@pulumi/snowflake 0.56.0-alpha.1721327760 → 0.56.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/apiAuthenticationIntegrationWithAuthorizationCodeGrant.d.ts +195 -0
- package/apiAuthenticationIntegrationWithAuthorizationCodeGrant.js +91 -0
- package/apiAuthenticationIntegrationWithAuthorizationCodeGrant.js.map +1 -0
- package/apiAuthenticationIntegrationWithClientCredentials.d.ts +183 -0
- package/apiAuthenticationIntegrationWithClientCredentials.js +89 -0
- package/apiAuthenticationIntegrationWithClientCredentials.js.map +1 -0
- package/apiAuthenticationIntegrationWithJwtBearer.d.ts +186 -0
- package/apiAuthenticationIntegrationWithJwtBearer.js +94 -0
- package/apiAuthenticationIntegrationWithJwtBearer.js.map +1 -0
- package/cortexSearchService.d.ts +159 -0
- package/cortexSearchService.js +92 -0
- package/cortexSearchService.js.map +1 -0
- package/database.d.ts +240 -77
- package/database.js +94 -45
- package/database.js.map +1 -1
- package/databaseOld.d.ts +187 -0
- package/databaseOld.js +110 -0
- package/databaseOld.js.map +1 -0
- package/externalOauthIntegration.d.ts +118 -116
- package/externalOauthIntegration.js +43 -55
- package/externalOauthIntegration.js.map +1 -1
- package/failoverGroup.d.ts +1 -1
- package/failoverGroup.js +1 -1
- package/getCortexSearchServices.d.ts +136 -0
- package/getCortexSearchServices.js +83 -0
- package/getCortexSearchServices.js.map +1 -0
- package/getDatabases.d.ts +41 -38
- package/getDatabases.js +8 -17
- package/getDatabases.js.map +1 -1
- package/getSecurityIntegrations.d.ts +61 -0
- package/getSecurityIntegrations.js +31 -0
- package/getSecurityIntegrations.js.map +1 -0
- package/getWarehouses.d.ts +53 -17
- package/getWarehouses.js +13 -18
- package/getWarehouses.js.map +1 -1
- package/grantPrivilegesToDatabaseRole.d.ts +0 -2
- package/grantPrivilegesToDatabaseRole.js +0 -2
- package/grantPrivilegesToDatabaseRole.js.map +1 -1
- package/index.d.ts +37 -82
- package/index.js +60 -139
- package/index.js.map +1 -1
- package/managedAccount.d.ts +3 -3
- package/oauthIntegration.d.ts +2 -0
- package/oauthIntegration.js +2 -0
- package/oauthIntegration.js.map +1 -1
- package/oauthIntegrationForCustomClients.d.ts +274 -0
- package/oauthIntegrationForCustomClients.js +148 -0
- package/oauthIntegrationForCustomClients.js.map +1 -0
- package/oauthIntegrationForPartnerApplications.d.ts +162 -0
- package/oauthIntegrationForPartnerApplications.js +84 -0
- package/oauthIntegrationForPartnerApplications.js.map +1 -0
- package/package.json +2 -2
- package/saml2Integration.d.ts +267 -0
- package/saml2Integration.js +106 -0
- package/saml2Integration.js.map +1 -0
- package/samlIntegration.d.ts +2 -0
- package/samlIntegration.js +2 -0
- package/samlIntegration.js.map +1 -1
- package/scimIntegration.d.ts +67 -33
- package/scimIntegration.js +19 -20
- package/scimIntegration.js.map +1 -1
- package/secondaryDatabase.d.ts +289 -0
- package/secondaryDatabase.js +103 -0
- package/secondaryDatabase.js.map +1 -0
- package/sequence.d.ts +3 -3
- package/sequence.js +3 -3
- package/sharedDatabase.d.ts +251 -0
- package/sharedDatabase.js +95 -0
- package/sharedDatabase.js.map +1 -0
- package/tagAssociation.d.ts +19 -19
- package/tagAssociation.js +19 -19
- package/types/input.d.ts +1015 -75
- package/types/output.d.ts +1835 -280
- package/userPasswordPolicyAttachment.d.ts +18 -0
- package/userPasswordPolicyAttachment.js +18 -0
- package/userPasswordPolicyAttachment.js.map +1 -1
- package/warehouse.d.ts +61 -48
- package/warehouse.js +8 -2
- package/warehouse.js.map +1 -1
- package/accountGrant.d.ts +0 -102
- package/accountGrant.js +0 -82
- package/accountGrant.js.map +0 -1
- package/databaseGrant.d.ts +0 -143
- package/databaseGrant.js +0 -96
- package/databaseGrant.js.map +0 -1
- package/externalTableGrant.d.ts +0 -194
- package/externalTableGrant.js +0 -110
- package/externalTableGrant.js.map +0 -1
- package/failoverGroupGrant.d.ts +0 -102
- package/failoverGroupGrant.js +0 -65
- package/failoverGroupGrant.js.map +0 -1
- package/fileFormatGrant.d.ts +0 -178
- package/fileFormatGrant.js +0 -104
- package/fileFormatGrant.js.map +0 -1
- package/functionGrant.d.ts +0 -210
- package/functionGrant.js +0 -116
- package/functionGrant.js.map +0 -1
- package/grantPrivilegesToRole.d.ts +0 -323
- package/grantPrivilegesToRole.js +0 -255
- package/grantPrivilegesToRole.js.map +0 -1
- package/integrationGrant.d.ts +0 -127
- package/integrationGrant.js +0 -90
- package/integrationGrant.js.map +0 -1
- package/maskingPolicyGrant.d.ts +0 -154
- package/maskingPolicyGrant.js +0 -103
- package/maskingPolicyGrant.js.map +0 -1
- package/materializedViewGrant.d.ts +0 -194
- package/materializedViewGrant.js +0 -107
- package/materializedViewGrant.js.map +0 -1
- package/pipeGrant.d.ts +0 -166
- package/pipeGrant.js +0 -99
- package/pipeGrant.js.map +0 -1
- package/procedureGrant.d.ts +0 -210
- package/procedureGrant.js +0 -116
- package/procedureGrant.js.map +0 -1
- package/resourceMonitorGrant.d.ts +0 -112
- package/resourceMonitorGrant.js +0 -85
- package/resourceMonitorGrant.js.map +0 -1
- package/roleGrants.d.ts +0 -115
- package/roleGrants.js +0 -98
- package/roleGrants.js.map +0 -1
- package/roleOwnershipGrant.d.ts +0 -108
- package/roleOwnershipGrant.js +0 -94
- package/roleOwnershipGrant.js.map +0 -1
- package/rowAccessPolicyGrant.d.ts +0 -153
- package/rowAccessPolicyGrant.js +0 -102
- package/rowAccessPolicyGrant.js.map +0 -1
- package/schemaGrant.d.ts +0 -172
- package/schemaGrant.js +0 -104
- package/schemaGrant.js.map +0 -1
- package/sequenceGrant.d.ts +0 -178
- package/sequenceGrant.js +0 -104
- package/sequenceGrant.js.map +0 -1
- package/stageGrant.d.ts +0 -178
- package/stageGrant.js +0 -104
- package/stageGrant.js.map +0 -1
- package/streamGrant.d.ts +0 -178
- package/streamGrant.js +0 -104
- package/streamGrant.js.map +0 -1
- package/tableGrant.d.ts +0 -188
- package/tableGrant.js +0 -101
- package/tableGrant.js.map +0 -1
