type + """ + host: NotRequired[pulumi.Input[str]] + """ + The domain name for Splunk Cloud instance. Don't include http or https in the string. For example: 'acme.splunkcloud.com'. Required only for 'splunk*cloud*logstreaming' type + """ + region: NotRequired[pulumi.Input[str]] + """ + The destination AWS region where event source is located. Required only for 'aws_eventbridge' type + """ + token: NotRequired[pulumi.Input[str]] + """ + The HEC token for your Splunk Cloud HTTP Event Collector. Required only for 'splunk*cloud*logstreaming' type + """ +elif False: + LogStreamSettingsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class LogStreamSettingsArgs: def __init__(__self__, *, @@ -950,6 +1202,23 @@ def token(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "token", value) +if not MYPY: + class PolicyRuleProfileEnrollmentProfileAttributeArgsDict(TypedDict): + label: pulumi.Input[str] + """ + A display-friendly label for this property + """ + name: pulumi.Input[str] + """ + The name of a User Profile property + """ + required: NotRequired[pulumi.Input[bool]] + """ + Indicates if this property is required for enrollment + """ +elif False: + PolicyRuleProfileEnrollmentProfileAttributeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class PolicyRuleProfileEnrollmentProfileAttributeArgs: def __init__(__self__, *, @@ -1003,6 +1272,17 @@ def required(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "required", value) +if not MYPY: + class PreviewSigninPageContentSecurityPolicySettingArgsDict(TypedDict): + mode: NotRequired[pulumi.Input[str]] + """ + enforced or report_only + """ + report_uri: NotRequired[pulumi.Input[str]] + src_lists: NotRequired[pulumi.Input[Sequence[pulumi.Input[str]]]] +elif False: + PreviewSigninPageContentSecurityPolicySettingArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class PreviewSigninPageContentSecurityPolicySettingArgs: def __init__(__self__, *, @@ -1050,6 +1330,32 @@ def src_lists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "src_lists", value) +if not MYPY: + class PreviewSigninPageWidgetCustomizationsArgsDict(TypedDict): + widget_generation: pulumi.Input[str] + authenticator_page_custom_link_label: NotRequired[pulumi.Input[str]] + authenticator_page_custom_link_url: NotRequired[pulumi.Input[str]] + classic_recovery_flow_email_or_username_label: NotRequired[pulumi.Input[str]] + custom_link1_label: NotRequired[pulumi.Input[str]] + custom_link1_url: NotRequired[pulumi.Input[str]] + custom_link2_label: NotRequired[pulumi.Input[str]] + custom_link2_url: NotRequired[pulumi.Input[str]] + forgot_password_label: NotRequired[pulumi.Input[str]] + forgot_password_url: NotRequired[pulumi.Input[str]] + help_label: NotRequired[pulumi.Input[str]] + help_url: NotRequired[pulumi.Input[str]] + password_info_tip: NotRequired[pulumi.Input[str]] + password_label: NotRequired[pulumi.Input[str]] + show_password_visibility_toggle: NotRequired[pulumi.Input[bool]] + show_user_identifier: NotRequired[pulumi.Input[bool]] + sign_in_label: NotRequired[pulumi.Input[str]] + unlock_account_label: NotRequired[pulumi.Input[str]] + unlock_account_url: NotRequired[pulumi.Input[str]] + username_info_tip: NotRequired[pulumi.Input[str]] + username_label: NotRequired[pulumi.Input[str]] +elif False: + PreviewSigninPageWidgetCustomizationsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class PreviewSigninPageWidgetCustomizationsArgs: def __init__(__self__, *, @@ -1306,6 +1612,19 @@ def username_label(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "username_label", value) +if not MYPY: + class TemplateSmsTranslationArgsDict(TypedDict): + language: pulumi.Input[str] + """ + The language to map the template to. + """ + template: pulumi.Input[str] + """ + The SMS message. + """ +elif False: + TemplateSmsTranslationArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class TemplateSmsTranslationArgs: def __init__(__self__, *, @@ -1343,6 +1662,19 @@ def template(self, value: pulumi.Input[str]): pulumi.set(self, "template", value) +if not MYPY: + class UserSchemaPropertyArrayOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Value mapping to member of `array_enum` + """ + title: pulumi.Input[str] + """ + Display name for the enum value. + """ +elif False: + UserSchemaPropertyArrayOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class UserSchemaPropertyArrayOneOfArgs: def __init__(__self__, *, @@ -1380,6 +1712,13 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class UserSchemaPropertyMasterOverridePriorityArgsDict(TypedDict): + value: pulumi.Input[str] + type: NotRequired[pulumi.Input[str]] +elif False: + UserSchemaPropertyMasterOverridePriorityArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class UserSchemaPropertyMasterOverridePriorityArgs: def __init__(__self__, *, @@ -1408,6 +1747,19 @@ def type(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "type", value) +if not MYPY: + class UserSchemaPropertyOneOfArgsDict(TypedDict): + const: pulumi.Input[str] + """ + Enum value + """ + title: pulumi.Input[str] + """ + Enum title + """ +elif False: + UserSchemaPropertyOneOfArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class UserSchemaPropertyOneOfArgs: def __init__(__self__, *, @@ -1445,6 +1797,17 @@ def title(self, value: pulumi.Input[str]): pulumi.set(self, "title", value) +if not MYPY: + class GetDefaultSigninPageContentSecurityPolicySettingArgsDict(TypedDict): + mode: str + """ + enforced or report_only + """ + report_uri: str + src_lists: Sequence[str] +elif False: + GetDefaultSigninPageContentSecurityPolicySettingArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetDefaultSigninPageContentSecurityPolicySettingArgs: def __init__(__self__, *, @@ -1489,6 +1852,32 @@ def src_lists(self, value: Sequence[str]): pulumi.set(self, "src_lists", value) +if not MYPY: + class GetDefaultSigninPageWidgetCustomizationsArgsDict(TypedDict): + authenticator_page_custom_link_label: str + authenticator_page_custom_link_url: str + classic_recovery_flow_email_or_username_label: str + custom_link1_label: str + custom_link1_url: str + custom_link2_label: str + custom_link2_url: str + forgot_password_label: str + forgot_password_url: str + help_label: str + help_url: str + password_info_tip: str + password_label: str + show_password_visibility_toggle: bool + show_user_identifier: bool + sign_in_label: str + unlock_account_label: str + unlock_account_url: str + username_info_tip: str + username_label: str + widget_generation: str +elif False: + GetDefaultSigninPageWidgetCustomizationsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetDefaultSigninPageWidgetCustomizationsArgs: def __init__(__self__, *, @@ -1725,6 +2114,35 @@ def widget_generation(self, value: str): pulumi.set(self, "widget_generation", value) +if not MYPY: + class GetLogStreamSettingsArgsDict(TypedDict): + account_id: str + """ + AWS account ID. Required only for 'aws_eventbridge' type + """ + edition: str + """ + Edition of the Splunk Cloud instance. Could be one of: 'aws', 'aws*govcloud', 'gcp'. Required only for 'splunk*cloud_logstreaming' type + """ + event_source_name: str + """ + An alphanumeric name (no spaces) to identify this event source in AWS EventBridge. Required only for 'aws_eventbridge' type + """ + host: str + """ + The domain name for Splunk Cloud instance. Don't include http or https in the string. For example: 'acme.splunkcloud.com'. Required only for 'splunk*cloud*logstreaming' type + """ + region: str + """ + The destination AWS region where event source is located. Required only for 'aws_eventbridge' type + """ + token: str + """ + The HEC token for your Splunk Cloud HTTP Event Collector. Required only for 'splunk*cloud*logstreaming' type + """ +elif False: + GetLogStreamSettingsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetLogStreamSettingsArgs: def __init__(__self__, *, @@ -1822,6 +2240,19 @@ def token(self, value: str): pulumi.set(self, "token", value) +if not MYPY: + class GetOrgMetadataDomainsArgsDict(TypedDict): + alternate: str + """ + Custom Domain Org URI + """ + organization: str + """ + Standard Org URI + """ +elif False: + GetOrgMetadataDomainsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetOrgMetadataDomainsArgs: def __init__(__self__, *, @@ -1859,6 +2290,17 @@ def organization(self, value: str): pulumi.set(self, "organization", value) +if not MYPY: + class GetOrgMetadataSettingsArgsDict(TypedDict): + analytics_collection_enabled: bool + bug_reporting_enabled: bool + om_enabled: bool + """ + Whether the legacy Okta Mobile application is enabled for the org + """ +elif False: + GetOrgMetadataSettingsArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetOrgMetadataSettingsArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/_utilities.py b/sdk/python/pulumi_okta/_utilities.py index d14b49ac..3ce408d5 100644 --- a/sdk/python/pulumi_okta/_utilities.py +++ b/sdk/python/pulumi_okta/_utilities.py @@ -264,7 +264,7 @@ def call_plain( output = pulumi.runtime.call(tok, props, res, typ) # Ingoring deps silently. They are typically non-empty, r.f() calls include r as a dependency. - result, known, secret, _ = _sync_await(asyncio.ensure_future(_await_output(output))) + result, known, secret, _ = _sync_await(asyncio.create_task(_await_output(output))) problem = None if not known: diff --git a/sdk/python/pulumi_okta/admin_role_custom.py b/sdk/python/pulumi_okta/admin_role_custom.py index 195a49cd..929bc076 100644 --- a/sdk/python/pulumi_okta/admin_role_custom.py +++ b/sdk/python/pulumi_okta/admin_role_custom.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AdminRoleCustomArgs', 'AdminRoleCustom'] diff --git a/sdk/python/pulumi_okta/admin_role_custom_assignments.py b/sdk/python/pulumi_okta/admin_role_custom_assignments.py index f6c9ca01..e203e8a1 100644 --- a/sdk/python/pulumi_okta/admin_role_custom_assignments.py +++ b/sdk/python/pulumi_okta/admin_role_custom_assignments.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AdminRoleCustomAssignmentsArgs', 'AdminRoleCustomAssignments'] diff --git a/sdk/python/pulumi_okta/admin_role_targets.py b/sdk/python/pulumi_okta/admin_role_targets.py index 273dbf91..e554f908 100644 --- a/sdk/python/pulumi_okta/admin_role_targets.py +++ b/sdk/python/pulumi_okta/admin_role_targets.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AdminRoleTargetsArgs', 'AdminRoleTargets'] diff --git a/sdk/python/pulumi_okta/app/_inputs.py b/sdk/python/pulumi_okta/app/_inputs.py index c45bda4d..f351fb8b 100644 --- a/sdk/python/pulumi_okta/app/_inputs.py +++ b/sdk/python/pulumi_okta/app/_inputs.py @@ -4,18 +4,54 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ 'OAuthGroupsClaimArgs', + 'OAuthGroupsClaimArgsDict', 'OAuthJwkArgs', + 'OAuthJwkArgsDict', 'SamlAttributeStatementArgs', + 'SamlAttributeStatementArgsDict', 'SamlKeyArgs', + 'SamlKeyArgsDict', ] +MYPY = False + +if not MYPY: + class OAuthGroupsClaimArgsDict(TypedDict): + name: pulumi.Input[str] + """ + Name of the claim that will be used in the token. + """ + type: pulumi.Input[str] + """ + Groups claim type. + """ + value: pulumi.Input[str] + """ + Value of the claim. Can be an Okta Expression Language statement that evaluates at the time the token is minted. + """ + filter_type: NotRequired[pulumi.Input[str]] + """ + Groups claim filter. Can only be set if type is FILTER. + """ + issuer_mode: NotRequired[pulumi.Input[str]] + """ + Issuer mode inherited from OAuth App + """ +elif False: + OAuthGroupsClaimArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class OAuthGroupsClaimArgs: def __init__(__self__, *, @@ -100,6 +136,35 @@ def issuer_mode(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "issuer_mode", value) +if not MYPY: + class OAuthJwkArgsDict(TypedDict): + kid: pulumi.Input[str] + """ + Key ID + """ + kty: pulumi.Input[str] + """ + Key type + """ + e: NotRequired[pulumi.Input[str]] + """ + RSA Exponent + """ + n: NotRequired[pulumi.Input[str]] + """ + RSA Modulus + """ + x: NotRequired[pulumi.Input[str]] + """ + X coordinate of the elliptic curve point + """ + y: NotRequired[pulumi.Input[str]] + """ + Y coordinate of the elliptic curve point + """ +elif False: + OAuthJwkArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class OAuthJwkArgs: def __init__(__self__, *, @@ -201,6 +266,32 @@ def y(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "y", value) +if not MYPY: + class SamlAttributeStatementArgsDict(TypedDict): + name: pulumi.Input[str] + """ + The reference name of the attribute statement + """ + filter_type: NotRequired[pulumi.Input[str]] + """ + Type of group attribute filter. Valid values are: `STARTS_WITH`, `EQUALS`, `CONTAINS`, or `REGEX` + """ + filter_value: NotRequired[pulumi.Input[str]] + """ + Filter value to use + """ + namespace: NotRequired[pulumi.Input[str]] + """ + The attribute namespace. It can be set to `urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified`, `urn:oasis:names:tc:SAML:2.0:attrname-format:uri`, or `urn:oasis:names:tc:SAML:2.0:attrname-format:basic` + """ + type: NotRequired[pulumi.Input[str]] + """ + The type of attribute statements object + """ + values: NotRequired[pulumi.Input[Sequence[pulumi.Input[str]]]] +elif False: + SamlAttributeStatementArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class SamlAttributeStatementArgs: def __init__(__self__, *, @@ -299,6 +390,51 @@ def values(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "values", value) +if not MYPY: + class SamlKeyArgsDict(TypedDict): + created: NotRequired[pulumi.Input[str]] + """ + Created date + """ + e: NotRequired[pulumi.Input[str]] + """ + RSA exponent + """ + expires_at: NotRequired[pulumi.Input[str]] + """ + Expiration date + """ + kid: NotRequired[pulumi.Input[str]] + """ + Key ID + """ + kty: NotRequired[pulumi.Input[str]] + """ + Key type. Identifies the cryptographic algorithm family used with the key. + """ + last_updated: NotRequired[pulumi.Input[str]] + """ + Last updated date + """ + n: NotRequired[pulumi.Input[str]] + """ + RSA modulus + """ + use: NotRequired[pulumi.Input[str]] + """ + Intended use of the public key. + """ + x5cs: NotRequired[pulumi.Input[Sequence[pulumi.Input[str]]]] + """ + X.509 Certificate Chain + """ + x5t_s256: NotRequired[pulumi.Input[str]] + """ + X.509 certificate SHA-256 thumbprint + """ +elif False: + SamlKeyArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class SamlKeyArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/app/access_policy_assignment.py b/sdk/python/pulumi_okta/app/access_policy_assignment.py index 86ff9ab2..1e151bbc 100644 --- a/sdk/python/pulumi_okta/app/access_policy_assignment.py +++ b/sdk/python/pulumi_okta/app/access_policy_assignment.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['AccessPolicyAssignmentArgs', 'AccessPolicyAssignment'] diff --git a/sdk/python/pulumi_okta/app/auto_login.py b/sdk/python/pulumi_okta/app/auto_login.py index e324cc95..d674e033 100644 --- a/sdk/python/pulumi_okta/app/auto_login.py +++ b/sdk/python/pulumi_okta/app/auto_login.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['AutoLoginArgs', 'AutoLogin'] diff --git a/sdk/python/pulumi_okta/app/basic_auth.py b/sdk/python/pulumi_okta/app/basic_auth.py index d2986d5d..97c4ac6f 100644 --- a/sdk/python/pulumi_okta/app/basic_auth.py +++ b/sdk/python/pulumi_okta/app/basic_auth.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['BasicAuthArgs', 'BasicAuth'] diff --git a/sdk/python/pulumi_okta/app/bookmark.py b/sdk/python/pulumi_okta/app/bookmark.py index a27c716f..be05db7d 100644 --- a/sdk/python/pulumi_okta/app/bookmark.py +++ b/sdk/python/pulumi_okta/app/bookmark.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['BookmarkArgs', 'Bookmark'] diff --git a/sdk/python/pulumi_okta/app/get_app.py b/sdk/python/pulumi_okta/app/get_app.py index 831387cd..cb7e816d 100644 --- a/sdk/python/pulumi_okta/app/get_app.py +++ b/sdk/python/pulumi_okta/app/get_app.