Skip to content

Commit

Permalink
fix(terraform-provider-jans): update terraform module
Browse files Browse the repository at this point in the history
fix(terraform-provider-jans): update terraform module
  • Loading branch information
moabu authored May 29, 2024
2 parents ebf9e1d + b8a82ef commit 7f82d92
Show file tree
Hide file tree
Showing 26 changed files with 951 additions and 47 deletions.
8 changes: 8 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,13 @@
# Changelog

## [1.1.2](https://github.com/JanssenProject/terraform-provider-jans/compare/v1.1.0...v1.1.2) (2024-05-29)


### Bug Fixes

* update API and sync with jans updates
* update docs

## [1.1.0](https://github.com/JanssenProject/terraform-provider-jans/compare/v0.8.2...v1.1.0) (2024-03-12)


Expand Down
2 changes: 2 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,3 +42,5 @@ If any of those 3 parameters is not provided, the provider will not be able to c
Optionally, users can also set the following variables:

* `insecure_client` - If set to `true`, the provider will not verify the TLS certificate of the Janssen server. This is useful for testing purposes and should not be used in production, unless absolutely unavoidable.


24 changes: 24 additions & 0 deletions docs/resources/api_app_configuration.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,7 @@ resource "jans_api_app_configuration" "global" {
- `api_client_id` (String)
- `api_client_password` (String)
- `api_protection_type` (String)
- `asset_mgt_configuration` (Block List) (see [below for nested schema](#nestedblock--asset_mgt_configuration))
- `audit_log_conf` (Block List) (see [below for nested schema](#nestedblock--audit_log_conf))
- `auth_issuer_url` (String)
- `auth_openid_configuration_url` (String)
Expand All @@ -37,7 +38,9 @@ resource "jans_api_app_configuration" "global" {
- `config_oauth_enabled` (Boolean)
- `cors_configuration_filters` (Block List) (see [below for nested schema](#nestedblock--cors_configuration_filters))
- `data_format_conversion_conf` (Block List) (see [below for nested schema](#nestedblock--data_format_conversion_conf))
- `disable_audit_logger` (Boolean)
- `disable_jdk_logger` (Boolean)
- `disable_logger_timer` (Boolean)
- `endpoint_injection_enabled` (Boolean)
- `exclusive_auth_scopes` (List of String)
- `external_logger_configuration` (String)
Expand All @@ -62,6 +65,27 @@ Optional:
- `optional_attributes` (List of String)


<a id="nestedblock--asset_mgt_configuration"></a>
### Nested Schema for `asset_mgt_configuration`

Optional:

- `asset_base_directory` (String)
- `asset_dir_mappings` (Block List) (see [below for nested schema](#nestedblock--asset_mgt_configuration--asset_dir_mappings))
- `asset_mgt_enabled` (Boolean)
- `asset_server_upload_enabled` (Boolean)

<a id="nestedblock--asset_mgt_configuration--asset_dir_mappings"></a>
### Nested Schema for `asset_mgt_configuration.asset_dir_mappings`

Optional:

- `description` (String)
- `directory` (String)
- `type` (List of String)