- package/tagGrant.d.ts +0 -149
- package/tagGrant.js +0 -98
- package/tagGrant.js.map +0 -1
- package/taskGrant.d.ts +0 -178
- package/taskGrant.js +0 -104
- package/taskGrant.js.map +0 -1
- package/userGrant.d.ts +0 -115
- package/userGrant.js +0 -91
- package/userGrant.js.map +0 -1
- package/userOwnershipGrant.d.ts +0 -78
- package/userOwnershipGrant.js +0 -64
- package/userOwnershipGrant.js.map +0 -1
- package/viewGrant.d.ts +0 -205
- package/viewGrant.js +0 -118
- package/viewGrant.js.map +0 -1
- package/warehouseGrant.d.ts +0 -127
- package/warehouseGrant.js +0 -90
- package/warehouseGrant.js.map +0 -1
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"oauthIntegrationForCustomClients.js","sourceRoot":"","sources":["../oauthIntegrationForCustomClients.ts"],"names":[],"mappings":";AAAA,wFAAwF;AACxF,iFAAiF;;;AAEjF,yCAAyC;AAGzC,yCAAyC;AAEzC;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;GAyDG;AACH,MAAa,gCAAiC,SAAQ,MAAM,CAAC,cAAc;IACvE;;;;;;;;OAQG;IACI,MAAM,CAAC,GAAG,CAAC,IAAY,EAAE,EAA2B,EAAE,KAA6C,EAAE,IAAmC;QAC3I,OAAO,IAAI,gCAAgC,CAAC,IAAI,EAAO,KAAK,kCAAO,IAAI,KAAE,EAAE,EAAE,EAAE,IAAG,CAAC;IACvF,CAAC;IAKD;;;OAGG;IACI,MAAM,CAAC,UAAU,CAAC,GAAQ;QAC7B,IAAI,GAAG,KAAK,SAAS,IAAI,GAAG,KAAK,IAAI,EAAE;YACnC,OAAO,KAAK,CAAC;SAChB;QACD,OAAO,GAAG,CAAC,cAAc,CAAC,KAAK,gCAAgC,CAAC,YAAY,CAAC;IACjF,CAAC;IAyED,YAAY,IAAY,EAAE,WAA0F,EAAE,IAAmC;QACrJ,IAAI,cAAc,GAAkB,EAAE,CAAC;QACvC,IAAI,GAAG,IAAI,IAAI,EAAE,CAAC;QAClB,IAAI,IAAI,CAAC,EAAE,EAAE;YACT,MAAM,KAAK,GAAG,WAAgE,CAAC;YAC/E,cAAc,CAAC,mBAAmB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,iBAAiB,CAAC,CAAC,CAAC,SAAS,CAAC;YAClF,cAAc,CAAC,SAAS,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9D,cAAc,CAAC,iBAAiB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,eAAe,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,SAAS,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9D,cAAc,CAAC,MAAM,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,CAAC,SAAS,CAAC;YACxD,cAAc,CAAC,eAAe,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,aAAa,CAAC,CAAC,CAAC,SAAS,CAAC;YAC1E,cAAc,CAAC,6BAA6B,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,2BAA2B,CAAC,CAAC,CAAC,SAAS,CAAC;YACtG,cAAc,CAAC,yBAAyB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9F,cAAc,CAAC,0BAA0B,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,wBAAwB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChG,cAAc,CAAC,iBAAiB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,eAAe,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,kBAAkB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChF,cAAc,CAAC,yBAAyB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9F,cAAc,CAAC,kBAAkB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChF,cAAc,CAAC,2BAA2B,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,yBAAyB,CAAC,CAAC,CAAC,SAAS,CAAC;YAClG,cAAc,CAAC,wBAAwB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,sBAAsB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,yBAAyB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9F,cAAc,CAAC,aAAa,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,WAAW,CAAC,CAAC,CAAC,SAAS,CAAC;SACzE;aAAM;YACH,MAAM,IAAI,GAAG,WAA+D,CAAC;YAC7E,IAAI,CAAC,CAAC,IAAI,IAAI,IAAI,CAAC,iBAAiB,KAAK,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,GAAG,EAAE;gBAC9D,MAAM,IAAI,KAAK,CAAC,+CAA+C,CAAC,CAAC;aACpE;YACD,IAAI,CAAC,CAAC,IAAI,IAAI,IAAI,CAAC,eAAe,KAAK,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,GAAG,EAAE;gBAC5D,MAAM,IAAI,KAAK,CAAC,6CAA6C,CAAC,CAAC;aAClE;YACD,IAAI,CAAC,CAAC,IAAI,IAAI,IAAI,CAAC,gBAAgB,KAAK,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,GAAG,EAAE;gBAC7D,MAAM,IAAI,KAAK,CAAC,8CAA8C,CAAC,CAAC;aACnE;YACD,cAAc,CAAC,mBAAmB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,iBAAiB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChF,cAAc,CAAC,SAAS,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5D,cAAc,CAAC,SAAS,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5D,cAAc,CAAC,MAAM,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC,CAAC,SAAS,CAAC;YACtD,cAAc,CAAC,eAAe,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,aAAa,CAAC,CAAC,CAAC,SAAS,CAAC;YACxE,cAAc,CAAC,6BAA6B,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,2BAA2B,CAAC,CAAC,CAAC,SAAS,CAAC;YACpG,cAAc,CAAC,yBAAyB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,0BAA0B,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,wBAAwB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9F,cAAc,CAAC,iBAAiB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,eAAe,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5E,cAAc,CAAC,kBAAkB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,yBAAyB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,kBAAkB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,2BAA2B,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,yBAAyB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChG,cAAc,CAAC,wBAAwB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,sBAAsB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC1F,cAAc,CAAC,yBAAyB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,iBAAiB,CAAC,GAAG,SAAS,CAAC,OAAO,CAAC;YACtD,cAAc,CAAC,aAAa,CAAC,GAAG,SAAS,CAAC,OAAO,CAAC;SACrD;QACD,IAAI,GAAG,MAAM,CAAC,YAAY,CAAC,SAAS,CAAC,oBAAoB,EAAE,EAAE,IAAI,CAAC,CAAC;QACnE,KAAK,CAAC,gCAAgC,CAAC,YAAY,EAAE,IAAI,EAAE,cAAc,EAAE,IAAI,CAAC,CAAC;IACrF,CAAC;;AAxJL,4EAyJC;AA3IG,gBAAgB;AACO,6CAAY,GAAG,mFAAmF,CAAC"}
|
|
@@ -0,0 +1,162 @@
|
|
|
1
|
+
import * as pulumi from "@pulumi/pulumi";
|
|
2
|
+
import * as inputs from "./types/input";
|
|
3
|
+
import * as outputs from "./types/output";
|
|
4
|
+
/**
|
|
5
|
+
* !> **V1 release candidate** This resource was reworked and is a release candidate for the V1. We do not expect significant changes in it before the V1. We will welcome any feedback and adjust the resource if needed. Any errors reported will be resolved with a higher priority. We encourage checking this resource out before the V1 release. Please follow the migration guide to use it.