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -231,9 +236,6 @@ def get_app(active_only: Optional[bool] = None, skip_users=pulumi.get(__ret__, 'skip_users'), status=pulumi.get(__ret__, 'status'), users=pulumi.get(__ret__, 'users')) - - -@_utilities.lift_output_func(get_app) def get_app_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, label: Optional[pulumi.Input[Optional[str]]] = None, @@ -268,4 +270,24 @@ def get_app_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, :param bool skip_groups: Ignore groups sync. This is a temporary solution until 'groups' field is supported in all the app-like resources :param bool skip_users: Ignore users sync. This is a temporary solution until 'users' field is supported in all the app-like resources """ - ... + __args__ = dict() + __args__['activeOnly'] = active_only + __args__['id'] = id + __args__['label'] = label + __args__['labelPrefix'] = label_prefix + __args__['skipGroups'] = skip_groups + __args__['skipUsers'] = skip_users + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:app/getApp:getApp', __args__, opts=opts, typ=GetAppResult) + return __ret__.apply(lambda __response__: GetAppResult( + active_only=pulumi.get(__response__, 'active_only'), + groups=pulumi.get(__response__, 'groups'), + id=pulumi.get(__response__, 'id'), + label=pulumi.get(__response__, 'label'), + label_prefix=pulumi.get(__response__, 'label_prefix'), + links=pulumi.get(__response__, 'links'), + name=pulumi.get(__response__, 'name'), + skip_groups=pulumi.get(__response__, 'skip_groups'), + skip_users=pulumi.get(__response__, 'skip_users'), + status=pulumi.get(__response__, 'status'), + users=pulumi.get(__response__, 'users'))) diff --git a/sdk/python/pulumi_okta/app/get_metadata_saml.py b/sdk/python/pulumi_okta/app/get_metadata_saml.py index cba1e6c8..78afb4cc 100644 --- a/sdk/python/pulumi_okta/app/get_metadata_saml.py +++ b/sdk/python/pulumi_okta/app/get_metadata_saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -176,9 +181,6 @@ def get_metadata_saml(app_id: Optional[str] = None, key_id=pulumi.get(__ret__, 'key_id'), metadata=pulumi.get(__ret__, 'metadata'), want_authn_requests_signed=pulumi.get(__ret__, 'want_authn_requests_signed')) - - -@_utilities.lift_output_func(get_metadata_saml) def get_metadata_saml_output(app_id: Optional[pulumi.Input[str]] = None, key_id: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetMetadataSamlResult]: @@ -199,4 +201,18 @@ def get_metadata_saml_output(app_id: Optional[pulumi.Input[str]] = None, :param str app_id: The application ID. :param str key_id: Certificate Key ID. """ - ... + __args__ = dict() + __args__['appId'] = app_id + __args__['keyId'] = key_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:app/getMetadataSaml:getMetadataSaml', __args__, opts=opts, typ=GetMetadataSamlResult) + return __ret__.apply(lambda __response__: GetMetadataSamlResult( + app_id=pulumi.get(__response__, 'app_id'), + certificate=pulumi.get(__response__, 'certificate'), + entity_id=pulumi.get(__response__, 'entity_id'), + http_post_binding=pulumi.get(__response__, 'http_post_binding'), + http_redirect_binding=pulumi.get(__response__, 'http_redirect_binding'), + id=pulumi.get(__response__, 'id'), + key_id=pulumi.get(__response__, 'key_id'), + metadata=pulumi.get(__response__, 'metadata'), + want_authn_requests_signed=pulumi.get(__response__, 'want_authn_requests_signed'))) diff --git a/sdk/python/pulumi_okta/app/get_oauth.py b/sdk/python/pulumi_okta/app/get_oauth.py index 8e68db79..ffd778af 100644 --- a/sdk/python/pulumi_okta/app/get_oauth.py +++ b/sdk/python/pulumi_okta/app/get_oauth.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -424,9 +429,6 @@ def get_oauth(active_only: Optional[bool] = None, status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type'), wildcard_redirect=pulumi.get(__ret__, 'wildcard_redirect')) - - -@_utilities.lift_output_func(get_oauth) def get_oauth_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, label: Optional[pulumi.Input[Optional[str]]] = None, @@ -461,4 +463,39 @@ def get_oauth_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, :param bool skip_groups: Ignore groups sync. This is a temporary solution until 'groups' field is supported in all the app-like resources :param bool skip_users: Ignore users sync. This is a temporary solution until 'users' field is supported in all the app-like resources """ - ... + __args__ = dict() + __args__['activeOnly'] = active_only + __args__['id'] = id + __args__['label'] = label + __args__['labelPrefix'] = label_prefix + __args__['skipGroups'] = skip_groups + __args__['skipUsers'] = skip_users + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:app/getOauth:getOauth', __args__, opts=opts, typ=GetOauthResult) + return __ret__.apply(lambda __response__: GetOauthResult( + active_only=pulumi.get(__response__, 'active_only'), + auto_submit_toolbar=pulumi.get(__response__, 'auto_submit_toolbar'), + client_id=pulumi.get(__response__, 'client_id'), + client_secret=pulumi.get(__response__, 'client_secret'), + client_uri=pulumi.get(__response__, 'client_uri'), + grant_types=pulumi.get(__response__, 'grant_types'), + hide_ios=pulumi.get(__response__, 'hide_ios'), + hide_web=pulumi.get(__response__, 'hide_web'), + id=pulumi.get(__response__, 'id'), + label=pulumi.get(__response__, 'label'), + label_prefix=pulumi.get(__response__, 'label_prefix'), + links=pulumi.get(__response__, 'links'), + login_mode=pulumi.get(__response__, 'login_mode'), + login_scopes=pulumi.get(__response__, 'login_scopes'), + login_uri=pulumi.get(__response__, 'login_uri'), + logo_uri=pulumi.get(__response__, 'logo_uri'), + name=pulumi.get(__response__, 'name'), + policy_uri=pulumi.get(__response__, 'policy_uri'), + post_logout_redirect_uris=pulumi.get(__response__, 'post_logout_redirect_uris'), + redirect_uris=pulumi.get(__response__, 'redirect_uris'), + response_types=pulumi.get(__response__, 'response_types'), + skip_groups=pulumi.get(__response__, 'skip_groups'), + skip_users=pulumi.get(__response__, 'skip_users'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'), + wildcard_redirect=pulumi.get(__response__, 'wildcard_redirect'))) diff --git a/sdk/python/pulumi_okta/app/get_saml.py b/sdk/python/pulumi_okta/app/get_saml.py index 513687c8..326fecd7 100644 --- a/sdk/python/pulumi_okta/app/get_saml.py +++ b/sdk/python/pulumi_okta/app/get_saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs @@ -692,9 +697,6 @@ def get_saml(active_only: Optional[bool] = None, user_name_template_suffix=pulumi.get(__ret__, 'user_name_template_suffix'), user_name_template_type=pulumi.get(__ret__, 'user_name_template_type'), users=pulumi.get(__ret__, 'users')) - - -@_utilities.lift_output_func(get_saml) def get_saml_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, label: Optional[pulumi.Input[Optional[str]]] = None, @@ -727,4 +729,61 @@ def get_saml_output(active_only: Optional[pulumi.Input[Optional[bool]]] = None, :param bool skip_groups: Ignore groups sync. This is a temporary solution until 'groups' field is supported in all the app-like resources :param bool skip_users: Ignore users sync. This is a temporary solution until 'users' field is supported in all the app-like resources """ - ... + __args__ = dict() + __args__['activeOnly'] = active_only + __args__['id'] = id + __args__['label'] = label + __args__['labelPrefix'] = label_prefix + __args__['requestCompressed'] = request_compressed + __args__['skipGroups'] = skip_groups + __args__['skipUsers'] = skip_users + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:app/getSaml:getSaml', __args__, opts=opts, typ=GetSamlResult) + return __ret__.apply(lambda __response__: GetSamlResult( + accessibility_error_redirect_url=pulumi.get(__response__, 'accessibility_error_redirect_url'), + accessibility_login_redirect_url=pulumi.get(__response__, 'accessibility_login_redirect_url'), + accessibility_self_service=pulumi.get(__response__, 'accessibility_self_service'), + acs_endpoints=pulumi.get(__response__, 'acs_endpoints'), + active_only=pulumi.get(__response__, 'active_only'), + app_settings_json=pulumi.get(__response__, 'app_settings_json'), + assertion_signed=pulumi.get(__response__, 'assertion_signed'), + attribute_statements=pulumi.get(__response__, 'attribute_statements'), + audience=pulumi.get(__response__, 'audience'), + authn_context_class_ref=pulumi.get(__response__, 'authn_context_class_ref'), + auto_submit_toolbar=pulumi.get(__response__, 'auto_submit_toolbar'), + default_relay_state=pulumi.get(__response__, 'default_relay_state'), + destination=pulumi.get(__response__, 'destination'), + digest_algorithm=pulumi.get(__response__, 'digest_algorithm'), + features=pulumi.get(__response__, 'features'), + groups=pulumi.get(__response__, 'groups'), + hide_ios=pulumi.get(__response__, 'hide_ios'), + hide_web=pulumi.get(__response__, 'hide_web'), + honor_force_authn=pulumi.get(__response__, 'honor_force_authn'), + id=pulumi.get(__response__, 'id'), + idp_issuer=pulumi.get(__response__, 'idp_issuer'), + inline_hook_id=pulumi.get(__response__, 'inline_hook_id'), + key_id=pulumi.get(__response__, 'key_id'), + label=pulumi.get(__response__, 'label'), + label_prefix=pulumi.get(__response__, 'label_prefix'), + links=pulumi.get(__response__, 'links'), + name=pulumi.get(__response__, 'name'), + recipient=pulumi.get(__response__, 'recipient'), + request_compressed=pulumi.get(__response__, 'request_compressed'), + response_signed=pulumi.get(__response__, 'response_signed'), + saml_signed_request_enabled=pulumi.get(__response__, 'saml_signed_request_enabled'), + signature_algorithm=pulumi.get(__response__, 'signature_algorithm'), + single_logout_certificate=pulumi.get(__response__, 'single_logout_certificate'), + single_logout_issuer=pulumi.get(__response__, 'single_logout_issuer'), + single_logout_url=pulumi.get(__response__, 'single_logout_url'), + skip_groups=pulumi.get(__response__, 'skip_groups'), + skip_users=pulumi.get(__response__, 'skip_users'), + sp_issuer=pulumi.get(__response__, 'sp_issuer'), + sso_url=pulumi.get(__response__, 'sso_url'), + status=pulumi.get(__response__, 'status'), + subject_name_id_format=pulumi.get(__response__, 'subject_name_id_format'), + subject_name_id_template=pulumi.get(__response__, 'subject_name_id_template'), + user_name_template=pulumi.get(__response__, 'user_name_template'), + user_name_template_push_status=pulumi.get(__response__, 'user_name_template_push_status'), + user_name_template_suffix=pulumi.get(__response__, 'user_name_template_suffix'), + user_name_template_type=pulumi.get(__response__, 'user_name_template_type'), + users=pulumi.get(__response__, 'users'))) diff --git a/sdk/python/pulumi_okta/app/group_assignment.py b/sdk/python/pulumi_okta/app/group_assignment.py index 66706429..881338c3 100644 --- a/sdk/python/pulumi_okta/app/group_assignment.py +++ b/sdk/python/pulumi_okta/app/group_assignment.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['GroupAssignmentArgs', 'GroupAssignment'] diff --git a/sdk/python/pulumi_okta/app/o_auth.py b/sdk/python/pulumi_okta/app/o_auth.py index d81e178d..23df95ea 100644 --- a/sdk/python/pulumi_okta/app/o_auth.py +++ b/sdk/python/pulumi_okta/app/o_auth.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/app/o_auth_post_logout_redirect_uri.py b/sdk/python/pulumi_okta/app/o_auth_post_logout_redirect_uri.py index 6b8a38c1..0fb0fcac 100644 --- a/sdk/python/pulumi_okta/app/o_auth_post_logout_redirect_uri.py +++ b/sdk/python/pulumi_okta/app/o_auth_post_logout_redirect_uri.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OAuthPostLogoutRedirectUriArgs', 'OAuthPostLogoutRedirectUri'] diff --git a/sdk/python/pulumi_okta/app/o_auth_redirect_uri.py b/sdk/python/pulumi_okta/app/o_auth_redirect_uri.py index 57490257..171a5a2d 100644 --- a/sdk/python/pulumi_okta/app/o_auth_redirect_uri.py +++ b/sdk/python/pulumi_okta/app/o_auth_redirect_uri.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OAuthRedirectUriArgs', 'OAuthRedirectUri'] diff --git a/sdk/python/pulumi_okta/app/oauth_role_assignment.py b/sdk/python/pulumi_okta/app/oauth_role_assignment.py index b2271661..f141c471 100644 --- a/sdk/python/pulumi_okta/app/oauth_role_assignment.py +++ b/sdk/python/pulumi_okta/app/oauth_role_assignment.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OauthRoleAssignmentArgs', 'OauthRoleAssignment'] diff --git a/sdk/python/pulumi_okta/app/outputs.py b/sdk/python/pulumi_okta/app/outputs.py index 511712f2..92b154ec 100644 --- a/sdk/python/pulumi_okta/app/outputs.py +++ b/sdk/python/pulumi_okta/app/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/app/saml.py b/sdk/python/pulumi_okta/app/saml.py index 24f590da..ad2818bf 100644 --- a/sdk/python/pulumi_okta/app/saml.py +++ b/sdk/python/pulumi_okta/app/saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/app/secure_password_store.py b/sdk/python/pulumi_okta/app/secure_password_store.py index c7a7d17d..1fbd5f98 100644 --- a/sdk/python/pulumi_okta/app/secure_password_store.py +++ b/sdk/python/pulumi_okta/app/secure_password_store.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SecurePasswordStoreArgs', 'SecurePasswordStore'] diff --git a/sdk/python/pulumi_okta/app/swa.py b/sdk/python/pulumi_okta/app/swa.py index fa5f2e49..630cf989 100644 --- a/sdk/python/pulumi_okta/app/swa.py +++ b/sdk/python/pulumi_okta/app/swa.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SwaArgs', 'Swa'] diff --git a/sdk/python/pulumi_okta/app/three_field.py b/sdk/python/pulumi_okta/app/three_field.py index 133f6ca3..96d09dfe 100644 --- a/sdk/python/pulumi_okta/app/three_field.py +++ b/sdk/python/pulumi_okta/app/three_field.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ThreeFieldArgs', 'ThreeField'] diff --git a/sdk/python/pulumi_okta/app/user.py b/sdk/python/pulumi_okta/app/user.py index 39d5344d..20b8f32a 100644 --- a/sdk/python/pulumi_okta/app/user.py +++ b/sdk/python/pulumi_okta/app/user.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['UserArgs', 'User'] diff --git a/sdk/python/pulumi_okta/app_group_assignments.py b/sdk/python/pulumi_okta/app_group_assignments.py index f73a8387..f5dff435 100644 --- a/sdk/python/pulumi_okta/app_group_assignments.py +++ b/sdk/python/pulumi_okta/app_group_assignments.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/app_oauth_api_scope.py b/sdk/python/pulumi_okta/app_oauth_api_scope.py index 305c68ad..78cc9016 100644 --- a/sdk/python/pulumi_okta/app_oauth_api_scope.py +++ b/sdk/python/pulumi_okta/app_oauth_api_scope.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AppOauthApiScopeArgs', 'AppOauthApiScope'] diff --git a/sdk/python/pulumi_okta/app_saml_app_settings.py b/sdk/python/pulumi_okta/app_saml_app_settings.py index ce116f20..ca5ecf79 100644 --- a/sdk/python/pulumi_okta/app_saml_app_settings.py +++ b/sdk/python/pulumi_okta/app_saml_app_settings.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AppSamlAppSettingsArgs', 'AppSamlAppSettings'] diff --git a/sdk/python/pulumi_okta/app_shared_credentials.py b/sdk/python/pulumi_okta/app_shared_credentials.py index 8392808f..d691389c 100644 --- a/sdk/python/pulumi_okta/app_shared_credentials.py +++ b/sdk/python/pulumi_okta/app_shared_credentials.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AppSharedCredentialsArgs', 'AppSharedCredentials'] diff --git a/sdk/python/pulumi_okta/app_signon_policy.py b/sdk/python/pulumi_okta/app_signon_policy.py index 968079d1..351aa8cf 100644 --- a/sdk/python/pulumi_okta/app_signon_policy.py +++ b/sdk/python/pulumi_okta/app_signon_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AppSignonPolicyArgs', 'AppSignonPolicy'] diff --git a/sdk/python/pulumi_okta/app_signon_policy_rule.py b/sdk/python/pulumi_okta/app_signon_policy_rule.py index d1479381..3bc0c73f 100644 --- a/sdk/python/pulumi_okta/app_signon_policy_rule.py +++ b/sdk/python/pulumi_okta/app_signon_policy_rule.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/app_user_base_schema_property.py b/sdk/python/pulumi_okta/app_user_base_schema_property.py index 337bad53..46ee23ff 100644 --- a/sdk/python/pulumi_okta/app_user_base_schema_property.py +++ b/sdk/python/pulumi_okta/app_user_base_schema_property.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AppUserBaseSchemaPropertyArgs', 'AppUserBaseSchemaProperty'] diff --git a/sdk/python/pulumi_okta/app_user_schema_property.py b/sdk/python/pulumi_okta/app_user_schema_property.py index 4710c3ba..167150e6 100644 --- a/sdk/python/pulumi_okta/app_user_schema_property.py +++ b/sdk/python/pulumi_okta/app_user_schema_property.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/auth/get_server.py b/sdk/python/pulumi_okta/auth/get_server.py index 45615416..38852e95 100644 --- a/sdk/python/pulumi_okta/auth/get_server.py +++ b/sdk/python/pulumi_okta/auth/get_server.