|
|
6
|
+
*
|
|
7
|
+
* ## Import
|
|
8
|
+
*
|
|
9
|
+
* ```sh
|
|
10
|
+
* $ pulumi import snowflake:index/oauthIntegrationForPartnerApplications:OauthIntegrationForPartnerApplications example "name"
|
|
11
|
+
* ```
|
|
12
|
+
*/
|
|
13
|
+
export declare class OauthIntegrationForPartnerApplications extends pulumi.CustomResource {
|
|
14
|
+
/**
|
|
15
|
+
* Get an existing OauthIntegrationForPartnerApplications resource's state with the given name, ID, and optional extra
|
|
16
|
+
* properties used to qualify the lookup.
|
|
17
|
+
*
|
|
18
|
+
* @param name The _unique_ name of the resulting resource.
|
|
19
|
+
* @param id The _unique_ provider ID of the resource to lookup.
|
|
20
|
+
* @param state Any extra arguments used during the lookup.
|
|
21
|
+
* @param opts Optional settings to control the behavior of the CustomResource.
|
|
22
|
+
*/
|
|
23
|
+
static get(name: string, id: pulumi.Input<pulumi.ID>, state?: OauthIntegrationForPartnerApplicationsState, opts?: pulumi.CustomResourceOptions): OauthIntegrationForPartnerApplications;
|
|
24
|
+
/**
|
|
25
|
+
* Returns true if the given object is an instance of OauthIntegrationForPartnerApplications. This is designed to work even
|
|
26
|
+
* when multiple copies of the Pulumi SDK have been loaded into the same process.
|
|
27
|
+
*/
|
|
28
|
+
static isInstance(obj: any): obj is OauthIntegrationForPartnerApplications;
|
|
29
|
+
/**
|
|
30
|
+
* A set of Snowflake roles that a user cannot explicitly consent to using after authenticating.
|
|
31
|
+
*/
|
|
32
|
+
readonly blockedRolesLists: pulumi.Output<string[]>;
|
|
33
|
+
/**
|
|
34
|
+
* Specifies a comment for the OAuth integration.
|
|
35
|
+
*/
|
|
36
|
+
readonly comment: pulumi.Output<string | undefined>;
|
|
37
|
+
/**
|
|
38
|
+
* Outputs the result of `DESCRIBE SECURITY INTEGRATION` for the given integration.
|
|
39
|
+
*/
|
|
40
|
+
readonly describeOutputs: pulumi.Output<outputs.OauthIntegrationForPartnerApplicationsDescribeOutput[]>;
|
|
41
|
+
/**
|
|
42
|
+
* Specifies whether this OAuth integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
43
|
+
*/
|
|
44
|
+
readonly enabled: pulumi.Output<string | undefined>;
|
|
45
|
+
/**
|
|
46
|
+
* Specifies the name of the OAuth integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
47
|
+
*/
|
|
48
|
+
readonly name: pulumi.Output<string>;
|
|
49
|
+
/**
|
|
50
|
+
* Creates an OAuth interface between Snowflake and a partner application. Valid options are: [LOOKER TABLEAU*DESKTOP TABLEAU*SERVER]
|
|
51
|
+
*/
|
|
52
|
+
readonly oauthClient: pulumi.Output<string>;
|
|
53
|
+
/**
|
|
54
|
+
* Specifies whether to allow the client to exchange a refresh token for an access token when the current access token has expired. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
55
|
+
*/
|
|
56
|
+
readonly oauthIssueRefreshTokens: pulumi.Output<string | undefined>;
|
|
57
|
+
readonly oauthRedirectUri: pulumi.Output<string | undefined>;
|
|
58
|
+
/**
|
|
59
|
+
* Specifies how long refresh tokens should be valid (in seconds). OAUTH*ISSUE*REFRESH_TOKENS must be set to TRUE.
|
|
60
|
+
*/
|
|
61
|
+
readonly oauthRefreshTokenValidity: pulumi.Output<number | undefined>;
|
|
62
|
+
/**
|
|
63
|
+
* Specifies whether default secondary roles set in the user properties are activated by default in the session being opened. Valid options are: [IMPLICIT NONE]
|
|
64
|
+
*/
|
|
65
|
+
readonly oauthUseSecondaryRoles: pulumi.Output<string | undefined>;
|
|
66
|
+
/**
|
|
67
|
+
* Outputs the result of `SHOW SECURITY INTEGRATION` for the given integration.
|
|
68
|
+
*/
|
|
69
|
+
readonly showOutputs: pulumi.Output<outputs.OauthIntegrationForPartnerApplicationsShowOutput[]>;
|
|
70
|
+
/**
|
|
71
|
+
* Create a OauthIntegrationForPartnerApplications resource with the given unique name, arguments, and options.
|
|
72
|
+
*
|
|
73
|
+
* @param name The _unique_ name of the resource.
|
|
74
|
+
* @param args The arguments to use to populate this resource's properties.
|
|
75
|
+
* @param opts A bag of options that control this resource's behavior.
|
|
76
|
+
*/
|
|
77
|
+
constructor(name: string, args: OauthIntegrationForPartnerApplicationsArgs, opts?: pulumi.CustomResourceOptions);
|
|
78
|
+
}
|
|
79
|
+
/**
|
|
80
|
+
* Input properties used for looking up and filtering OauthIntegrationForPartnerApplications resources.
|
|
81
|
+
*/
|
|
82
|
+
export interface OauthIntegrationForPartnerApplicationsState {
|
|
83
|
+
/**
|
|
84
|
+
* A set of Snowflake roles that a user cannot explicitly consent to using after authenticating.
|
|
85
|
+
*/
|
|
86
|
+
blockedRolesLists?: pulumi.Input<pulumi.Input<string>[]>;
|
|
87
|
+
/**
|
|
88
|
+
* Specifies a comment for the OAuth integration.
|
|
89
|
+
*/
|
|
90
|
+
comment?: pulumi.Input<string>;
|
|
91
|
+
/**
|
|
92
|
+
* Outputs the result of `DESCRIBE SECURITY INTEGRATION` for the given integration.
|
|
93
|
+
*/
|
|
94
|
+
describeOutputs?: pulumi.Input<pulumi.Input<inputs.OauthIntegrationForPartnerApplicationsDescribeOutput>[]>;
|
|
95
|
+
/**
|
|
96
|
+
* Specifies whether this OAuth integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
97
|
+
*/
|
|
98
|
+
enabled?: pulumi.Input<string>;
|
|
99
|
+
/**
|
|
100
|
+
* Specifies the name of the OAuth integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
101
|
+
*/
|
|
102
|
+
name?: pulumi.Input<string>;
|
|
103
|
+
/**
|
|
104
|
+
* Creates an OAuth interface between Snowflake and a partner application. Valid options are: [LOOKER TABLEAU*DESKTOP TABLEAU*SERVER]
|
|
105
|
+
*/
|
|
106
|
+
oauthClient?: pulumi.Input<string>;
|
|
107
|
+
/**
|
|
108
|
+
* Specifies whether to allow the client to exchange a refresh token for an access token when the current access token has expired. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
109
|
+
*/
|
|
110
|
+
oauthIssueRefreshTokens?: pulumi.Input<string>;
|
|
111
|
+
oauthRedirectUri?: pulumi.Input<string>;
|
|
112
|
+
/**
|
|
113
|
+
* Specifies how long refresh tokens should be valid (in seconds). OAUTH*ISSUE*REFRESH_TOKENS must be set to TRUE.