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -198,9 +203,6 @@ def get_server(name: Optional[str] = None, kid=pulumi.get(__ret__, 'kid'), name=pulumi.get(__ret__, 'name'), status=pulumi.get(__ret__, 'status')) - - -@_utilities.lift_output_func(get_server) def get_server_output(name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetServerResult]: """ @@ -218,4 +220,19 @@ def get_server_output(name: Optional[pulumi.Input[str]] = None, :param str name: The name of the auth server to retrieve. """ - ... + __args__ = dict() + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:auth/getServer:getServer', __args__, opts=opts, typ=GetServerResult) + return __ret__.apply(lambda __response__: GetServerResult( + audiences=pulumi.get(__response__, 'audiences'), + credentials_last_rotated=pulumi.get(__response__, 'credentials_last_rotated'), + credentials_next_rotation=pulumi.get(__response__, 'credentials_next_rotation'), + credentials_rotation_mode=pulumi.get(__response__, 'credentials_rotation_mode'), + description=pulumi.get(__response__, 'description'), + id=pulumi.get(__response__, 'id'), + issuer=pulumi.get(__response__, 'issuer'), + issuer_mode=pulumi.get(__response__, 'issuer_mode'), + kid=pulumi.get(__response__, 'kid'), + name=pulumi.get(__response__, 'name'), + status=pulumi.get(__response__, 'status'))) diff --git a/sdk/python/pulumi_okta/auth/get_server_policy.py b/sdk/python/pulumi_okta/auth/get_server_policy.py index 6fac6fff..2914dcd7 100644 --- a/sdk/python/pulumi_okta/auth/get_server_policy.py +++ b/sdk/python/pulumi_okta/auth/get_server_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -137,9 +142,6 @@ def get_server_policy(auth_server_id: Optional[str] = None, id=pulumi.get(__ret__, 'id'), name=pulumi.get(__ret__, 'name'), priority=pulumi.get(__ret__, 'priority')) - - -@_utilities.lift_output_func(get_server_policy) def get_server_policy_output(auth_server_id: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetServerPolicyResult]: @@ -160,4 +162,15 @@ def get_server_policy_output(auth_server_id: Optional[pulumi.Input[str]] = None, :param str auth_server_id: Auth server ID :param str name: Name of the policy """ - ... + __args__ = dict() + __args__['authServerId'] = auth_server_id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:auth/getServerPolicy:getServerPolicy', __args__, opts=opts, typ=GetServerPolicyResult) + return __ret__.apply(lambda __response__: GetServerPolicyResult( + assigned_clients=pulumi.get(__response__, 'assigned_clients'), + auth_server_id=pulumi.get(__response__, 'auth_server_id'), + description=pulumi.get(__response__, 'description'), + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + priority=pulumi.get(__response__, 'priority'))) diff --git a/sdk/python/pulumi_okta/auth/get_server_scopes.py b/sdk/python/pulumi_okta/auth/get_server_scopes.py index ea320b9b..ebd49b9f 100644 --- a/sdk/python/pulumi_okta/auth/get_server_scopes.py +++ b/sdk/python/pulumi_okta/auth/get_server_scopes.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs @@ -95,9 +100,6 @@ def get_server_scopes(auth_server_id: Optional[str] = None, auth_server_id=pulumi.get(__ret__, 'auth_server_id'), id=pulumi.get(__ret__, 'id'), scopes=pulumi.get(__ret__, 'scopes')) - - -@_utilities.lift_output_func(get_server_scopes) def get_server_scopes_output(auth_server_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetServerScopesResult]: """ @@ -115,4 +117,11 @@ def get_server_scopes_output(auth_server_id: Optional[pulumi.Input[str]] = None, :param str auth_server_id: Auth server ID """ - ... + __args__ = dict() + __args__['authServerId'] = auth_server_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:auth/getServerScopes:getServerScopes', __args__, opts=opts, typ=GetServerScopesResult) + return __ret__.apply(lambda __response__: GetServerScopesResult( + auth_server_id=pulumi.get(__response__, 'auth_server_id'), + id=pulumi.get(__response__, 'id'), + scopes=pulumi.get(__response__, 'scopes'))) diff --git a/sdk/python/pulumi_okta/auth/outputs.py b/sdk/python/pulumi_okta/auth/outputs.py index 07d1b48f..5398a7e7 100644 --- a/sdk/python/pulumi_okta/auth/outputs.py +++ b/sdk/python/pulumi_okta/auth/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/auth/server.py b/sdk/python/pulumi_okta/auth/server.py index 180ab4f6..15b9a819 100644 --- a/sdk/python/pulumi_okta/auth/server.py +++ b/sdk/python/pulumi_okta/auth/server.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerArgs', 'Server'] diff --git a/sdk/python/pulumi_okta/auth/server_claim.py b/sdk/python/pulumi_okta/auth/server_claim.py index 44f688db..0c146004 100644 --- a/sdk/python/pulumi_okta/auth/server_claim.py +++ b/sdk/python/pulumi_okta/auth/server_claim.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerClaimArgs', 'ServerClaim'] diff --git a/sdk/python/pulumi_okta/auth/server_policy.py b/sdk/python/pulumi_okta/auth/server_policy.py index 9257504d..da9f01dc 100644 --- a/sdk/python/pulumi_okta/auth/server_policy.py +++ b/sdk/python/pulumi_okta/auth/server_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerPolicyArgs', 'ServerPolicy'] diff --git a/sdk/python/pulumi_okta/auth/server_policy_claim.py b/sdk/python/pulumi_okta/auth/server_policy_claim.py index c023d2c9..f621e972 100644 --- a/sdk/python/pulumi_okta/auth/server_policy_claim.py +++ b/sdk/python/pulumi_okta/auth/server_policy_claim.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerPolicyClaimArgs', 'ServerPolicyClaim'] diff --git a/sdk/python/pulumi_okta/auth/server_policy_rule.py b/sdk/python/pulumi_okta/auth/server_policy_rule.py index 16e0c549..d6f9eacb 100644 --- a/sdk/python/pulumi_okta/auth/server_policy_rule.py +++ b/sdk/python/pulumi_okta/auth/server_policy_rule.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerPolicyRuleArgs', 'ServerPolicyRule'] diff --git a/sdk/python/pulumi_okta/auth/server_scope.py b/sdk/python/pulumi_okta/auth/server_scope.py index 0ff02098..99a78497 100644 --- a/sdk/python/pulumi_okta/auth/server_scope.py +++ b/sdk/python/pulumi_okta/auth/server_scope.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ServerScopeArgs', 'ServerScope'] diff --git a/sdk/python/pulumi_okta/auth_server_claim_default.py b/sdk/python/pulumi_okta/auth_server_claim_default.py index 016a746a..484b5870 100644 --- a/sdk/python/pulumi_okta/auth_server_claim_default.py +++ b/sdk/python/pulumi_okta/auth_server_claim_default.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AuthServerClaimDefaultArgs', 'AuthServerClaimDefault'] diff --git a/sdk/python/pulumi_okta/auth_server_default.py b/sdk/python/pulumi_okta/auth_server_default.py index 17f55f3f..32a632a9 100644 --- a/sdk/python/pulumi_okta/auth_server_default.py +++ b/sdk/python/pulumi_okta/auth_server_default.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AuthServerDefaultArgs', 'AuthServerDefault'] diff --git a/sdk/python/pulumi_okta/authenticator.py b/sdk/python/pulumi_okta/authenticator.py index 49733590..48c8d10c 100644 --- a/sdk/python/pulumi_okta/authenticator.py +++ b/sdk/python/pulumi_okta/authenticator.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['AuthenticatorArgs', 'Authenticator'] diff --git a/sdk/python/pulumi_okta/behaviour.py b/sdk/python/pulumi_okta/behaviour.py index 54fe9dc1..5a4c8af9 100644 --- a/sdk/python/pulumi_okta/behaviour.py +++ b/sdk/python/pulumi_okta/behaviour.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['BehaviourArgs', 'Behaviour'] diff --git a/sdk/python/pulumi_okta/brand.py b/sdk/python/pulumi_okta/brand.py index 843f3cef..ad856f1c 100644 --- a/sdk/python/pulumi_okta/brand.py +++ b/sdk/python/pulumi_okta/brand.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['BrandArgs', 'Brand'] diff --git a/sdk/python/pulumi_okta/captcha.py b/sdk/python/pulumi_okta/captcha.py index 892b3e19..9528e6ca 100644 --- a/sdk/python/pulumi_okta/captcha.py +++ b/sdk/python/pulumi_okta/captcha.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['CaptchaArgs', 'Captcha'] diff --git a/sdk/python/pulumi_okta/captcha_org_wide_settings.py b/sdk/python/pulumi_okta/captcha_org_wide_settings.py index b436c576..573f240c 100644 --- a/sdk/python/pulumi_okta/captcha_org_wide_settings.py +++ b/sdk/python/pulumi_okta/captcha_org_wide_settings.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['CaptchaOrgWideSettingsArgs', 'CaptchaOrgWideSettings'] diff --git a/sdk/python/pulumi_okta/config/__init__.pyi b/sdk/python/pulumi_okta/config/__init__.pyi index 0921a0f6..655ec7ad 100644 --- a/sdk/python/pulumi_okta/config/__init__.pyi +++ b/sdk/python/pulumi_okta/config/__init__.pyi @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities accessToken: Optional[str] diff --git a/sdk/python/pulumi_okta/config/vars.py b/sdk/python/pulumi_okta/config/vars.py index ea273286..65ac8623 100644 --- a/sdk/python/pulumi_okta/config/vars.py +++ b/sdk/python/pulumi_okta/config/vars.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities import types diff --git a/sdk/python/pulumi_okta/customized_signin_page.py b/sdk/python/pulumi_okta/customized_signin_page.py index 68e14421..2f7e903b 100644 --- a/sdk/python/pulumi_okta/customized_signin_page.py +++ b/sdk/python/pulumi_okta/customized_signin_page.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/domain.py b/sdk/python/pulumi_okta/domain.py index deecb315..47d259e4 100644 --- a/sdk/python/pulumi_okta/domain.py +++ b/sdk/python/pulumi_okta/domain.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/domain_certificate.py b/sdk/python/pulumi_okta/domain_certificate.py index 48bddc1a..c3184009 100644 --- a/sdk/python/pulumi_okta/domain_certificate.py +++ b/sdk/python/pulumi_okta/domain_certificate.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['DomainCertificateArgs', 'DomainCertificate'] diff --git a/sdk/python/pulumi_okta/domain_verification.py b/sdk/python/pulumi_okta/domain_verification.py index 0cd06101..179928a1 100644 --- a/sdk/python/pulumi_okta/domain_verification.py +++ b/sdk/python/pulumi_okta/domain_verification.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['DomainVerificationArgs', 'DomainVerification'] diff --git a/sdk/python/pulumi_okta/email_customization.py b/sdk/python/pulumi_okta/email_customization.py index 392887cf..50cfa0b7 100644 --- a/sdk/python/pulumi_okta/email_customization.py +++ b/sdk/python/pulumi_okta/email_customization.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['EmailCustomizationArgs', 'EmailCustomization'] diff --git a/sdk/python/pulumi_okta/email_domain.py b/sdk/python/pulumi_okta/email_domain.py index fa4acfad..bbd975ed 100644 --- a/sdk/python/pulumi_okta/email_domain.py +++ b/sdk/python/pulumi_okta/email_domain.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/email_domain_verification.py b/sdk/python/pulumi_okta/email_domain_verification.py index 1d8c335c..9016a595 100644 --- a/sdk/python/pulumi_okta/email_domain_verification.py +++ b/sdk/python/pulumi_okta/email_domain_verification.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['EmailDomainVerificationArgs', 'EmailDomainVerification'] diff --git a/sdk/python/pulumi_okta/email_sender.py b/sdk/python/pulumi_okta/email_sender.py index a0388746..35ee1448 100644 --- a/sdk/python/pulumi_okta/email_sender.py +++ b/sdk/python/pulumi_okta/email_sender.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/email_sender_verification.py b/sdk/python/pulumi_okta/email_sender_verification.py index 8ba6578f..a048cdba 100644 --- a/sdk/python/pulumi_okta/email_sender_verification.py +++ b/sdk/python/pulumi_okta/email_sender_verification.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['EmailSenderVerificationArgs', 'EmailSenderVerification'] diff --git a/sdk/python/pulumi_okta/event_hook.py b/sdk/python/pulumi_okta/event_hook.py index 5ccc0279..c141e4a4 100644 --- a/sdk/python/pulumi_okta/event_hook.py +++ b/sdk/python/pulumi_okta/event_hook.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/event_hook_verification.py b/sdk/python/pulumi_okta/event_hook_verification.py index 92c2d113..26f915f7 100644 --- a/sdk/python/pulumi_okta/event_hook_verification.py +++ b/sdk/python/pulumi_okta/event_hook_verification.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['EventHookVerificationArgs', 'EventHookVerification'] diff --git a/sdk/python/pulumi_okta/factor/factor.py b/sdk/python/pulumi_okta/factor/factor.py index 62078553..6db6c92d 100644 --- a/sdk/python/pulumi_okta/factor/factor.py +++ b/sdk/python/pulumi_okta/factor/factor.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['FactorArgs', 'Factor'] diff --git a/sdk/python/pulumi_okta/factor_totp.py b/sdk/python/pulumi_okta/factor_totp.py index 5af09192..46601586 100644 --- a/sdk/python/pulumi_okta/factor_totp.py +++ b/sdk/python/pulumi_okta/factor_totp.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['FactorTotpArgs', 'FactorTotp'] diff --git a/sdk/python/pulumi_okta/get_app_group_assignments.py b/sdk/python/pulumi_okta/get_app_group_assignments.py index 3055ac2f..fe9d60d0 100644 --- a/sdk/python/pulumi_okta/get_app_group_assignments.py +++ b/sdk/python/pulumi_okta/get_app_group_assignments.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -81,9 +86,6 @@ def get_app_group_assignments(id: Optional[str] = None, return AwaitableGetAppGroupAssignmentsResult( groups=pulumi.get(__ret__, 'groups'), id=pulumi.get(__ret__, 'id')) - - -@_utilities.lift_output_func(get_app_group_assignments) def get_app_group_assignments_output(id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetAppGroupAssignmentsResult]: """ @@ -101,4 +103,10 @@ def get_app_group_assignments_output(id: Optional[pulumi.Input[str]] = None, :param str id: ID of the Okta App being queried for groups """ - ... + __args__ = dict() + __args__['id'] = id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAppGroupAssignments:getAppGroupAssignments', __args__, opts=opts, typ=GetAppGroupAssignmentsResult) + return __ret__.apply(lambda __response__: GetAppGroupAssignmentsResult( + groups=pulumi.get(__response__, 'groups'), + id=pulumi.get(__response__, 'id'))) diff --git a/sdk/python/pulumi_okta/get_app_signon_policy.py b/sdk/python/pulumi_okta/get_app_signon_policy.py index f630dbf2..1d3eaf68 100644 --- a/sdk/python/pulumi_okta/get_app_signon_policy.py +++ b/sdk/python/pulumi_okta/get_app_signon_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -102,9 +107,6 @@ def get_app_signon_policy(app_id: Optional[str] = None, app_id=pulumi.get(__ret__, 'app_id'), id=pulumi.get(__ret__, 'id'), name=pulumi.get(__ret__, 'name')) - - -@_utilities.lift_output_func(get_app_signon_policy) def get_app_signon_policy_output(app_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetAppSignonPolicyResult]: """ @@ -130,4 +132,11 @@ def get_app_signon_policy_output(app_id: Optional[pulumi.Input[str]] = None, :param str app_id: App ID """ - ... + __args__ = dict() + __args__['appId'] = app_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAppSignonPolicy:getAppSignonPolicy', __args__, opts=opts, typ=GetAppSignonPolicyResult) + return __ret__.apply(lambda __response__: GetAppSignonPolicyResult( + app_id=pulumi.get(__response__, 'app_id'), + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'))) diff --git a/sdk/python/pulumi_okta/get_app_user_assignments.py b/sdk/python/pulumi_okta/get_app_user_assignments.py index 739e7723..8500ce6a 100644 --- a/sdk/python/pulumi_okta/get_app_user_assignments.py +++ b/sdk/python/pulumi_okta/get_app_user_assignments.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -81,9 +86,6 @@ def get_app_user_assignments(id: Optional[str] = None, return AwaitableGetAppUserAssignmentsResult( id=pulumi.get(__ret__, 'id'), users=pulumi.get(__ret__, 'users')) - - -@_utilities.lift_output_func(get_app_user_assignments) def get_app_user_assignments_output(id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetAppUserAssignmentsResult]: """ @@ -101,4 +103,10 @@ def get_app_user_assignments_output(id: Optional[pulumi.Input[str]] = None, :param str id: ID of the Okta App being queried for groups """ - ... + __args__ = dict() + __args__['id'] = id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAppUserAssignments:getAppUserAssignments', __args__, opts=opts, typ=GetAppUserAssignmentsResult) + return __ret__.apply(lambda __response__: GetAppUserAssignmentsResult( + id=pulumi.get(__response__, 'id'), + users=pulumi.get(__response__, 'users'))) diff --git a/sdk/python/pulumi_okta/get_auth_server_claim.py b/sdk/python/pulumi_okta/get_auth_server_claim.py index 78d151aa..0f04cbce 100644 --- a/sdk/python/pulumi_okta/get_auth_server_claim.py +++ b/sdk/python/pulumi_okta/get_auth_server_claim.