|
|
114
|
+
*/
|
|
115
|
+
oauthRefreshTokenValidity?: pulumi.Input<number>;
|
|
116
|
+
/**
|
|
117
|
+
* Specifies whether default secondary roles set in the user properties are activated by default in the session being opened. Valid options are: [IMPLICIT NONE]
|
|
118
|
+
*/
|
|
119
|
+
oauthUseSecondaryRoles?: pulumi.Input<string>;
|
|
120
|
+
/**
|
|
121
|
+
* Outputs the result of `SHOW SECURITY INTEGRATION` for the given integration.
|
|
122
|
+
*/
|
|
123
|
+
showOutputs?: pulumi.Input<pulumi.Input<inputs.OauthIntegrationForPartnerApplicationsShowOutput>[]>;
|
|
124
|
+
}
|
|
125
|
+
/**
|
|
126
|
+
* The set of arguments for constructing a OauthIntegrationForPartnerApplications resource.
|
|
127
|
+
*/
|
|
128
|
+
export interface OauthIntegrationForPartnerApplicationsArgs {
|
|
129
|
+
/**
|
|
130
|
+
* A set of Snowflake roles that a user cannot explicitly consent to using after authenticating.
|
|
131
|
+
*/
|
|
132
|
+
blockedRolesLists: pulumi.Input<pulumi.Input<string>[]>;
|
|
133
|
+
/**
|
|
134
|
+
* Specifies a comment for the OAuth integration.
|
|
135
|
+
*/
|
|
136
|
+
comment?: pulumi.Input<string>;
|
|
137
|
+
/**
|
|
138
|
+
* Specifies whether this OAuth integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
139
|
+
*/
|
|
140
|
+
enabled?: pulumi.Input<string>;
|
|
141
|
+
/**
|
|
142
|
+
* Specifies the name of the OAuth integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
143
|
+
*/
|
|
144
|
+
name?: pulumi.Input<string>;
|
|
145
|
+
/**
|
|
146
|
+
* Creates an OAuth interface between Snowflake and a partner application. Valid options are: [LOOKER TABLEAU*DESKTOP TABLEAU*SERVER]
|
|
147
|
+
*/
|
|
148
|
+
oauthClient: pulumi.Input<string>;
|
|
149
|
+
/**
|
|
150
|
+
* Specifies whether to allow the client to exchange a refresh token for an access token when the current access token has expired. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
151
|
+
*/
|
|
152
|
+
oauthIssueRefreshTokens?: pulumi.Input<string>;
|
|
153
|
+
oauthRedirectUri?: pulumi.Input<string>;
|
|
154
|
+
/**
|
|
155
|
+
* Specifies how long refresh tokens should be valid (in seconds). OAUTH*ISSUE*REFRESH_TOKENS must be set to TRUE.
|
|
156
|
+
*/
|
|
157
|
+
oauthRefreshTokenValidity?: pulumi.Input<number>;
|
|
158
|
+
/**
|
|
159
|
+
* Specifies whether default secondary roles set in the user properties are activated by default in the session being opened. Valid options are: [IMPLICIT NONE]
|
|
160
|
+
*/
|
|
161
|
+
oauthUseSecondaryRoles?: pulumi.Input<string>;
|
|
162
|
+
}
|
|
@@ -0,0 +1,84 @@
|
|
|
1
|
+
"use strict";
|
|
2
|
+
// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. ***
|
|
3
|
+
// *** Do not edit by hand unless you're certain you know what you are doing! ***
|
|
4
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
|
5
|
+
exports.OauthIntegrationForPartnerApplications = void 0;
|
|
6
|
+
const pulumi = require("@pulumi/pulumi");
|
|
7
|
+
const utilities = require("./utilities");
|
|
8
|
+
/**
|
|
9
|
+
* !> **V1 release candidate** This resource was reworked and is a release candidate for the V1. We do not expect significant changes in it before the V1. We will welcome any feedback and adjust the resource if needed. Any errors reported will be resolved with a higher priority. We encourage checking this resource out before the V1 release. Please follow the migration guide to use it.
|
|
10
|
+
*
|
|
11
|
+
* ## Import
|
|
12
|
+
*
|
|
13
|
+
* ```sh
|
|
14
|
+
* $ pulumi import snowflake:index/oauthIntegrationForPartnerApplications:OauthIntegrationForPartnerApplications example "name"
|
|
15
|
+
* ```
|
|
16
|
+
*/
|
|
17
|
+
class OauthIntegrationForPartnerApplications extends pulumi.CustomResource {
|
|
18
|
+
/**
|
|
19
|
+
* Get an existing OauthIntegrationForPartnerApplications resource's state with the given name, ID, and optional extra
|
|
20
|
+
* properties used to qualify the lookup.
|
|
21
|
+
*
|
|
22
|
+
* @param name The _unique_ name of the resulting resource.
|
|
23
|
+
* @param id The _unique_ provider ID of the resource to lookup.
|
|
24
|
+
* @param state Any extra arguments used during the lookup.
|
|
25
|
+
* @param opts Optional settings to control the behavior of the CustomResource.
|
|
26
|
+
*/
|
|
27
|
+
static get(name, id, state, opts) {
|
|
28
|
+
return new OauthIntegrationForPartnerApplications(name, state, Object.assign(Object.assign({}, opts), { id: id }));
|
|
29
|
+
}
|
|
30
|
+
/**
|
|
31
|
+
* Returns true if the given object is an instance of OauthIntegrationForPartnerApplications. This is designed to work even
|
|
32
|
+
* when multiple copies of the Pulumi SDK have been loaded into the same process.