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -179,9 +184,6 @@ def get_auth_server_claim(auth_server_id: Optional[str] = None, status=pulumi.get(__ret__, 'status'), value=pulumi.get(__ret__, 'value'), value_type=pulumi.get(__ret__, 'value_type')) - - -@_utilities.lift_output_func(get_auth_server_claim) def get_auth_server_claim_output(auth_server_id: Optional[pulumi.Input[str]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, @@ -204,4 +206,19 @@ def get_auth_server_claim_output(auth_server_id: Optional[pulumi.Input[str]] = N :param str id: Name of the claim. Conflicts with `name`. :param str name: Name of the claim. Conflicts with `id`. """ - ... + __args__ = dict() + __args__['authServerId'] = auth_server_id + __args__['id'] = id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAuthServerClaim:getAuthServerClaim', __args__, opts=opts, typ=GetAuthServerClaimResult) + return __ret__.apply(lambda __response__: GetAuthServerClaimResult( + always_include_in_token=pulumi.get(__response__, 'always_include_in_token'), + auth_server_id=pulumi.get(__response__, 'auth_server_id'), + claim_type=pulumi.get(__response__, 'claim_type'), + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + scopes=pulumi.get(__response__, 'scopes'), + status=pulumi.get(__response__, 'status'), + value=pulumi.get(__response__, 'value'), + value_type=pulumi.get(__response__, 'value_type'))) diff --git a/sdk/python/pulumi_okta/get_auth_server_claims.py b/sdk/python/pulumi_okta/get_auth_server_claims.py index 8059bcb9..b483e4fb 100644 --- a/sdk/python/pulumi_okta/get_auth_server_claims.py +++ b/sdk/python/pulumi_okta/get_auth_server_claims.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -95,9 +100,6 @@ def get_auth_server_claims(auth_server_id: Optional[str] = None, auth_server_id=pulumi.get(__ret__, 'auth_server_id'), claims=pulumi.get(__ret__, 'claims'), id=pulumi.get(__ret__, 'id')) - - -@_utilities.lift_output_func(get_auth_server_claims) def get_auth_server_claims_output(auth_server_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetAuthServerClaimsResult]: """ @@ -115,4 +117,11 @@ def get_auth_server_claims_output(auth_server_id: Optional[pulumi.Input[str]] = :param str auth_server_id: Auth server ID """ - ... + __args__ = dict() + __args__['authServerId'] = auth_server_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAuthServerClaims:getAuthServerClaims', __args__, opts=opts, typ=GetAuthServerClaimsResult) + return __ret__.apply(lambda __response__: GetAuthServerClaimsResult( + auth_server_id=pulumi.get(__response__, 'auth_server_id'), + claims=pulumi.get(__response__, 'claims'), + id=pulumi.get(__response__, 'id'))) diff --git a/sdk/python/pulumi_okta/get_authenticator.py b/sdk/python/pulumi_okta/get_authenticator.py index f121a997..5c226f0c 100644 --- a/sdk/python/pulumi_okta/get_authenticator.py +++ b/sdk/python/pulumi_okta/get_authenticator.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -222,9 +227,6 @@ def get_authenticator(id: Optional[str] = None, settings=pulumi.get(__ret__, 'settings'), status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_authenticator) def get_authenticator_output(id: Optional[pulumi.Input[Optional[str]]] = None, key: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, @@ -251,4 +253,22 @@ def get_authenticator_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str key: A human-readable string that identifies the authenticator. :param str name: Name of the authenticator. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['key'] = key + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getAuthenticator:getAuthenticator', __args__, opts=opts, typ=GetAuthenticatorResult) + return __ret__.apply(lambda __response__: GetAuthenticatorResult( + id=pulumi.get(__response__, 'id'), + key=pulumi.get(__response__, 'key'), + name=pulumi.get(__response__, 'name'), + provider_auth_port=pulumi.get(__response__, 'provider_auth_port'), + provider_hostname=pulumi.get(__response__, 'provider_hostname'), + provider_instance_id=pulumi.get(__response__, 'provider_instance_id'), + provider_json=pulumi.get(__response__, 'provider_json'), + provider_type=pulumi.get(__response__, 'provider_type'), + provider_user_name_template=pulumi.get(__response__, 'provider_user_name_template'), + settings=pulumi.get(__response__, 'settings'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/get_behaviour.py b/sdk/python/pulumi_okta/get_behaviour.py index d2dc81b1..2371e834 100644 --- a/sdk/python/pulumi_okta/get_behaviour.py +++ b/sdk/python/pulumi_okta/get_behaviour.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -114,9 +119,6 @@ def get_behaviour(id: Optional[str] = None, settings=pulumi.get(__ret__, 'settings'), status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_behaviour) def get_behaviour_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetBehaviourResult]: @@ -127,4 +129,14 @@ def get_behaviour_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str id: Behavior ID. :param str name: Behavior name. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getBehaviour:getBehaviour', __args__, opts=opts, typ=GetBehaviourResult) + return __ret__.apply(lambda __response__: GetBehaviourResult( + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + settings=pulumi.get(__response__, 'settings'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/get_behaviours.py b/sdk/python/pulumi_okta/get_behaviours.py index 018a17e1..e8330bfd 100644 --- a/sdk/python/pulumi_okta/get_behaviours.py +++ b/sdk/python/pulumi_okta/get_behaviours.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -92,9 +97,6 @@ def get_behaviours(q: Optional[str] = None, behaviors=pulumi.get(__ret__, 'behaviors'), id=pulumi.get(__ret__, 'id'), q=pulumi.get(__ret__, 'q')) - - -@_utilities.lift_output_func(get_behaviours) def get_behaviours_output(q: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetBehavioursResult]: """ @@ -112,4 +114,11 @@ def get_behaviours_output(q: Optional[pulumi.Input[Optional[str]]] = None, :param str q: Searches the name property of behaviors for matching value """ - ... + __args__ = dict() + __args__['q'] = q + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getBehaviours:getBehaviours', __args__, opts=opts, typ=GetBehavioursResult) + return __ret__.apply(lambda __response__: GetBehavioursResult( + behaviors=pulumi.get(__response__, 'behaviors'), + id=pulumi.get(__response__, 'id'), + q=pulumi.get(__response__, 'q'))) diff --git a/sdk/python/pulumi_okta/get_brand.py b/sdk/python/pulumi_okta/get_brand.py index c93f260a..37e02e09 100644 --- a/sdk/python/pulumi_okta/get_brand.py +++ b/sdk/python/pulumi_okta/get_brand.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -124,9 +129,6 @@ def get_brand(brand_id: Optional[str] = None, links=pulumi.get(__ret__, 'links'), name=pulumi.get(__ret__, 'name'), remove_powered_by_okta=pulumi.get(__ret__, 'remove_powered_by_okta')) - - -@_utilities.lift_output_func(get_brand) def get_brand_output(brand_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetBrandResult]: """ @@ -135,4 +137,14 @@ def get_brand_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: Brand ID """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getBrand:getBrand', __args__, opts=opts, typ=GetBrandResult) + return __ret__.apply(lambda __response__: GetBrandResult( + brand_id=pulumi.get(__response__, 'brand_id'), + custom_privacy_policy_url=pulumi.get(__response__, 'custom_privacy_policy_url'), + id=pulumi.get(__response__, 'id'), + links=pulumi.get(__response__, 'links'), + name=pulumi.get(__response__, 'name'), + remove_powered_by_okta=pulumi.get(__response__, 'remove_powered_by_okta'))) diff --git a/sdk/python/pulumi_okta/get_brands.py b/sdk/python/pulumi_okta/get_brands.py index 72ad77c8..b27c474e 100644 --- a/sdk/python/pulumi_okta/get_brands.py +++ b/sdk/python/pulumi_okta/get_brands.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -77,9 +82,6 @@ def get_brands(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetBrand return AwaitableGetBrandsResult( brands=pulumi.get(__ret__, 'brands'), id=pulumi.get(__ret__, 'id')) - - -@_utilities.lift_output_func(get_brands) def get_brands_output(opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetBrandsResult]: """ Get the brands belonging to an Okta organization. @@ -93,4 +95,9 @@ def get_brands_output(opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Out test = okta.get_brands() ``` """ - ... + __args__ = dict() + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getBrands:getBrands', __args__, opts=opts, typ=GetBrandsResult) + return __ret__.apply(lambda __response__: GetBrandsResult( + brands=pulumi.get(__response__, 'brands'), + id=pulumi.get(__response__, 'id'))) diff --git a/sdk/python/pulumi_okta/get_default_signin_page.py b/sdk/python/pulumi_okta/get_default_signin_page.py index b7ddec3a..814a44d0 100644 --- a/sdk/python/pulumi_okta/get_default_signin_page.py +++ b/sdk/python/pulumi_okta/get_default_signin_page.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * @@ -124,9 +129,6 @@ def get_default_signin_page(brand_id: Optional[str] = None, page_content=pulumi.get(__ret__, 'page_content'), widget_customizations=pulumi.get(__ret__, 'widget_customizations'), widget_version=pulumi.get(__ret__, 'widget_version')) - - -@_utilities.lift_output_func(get_default_signin_page) def get_default_signin_page_output(brand_id: Optional[pulumi.Input[str]] = None, content_security_policy_setting: Optional[pulumi.Input[Optional[Union['GetDefaultSigninPageContentSecurityPolicySettingArgs', 'GetDefaultSigninPageContentSecurityPolicySettingArgsDict']]]] = None, widget_customizations: Optional[pulumi.Input[Optional[Union['GetDefaultSigninPageWidgetCustomizationsArgs', 'GetDefaultSigninPageWidgetCustomizationsArgsDict']]]] = None, @@ -137,4 +139,16 @@ def get_default_signin_page_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: brand id of the preview signin page """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + __args__['contentSecurityPolicySetting'] = content_security_policy_setting + __args__['widgetCustomizations'] = widget_customizations + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getDefaultSigninPage:getDefaultSigninPage', __args__, opts=opts, typ=GetDefaultSigninPageResult) + return __ret__.apply(lambda __response__: GetDefaultSigninPageResult( + brand_id=pulumi.get(__response__, 'brand_id'), + content_security_policy_setting=pulumi.get(__response__, 'content_security_policy_setting'), + id=pulumi.get(__response__, 'id'), + page_content=pulumi.get(__response__, 'page_content'), + widget_customizations=pulumi.get(__response__, 'widget_customizations'), + widget_version=pulumi.get(__response__, 'widget_version'))) diff --git a/sdk/python/pulumi_okta/get_domain.py b/sdk/python/pulumi_okta/get_domain.py index 83f23c58..d430bfe5 100644 --- a/sdk/python/pulumi_okta/get_domain.py +++ b/sdk/python/pulumi_okta/get_domain.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -149,9 +154,6 @@ def get_domain(domain_id_or_name: Optional[str] = None, id=pulumi.get(__ret__, 'id'), public_certificate=pulumi.get(__ret__, 'public_certificate'), validation_status=pulumi.get(__ret__, 'validation_status')) - - -@_utilities.lift_output_func(get_domain) def get_domain_output(domain_id_or_name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetDomainResult]: """ @@ -171,4 +173,15 @@ def get_domain_output(domain_id_or_name: Optional[pulumi.Input[str]] = None, :param str domain_id_or_name: Brand ID """ - ... + __args__ = dict() + __args__['domainIdOrName'] = domain_id_or_name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getDomain:getDomain', __args__, opts=opts, typ=GetDomainResult) + return __ret__.apply(lambda __response__: GetDomainResult( + certificate_source_type=pulumi.get(__response__, 'certificate_source_type'), + dns_records=pulumi.get(__response__, 'dns_records'), + domain=pulumi.get(__response__, 'domain'), + domain_id_or_name=pulumi.get(__response__, 'domain_id_or_name'), + id=pulumi.get(__response__, 'id'), + public_certificate=pulumi.get(__response__, 'public_certificate'), + validation_status=pulumi.get(__response__, 'validation_status'))) diff --git a/sdk/python/pulumi_okta/get_email_customization.py b/sdk/python/pulumi_okta/get_email_customization.py index 20c942d6..26718326 100644 --- a/sdk/python/pulumi_okta/get_email_customization.py +++ b/sdk/python/pulumi_okta/get_email_customization.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -169,9 +174,6 @@ def get_email_customization(brand_id: Optional[str] = None, links=pulumi.get(__ret__, 'links'), subject=pulumi.get(__ret__, 'subject'), template_name=pulumi.get(__ret__, 'template_name')) - - -@_utilities.lift_output_func(get_email_customization) def get_email_customization_output(brand_id: Optional[pulumi.Input[str]] = None, customization_id: Optional[pulumi.Input[str]] = None, template_name: Optional[pulumi.Input[str]] = None, @@ -184,4 +186,19 @@ def get_email_customization_output(brand_id: Optional[pulumi.Input[str]] = None, :param str customization_id: The ID of the customization :param str template_name: Template Name """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + __args__['customizationId'] = customization_id + __args__['templateName'] = template_name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getEmailCustomization:getEmailCustomization', __args__, opts=opts, typ=GetEmailCustomizationResult) + return __ret__.apply(lambda __response__: GetEmailCustomizationResult( + body=pulumi.get(__response__, 'body'), + brand_id=pulumi.get(__response__, 'brand_id'), + customization_id=pulumi.get(__response__, 'customization_id'), + id=pulumi.get(__response__, 'id'), + is_default=pulumi.get(__response__, 'is_default'), + language=pulumi.get(__response__, 'language'), + links=pulumi.get(__response__, 'links'), + subject=pulumi.get(__response__, 'subject'), + template_name=pulumi.get(__response__, 'template_name'))) diff --git a/sdk/python/pulumi_okta/get_email_customizations.py b/sdk/python/pulumi_okta/get_email_customizations.py index 8270b934..9363620c 100644 --- a/sdk/python/pulumi_okta/get_email_customizations.py +++ b/sdk/python/pulumi_okta/get_email_customizations.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -102,9 +107,6 @@ def get_email_customizations(brand_id: Optional[str] = None, email_customizations=pulumi.get(__ret__, 'email_customizations'), id=pulumi.get(__ret__, 'id'), template_name=pulumi.get(__ret__, 'template_name')) - - -@_utilities.lift_output_func(get_email_customizations) def get_email_customizations_output(brand_id: Optional[pulumi.Input[str]] = None, template_name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetEmailCustomizationsResult]: @@ -115,4 +117,13 @@ def get_email_customizations_output(brand_id: Optional[pulumi.Input[str]] = None :param str brand_id: Brand ID :param str template_name: Template Name """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + __args__['templateName'] = template_name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getEmailCustomizations:getEmailCustomizations', __args__, opts=opts, typ=GetEmailCustomizationsResult) + return __ret__.apply(lambda __response__: GetEmailCustomizationsResult( + brand_id=pulumi.get(__response__, 'brand_id'), + email_customizations=pulumi.get(__response__, 'email_customizations'), + id=pulumi.get(__response__, 'id'), + template_name=pulumi.get(__response__, 'template_name'))) diff --git a/sdk/python/pulumi_okta/get_groups.py b/sdk/python/pulumi_okta/get_groups.py index 2c256ee3..f414d381 100644 --- a/sdk/python/pulumi_okta/get_groups.py +++ b/sdk/python/pulumi_okta/get_groups.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -120,9 +125,6 @@ def get_groups(q: Optional[str] = None, q=pulumi.get(__ret__, 'q'), search=pulumi.get(__ret__, 'search'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_groups) def get_groups_output(q: Optional[pulumi.Input[Optional[str]]] = None, search: Optional[pulumi.Input[Optional[str]]] = None, type: Optional[pulumi.Input[Optional[str]]] = None, @@ -143,4 +145,15 @@ def get_groups_output(q: Optional[pulumi.Input[Optional[str]]] = None, :param str q: Searches the name property of groups for matching value :param str search: Searches for groups with a supported filtering expression for all attributes except for '*embedded', '*links', and 'objectClass' """ - ... + __args__ = dict() + __args__['q'] = q + __args__['search'] = search + __args__['type'] = type + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getGroups:getGroups', __args__, opts=opts, typ=GetGroupsResult) + return __ret__.apply(lambda __response__: GetGroupsResult( + groups=pulumi.get(__response__, 'groups'), + id=pulumi.get(__response__, 'id'), + q=pulumi.get(__response__, 'q'), + search=pulumi.get(__response__, 'search'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/get_log_stream.py b/sdk/python/pulumi_okta/get_log_stream.py index 93922526..4e5f0cd4 100644 --- a/sdk/python/pulumi_okta/get_log_stream.py +++ b/sdk/python/pulumi_okta/get_log_stream.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * @@ -115,9 +120,6 @@ def get_log_stream(id: Optional[str] = None, settings=pulumi.get(__ret__, 'settings'), status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_log_stream) def get_log_stream_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, settings: Optional[pulumi.Input[Optional[Union['GetLogStreamSettingsArgs', 'GetLogStreamSettingsArgsDict']]]] = None, @@ -129,4 +131,15 @@ def get_log_stream_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str id: ID of the log stream to retrieve, conflicts with `name`. :param str name: Unique name for the Log Stream object, conflicts with `id`. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + __args__['settings'] = settings + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getLogStream:getLogStream', __args__, opts=opts, typ=GetLogStreamResult) + return __ret__.apply(lambda __response__: GetLogStreamResult( + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + settings=pulumi.get(__response__, 'settings'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/get_network_zone.py b/sdk/python/pulumi_okta/get_network_zone.py index 6723f245..6c03158b 100644 --- a/sdk/python/pulumi_okta/get_network_zone.py +++ b/sdk/python/pulumi_okta/get_network_zone.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -236,9 +241,6 @@ def get_network_zone(dynamic_locations_excludes: Optional[Sequence[str]] = None, status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type'), usage=pulumi.get(__ret__, 'usage')) - - -@_utilities.lift_output_func(get_network_zone) def get_network_zone_output(dynamic_locations_excludes: Optional[pulumi.Input[Optional[Sequence[str]]]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, ip_service_categories_excludes: Optional[pulumi.Input[Optional[Sequence[str]]]] = None, @@ -264,4 +266,25 @@ def get_network_zone_output(dynamic_locations_excludes: Optional[pulumi.Input[Op :param Sequence[str] ip_service_categories_includes: List of ip service included. Use with type `DYNAMIC_V2` :param str name: Name of the network zone to retrieve, conflicts with `id`. """ - ... + __args__ = dict() + __args__['dynamicLocationsExcludes'] = dynamic_locations_excludes + __args__['id'] = id + __args__['ipServiceCategoriesExcludes'] = ip_service_categories_excludes + __args__['ipServiceCategoriesIncludes'] = ip_service_categories_includes + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getNetworkZone:getNetworkZone', __args__, opts=opts, typ=GetNetworkZoneResult) + return __ret__.apply(lambda __response__: GetNetworkZoneResult( + asns=pulumi.get(__response__, 'asns'), + dynamic_locations=pulumi.get(__response__, 'dynamic_locations'), + dynamic_locations_excludes=pulumi.get(__response__, 'dynamic_locations_excludes'), + dynamic_proxy_type=pulumi.get(__response__, 'dynamic_proxy_type'), + gateways=pulumi.get(__response__, 'gateways'), + id=pulumi.get(__response__, 'id'), + ip_service_categories_excludes=pulumi.get(__response__, 'ip_service_categories_excludes'), + ip_service_categories_includes=pulumi.get(__response__, 'ip_service_categories_includes'), + name=pulumi.get(__response__, 'name'), + proxies=pulumi.get(__response__, 'proxies'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'), + usage=pulumi.get(__response__, 'usage'))) diff --git a/sdk/python/pulumi_okta/get_org_metadata.py b/sdk/python/pulumi_okta/get_org_metadata.py index 6548b2ee..cc5559d7 100644 --- a/sdk/python/pulumi_okta/get_org_metadata.py +++ b/sdk/python/pulumi_okta/get_org_metadata.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * @@ -103,9 +108,6 @@ def get_org_metadata(domains: Optional[Union['GetOrgMetadataDomainsArgs', 'GetOr id=pulumi.get(__ret__, 'id'), pipeline=pulumi.get(__ret__, 'pipeline'), settings=pulumi.get(__ret__, 'settings')) - - -@_utilities.lift_output_func(get_org_metadata) def get_org_metadata_output(domains: Optional[pulumi.Input[Optional[Union['GetOrgMetadataDomainsArgs', 'GetOrgMetadataDomainsArgsDict']]]] = None, settings: Optional[pulumi.Input[Optional[Union['GetOrgMetadataSettingsArgs', 'GetOrgMetadataSettingsArgsDict']]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetOrgMetadataResult]: @@ -116,4 +118,13 @@ def get_org_metadata_output(domains: Optional[pulumi.Input[Optional[Union['GetOr :param Union['GetOrgMetadataDomainsArgs', 'GetOrgMetadataDomainsArgsDict'] domains: The URIs for the org's configured domains. :param Union['GetOrgMetadataSettingsArgs', 'GetOrgMetadataSettingsArgsDict'] settings: The wellknown org settings (safe for public consumption). """ - ... + __args__ = dict() + __args__['domains'] = domains + __args__['settings'] = settings + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getOrgMetadata:getOrgMetadata', __args__, opts=opts, typ=GetOrgMetadataResult) + return __ret__.apply(lambda __response__: GetOrgMetadataResult( + domains=pulumi.get(__response__, 'domains'), + id=pulumi.get(__response__, 'id'), + pipeline=pulumi.get(__response__, 'pipeline'), + settings=pulumi.get(__response__, 'settings'))) diff --git a/sdk/python/pulumi_okta/get_role_subscription.py b/sdk/python/pulumi_okta/get_role_subscription.py index 4109f1a9..389d2469 100644 --- a/sdk/python/pulumi_okta/get_role_subscription.py +++ b/sdk/python/pulumi_okta/get_role_subscription.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -111,9 +116,6 @@ def get_role_subscription(notification_type: Optional[str] = None, notification_type=pulumi.get(__ret__, 'notification_type'), role_type=pulumi.get(__ret__, 'role_type'), status=pulumi.get(__ret__, 'status')) - - -@_utilities.lift_output_func(get_role_subscription) def get_role_subscription_output(notification_type: Optional[pulumi.Input[str]] = None, role_type: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetRoleSubscriptionResult]: @@ -134,4 +136,13 @@ def get_role_subscription_output(notification_type: Optional[pulumi.Input[str]] :param str notification_type: Type of the notification :param str role_type: Type of the role """ - ... + __args__ = dict() + __args__['notificationType'] = notification_type + __args__['roleType'] = role_type + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getRoleSubscription:getRoleSubscription', __args__, opts=opts, typ=GetRoleSubscriptionResult) + return __ret__.apply(lambda __response__: GetRoleSubscriptionResult( + id=pulumi.get(__response__, 'id'), + notification_type=pulumi.get(__response__, 'notification_type'), + role_type=pulumi.get(__response__, 'role_type'), + status=pulumi.get(__response__, 'status'))) diff --git a/sdk/python/pulumi_okta/get_template.py b/sdk/python/pulumi_okta/get_template.py index e8578a1b..0b91f946 100644 --- a/sdk/python/pulumi_okta/get_template.py +++ b/sdk/python/pulumi_okta/get_template.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -101,9 +106,6 @@ def get_template(brand_id: Optional[str] = None, id=pulumi.get(__ret__, 'id'), links=pulumi.get(__ret__, 'links'), name=pulumi.get(__ret__, 'name')) - - -@_utilities.lift_output_func(get_template) def get_template_output(brand_id: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetTemplateResult]: @@ -114,4 +116,13 @@ def get_template_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: Brand ID :param str name: The name of the email template """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getTemplate:getTemplate', __args__, opts=opts, typ=GetTemplateResult) + return __ret__.apply(lambda __response__: GetTemplateResult( + brand_id=pulumi.get(__response__, 'brand_id'), + id=pulumi.get(__response__, 'id'), + links=pulumi.get(__response__, 'links'), + name=pulumi.get(__response__, 'name'))) diff --git a/sdk/python/pulumi_okta/get_templates.py b/sdk/python/pulumi_okta/get_templates.py index 77a50daf..9fb567d7 100644 --- a/sdk/python/pulumi_okta/get_templates.py +++ b/sdk/python/pulumi_okta/get_templates.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -86,9 +91,6 @@ def get_templates(brand_id: Optional[str] = None, brand_id=pulumi.get(__ret__, 'brand_id'), email_templates=pulumi.get(__ret__, 'email_templates'), id=pulumi.get(__ret__, 'id')) - - -@_utilities.lift_output_func(get_templates) def get_templates_output(brand_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetTemplatesResult]: """ @@ -97,4 +99,11 @@ def get_templates_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: Brand ID """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getTemplates:getTemplates', __args__, opts=opts, typ=GetTemplatesResult) + return __ret__.apply(lambda __response__: GetTemplatesResult( + brand_id=pulumi.get(__response__, 'brand_id'), + email_templates=pulumi.get(__response__, 'email_templates'), + id=pulumi.get(__response__, 'id'))) diff --git a/sdk/python/pulumi_okta/get_theme.py b/sdk/python/pulumi_okta/get_theme.py index 9f6a7690..b0002eaa 100644 --- a/sdk/python/pulumi_okta/get_theme.py +++ b/sdk/python/pulumi_okta/get_theme.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ @@ -244,9 +249,6 @@ def get_theme(brand_id: Optional[str] = None, secondary_color_hex=pulumi.get(__ret__, 'secondary_color_hex'), sign_in_page_touch_point_variant=pulumi.get(__ret__, 'sign_in_page_touch_point_variant'), theme_id=pulumi.get(__ret__, 'theme_id')) - - -@_utilities.lift_output_func(get_theme) def get_theme_output(brand_id: Optional[pulumi.Input[str]] = None, theme_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetThemeResult]: @@ -257,4 +259,24 @@ def get_theme_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: Brand ID :param str theme_id: Theme ID """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + __args__['themeId'] = theme_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getTheme:getTheme', __args__, opts=opts, typ=GetThemeResult) + return __ret__.apply(lambda __response__: GetThemeResult( + background_image_url=pulumi.get(__response__, 'background_image_url'), + brand_id=pulumi.get(__response__, 'brand_id'), + email_template_touch_point_variant=pulumi.get(__response__, 'email_template_touch_point_variant'), + end_user_dashboard_touch_point_variant=pulumi.get(__response__, 'end_user_dashboard_touch_point_variant'), + error_page_touch_point_variant=pulumi.get(__response__, 'error_page_touch_point_variant'), + favicon_url=pulumi.get(__response__, 'favicon_url'), + id=pulumi.get(__response__, 'id'), + links=pulumi.get(__response__, 'links'), + logo_url=pulumi.get(__response__, 'logo_url'), + primary_color_contrast_hex=pulumi.get(__response__, 'primary_color_contrast_hex'), + primary_color_hex=pulumi.get(__response__, 'primary_color_hex'), + secondary_color_contrast_hex=pulumi.get(__response__, 'secondary_color_contrast_hex'), + secondary_color_hex=pulumi.get(__response__, 'secondary_color_hex'), + sign_in_page_touch_point_variant=pulumi.get(__response__, 'sign_in_page_touch_point_variant'), + theme_id=pulumi.get(__response__, 'theme_id'))) diff --git a/sdk/python/pulumi_okta/get_themes.py b/sdk/python/pulumi_okta/get_themes.py index b95f3b4f..a97d8776 100644 --- a/sdk/python/pulumi_okta/get_themes.py +++ b/sdk/python/pulumi_okta/get_themes.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -86,9 +91,6 @@ def get_themes(brand_id: Optional[str] = None, brand_id=pulumi.get(__ret__, 'brand_id'), id=pulumi.get(__ret__, 'id'), themes=pulumi.get(__ret__, 'themes')) - - -@_utilities.lift_output_func(get_themes) def get_themes_output(brand_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetThemesResult]: """ @@ -97,4 +99,11 @@ def get_themes_output(brand_id: Optional[pulumi.Input[str]] = None, :param str brand_id: Brand ID """ - ... + __args__ = dict() + __args__['brandId'] = brand_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getThemes:getThemes', __args__, opts=opts, typ=GetThemesResult) + return __ret__.apply(lambda __response__: GetThemesResult( + brand_id=pulumi.get(__response__, 'brand_id'), + id=pulumi.get(__response__, 'id'), + themes=pulumi.get(__response__, 'themes'))) diff --git a/sdk/python/pulumi_okta/get_trusted_origins.py b/sdk/python/pulumi_okta/get_trusted_origins.py index b8aeb72d..fee9a2f3 100644 --- a/sdk/python/pulumi_okta/get_trusted_origins.py +++ b/sdk/python/pulumi_okta/get_trusted_origins.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -92,9 +97,6 @@ def get_trusted_origins(filter: Optional[str] = None, filter=pulumi.get(__ret__, 'filter'), id=pulumi.get(__ret__, 'id'), trusted_origins=pulumi.get(__ret__, 'trusted_origins')) - - -@_utilities.lift_output_func(get_trusted_origins) def get_trusted_origins_output(filter: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetTrustedOriginsResult]: """ @@ -112,4 +114,11 @@ def get_trusted_origins_output(filter: Optional[pulumi.Input[Optional[str]]] = N :param str filter: Filter criteria. Filter value will be URL-encoded by the provider """ - ... + __args__ = dict() + __args__['filter'] = filter + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getTrustedOrigins:getTrustedOrigins', __args__, opts=opts, typ=GetTrustedOriginsResult) + return __ret__.apply(lambda __response__: GetTrustedOriginsResult( + filter=pulumi.get(__response__, 'filter'), + id=pulumi.get(__response__, 'id'), + trusted_origins=pulumi.get(__response__, 'trusted_origins'))) diff --git a/sdk/python/pulumi_okta/get_user_security_questions.py b/sdk/python/pulumi_okta/get_user_security_questions.py index a8f82c52..931728e0 100644 --- a/sdk/python/pulumi_okta/get_user_security_questions.py +++ b/sdk/python/pulumi_okta/get_user_security_questions.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs @@ -95,9 +100,6 @@ def get_user_security_questions(user_id: Optional[str] = None, id=pulumi.get(__ret__, 'id'), questions=pulumi.get(__ret__, 'questions'), user_id=pulumi.get(__ret__, 'user_id')) - - -@_utilities.lift_output_func(get_user_security_questions) def get_user_security_questions_output(user_id: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetUserSecurityQuestionsResult]: """ @@ -118,4 +120,11 @@ def get_user_security_questions_output(user_id: Optional[pulumi.Input[str]] = No :param str user_id: ID of a Okta User """ - ... + __args__ = dict() + __args__['userId'] = user_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:index/getUserSecurityQuestions:getUserSecurityQuestions', __args__, opts=opts, typ=GetUserSecurityQuestionsResult) + return __ret__.apply(lambda __response__: GetUserSecurityQuestionsResult( + id=pulumi.get(__response__, 'id'), + questions=pulumi.get(__response__, 'questions'), + user_id=pulumi.get(__response__, 'user_id'))) diff --git a/sdk/python/pulumi_okta/group/get_everyone_group.py b/sdk/python/pulumi_okta/group/get_everyone_group.py index 692c5dd4..3be4a780 100644 --- a/sdk/python/pulumi_okta/group/get_everyone_group.py +++ b/sdk/python/pulumi_okta/group/get_everyone_group.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -96,9 +101,6 @@ def get_everyone_group(include_users: Optional[bool] = None, description=pulumi.get(__ret__, 'description'), id=pulumi.get(__ret__, 'id'), include_users=pulumi.get(__ret__, 'include_users')) - - -@_utilities.lift_output_func(get_everyone_group) def get_everyone_group_output(include_users: Optional[pulumi.Input[Optional[bool]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetEveryoneGroupResult]: """ @@ -118,4 +120,11 @@ def get_everyone_group_output(include_users: Optional[pulumi.Input[Optional[bool :param bool include_users: Fetch group users, having default off cuts down on API calls. """ - ... + __args__ = dict() + __args__['includeUsers'] = include_users + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:group/getEveryoneGroup:getEveryoneGroup', __args__, opts=opts, typ=GetEveryoneGroupResult) + return __ret__.apply(lambda __response__: GetEveryoneGroupResult( + description=pulumi.get(__response__, 'description'), + id=pulumi.get(__response__, 'id'), + include_users=pulumi.get(__response__, 'include_users'))) diff --git a/sdk/python/pulumi_okta/group/get_group.py b/sdk/python/pulumi_okta/group/get_group.py index ccc2e298..a9f2ad11 100644 --- a/sdk/python/pulumi_okta/group/get_group.py +++ b/sdk/python/pulumi_okta/group/get_group.