|
|
33
|
+
*/
|
|
34
|
+
static isInstance(obj) {
|
|
35
|
+
if (obj === undefined || obj === null) {
|
|
36
|
+
return false;
|
|
37
|
+
}
|
|
38
|
+
return obj['__pulumiType'] === OauthIntegrationForPartnerApplications.__pulumiType;
|
|
39
|
+
}
|
|
40
|
+
constructor(name, argsOrState, opts) {
|
|
41
|
+
let resourceInputs = {};
|
|
42
|
+
opts = opts || {};
|
|
43
|
+
if (opts.id) {
|
|
44
|
+
const state = argsOrState;
|
|
45
|
+
resourceInputs["blockedRolesLists"] = state ? state.blockedRolesLists : undefined;
|
|
46
|
+
resourceInputs["comment"] = state ? state.comment : undefined;
|
|
47
|
+
resourceInputs["describeOutputs"] = state ? state.describeOutputs : undefined;
|
|
48
|
+
resourceInputs["enabled"] = state ? state.enabled : undefined;
|
|
49
|
+
resourceInputs["name"] = state ? state.name : undefined;
|
|
50
|
+
resourceInputs["oauthClient"] = state ? state.oauthClient : undefined;
|
|
51
|
+
resourceInputs["oauthIssueRefreshTokens"] = state ? state.oauthIssueRefreshTokens : undefined;
|
|
52
|
+
resourceInputs["oauthRedirectUri"] = state ? state.oauthRedirectUri : undefined;
|
|
53
|
+
resourceInputs["oauthRefreshTokenValidity"] = state ? state.oauthRefreshTokenValidity : undefined;
|
|
54
|
+
resourceInputs["oauthUseSecondaryRoles"] = state ? state.oauthUseSecondaryRoles : undefined;
|
|
55
|
+
resourceInputs["showOutputs"] = state ? state.showOutputs : undefined;
|
|
56
|
+
}
|
|
57
|
+
else {
|
|
58
|
+
const args = argsOrState;
|
|
59
|
+
if ((!args || args.blockedRolesLists === undefined) && !opts.urn) {
|
|
60
|
+
throw new Error("Missing required property 'blockedRolesLists'");
|
|
61
|
+
}
|
|
62
|
+
if ((!args || args.oauthClient === undefined) && !opts.urn) {
|
|
63
|
+
throw new Error("Missing required property 'oauthClient'");
|
|
64
|
+
}
|
|
65
|
+
resourceInputs["blockedRolesLists"] = args ? args.blockedRolesLists : undefined;
|
|
66
|
+
resourceInputs["comment"] = args ? args.comment : undefined;
|
|
67
|
+
resourceInputs["enabled"] = args ? args.enabled : undefined;
|
|
68
|
+
resourceInputs["name"] = args ? args.name : undefined;
|
|
69
|
+
resourceInputs["oauthClient"] = args ? args.oauthClient : undefined;
|
|
70
|
+
resourceInputs["oauthIssueRefreshTokens"] = args ? args.oauthIssueRefreshTokens : undefined;
|
|
71
|
+
resourceInputs["oauthRedirectUri"] = args ? args.oauthRedirectUri : undefined;
|
|
72
|
+
resourceInputs["oauthRefreshTokenValidity"] = args ? args.oauthRefreshTokenValidity : undefined;
|
|
73
|
+
resourceInputs["oauthUseSecondaryRoles"] = args ? args.oauthUseSecondaryRoles : undefined;
|
|
74
|
+
resourceInputs["describeOutputs"] = undefined /*out*/;
|
|
75
|
+
resourceInputs["showOutputs"] = undefined /*out*/;
|
|
76
|
+
}
|
|
77
|
+
opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts);
|
|
78
|
+
super(OauthIntegrationForPartnerApplications.__pulumiType, name, resourceInputs, opts);
|
|
79
|
+
}
|
|
80
|
+
}
|
|
81
|
+
exports.OauthIntegrationForPartnerApplications = OauthIntegrationForPartnerApplications;
|
|
82
|
+
/** @internal */
|
|
83
|
+
OauthIntegrationForPartnerApplications.__pulumiType = 'snowflake:index/oauthIntegrationForPartnerApplications:OauthIntegrationForPartnerApplications';
|
|
84
|
+
//# sourceMappingURL=oauthIntegrationForPartnerApplications.js.map
|
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"oauthIntegrationForPartnerApplications.js","sourceRoot":"","sources":["../oauthIntegrationForPartnerApplications.ts"],"names":[],"mappings":";AAAA,wFAAwF;AACxF,iFAAiF;;;AAEjF,yCAAyC;AAGzC,yCAAyC;AAEzC;;;;;;;;GAQG;AACH,MAAa,sCAAuC,SAAQ,MAAM,CAAC,cAAc;IAC7E;;;;;;;;OAQG;IACI,MAAM,CAAC,GAAG,CAAC,IAAY,EAAE,EAA2B,EAAE,KAAmD,EAAE,IAAmC;QACjJ,OAAO,IAAI,sCAAsC,CAAC,IAAI,EAAO,KAAK,kCAAO,IAAI,KAAE,EAAE,EAAE,EAAE,IAAG,CAAC;IAC7F,CAAC;IAKD;;;OAGG;IACI,MAAM,CAAC,UAAU,CAAC,GAAQ;QAC7B,IAAI,GAAG,KAAK,SAAS,IAAI,GAAG,KAAK,IAAI,EAAE;YACnC,OAAO,KAAK,CAAC;SAChB;QACD,OAAO,GAAG,CAAC,cAAc,CAAC,KAAK,sCAAsC,CAAC,YAAY,CAAC;IACvF,CAAC;IAoDD,YAAY,IAAY,EAAE,WAAsG,EAAE,IAAmC;QACjK,IAAI,cAAc,GAAkB,EAAE,CAAC;QACvC,IAAI,GAAG,IAAI,IAAI,EAAE,CAAC;QAClB,IAAI,IAAI,CAAC,EAAE,EAAE;YACT,MAAM,KAAK,GAAG,WAAsE,CAAC;YACrF,cAAc,CAAC,mBAAmB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,iBAAiB,CAAC,CAAC,CAAC,SAAS,CAAC;YAClF,cAAc,CAAC,SAAS,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9D,cAAc,CAAC,iBAAiB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,eAAe,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,SAAS,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9D,cAAc,CAAC,MAAM,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,CAAC,SAAS,CAAC;YACxD,cAAc,CAAC,aAAa,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,WAAW,CAAC,CAAC,CAAC,SAAS,CAAC;YACtE,cAAc,CAAC,yBAAyB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9F,cAAc,CAAC,kBAAkB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChF,cAAc,CAAC,2BAA2B,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,yBAAyB,CAAC,CAAC,CAAC,SAAS,CAAC;YAClG,cAAc,CAAC,wBAAwB,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,sBAAsB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,aAAa,CAAC,GAAG,KAAK,CAAC,CAAC,CAAC,KAAK,CAAC,WAAW,CAAC,CAAC,CAAC,SAAS,CAAC;SACzE;aAAM;YACH,MAAM,IAAI,GAAG,WAAqE,CAAC;YACnF,IAAI,CAAC,CAAC,IAAI,IAAI,IAAI,CAAC,iBAAiB,KAAK,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,GAAG,EAAE;gBAC9D,MAAM,IAAI,KAAK,CAAC,+CAA+C,CAAC,CAAC;aACpE;YACD,IAAI,CAAC,CAAC,IAAI,IAAI,IAAI,CAAC,WAAW,KAAK,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,GAAG,EAAE;gBACxD,MAAM,IAAI,KAAK,CAAC,yCAAyC,CAAC,CAAC;aAC9D;YACD,cAAc,CAAC,mBAAmB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,iBAAiB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChF,cAAc,CAAC,SAAS,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5D,cAAc,CAAC,SAAS,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,OAAO,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5D,cAAc,CAAC,MAAM,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC,CAAC,SAAS,CAAC;YACtD,cAAc,CAAC,aAAa,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,WAAW,CAAC,CAAC,CAAC,SAAS,CAAC;YACpE,cAAc,CAAC,yBAAyB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,uBAAuB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC5F,cAAc,CAAC,kBAAkB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC9E,cAAc,CAAC,2BAA2B,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,yBAAyB,CAAC,CAAC,CAAC,SAAS,CAAC;YAChG,cAAc,CAAC,wBAAwB,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,sBAAsB,CAAC,CAAC,CAAC,SAAS,CAAC;YAC1F,cAAc,CAAC,iBAAiB,CAAC,GAAG,SAAS,CAAC,OAAO,CAAC;YACtD,cAAc,CAAC,aAAa,CAAC,GAAG,SAAS,CAAC,OAAO,CAAC;SACrD;QACD,IAAI,GAAG,MAAM,CAAC,YAAY,CAAC,SAAS,CAAC,oBAAoB,EAAE,EAAE,IAAI,CAAC,CAAC;QACnE,KAAK,CAAC,sCAAsC,CAAC,YAAY,EAAE,IAAI,EAAE,cAAc,EAAE,IAAI,CAAC,CAAC;IAC3F,CAAC;;AApHL,wFAqHC;AAvGG,gBAAgB;AACO,mDAAY,GAAG,+FAA+F,CAAC"}
|
package/package.json
CHANGED
|
@@ -1,6 +1,6 @@
|
|
|
1
1
|
{
|
|
2
2
|
"name": "@pulumi/snowflake",
|
|
3
|
-
"version": "0.56.0
|
|
3
|
+
"version": "0.56.0",
|
|
4
4
|
"description": "A Pulumi package for creating and managing snowflake cloud resources.",
|
|
5
5
|
"keywords": [
|
|
6
6
|
"pulumi",
|
|
@@ -23,6 +23,6 @@
|
|
|
23
23
|
"pulumi": {
|
|
24
24
|
"resource": true,
|
|
25
25
|
"name": "snowflake",
|
|
26
|
-
"version": "0.56.0
|
|
26
|
+
"version": "0.56.0"
|
|
27
27
|
}
|
|
28
28
|
}
|
|
@@ -0,0 +1,267 @@
|
|
|
1
|
+
import * as pulumi from "@pulumi/pulumi";
|
|
2
|
+
import * as inputs from "./types/input";
|
|
3
|
+
import * as outputs from "./types/output";
|
|
4
|
+
/**
|
|
5
|
+
* !> **V1 release candidate** This resource was reworked and is a release candidate for the V1. We do not expect significant changes in it before the V1. We will welcome any feedback and adjust the resource if needed. Any errors reported will be resolved with a higher priority. We encourage checking this resource out before the V1 release. Please follow the migration guide to use it.
|
|
6
|
+
*
|
|
7
|
+
* ## Import
|
|
8
|
+
*
|
|
9
|
+
* ```sh
|
|
10
|
+
* $ pulumi import snowflake:index/saml2Integration:Saml2Integration example "name"
|
|
11
|
+
* ```
|
|
12
|
+
*/
|
|
13
|
+
export declare class Saml2Integration extends pulumi.CustomResource {
|
|
14
|
+
/**
|
|
15
|
+
* Get an existing Saml2Integration resource's state with the given name, ID, and optional extra
|
|
16
|
+
* properties used to qualify the lookup.
|
|
17
|
+
*
|
|
18
|
+
* @param name The _unique_ name of the resulting resource.
|
|
19
|
+
* @param id The _unique_ provider ID of the resource to lookup.
|
|
20
|
+
* @param state Any extra arguments used during the lookup.
|
|
21
|
+
* @param opts Optional settings to control the behavior of the CustomResource.
|
|
22
|
+
*/
|
|
23
|
+
static get(name: string, id: pulumi.Input<pulumi.ID>, state?: Saml2IntegrationState, opts?: pulumi.CustomResourceOptions): Saml2Integration;
|
|
24
|
+
/**
|
|
25
|
+
* Returns true if the given object is an instance of Saml2Integration. This is designed to work even
|
|
26
|
+
* when multiple copies of the Pulumi SDK have been loaded into the same process.
|
|
27
|
+
*/
|
|
28
|
+
static isInstance(obj: any): obj is Saml2Integration;
|
|
29
|
+
/**
|
|
30
|
+
* A list of regular expressions that email addresses are matched against to authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
31
|
+
*/
|
|
32
|
+
readonly allowedEmailPatterns: pulumi.Output<string[] | undefined>;
|
|
33
|
+
/**
|
|
34
|
+
* A list of email domains that can authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
35
|
+
*/
|
|
36
|
+
readonly allowedUserDomains: pulumi.Output<string[] | undefined>;
|
|
37
|
+
/**
|
|
38
|
+
* Specifies a comment for the integration.
|
|
39
|
+
*/
|
|
40
|
+
readonly comment: pulumi.Output<string | undefined>;
|
|
41
|
+
/**
|
|
42
|
+
* Outputs the result of `DESCRIBE SECURITY INTEGRATION` for the given integration.
|
|
43
|
+
*/
|
|
44
|
+
readonly describeOutputs: pulumi.Output<outputs.Saml2IntegrationDescribeOutput[]>;
|
|
45
|
+
/**
|
|
46
|
+
* Specifies whether this security integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
47
|
+
*/
|
|
48
|
+
readonly enabled: pulumi.Output<string | undefined>;
|
|
49
|
+
/**
|
|
50
|
+
* Specifies the name of the SAML2 integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
51
|
+
*/
|
|
52
|
+
readonly name: pulumi.Output<string>;
|
|
53
|
+
/**
|
|
54
|
+
* The Boolean indicating if the Log In With button will be shown on the login page. TRUE: displays the Log in With button on the login page. FALSE: does not display the Log in With button on the login page. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
55
|
+
*/
|
|
56
|
+
readonly saml2EnableSpInitiated: pulumi.Output<string | undefined>;
|
|
57
|
+
/**
|
|
58
|
+
* The Boolean indicating whether users, during the initial authentication flow, are forced to authenticate again to access Snowflake. When set to TRUE, Snowflake sets the ForceAuthn SAML parameter to TRUE in the outgoing request from Snowflake to the identity provider. TRUE: forces users to authenticate again to access Snowflake, even if a valid session with the identity provider exists. FALSE: does not force users to authenticate again to access Snowflake. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
59
|
+
*/
|
|
60
|
+
readonly saml2ForceAuthn: pulumi.Output<string | undefined>;
|
|
61
|
+
/**
|
|
62
|
+
* The string containing the IdP EntityID / Issuer.
|
|
63
|
+
*/
|
|
64
|
+
readonly saml2Issuer: pulumi.Output<string>;
|
|
65
|
+
/**
|
|
66
|
+
* The endpoint to which Snowflake redirects users after clicking the Log Out button in the classic Snowflake web interface. Snowflake terminates the Snowflake session upon redirecting to the specified endpoint.
|
|
67
|
+
*/
|
|
68
|
+
readonly saml2PostLogoutRedirectUrl: pulumi.Output<string | undefined>;
|
|
69
|
+
/**
|
|
70
|
+
* The string describing the IdP. Valid options are: [OKTA ADFS CUSTOM].