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -154,9 +159,6 @@ def get_group(delay_read_seconds: Optional[str] = None, name=pulumi.get(__ret__, 'name'), type=pulumi.get(__ret__, 'type'), users=pulumi.get(__ret__, 'users')) - - -@_utilities.lift_output_func(get_group) def get_group_output(delay_read_seconds: Optional[pulumi.Input[Optional[str]]] = None, id: Optional[pulumi.Input[Optional[str]]] = None, include_users: Optional[pulumi.Input[Optional[bool]]] = None, @@ -181,4 +183,19 @@ def get_group_output(delay_read_seconds: Optional[pulumi.Input[Optional[str]]] = :param bool include_users: Fetch group users, having default off cuts down on API calls. :param str name: Name of group. """ - ... + __args__ = dict() + __args__['delayReadSeconds'] = delay_read_seconds + __args__['id'] = id + __args__['includeUsers'] = include_users + __args__['name'] = name + __args__['type'] = type + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:group/getGroup:getGroup', __args__, opts=opts, typ=GetGroupResult) + return __ret__.apply(lambda __response__: GetGroupResult( + delay_read_seconds=pulumi.get(__response__, 'delay_read_seconds'), + description=pulumi.get(__response__, 'description'), + id=pulumi.get(__response__, 'id'), + include_users=pulumi.get(__response__, 'include_users'), + name=pulumi.get(__response__, 'name'), + type=pulumi.get(__response__, 'type'), + users=pulumi.get(__response__, 'users'))) diff --git a/sdk/python/pulumi_okta/group/get_rule.py b/sdk/python/pulumi_okta/group/get_rule.py index 7f1f4780..e8fb4a9c 100644 --- a/sdk/python/pulumi_okta/group/get_rule.py +++ b/sdk/python/pulumi_okta/group/get_rule.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -152,9 +157,6 @@ def get_rule(id: Optional[str] = None, name=pulumi.get(__ret__, 'name'), status=pulumi.get(__ret__, 'status'), users_excludeds=pulumi.get(__ret__, 'users_excludeds')) - - -@_utilities.lift_output_func(get_rule) def get_rule_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, status: Optional[pulumi.Input[Optional[str]]] = None, @@ -176,4 +178,17 @@ def get_rule_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str name: The name of the Group Rule. :param str status: Default to `ACTIVE` """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + __args__['status'] = status + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:group/getRule:getRule', __args__, opts=opts, typ=GetRuleResult) + return __ret__.apply(lambda __response__: GetRuleResult( + expression_type=pulumi.get(__response__, 'expression_type'), + expression_value=pulumi.get(__response__, 'expression_value'), + group_assignments=pulumi.get(__response__, 'group_assignments'), + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + status=pulumi.get(__response__, 'status'), + users_excludeds=pulumi.get(__response__, 'users_excludeds'))) diff --git a/sdk/python/pulumi_okta/group/group.py b/sdk/python/pulumi_okta/group/group.py index ffba0cb2..e0e69ffa 100644 --- a/sdk/python/pulumi_okta/group/group.py +++ b/sdk/python/pulumi_okta/group/group.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['GroupArgs', 'Group'] diff --git a/sdk/python/pulumi_okta/group/owner.py b/sdk/python/pulumi_okta/group/owner.py index 50878892..9c670632 100644 --- a/sdk/python/pulumi_okta/group/owner.py +++ b/sdk/python/pulumi_okta/group/owner.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OwnerArgs', 'Owner'] diff --git a/sdk/python/pulumi_okta/group/role.py b/sdk/python/pulumi_okta/group/role.py index ff13b5ff..5222c3e6 100644 --- a/sdk/python/pulumi_okta/group/role.py +++ b/sdk/python/pulumi_okta/group/role.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['RoleArgs', 'Role'] diff --git a/sdk/python/pulumi_okta/group/rule.py b/sdk/python/pulumi_okta/group/rule.py index c3e46bfc..85ca1121 100644 --- a/sdk/python/pulumi_okta/group/rule.py +++ b/sdk/python/pulumi_okta/group/rule.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['RuleArgs', 'Rule'] diff --git a/sdk/python/pulumi_okta/group_memberships.py b/sdk/python/pulumi_okta/group_memberships.py index c8ca62e7..2f311cdd 100644 --- a/sdk/python/pulumi_okta/group_memberships.py +++ b/sdk/python/pulumi_okta/group_memberships.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['GroupMembershipsArgs', 'GroupMemberships'] diff --git a/sdk/python/pulumi_okta/group_schema_property.py b/sdk/python/pulumi_okta/group_schema_property.py index db967302..143177ca 100644 --- a/sdk/python/pulumi_okta/group_schema_property.py +++ b/sdk/python/pulumi_okta/group_schema_property.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/idp/get_metadata_saml.py b/sdk/python/pulumi_okta/idp/get_metadata_saml.py index 903f04f8..521c5e42 100644 --- a/sdk/python/pulumi_okta/idp/get_metadata_saml.py +++ b/sdk/python/pulumi_okta/idp/get_metadata_saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -185,9 +190,6 @@ def get_metadata_saml(idp_id: Optional[str] = None, idp_id=pulumi.get(__ret__, 'idp_id'), metadata=pulumi.get(__ret__, 'metadata'), signing_certificate=pulumi.get(__ret__, 'signing_certificate')) - - -@_utilities.lift_output_func(get_metadata_saml) def get_metadata_saml_output(idp_id: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetMetadataSamlResult]: """ @@ -205,4 +207,18 @@ def get_metadata_saml_output(idp_id: Optional[pulumi.Input[Optional[str]]] = Non :param str idp_id: The id of the IdP to retrieve metadata for. """ - ... + __args__ = dict() + __args__['idpId'] = idp_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:idp/getMetadataSaml:getMetadataSaml', __args__, opts=opts, typ=GetMetadataSamlResult) + return __ret__.apply(lambda __response__: GetMetadataSamlResult( + assertions_signed=pulumi.get(__response__, 'assertions_signed'), + authn_request_signed=pulumi.get(__response__, 'authn_request_signed'), + encryption_certificate=pulumi.get(__response__, 'encryption_certificate'), + entity_id=pulumi.get(__response__, 'entity_id'), + http_post_binding=pulumi.get(__response__, 'http_post_binding'), + http_redirect_binding=pulumi.get(__response__, 'http_redirect_binding'), + id=pulumi.get(__response__, 'id'), + idp_id=pulumi.get(__response__, 'idp_id'), + metadata=pulumi.get(__response__, 'metadata'), + signing_certificate=pulumi.get(__response__, 'signing_certificate'))) diff --git a/sdk/python/pulumi_okta/idp/get_oidc.py b/sdk/python/pulumi_okta/idp/get_oidc.py index d0f0f81c..597ca2a3 100644 --- a/sdk/python/pulumi_okta/idp/get_oidc.py +++ b/sdk/python/pulumi_okta/idp/get_oidc.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -292,9 +297,6 @@ def get_oidc(id: Optional[str] = None, type=pulumi.get(__ret__, 'type'), user_info_binding=pulumi.get(__ret__, 'user_info_binding'), user_info_url=pulumi.get(__ret__, 'user_info_url')) - - -@_utilities.lift_output_func(get_oidc) def get_oidc_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetOidcResult]: @@ -314,4 +316,27 @@ def get_oidc_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str id: Id of idp. :param str name: Name of the idp. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:idp/getOidc:getOidc', __args__, opts=opts, typ=GetOidcResult) + return __ret__.apply(lambda __response__: GetOidcResult( + authorization_binding=pulumi.get(__response__, 'authorization_binding'), + authorization_url=pulumi.get(__response__, 'authorization_url'), + client_id=pulumi.get(__response__, 'client_id'), + client_secret=pulumi.get(__response__, 'client_secret'), + id=pulumi.get(__response__, 'id'), + issuer_mode=pulumi.get(__response__, 'issuer_mode'), + issuer_url=pulumi.get(__response__, 'issuer_url'), + jwks_binding=pulumi.get(__response__, 'jwks_binding'), + jwks_url=pulumi.get(__response__, 'jwks_url'), + max_clock_skew=pulumi.get(__response__, 'max_clock_skew'), + name=pulumi.get(__response__, 'name'), + protocol_type=pulumi.get(__response__, 'protocol_type'), + scopes=pulumi.get(__response__, 'scopes'), + token_binding=pulumi.get(__response__, 'token_binding'), + token_url=pulumi.get(__response__, 'token_url'), + type=pulumi.get(__response__, 'type'), + user_info_binding=pulumi.get(__response__, 'user_info_binding'), + user_info_url=pulumi.get(__response__, 'user_info_url'))) diff --git a/sdk/python/pulumi_okta/idp/get_saml.py b/sdk/python/pulumi_okta/idp/get_saml.py index 23687940..2ce91cb9 100644 --- a/sdk/python/pulumi_okta/idp/get_saml.py +++ b/sdk/python/pulumi_okta/idp/get_saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -240,9 +245,6 @@ def get_saml(id: Optional[str] = None, subject_filter=pulumi.get(__ret__, 'subject_filter'), subject_formats=pulumi.get(__ret__, 'subject_formats'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_saml) def get_saml_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetSamlResult]: @@ -262,4 +264,23 @@ def get_saml_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str id: Id of idp. :param str name: Name of the idp. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:idp/getSaml:getSaml', __args__, opts=opts, typ=GetSamlResult) + return __ret__.apply(lambda __response__: GetSamlResult( + acs_binding=pulumi.get(__response__, 'acs_binding'), + acs_type=pulumi.get(__response__, 'acs_type'), + audience=pulumi.get(__response__, 'audience'), + id=pulumi.get(__response__, 'id'), + issuer=pulumi.get(__response__, 'issuer'), + issuer_mode=pulumi.get(__response__, 'issuer_mode'), + kid=pulumi.get(__response__, 'kid'), + name=pulumi.get(__response__, 'name'), + sso_binding=pulumi.get(__response__, 'sso_binding'), + sso_destination=pulumi.get(__response__, 'sso_destination'), + sso_url=pulumi.get(__response__, 'sso_url'), + subject_filter=pulumi.get(__response__, 'subject_filter'), + subject_formats=pulumi.get(__response__, 'subject_formats'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/idp/get_social.py b/sdk/python/pulumi_okta/idp/get_social.py index a0b8292e..0059aac4 100644 --- a/sdk/python/pulumi_okta/idp/get_social.py +++ b/sdk/python/pulumi_okta/idp/get_social.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -409,9 +414,6 @@ def get_social(id: Optional[str] = None, token_url=pulumi.get(__ret__, 'token_url'), type=pulumi.get(__ret__, 'type'), username_template=pulumi.get(__ret__, 'username_template')) - - -@_utilities.lift_output_func(get_social) def get_social_output(id: Optional[pulumi.Input[Optional[str]]] = None, name: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetSocialResult]: @@ -431,4 +433,36 @@ def get_social_output(id: Optional[pulumi.Input[Optional[str]]] = None, :param str id: The id of the social idp to retrieve, conflicts with `name`. :param str name: The name of the social idp to retrieve, conflicts with `id`. """ - ... + __args__ = dict() + __args__['id'] = id + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:idp/getSocial:getSocial', __args__, opts=opts, typ=GetSocialResult) + return __ret__.apply(lambda __response__: GetSocialResult( + account_link_action=pulumi.get(__response__, 'account_link_action'), + account_link_group_includes=pulumi.get(__response__, 'account_link_group_includes'), + authorization_binding=pulumi.get(__response__, 'authorization_binding'), + authorization_url=pulumi.get(__response__, 'authorization_url'), + client_id=pulumi.get(__response__, 'client_id'), + client_secret=pulumi.get(__response__, 'client_secret'), + deprovisioned_action=pulumi.get(__response__, 'deprovisioned_action'), + groups_action=pulumi.get(__response__, 'groups_action'), + groups_assignments=pulumi.get(__response__, 'groups_assignments'), + groups_attribute=pulumi.get(__response__, 'groups_attribute'), + groups_filters=pulumi.get(__response__, 'groups_filters'), + id=pulumi.get(__response__, 'id'), + issuer_mode=pulumi.get(__response__, 'issuer_mode'), + max_clock_skew=pulumi.get(__response__, 'max_clock_skew'), + name=pulumi.get(__response__, 'name'), + profile_master=pulumi.get(__response__, 'profile_master'), + protocol_type=pulumi.get(__response__, 'protocol_type'), + provisioning_action=pulumi.get(__response__, 'provisioning_action'), + scopes=pulumi.get(__response__, 'scopes'), + status=pulumi.get(__response__, 'status'), + subject_match_attribute=pulumi.get(__response__, 'subject_match_attribute'), + subject_match_type=pulumi.get(__response__, 'subject_match_type'), + suspended_action=pulumi.get(__response__, 'suspended_action'), + token_binding=pulumi.get(__response__, 'token_binding'), + token_url=pulumi.get(__response__, 'token_url'), + type=pulumi.get(__response__, 'type'), + username_template=pulumi.get(__response__, 'username_template'))) diff --git a/sdk/python/pulumi_okta/idp/oidc.py b/sdk/python/pulumi_okta/idp/oidc.py index bec5f2c6..c40645b2 100644 --- a/sdk/python/pulumi_okta/idp/oidc.py +++ b/sdk/python/pulumi_okta/idp/oidc.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OidcArgs', 'Oidc'] diff --git a/sdk/python/pulumi_okta/idp/saml.py b/sdk/python/pulumi_okta/idp/saml.py index 6c56781f..693ecad5 100644 --- a/sdk/python/pulumi_okta/idp/saml.py +++ b/sdk/python/pulumi_okta/idp/saml.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SamlArgs', 'Saml'] diff --git a/sdk/python/pulumi_okta/idp/saml_key.py b/sdk/python/pulumi_okta/idp/saml_key.py index 0c55552b..09d3f913 100644 --- a/sdk/python/pulumi_okta/idp/saml_key.py +++ b/sdk/python/pulumi_okta/idp/saml_key.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SamlKeyArgs', 'SamlKey'] diff --git a/sdk/python/pulumi_okta/idp/social.py b/sdk/python/pulumi_okta/idp/social.py index b314e541..0546b0f9 100644 --- a/sdk/python/pulumi_okta/idp/social.py +++ b/sdk/python/pulumi_okta/idp/social.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SocialArgs', 'Social'] diff --git a/sdk/python/pulumi_okta/inline/_inputs.py b/sdk/python/pulumi_okta/inline/_inputs.py index d9260eed..63f99c2f 100644 --- a/sdk/python/pulumi_okta/inline/_inputs.py +++ b/sdk/python/pulumi_okta/inline/_inputs.py @@ -4,15 +4,30 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ 'HookHeaderArgs', + 'HookHeaderArgsDict', ] +MYPY = False + +if not MYPY: + class HookHeaderArgsDict(TypedDict): + key: NotRequired[pulumi.Input[str]] + value: NotRequired[pulumi.Input[str]] +elif False: + HookHeaderArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class HookHeaderArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/inline/hook.py b/sdk/python/pulumi_okta/inline/hook.py index aee7ea3d..54fedcfd 100644 --- a/sdk/python/pulumi_okta/inline/hook.py +++ b/sdk/python/pulumi_okta/inline/hook.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/inline/outputs.py b/sdk/python/pulumi_okta/inline/outputs.py index 5de73046..1cee1946 100644 --- a/sdk/python/pulumi_okta/inline/outputs.py +++ b/sdk/python/pulumi_okta/inline/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/link_definition.py b/sdk/python/pulumi_okta/link_definition.py index e6c3986f..0cae6fd3 100644 --- a/sdk/python/pulumi_okta/link_definition.py +++ b/sdk/python/pulumi_okta/link_definition.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['LinkDefinitionArgs', 'LinkDefinition'] diff --git a/sdk/python/pulumi_okta/link_value.py b/sdk/python/pulumi_okta/link_value.py index d9c7110f..bbc484e5 100644 --- a/sdk/python/pulumi_okta/link_value.py +++ b/sdk/python/pulumi_okta/link_value.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['LinkValueArgs', 'LinkValue'] diff --git a/sdk/python/pulumi_okta/log_stream.py b/sdk/python/pulumi_okta/log_stream.py index 8b6c57f5..459dc524 100644 --- a/sdk/python/pulumi_okta/log_stream.py +++ b/sdk/python/pulumi_okta/log_stream.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/network/zone.py b/sdk/python/pulumi_okta/network/zone.py index 5f67fd06..264ebb36 100644 --- a/sdk/python/pulumi_okta/network/zone.py +++ b/sdk/python/pulumi_okta/network/zone.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['ZoneArgs', 'Zone'] diff --git a/sdk/python/pulumi_okta/org_configuration.py b/sdk/python/pulumi_okta/org_configuration.py index 6a5a47f8..cb492141 100644 --- a/sdk/python/pulumi_okta/org_configuration.py +++ b/sdk/python/pulumi_okta/org_configuration.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['OrgConfigurationArgs', 'OrgConfiguration'] diff --git a/sdk/python/pulumi_okta/org_support.py b/sdk/python/pulumi_okta/org_support.py index 69ae1224..9a7496f8 100644 --- a/sdk/python/pulumi_okta/org_support.py +++ b/sdk/python/pulumi_okta/org_support.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['OrgSupportArgs', 'OrgSupport'] diff --git a/sdk/python/pulumi_okta/outputs.py b/sdk/python/pulumi_okta/outputs.py index 9eea288a..19d191ab 100644 --- a/sdk/python/pulumi_okta/outputs.py +++ b/sdk/python/pulumi_okta/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/policy/_inputs.py b/sdk/python/pulumi_okta/policy/_inputs.py index 935d906e..e5225257 100644 --- a/sdk/python/pulumi_okta/policy/_inputs.py +++ b/sdk/python/pulumi_okta/policy/_inputs.py @@ -4,22 +4,45 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ 'RuleIdpDiscoveryAppExcludeArgs', + 'RuleIdpDiscoveryAppExcludeArgsDict', 'RuleIdpDiscoveryAppIncludeArgs', + 'RuleIdpDiscoveryAppIncludeArgsDict', 'RuleIdpDiscoveryPlatformIncludeArgs', + 'RuleIdpDiscoveryPlatformIncludeArgsDict', 'RuleIdpDiscoveryUserIdentifierPatternArgs', + 'RuleIdpDiscoveryUserIdentifierPatternArgsDict', 'RuleMfaAppExcludeArgs', + 'RuleMfaAppExcludeArgsDict', 'RuleMfaAppIncludeArgs', + 'RuleMfaAppIncludeArgsDict', 'RuleSignonFactorSequenceArgs', + 'RuleSignonFactorSequenceArgsDict', 'RuleSignonFactorSequenceSecondaryCriteriaArgs', + 'RuleSignonFactorSequenceSecondaryCriteriaArgsDict', ] +MYPY = False + +if not MYPY: + class RuleIdpDiscoveryAppExcludeArgsDict(TypedDict): + type: pulumi.Input[str] + id: NotRequired[pulumi.Input[str]] + name: NotRequired[pulumi.Input[str]] +elif False: + RuleIdpDiscoveryAppExcludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleIdpDiscoveryAppExcludeArgs: def __init__(__self__, *, @@ -60,6 +83,14 @@ def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) +if not MYPY: + class RuleIdpDiscoveryAppIncludeArgsDict(TypedDict): + type: pulumi.Input[str] + id: NotRequired[pulumi.Input[str]] + name: NotRequired[pulumi.Input[str]] +elif False: + RuleIdpDiscoveryAppIncludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleIdpDiscoveryAppIncludeArgs: def __init__(__self__, *, @@ -100,6 +131,17 @@ def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) +if not MYPY: + class RuleIdpDiscoveryPlatformIncludeArgsDict(TypedDict): + os_expression: NotRequired[pulumi.Input[str]] + """ + Only available with OTHER OS type + """ + os_type: NotRequired[pulumi.Input[str]] + type: NotRequired[pulumi.Input[str]] +elif False: + RuleIdpDiscoveryPlatformIncludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleIdpDiscoveryPlatformIncludeArgs: def __init__(__self__, *, @@ -147,6 +189,13 @@ def type(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "type", value) +if not MYPY: + class RuleIdpDiscoveryUserIdentifierPatternArgsDict(TypedDict): + match_type: NotRequired[pulumi.Input[str]] + value: NotRequired[pulumi.Input[str]] +elif False: + RuleIdpDiscoveryUserIdentifierPatternArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleIdpDiscoveryUserIdentifierPatternArgs: def __init__(__self__, *, @@ -176,6 +225,14 @@ def value(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "value", value) +if not MYPY: + class RuleMfaAppExcludeArgsDict(TypedDict): + type: pulumi.Input[str] + id: NotRequired[pulumi.Input[str]] + name: NotRequired[pulumi.Input[str]] +elif False: + RuleMfaAppExcludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleMfaAppExcludeArgs: def __init__(__self__, *, @@ -216,6 +273,14 @@ def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) +if not MYPY: + class RuleMfaAppIncludeArgsDict(TypedDict): + type: pulumi.Input[str] + id: NotRequired[pulumi.Input[str]] + name: NotRequired[pulumi.Input[str]] +elif False: + RuleMfaAppIncludeArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleMfaAppIncludeArgs: def __init__(__self__, *, @@ -256,6 +321,20 @@ def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) +if not MYPY: + class RuleSignonFactorSequenceArgsDict(TypedDict): + primary_criteria_factor_type: pulumi.Input[str] + """ + Type of a Factor + """ + primary_criteria_provider: pulumi.Input[str] + """ + Factor provider + """ + secondary_criterias: NotRequired[pulumi.Input[Sequence[pulumi.Input['RuleSignonFactorSequenceSecondaryCriteriaArgsDict']]]] +elif False: + RuleSignonFactorSequenceArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleSignonFactorSequenceArgs: def __init__(__self__, *, @@ -305,6 +384,19 @@ def secondary_criterias(self, value: Optional[pulumi.Input[Sequence[pulumi.Input pulumi.set(self, "secondary_criterias", value) +if not MYPY: + class RuleSignonFactorSequenceSecondaryCriteriaArgsDict(TypedDict): + factor_type: pulumi.Input[str] + """ + Type of a Factor + """ + provider: pulumi.Input[str] + """ + Factor provider + """ +elif False: + RuleSignonFactorSequenceSecondaryCriteriaArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class RuleSignonFactorSequenceSecondaryCriteriaArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/policy/device_assurance_android.py b/sdk/python/pulumi_okta/policy/device_assurance_android.py index 95a3a2f9..f2f4bb89 100644 --- a/sdk/python/pulumi_okta/policy/device_assurance_android.py +++ b/sdk/python/pulumi_okta/policy/device_assurance_android.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['DeviceAssuranceAndroidArgs', 'DeviceAssuranceAndroid'] diff --git a/sdk/python/pulumi_okta/policy/device_assurance_chromeos.py b/sdk/python/pulumi_okta/policy/device_assurance_chromeos.py index 702cf22d..600a1c31 100644 --- a/sdk/python/pulumi_okta/policy/device_assurance_chromeos.py +++ b/sdk/python/pulumi_okta/policy/device_assurance_chromeos.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['DeviceAssuranceChromeosArgs', 'DeviceAssuranceChromeos'] diff --git a/sdk/python/pulumi_okta/policy/device_assurance_ios.py b/sdk/python/pulumi_okta/policy/device_assurance_ios.py index 3e5697f7..ec9f6186 100644 --- a/sdk/python/pulumi_okta/policy/device_assurance_ios.py +++ b/sdk/python/pulumi_okta/policy/device_assurance_ios.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['DeviceAssuranceIosArgs', 'DeviceAssuranceIos'] diff --git a/sdk/python/pulumi_okta/policy/device_assurance_macos.py b/sdk/python/pulumi_okta/policy/device_assurance_macos.py index a7f23103..add7cb34 100644 --- a/sdk/python/pulumi_okta/policy/device_assurance_macos.py +++ b/sdk/python/pulumi_okta/policy/device_assurance_macos.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['DeviceAssuranceMacosArgs', 'DeviceAssuranceMacos'] diff --git a/sdk/python/pulumi_okta/policy/device_assurance_windows.py b/sdk/python/pulumi_okta/policy/device_assurance_windows.py index 1ebe657d..b733018e 100644 --- a/sdk/python/pulumi_okta/policy/device_assurance_windows.py +++ b/sdk/python/pulumi_okta/policy/device_assurance_windows.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['DeviceAssuranceWindowsArgs', 'DeviceAssuranceWindows'] diff --git a/sdk/python/pulumi_okta/policy/get_default_policy.py b/sdk/python/pulumi_okta/policy/get_default_policy.py index 600f5856..48f5faf5 100644 --- a/sdk/python/pulumi_okta/policy/get_default_policy.py +++ b/sdk/python/pulumi_okta/policy/get_default_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -83,9 +88,6 @@ def get_default_policy(type: Optional[str] = None, return AwaitableGetDefaultPolicyResult( id=pulumi.get(__ret__, 'id'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_default_policy) def get_default_policy_output(type: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetDefaultPolicyResult]: """ @@ -105,4 +107,10 @@ def get_default_policy_output(type: Optional[pulumi.Input[str]] = None, :param str type: Policy type: OKTA*SIGN*ON, PASSWORD, MFA*ENROLL, or IDP*DISCOVERY """ - ... + __args__ = dict() + __args__['type'] = type + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:policy/getDefaultPolicy:getDefaultPolicy', __args__, opts=opts, typ=GetDefaultPolicyResult) + return __ret__.apply(lambda __response__: GetDefaultPolicyResult( + id=pulumi.get(__response__, 'id'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/policy/get_policy.py b/sdk/python/pulumi_okta/policy/get_policy.py index ef41f3e0..95efb769 100644 --- a/sdk/python/pulumi_okta/policy/get_policy.py +++ b/sdk/python/pulumi_okta/policy/get_policy.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -111,9 +116,6 @@ def get_policy(name: Optional[str] = None, name=pulumi.get(__ret__, 'name'), status=pulumi.get(__ret__, 'status'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_policy) def get_policy_output(name: Optional[pulumi.Input[str]] = None, type: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetPolicyResult]: @@ -134,4 +136,13 @@ def get_policy_output(name: Optional[pulumi.Input[str]] = None, :param str name: Name of the policy :param str type: Policy type, see https://developer.okta.com/docs/reference/api/policy/#policy-object """ - ... + __args__ = dict() + __args__['name'] = name + __args__['type'] = type + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:policy/getPolicy:getPolicy', __args__, opts=opts, typ=GetPolicyResult) + return __ret__.apply(lambda __response__: GetPolicyResult( + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + status=pulumi.get(__response__, 'status'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/policy/mfa.py b/sdk/python/pulumi_okta/policy/mfa.py index b1de6fc8..f1439501 100644 --- a/sdk/python/pulumi_okta/policy/mfa.py +++ b/sdk/python/pulumi_okta/policy/mfa.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['MfaArgs', 'Mfa'] diff --git a/sdk/python/pulumi_okta/policy/outputs.py b/sdk/python/pulumi_okta/policy/outputs.py index 30a1cca4..5fdb5eda 100644 --- a/sdk/python/pulumi_okta/policy/outputs.py +++ b/sdk/python/pulumi_okta/policy/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs diff --git a/sdk/python/pulumi_okta/policy/password.py b/sdk/python/pulumi_okta/policy/password.py index a721c422..c8611add 100644 --- a/sdk/python/pulumi_okta/policy/password.py +++ b/sdk/python/pulumi_okta/policy/password.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['PasswordArgs', 'Password'] diff --git a/sdk/python/pulumi_okta/policy/rule_idp_discovery.py b/sdk/python/pulumi_okta/policy/rule_idp_discovery.py index 5a79a7ad..30f6d13e 100644 --- a/sdk/python/pulumi_okta/policy/rule_idp_discovery.py +++ b/sdk/python/pulumi_okta/policy/rule_idp_discovery.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/policy/rule_mfa.py b/sdk/python/pulumi_okta/policy/rule_mfa.py index 22f7d4d5..e7768472 100644 --- a/sdk/python/pulumi_okta/policy/rule_mfa.py +++ b/sdk/python/pulumi_okta/policy/rule_mfa.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/policy/rule_password.py b/sdk/python/pulumi_okta/policy/rule_password.py index 4e41ecf0..d63677e8 100644 --- a/sdk/python/pulumi_okta/policy/rule_password.py +++ b/sdk/python/pulumi_okta/policy/rule_password.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['RulePasswordArgs', 'RulePassword'] diff --git a/sdk/python/pulumi_okta/policy/rule_signon.py b/sdk/python/pulumi_okta/policy/rule_signon.py index 47bc5cb0..1dc95417 100644 --- a/sdk/python/pulumi_okta/policy/rule_signon.py +++ b/sdk/python/pulumi_okta/policy/rule_signon.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/policy/signon.py b/sdk/python/pulumi_okta/policy/signon.py index 22f6d302..cc553ca9 100644 --- a/sdk/python/pulumi_okta/policy/signon.py +++ b/sdk/python/pulumi_okta/policy/signon.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['SignonArgs', 'Signon'] diff --git a/sdk/python/pulumi_okta/policy_mfa_default.py b/sdk/python/pulumi_okta/policy_mfa_default.py index a9da25e3..98ce5af6 100644 --- a/sdk/python/pulumi_okta/policy_mfa_default.py +++ b/sdk/python/pulumi_okta/policy_mfa_default.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['PolicyMfaDefaultArgs', 'PolicyMfaDefault'] diff --git a/sdk/python/pulumi_okta/policy_password_default.py b/sdk/python/pulumi_okta/policy_password_default.py index dbcdd303..4ebd3055 100644 --- a/sdk/python/pulumi_okta/policy_password_default.py +++ b/sdk/python/pulumi_okta/policy_password_default.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['PolicyPasswordDefaultArgs', 'PolicyPasswordDefault'] diff --git a/sdk/python/pulumi_okta/policy_profile_enrollment.py b/sdk/python/pulumi_okta/policy_profile_enrollment.py index 215b8366..2e534bcc 100644 --- a/sdk/python/pulumi_okta/policy_profile_enrollment.py +++ b/sdk/python/pulumi_okta/policy_profile_enrollment.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['PolicyProfileEnrollmentArgs', 'PolicyProfileEnrollment'] diff --git a/sdk/python/pulumi_okta/policy_profile_enrollment_apps.py b/sdk/python/pulumi_okta/policy_profile_enrollment_apps.py index 81237e63..00c5b3af 100644 --- a/sdk/python/pulumi_okta/policy_profile_enrollment_apps.py +++ b/sdk/python/pulumi_okta/policy_profile_enrollment_apps.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['PolicyProfileEnrollmentAppsArgs', 'PolicyProfileEnrollmentApps'] diff --git a/sdk/python/pulumi_okta/policy_rule_profile_enrollment.py b/sdk/python/pulumi_okta/policy_rule_profile_enrollment.py index 86eef2c5..52343b7b 100644 --- a/sdk/python/pulumi_okta/policy_rule_profile_enrollment.py +++ b/sdk/python/pulumi_okta/policy_rule_profile_enrollment.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/preview_signin_page.py b/sdk/python/pulumi_okta/preview_signin_page.py index 47d0bee2..4f057778 100644 --- a/sdk/python/pulumi_okta/preview_signin_page.py +++ b/sdk/python/pulumi_okta/preview_signin_page.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/profile/_inputs.py b/sdk/python/pulumi_okta/profile/_inputs.py index 636f5f77..2b12214a 100644 --- a/sdk/python/pulumi_okta/profile/_inputs.py +++ b/sdk/python/pulumi_okta/profile/_inputs.py @@ -4,15 +4,34 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ 'MappingMappingArgs', + 'MappingMappingArgsDict', ] +MYPY = False + +if not MYPY: + class MappingMappingArgsDict(TypedDict): + expression: pulumi.Input[str] + id: pulumi.Input[str] + """ + The mapping property key. + """ + push_status: NotRequired[pulumi.Input[str]] +elif False: + MappingMappingArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class MappingMappingArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/profile/mapping.py b/sdk/python/pulumi_okta/profile/mapping.py index 37a80195..fd42fe0f 100644 --- a/sdk/python/pulumi_okta/profile/mapping.py +++ b/sdk/python/pulumi_okta/profile/mapping.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/profile/outputs.py b/sdk/python/pulumi_okta/profile/outputs.py index 319fff11..03b2c45f 100644 --- a/sdk/python/pulumi_okta/profile/outputs.py +++ b/sdk/python/pulumi_okta/profile/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/provider.py b/sdk/python/pulumi_okta/provider.py index e7e58597..0ebc969a 100644 --- a/sdk/python/pulumi_okta/provider.py +++ b/sdk/python/pulumi_okta/provider.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['ProviderArgs', 'Provider'] diff --git a/sdk/python/pulumi_okta/rate_limiting.py b/sdk/python/pulumi_okta/rate_limiting.py index 7647c279..513edd4e 100644 --- a/sdk/python/pulumi_okta/rate_limiting.py +++ b/sdk/python/pulumi_okta/rate_limiting.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['RateLimitingArgs', 'RateLimiting'] diff --git a/sdk/python/pulumi_okta/resource_set.py b/sdk/python/pulumi_okta/resource_set.py index e8bf8997..7134d410 100644 --- a/sdk/python/pulumi_okta/resource_set.py +++ b/sdk/python/pulumi_okta/resource_set.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['ResourceSetArgs', 'ResourceSet'] diff --git a/sdk/python/pulumi_okta/role_subscription.py b/sdk/python/pulumi_okta/role_subscription.py index 3908e786..d7eb6d3a 100644 --- a/sdk/python/pulumi_okta/role_subscription.py +++ b/sdk/python/pulumi_okta/role_subscription.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['RoleSubscriptionArgs', 'RoleSubscription'] diff --git a/sdk/python/pulumi_okta/security_notification_emails.py b/sdk/python/pulumi_okta/security_notification_emails.py index 853526fa..5395c630 100644 --- a/sdk/python/pulumi_okta/security_notification_emails.py +++ b/sdk/python/pulumi_okta/security_notification_emails.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['SecurityNotificationEmailsArgs', 'SecurityNotificationEmails'] diff --git a/sdk/python/pulumi_okta/template_sms.py b/sdk/python/pulumi_okta/template_sms.py index c11c754a..6af393ce 100644 --- a/sdk/python/pulumi_okta/template_sms.py +++ b/sdk/python/pulumi_okta/template_sms.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/theme.py b/sdk/python/pulumi_okta/theme.py index e684482c..43885bc7 100644 --- a/sdk/python/pulumi_okta/theme.py +++ b/sdk/python/pulumi_okta/theme.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['ThemeArgs', 'Theme'] diff --git a/sdk/python/pulumi_okta/threat_insight_settings.py b/sdk/python/pulumi_okta/threat_insight_settings.py index 4a598ca5..4bd3e9e2 100644 --- a/sdk/python/pulumi_okta/threat_insight_settings.py +++ b/sdk/python/pulumi_okta/threat_insight_settings.