|
|
71
|
+
*/
|
|
72
|
+
readonly saml2Provider: pulumi.Output<string>;
|
|
73
|
+
/**
|
|
74
|
+
* The SAML NameID format allows Snowflake to set an expectation of the identifying attribute of the user (i.e. SAML Subject) in the SAML assertion from the IdP to ensure a valid authentication to Snowflake. Valid options are: [urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos urn:oasis:names:tc:SAML:2.0:nameid-format:persistent urn:oasis:names:tc:SAML:2.0:nameid-format:transient]
|
|
75
|
+
*/
|
|
76
|
+
readonly saml2RequestedNameidFormat: pulumi.Output<string | undefined>;
|
|
77
|
+
/**
|
|
78
|
+
* The Boolean indicating whether SAML requests are signed. TRUE: allows SAML requests to be signed. FALSE: does not allow SAML requests to be signed. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
79
|
+
*/
|
|
80
|
+
readonly saml2SignRequest: pulumi.Output<string | undefined>;
|
|
81
|
+
/**
|
|
82
|
+
* The string containing the Snowflake Assertion Consumer Service URL to which the IdP will send its SAML authentication response back to Snowflake. This property will be set in the SAML authentication request generated by Snowflake when initiating a SAML SSO operation with the IdP. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
83
|
+
*/
|
|
84
|
+
readonly saml2SnowflakeAcsUrl: pulumi.Output<string | undefined>;
|
|
85
|
+
/**
|
|
86
|
+
* The string containing the EntityID / Issuer for the Snowflake service provider. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
87
|
+
*/
|
|
88
|
+
readonly saml2SnowflakeIssuerUrl: pulumi.Output<string | undefined>;
|
|
89
|
+
/**
|
|
90
|
+
* The string containing the label to display after the Log In With button on the login page. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
91
|
+
*/
|
|
92
|
+
readonly saml2SpInitiatedLoginPageLabel: pulumi.Output<string | undefined>;
|
|
93
|
+
/**
|
|
94
|
+
* The string containing the IdP SSO URL, where the user should be redirected by Snowflake (the Service Provider) with a SAML AuthnRequest message.
|
|
95
|
+
*/
|
|
96
|
+
readonly saml2SsoUrl: pulumi.Output<string>;
|
|
97
|
+
/**
|
|
98
|
+
* The Base64 encoded IdP signing certificate on a single line without the leading -----BEGIN CERTIFICATE----- and ending -----END CERTIFICATE----- markers.
|
|
99
|
+
*/
|
|
100
|
+
readonly saml2X509Cert: pulumi.Output<string>;
|
|
101
|
+
/**
|
|
102
|
+
* Outputs the result of `SHOW SECURITY INTEGRATION` for the given integration.
|
|
103
|
+
*/
|
|
104
|
+
readonly showOutputs: pulumi.Output<outputs.Saml2IntegrationShowOutput[]>;
|
|
105
|
+
/**
|
|
106
|
+
* Create a Saml2Integration resource with the given unique name, arguments, and options.
|
|
107
|
+
*
|
|
108
|
+
* @param name The _unique_ name of the resource.
|
|
109
|
+
* @param args The arguments to use to populate this resource's properties.
|
|
110
|
+
* @param opts A bag of options that control this resource's behavior.
|
|
111
|
+
*/
|
|
112
|
+
constructor(name: string, args: Saml2IntegrationArgs, opts?: pulumi.CustomResourceOptions);
|
|
113
|
+
}
|
|
114
|
+
/**
|
|
115
|
+
* Input properties used for looking up and filtering Saml2Integration resources.
|
|
116
|
+
*/
|
|
117
|
+
export interface Saml2IntegrationState {
|
|
118
|
+
/**
|
|
119
|
+
* A list of regular expressions that email addresses are matched against to authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
120
|
+
*/
|
|
121
|
+
allowedEmailPatterns?: pulumi.Input<pulumi.Input<string>[]>;
|
|
122
|
+
/**
|
|
123
|
+
* A list of email domains that can authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
124
|
+
*/
|
|
125
|
+
allowedUserDomains?: pulumi.Input<pulumi.Input<string>[]>;
|
|
126
|
+
/**
|
|
127
|
+
* Specifies a comment for the integration.
|
|
128
|
+
*/
|
|
129
|
+
comment?: pulumi.Input<string>;
|
|
130
|
+
/**
|
|
131
|
+
* Outputs the result of `DESCRIBE SECURITY INTEGRATION` for the given integration.
|
|
132
|
+
*/
|
|
133
|
+
describeOutputs?: pulumi.Input<pulumi.Input<inputs.Saml2IntegrationDescribeOutput>[]>;
|
|
134
|
+
/**
|
|
135
|
+
* Specifies whether this security integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
136
|
+
*/
|
|
137
|
+
enabled?: pulumi.Input<string>;
|
|
138
|
+
/**
|
|
139
|
+
* Specifies the name of the SAML2 integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
140
|
+
*/
|
|
141
|
+
name?: pulumi.Input<string>;
|
|
142
|
+
/**
|
|
143
|
+
* The Boolean indicating if the Log In With button will be shown on the login page. TRUE: displays the Log in With button on the login page. FALSE: does not display the Log in With button on the login page. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
144
|
+
*/
|
|
145
|
+
saml2EnableSpInitiated?: pulumi.Input<string>;
|
|
146
|
+
/**
|
|
147
|
+
* The Boolean indicating whether users, during the initial authentication flow, are forced to authenticate again to access Snowflake. When set to TRUE, Snowflake sets the ForceAuthn SAML parameter to TRUE in the outgoing request from Snowflake to the identity provider. TRUE: forces users to authenticate again to access Snowflake, even if a valid session with the identity provider exists. FALSE: does not force users to authenticate again to access Snowflake. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
148
|
+
*/
|
|
149
|
+
saml2ForceAuthn?: pulumi.Input<string>;
|
|
150
|
+
/**
|
|
151
|
+
* The string containing the IdP EntityID / Issuer.
|
|
152
|
+
*/
|
|
153
|
+
saml2Issuer?: pulumi.Input<string>;
|
|
154
|
+
/**
|
|
155
|
+
* The endpoint to which Snowflake redirects users after clicking the Log Out button in the classic Snowflake web interface. Snowflake terminates the Snowflake session upon redirecting to the specified endpoint.
|
|
156
|
+
*/
|
|
157
|
+
saml2PostLogoutRedirectUrl?: pulumi.Input<string>;
|
|
158
|
+
/**
|
|
159
|
+
* The string describing the IdP. Valid options are: [OKTA ADFS CUSTOM].
|
|
160
|
+
*/
|
|
161
|
+
saml2Provider?: pulumi.Input<string>;
|
|
162
|
+
/**
|
|
163
|
+
* The SAML NameID format allows Snowflake to set an expectation of the identifying attribute of the user (i.e. SAML Subject) in the SAML assertion from the IdP to ensure a valid authentication to Snowflake. Valid options are: [urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos urn:oasis:names:tc:SAML:2.0:nameid-format:persistent urn:oasis:names:tc:SAML:2.0:nameid-format:transient]
|
|
164
|
+
*/
|
|
165
|
+
saml2RequestedNameidFormat?: pulumi.Input<string>;
|
|
166
|
+
/**
|
|
167
|
+
* The Boolean indicating whether SAML requests are signed. TRUE: allows SAML requests to be signed. FALSE: does not allow SAML requests to be signed. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
168
|
+
*/
|
|
169
|
+
saml2SignRequest?: pulumi.Input<string>;
|
|
170
|
+
/**
|
|
171
|
+
* The string containing the Snowflake Assertion Consumer Service URL to which the IdP will send its SAML authentication response back to Snowflake. This property will be set in the SAML authentication request generated by Snowflake when initiating a SAML SSO operation with the IdP. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
172
|
+
*/
|
|
173
|
+
saml2SnowflakeAcsUrl?: pulumi.Input<string>;
|
|
174
|
+
/**
|
|
175
|
+
* The string containing the EntityID / Issuer for the Snowflake service provider. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
176
|
+
*/
|
|
177
|
+
saml2SnowflakeIssuerUrl?: pulumi.Input<string>;
|
|
178
|
+
/**
|
|
179
|
+
* The string containing the label to display after the Log In With button on the login page. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
180
|
+
*/
|
|
181
|
+
saml2SpInitiatedLoginPageLabel?: pulumi.Input<string>;
|
|
182
|
+
/**
|
|
183
|
+
* The string containing the IdP SSO URL, where the user should be redirected by Snowflake (the Service Provider) with a SAML AuthnRequest message.
|
|
184
|
+
*/
|
|
185
|
+
saml2SsoUrl?: pulumi.Input<string>;
|
|
186
|
+
/**
|
|
187
|
+
* The Base64 encoded IdP signing certificate on a single line without the leading -----BEGIN CERTIFICATE----- and ending -----END CERTIFICATE----- markers.
|
|
188
|
+
*/
|
|
189
|
+
saml2X509Cert?: pulumi.Input<string>;
|
|
190
|
+
/**
|
|
191
|
+
* Outputs the result of `SHOW SECURITY INTEGRATION` for the given integration.
|
|
192
|
+
*/
|
|
193
|
+
showOutputs?: pulumi.Input<pulumi.Input<inputs.Saml2IntegrationShowOutput>[]>;
|
|
194
|
+
}
|
|
195
|
+
/**
|
|
196
|
+
* The set of arguments for constructing a Saml2Integration resource.
|
|
197
|
+
*/
|
|
198
|
+
export interface Saml2IntegrationArgs {
|
|
199
|
+
/**
|
|
200
|
+
* A list of regular expressions that email addresses are matched against to authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
201
|
+
*/
|
|
202
|
+
allowedEmailPatterns?: pulumi.Input<pulumi.Input<string>[]>;
|
|
203
|
+
/**
|
|
204
|
+
* A list of email domains that can authenticate with a SAML2 security integration. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
205
|
+
*/
|
|
206
|
+
allowedUserDomains?: pulumi.Input<pulumi.Input<string>[]>;
|
|
207
|
+
/**
|
|
208
|
+
* Specifies a comment for the integration.
|
|
209
|
+
*/
|
|
210
|
+
comment?: pulumi.Input<string>;
|
|
211
|
+
/**
|
|
212
|
+
* Specifies whether this security integration is enabled or disabled. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
213
|
+
*/
|
|
214
|
+
enabled?: pulumi.Input<string>;
|
|
215
|
+
/**
|
|
216
|
+
* Specifies the name of the SAML2 integration. This name follows the rules for Object Identifiers. The name should be unique among security integrations in your account.
|
|
217
|
+
*/
|
|
218
|
+
name?: pulumi.Input<string>;
|
|
219
|
+
/**
|
|
220
|
+
* The Boolean indicating if the Log In With button will be shown on the login page. TRUE: displays the Log in With button on the login page. FALSE: does not display the Log in With button on the login page. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
221
|
+
*/
|
|
222
|
+
saml2EnableSpInitiated?: pulumi.Input<string>;
|
|
223
|
+
/**
|
|
224
|
+
* The Boolean indicating whether users, during the initial authentication flow, are forced to authenticate again to access Snowflake. When set to TRUE, Snowflake sets the ForceAuthn SAML parameter to TRUE in the outgoing request from Snowflake to the identity provider. TRUE: forces users to authenticate again to access Snowflake, even if a valid session with the identity provider exists. FALSE: does not force users to authenticate again to access Snowflake. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
225
|
+
*/
|
|
226
|
+
saml2ForceAuthn?: pulumi.Input<string>;
|
|
227
|
+
/**
|
|
228
|
+
* The string containing the IdP EntityID / Issuer.
|
|
229
|
+
*/
|
|
230
|
+
saml2Issuer: pulumi.Input<string>;
|
|
231
|
+
/**
|
|
232
|
+
* The endpoint to which Snowflake redirects users after clicking the Log Out button in the classic Snowflake web interface. Snowflake terminates the Snowflake session upon redirecting to the specified endpoint.
|
|
233
|
+
*/
|
|
234
|
+
saml2PostLogoutRedirectUrl?: pulumi.Input<string>;
|
|
235
|
+
/**
|
|
236
|
+
* The string describing the IdP. Valid options are: [OKTA ADFS CUSTOM].
|
|
237
|
+
*/
|
|
238
|
+
saml2Provider: pulumi.Input<string>;
|
|
239
|
+
/**
|
|
240
|
+
* The SAML NameID format allows Snowflake to set an expectation of the identifying attribute of the user (i.e. SAML Subject) in the SAML assertion from the IdP to ensure a valid authentication to Snowflake. Valid options are: [urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos urn:oasis:names:tc:SAML:2.0:nameid-format:persistent urn:oasis:names:tc:SAML:2.0:nameid-format:transient]
|
|
241
|
+
*/
|
|
242
|
+
saml2RequestedNameidFormat?: pulumi.Input<string>;
|
|
243
|
+
/**
|
|
244
|
+
* The Boolean indicating whether SAML requests are signed. TRUE: allows SAML requests to be signed. FALSE: does not allow SAML requests to be signed. Available options are: "true" or "false". When the value is not set in the configuration the provider will put "default" there which means to use the Snowflake default for this value.
|
|
245
|
+
*/
|
|
246
|
+
saml2SignRequest?: pulumi.Input<string>;
|
|
247
|
+
/**
|
|
248
|
+
* The string containing the Snowflake Assertion Consumer Service URL to which the IdP will send its SAML authentication response back to Snowflake. This property will be set in the SAML authentication request generated by Snowflake when initiating a SAML SSO operation with the IdP. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
249
|
+
*/
|
|
250
|
+
saml2SnowflakeAcsUrl?: pulumi.Input<string>;
|
|
251
|
+
/**
|
|
252
|
+
* The string containing the EntityID / Issuer for the Snowflake service provider. If an incorrect value is specified, Snowflake returns an error message indicating the acceptable values to use.
|
|
253
|
+
*/
|
|
254
|
+
saml2SnowflakeIssuerUrl?: pulumi.Input<string>;
|
|
255
|
+
/**
|
|
256
|
+
* The string containing the label to display after the Log In With button on the login page. If this field changes value from non-empty to empty, the whole resource is recreated because of Snowflake limitations.
|
|
257
|
+
*/
|
|
258
|
+
saml2SpInitiatedLoginPageLabel?: pulumi.Input<string>;
|
|
259
|
+
/**
|
|
260
|
+
* The string containing the IdP SSO URL, where the user should be redirected by Snowflake (the Service Provider) with a SAML AuthnRequest message.
|
|
261
|
+
*/
|
|
262
|
+
saml2SsoUrl: pulumi.Input<string>;
|
|
263
|
+
/**
|
|
264
|
+
* The Base64 encoded IdP signing certificate on a single line without the leading -----BEGIN CERTIFICATE----- and ending -----END CERTIFICATE----- markers.
|
|
265
|
+
*/
|
|
266
|
+
saml2X509Cert: pulumi.Input<string>;
|
|
267
|
+
}
|