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['ThreatInsightSettingsArgs', 'ThreatInsightSettings'] diff --git a/sdk/python/pulumi_okta/trusted_server.py b/sdk/python/pulumi_okta/trusted_server.py index 0a25ff03..bc783f4f 100644 --- a/sdk/python/pulumi_okta/trusted_server.py +++ b/sdk/python/pulumi_okta/trusted_server.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['TrustedServerArgs', 'TrustedServer'] diff --git a/sdk/python/pulumi_okta/trustedorigin/origin.py b/sdk/python/pulumi_okta/trustedorigin/origin.py index 73748455..9b8a7180 100644 --- a/sdk/python/pulumi_okta/trustedorigin/origin.py +++ b/sdk/python/pulumi_okta/trustedorigin/origin.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['OriginArgs', 'Origin'] diff --git a/sdk/python/pulumi_okta/user/_inputs.py b/sdk/python/pulumi_okta/user/_inputs.py index 026daee3..c395692d 100644 --- a/sdk/python/pulumi_okta/user/_inputs.py +++ b/sdk/python/pulumi_okta/user/_inputs.py @@ -4,17 +4,52 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ 'UserPasswordHashArgs', + 'UserPasswordHashArgsDict', 'GetUserSearchArgs', + 'GetUserSearchArgsDict', 'GetUsersSearchArgs', + 'GetUsersSearchArgsDict', ] +MYPY = False + +if not MYPY: + class UserPasswordHashArgsDict(TypedDict): + algorithm: pulumi.Input[str] + """ + The algorithm used to generate the hash using the password + """ + value: pulumi.Input[str] + """ + For SHA-512, SHA-256, SHA-1, MD5, This is the actual base64-encoded hash of the password (and salt, if used). This is the Base64 encoded value of the SHA-512/SHA-256/SHA-1/MD5 digest that was computed by either pre-fixing or post-fixing the salt to the password, depending on the saltOrder. If a salt was not used in the source system, then this should just be the the Base64 encoded value of the password's SHA-512/SHA-256/SHA-1/MD5 digest. For BCRYPT, This is the actual radix64-encoded hashed password. + """ + salt: NotRequired[pulumi.Input[str]] + """ + Only required for salted hashes + """ + salt_order: NotRequired[pulumi.Input[str]] + """ + Specifies whether salt was pre- or postfixed to the password before hashing + """ + work_factor: NotRequired[pulumi.Input[int]] + """ + Governs the strength of the hash and the time required to compute it. Only required for BCRYPT algorithm + """ +elif False: + UserPasswordHashArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class UserPasswordHashArgs: def __init__(__self__, *, @@ -100,6 +135,21 @@ def work_factor(self, value: Optional[pulumi.Input[int]]): pulumi.set(self, "work_factor", value) +if not MYPY: + class GetUserSearchArgsDict(TypedDict): + comparison: NotRequired[str] + expression: NotRequired[str] + """ + A raw search expression string. This requires the search feature be on. Please see Okta documentation on their filter API for users. https://developer.okta.com/docs/api/resources/users#list-users-with-search + """ + name: NotRequired[str] + """ + Property name to search for. This requires the search feature be on. Please see Okta documentation on their filter API for users. https://developer.okta.com/docs/api/resources/users#list-users-with-search + """ + value: NotRequired[str] +elif False: + GetUserSearchArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetUserSearchArgs: def __init__(__self__, *, @@ -163,6 +213,21 @@ def value(self, value: Optional[str]): pulumi.set(self, "value", value) +if not MYPY: + class GetUsersSearchArgsDict(TypedDict): + comparison: NotRequired[str] + expression: NotRequired[str] + """ + A raw search expression string. This requires the search feature be on. Please see Okta documentation on their filter API for users. https://developer.okta.com/docs/api/resources/users#list-users-with-search + """ + name: NotRequired[str] + """ + Property name to search for. This requires the search feature be on. Please see Okta documentation on their filter API for users. https://developer.okta.com/docs/api/resources/users#list-users-with-search + """ + value: NotRequired[str] +elif False: + GetUsersSearchArgsDict: TypeAlias = Mapping[str, Any] + @pulumi.input_type class GetUsersSearchArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_okta/user/get_user.py b/sdk/python/pulumi_okta/user/get_user.py index bf766b02..74dd6c60 100644 --- a/sdk/python/pulumi_okta/user/get_user.py +++ b/sdk/python/pulumi_okta/user/get_user.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * @@ -514,9 +519,6 @@ def get_user(compound_search_operator: Optional[str] = None, user_id=pulumi.get(__ret__, 'user_id'), user_type=pulumi.get(__ret__, 'user_type'), zip_code=pulumi.get(__ret__, 'zip_code')) - - -@_utilities.lift_output_func(get_user) def get_user_output(compound_search_operator: Optional[pulumi.Input[Optional[str]]] = None, delay_read_seconds: Optional[pulumi.Input[Optional[str]]] = None, searches: Optional[pulumi.Input[Optional[Sequence[Union['GetUserSearchArgs', 'GetUserSearchArgsDict']]]]] = None, @@ -535,4 +537,56 @@ def get_user_output(compound_search_operator: Optional[pulumi.Input[Optional[str :param bool skip_roles: Do not populate user roles information (prevents additional API call) :param str user_id: Retrieve a single user based on their id """ - ... + __args__ = dict() + __args__['compoundSearchOperator'] = compound_search_operator + __args__['delayReadSeconds'] = delay_read_seconds + __args__['searches'] = searches + __args__['skipGroups'] = skip_groups + __args__['skipRoles'] = skip_roles + __args__['userId'] = user_id + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:user/getUser:getUser', __args__, opts=opts, typ=GetUserResult) + return __ret__.apply(lambda __response__: GetUserResult( + admin_roles=pulumi.get(__response__, 'admin_roles'), + city=pulumi.get(__response__, 'city'), + compound_search_operator=pulumi.get(__response__, 'compound_search_operator'), + cost_center=pulumi.get(__response__, 'cost_center'), + country_code=pulumi.get(__response__, 'country_code'), + custom_profile_attributes=pulumi.get(__response__, 'custom_profile_attributes'), + delay_read_seconds=pulumi.get(__response__, 'delay_read_seconds'), + department=pulumi.get(__response__, 'department'), + display_name=pulumi.get(__response__, 'display_name'), + division=pulumi.get(__response__, 'division'), + email=pulumi.get(__response__, 'email'), + employee_number=pulumi.get(__response__, 'employee_number'), + first_name=pulumi.get(__response__, 'first_name'), + group_memberships=pulumi.get(__response__, 'group_memberships'), + honorific_prefix=pulumi.get(__response__, 'honorific_prefix'), + honorific_suffix=pulumi.get(__response__, 'honorific_suffix'), + id=pulumi.get(__response__, 'id'), + last_name=pulumi.get(__response__, 'last_name'), + locale=pulumi.get(__response__, 'locale'), + login=pulumi.get(__response__, 'login'), + manager=pulumi.get(__response__, 'manager'), + manager_id=pulumi.get(__response__, 'manager_id'), + middle_name=pulumi.get(__response__, 'middle_name'), + mobile_phone=pulumi.get(__response__, 'mobile_phone'), + nick_name=pulumi.get(__response__, 'nick_name'), + organization=pulumi.get(__response__, 'organization'), + postal_address=pulumi.get(__response__, 'postal_address'), + preferred_language=pulumi.get(__response__, 'preferred_language'), + primary_phone=pulumi.get(__response__, 'primary_phone'), + profile_url=pulumi.get(__response__, 'profile_url'), + roles=pulumi.get(__response__, 'roles'), + searches=pulumi.get(__response__, 'searches'), + second_email=pulumi.get(__response__, 'second_email'), + skip_groups=pulumi.get(__response__, 'skip_groups'), + skip_roles=pulumi.get(__response__, 'skip_roles'), + state=pulumi.get(__response__, 'state'), + status=pulumi.get(__response__, 'status'), + street_address=pulumi.get(__response__, 'street_address'), + timezone=pulumi.get(__response__, 'timezone'), + title=pulumi.get(__response__, 'title'), + user_id=pulumi.get(__response__, 'user_id'), + user_type=pulumi.get(__response__, 'user_type'), + zip_code=pulumi.get(__response__, 'zip_code'))) diff --git a/sdk/python/pulumi_okta/user/get_user_profile_mapping_source.py b/sdk/python/pulumi_okta/user/get_user_profile_mapping_source.py index 82ef26ff..67c88d5c 100644 --- a/sdk/python/pulumi_okta/user/get_user_profile_mapping_source.py +++ b/sdk/python/pulumi_okta/user/get_user_profile_mapping_source.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -92,9 +97,6 @@ def get_user_profile_mapping_source(opts: Optional[pulumi.InvokeOptions] = None) id=pulumi.get(__ret__, 'id'), name=pulumi.get(__ret__, 'name'), type=pulumi.get(__ret__, 'type')) - - -@_utilities.lift_output_func(get_user_profile_mapping_source) def get_user_profile_mapping_source_output(opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetUserProfileMappingSourceResult]: """ Get the base user Profile Mapping source or target from Okta. @@ -111,4 +113,10 @@ def get_user_profile_mapping_source_output(opts: Optional[pulumi.InvokeOptions] example = okta.user.get_user_profile_mapping_source() ``` """ - ... + __args__ = dict() + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:user/getUserProfileMappingSource:getUserProfileMappingSource', __args__, opts=opts, typ=GetUserProfileMappingSourceResult) + return __ret__.apply(lambda __response__: GetUserProfileMappingSourceResult( + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'), + type=pulumi.get(__response__, 'type'))) diff --git a/sdk/python/pulumi_okta/user/get_user_type.py b/sdk/python/pulumi_okta/user/get_user_type.py index c68e9d2f..955d017a 100644 --- a/sdk/python/pulumi_okta/user/get_user_type.py +++ b/sdk/python/pulumi_okta/user/get_user_type.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ @@ -107,9 +112,6 @@ def get_user_type(name: Optional[str] = None, display_name=pulumi.get(__ret__, 'display_name'), id=pulumi.get(__ret__, 'id'), name=pulumi.get(__ret__, 'name')) - - -@_utilities.lift_output_func(get_user_type) def get_user_type_output(name: Optional[pulumi.Input[str]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetUserTypeResult]: """ @@ -127,4 +129,12 @@ def get_user_type_output(name: Optional[pulumi.Input[str]] = None, :param str name: Name of user type to retrieve. """ - ... + __args__ = dict() + __args__['name'] = name + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:user/getUserType:getUserType', __args__, opts=opts, typ=GetUserTypeResult) + return __ret__.apply(lambda __response__: GetUserTypeResult( + description=pulumi.get(__response__, 'description'), + display_name=pulumi.get(__response__, 'display_name'), + id=pulumi.get(__response__, 'id'), + name=pulumi.get(__response__, 'name'))) diff --git a/sdk/python/pulumi_okta/user/get_users.py b/sdk/python/pulumi_okta/user/get_users.py index f99c5f7e..a1146beb 100644 --- a/sdk/python/pulumi_okta/user/get_users.py +++ b/sdk/python/pulumi_okta/user/get_users.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * @@ -167,9 +172,6 @@ def get_users(compound_search_operator: Optional[str] = None, include_roles=pulumi.get(__ret__, 'include_roles'), searches=pulumi.get(__ret__, 'searches'), users=pulumi.get(__ret__, 'users')) - - -@_utilities.lift_output_func(get_users) def get_users_output(compound_search_operator: Optional[pulumi.Input[Optional[str]]] = None, delay_read_seconds: Optional[pulumi.Input[Optional[str]]] = None, group_id: Optional[pulumi.Input[Optional[str]]] = None, @@ -188,4 +190,21 @@ def get_users_output(compound_search_operator: Optional[pulumi.Input[Optional[st :param bool include_roles: Fetch user roles for each user :param Sequence[Union['GetUsersSearchArgs', 'GetUsersSearchArgsDict']] searches: Filter to find user/users. Each filter will be concatenated with the compound search operator. Please be aware profile properties must match what is in Okta, which is likely camel case. Expression is a free form expression filter https://developer.okta.com/docs/reference/core-okta-api/#filter . The set name/value/comparison properties will be ignored if expression is present """ - ... + __args__ = dict() + __args__['compoundSearchOperator'] = compound_search_operator + __args__['delayReadSeconds'] = delay_read_seconds + __args__['groupId'] = group_id + __args__['includeGroups'] = include_groups + __args__['includeRoles'] = include_roles + __args__['searches'] = searches + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke_output('okta:user/getUsers:getUsers', __args__, opts=opts, typ=GetUsersResult) + return __ret__.apply(lambda __response__: GetUsersResult( + compound_search_operator=pulumi.get(__response__, 'compound_search_operator'), + delay_read_seconds=pulumi.get(__response__, 'delay_read_seconds'), + group_id=pulumi.get(__response__, 'group_id'), + id=pulumi.get(__response__, 'id'), + include_groups=pulumi.get(__response__, 'include_groups'), + include_roles=pulumi.get(__response__, 'include_roles'), + searches=pulumi.get(__response__, 'searches'), + users=pulumi.get(__response__, 'users'))) diff --git a/sdk/python/pulumi_okta/user/outputs.py b/sdk/python/pulumi_okta/user/outputs.py index efbb570a..bc597311 100644 --- a/sdk/python/pulumi_okta/user/outputs.py +++ b/sdk/python/pulumi_okta/user/outputs.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = [ diff --git a/sdk/python/pulumi_okta/user/user.py b/sdk/python/pulumi_okta/user/user.py index fb049f03..92999240 100644 --- a/sdk/python/pulumi_okta/user/user.py +++ b/sdk/python/pulumi_okta/user/user.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pulumi_okta/user/user_type.py b/sdk/python/pulumi_okta/user/user_type.py index c81bb825..6b27ec58 100644 --- a/sdk/python/pulumi_okta/user/user_type.py +++ b/sdk/python/pulumi_okta/user/user_type.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from .. import _utilities __all__ = ['UserTypeArgs', 'UserType'] diff --git a/sdk/python/pulumi_okta/user_admin_roles.py b/sdk/python/pulumi_okta/user_admin_roles.py index 06530756..09a62fab 100644 --- a/sdk/python/pulumi_okta/user_admin_roles.py +++ b/sdk/python/pulumi_okta/user_admin_roles.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['UserAdminRolesArgs', 'UserAdminRoles'] diff --git a/sdk/python/pulumi_okta/user_base_schema_property.py b/sdk/python/pulumi_okta/user_base_schema_property.py index 350e8d6d..e3d8dc2a 100644 --- a/sdk/python/pulumi_okta/user_base_schema_property.py +++ b/sdk/python/pulumi_okta/user_base_schema_property.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['UserBaseSchemaPropertyArgs', 'UserBaseSchemaProperty'] diff --git a/sdk/python/pulumi_okta/user_factor_question.py b/sdk/python/pulumi_okta/user_factor_question.py index 09e48b12..fe23ce93 100644 --- a/sdk/python/pulumi_okta/user_factor_question.py +++ b/sdk/python/pulumi_okta/user_factor_question.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['UserFactorQuestionArgs', 'UserFactorQuestion'] diff --git a/sdk/python/pulumi_okta/user_group_memberships.py b/sdk/python/pulumi_okta/user_group_memberships.py index ed1ad003..3e60e40a 100644 --- a/sdk/python/pulumi_okta/user_group_memberships.py +++ b/sdk/python/pulumi_okta/user_group_memberships.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities __all__ = ['UserGroupMembershipsArgs', 'UserGroupMemberships'] diff --git a/sdk/python/pulumi_okta/user_schema_property.py b/sdk/python/pulumi_okta/user_schema_property.py index 323926cb..8969a600 100644 --- a/sdk/python/pulumi_okta/user_schema_property.py +++ b/sdk/python/pulumi_okta/user_schema_property.py @@ -4,9 +4,14 @@ import copy import warnings +import sys import pulumi import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload +if sys.version_info >= (3, 11): + from typing import NotRequired, TypedDict, TypeAlias +else: + from typing_extensions import NotRequired, TypedDict, TypeAlias from . import _utilities from . import outputs from ._inputs import * diff --git a/sdk/python/pyproject.toml b/sdk/python/pyproject.toml index 47b9efca..8dba2cb8 100644 --- a/sdk/python/pyproject.toml +++ b/sdk/python/pyproject.toml @@ -1,7 +1,7 @@ [project] name = "pulumi_okta" description = "A Pulumi package for creating and managing okta resources." - dependencies = ["parver>=0.2.1", "pulumi>=3.0.0,<4.0.0", "semver>=2.8.1"] + dependencies = ["parver>=0.2.1", "pulumi>=3.134.1,<4.0.0", "semver>=2.8.1", "typing-extensions>=4.11; python_version < \"3.11\""] keywords = ["pulumi", "okta"] readme = "README.md" requires-python = ">=3.8"