<a id="nestedblock--audit_log_conf"></a>
### Nested Schema for `audit_log_conf`

Expand Down
11 changes: 7 additions & 4 deletions docs/resources/app_configuration.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,7 @@ resource "jans_app_configuration" "global" {
- `access_token_signing_alg_values_supported` (List of String) A list of the access token signing algorithms (alg values) supported by the OP.
One of "none", "HS256", "HS384", "HS512", "RS256", "RS384", "RS512", "ES256", "ES384",
"ES512", "PS256", "PS384", "PS512"
- `acr_mappings` (Map of String) A map of ACR mappings. Example: { "acr1": "script1", "acr2": "script2" }
- `active_session_authorization_scope` (String) Authorization Scope for active session.
- `agama_configuration` (Block List, Max: 1) Engine Config which offers an alternative way to build authentication flows in Janssen server (see [below for nested schema](#nestedblock--agama_configuration))
- `all_response_types_supported` (List of String) List of all response types supported.
Expand Down Expand Up @@ -77,10 +78,12 @@ resource "jans_app_configuration" "global" {
- `claims_parameter_supported` (Boolean) Specifies whether the OP supports use of the claim’s parameter.
- `clean_service_batch_chunk_size` (Number) Each clean up iteration fetches chunk of expired data per base dn and removes it from storage. Example: 10000
- `clean_service_interval` (Number) Time interval for the Clean Service in seconds. Example: 60
- `clean_up_inactive_client_after_hours_of_inactivity` (Number) The time interval in hours after which the client is considered inactive.
- `client_authentication_filters` (Block List) List of client authentication filters. (see [below for nested schema](#nestedblock--client_authentication_filters))
- `client_authentication_filters_enabled` (Boolean) Boolean value specifying whether to enable client authentication filters.
- `client_black_list` (List of String) Black List for Client Redirection URIs.
- `client_info_endpoint` (String) The Client Info endpoint URL. Example: https://server.example.com/restv1/clientinfo
- `client_periodic_update_timer_interval` (Number) The time interval in seconds for the client periodic update timer.
- `client_reg_default_to_code_flow_with_refresh` (Boolean) Boolean value specifying whether to add Authorization Code Flow with Refresh grant during client registration.
- `client_white_list` (List of String) White List for Client Redirection URIs.
- `configuration_update_interval` (Number) The interval for configuration update in seconds.
Expand Down Expand Up @@ -112,6 +115,7 @@ resource "jans_app_configuration" "global" {
- `disable_authn_for_max_age_zero` (Boolean) Boolean value specifying whether to disable authentication for max age zero.
- `disable_jdk_logger` (Boolean) Boolean value specifying whether to enable JDK Loggers.
- `disable_prompt_consent` (Boolean) Boolean value specifying whether to disable prompt consent.
- `disable_prompt_create` (Boolean) Boolean value specifying whether to disable prompt create.
- `disable_prompt_login` (Boolean) Boolean value specifying whether to disable prompt login.
- `disable_u2f_endpoint` (Boolean) Enable/Disable U2F endpoints.
- `discovery_allowed_keys` (List of String) List of configuration response claim allowed to be displayed in discovery endpoint. Example: authorization_endpoint,
Expand All @@ -127,9 +131,6 @@ resource "jans_app_configuration" "global" {
- `dpop_signing_alg_values_supported` (List of String) Demonstration of Proof-of-Possession (DPoP) authorization signing algorithms supported.
- `dpop_timeframe` (Number) Demonstration of Proof-of-Possession (DPoP) timeout.
- `dpop_use_nonce` (Boolean) Demonstration of Proof-of-Possession (DPoP) nonce usage.
- `dynamic_grant_type_default` (List of String) List of the OAuth 2.0 Grant Type values that it's possible to set via client
registration API. One of 'none', 'authorization_code', 'implicit', 'password', 'client_credentials', 'refresh_token',
'urn:ietf:params:oauth:grant-type:uma-ticket', 'urn:openid:params:grant-type:ciba', 'urn:ietf:params:oauth:grant-type:device_code', 'tx_token'.
- `dynamic_registration_allowed_password_grant_scopes` (List of String) List of grant scopes for dynamic registration.
- `dynamic_registration_custom_attributes` (List of String) Custom attributes for the Dynamic registration. One of 'jansTrustedClnt'.
- `dynamic_registration_custom_object_class` (String) LDAP custom object class for dynamic registration.
Expand Down Expand Up @@ -162,6 +163,9 @@ resource "jans_app_configuration" "global" {
"client_credentials", "implicit", "password", "refresh_token", "urn:ietf:params:oauth:grant-type:device_code",
"urn:ietf:params:oauth:grant-type:token-exchange", "urn:ietf:params:oauth:grant-type:uma-ticket",
"urn:openid:params:grant-type:ciba".
- `grant_types_supported_by_dynamic_registration` (List of String) List of the OAuth 2.0 Grant Type values that it's possible to set via client
registration API. One of 'none', 'authorization_code', 'implicit', 'password', 'client_credentials', 'refresh_token',
'urn:ietf:params:oauth:grant-type:uma-ticket', 'urn:openid:params:grant-type:ciba', 'urn:ietf:params:oauth:grant-type:device_code', 'tx_token'.
- `http_logging_enabled` (Boolean) Enable/Disable request/response logging filter.
- `http_logging_exclude_paths` (List of String) List of base URI for which request/response logging filter should not record activity. Example: "/auth/img", "/auth/stylesheet"
- `http_logging_response_body_content` (Boolean) Boolean value specifying whether to log response body content.
Expand Down Expand Up @@ -364,7 +368,6 @@ Optional:
- `page_mismatch_error_page` (String)
- `root_dir` (String)
- `scripts_path` (String)
- `serialize_rules` (Map of List of String)
- `templates_path` (String)


Expand Down
41 changes: 41 additions & 0 deletions docs/resources/asset.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,41 @@
---
# generated by https://github.com/hashicorp/terraform-plugin-docs
page_title: "jans_asset Resource - terraform-provider-jans"
subcategory: ""
description: |-
Resource for managing Janssen assets.
---

# jans_asset (Resource)

Resource for managing Janssen assets.



<!-- schema generated by tfplugindocs -->
## Schema

### Required

- `asset` (String) The asset file.

### Optional

- `base_dn` (String) The base DN of the document.
- `creation_date` (String) The creation date of the document.
- `description` (String) The description of the document.
- `display_name` (String) The display name of the document.
- `dn` (String) The DN of the document.
- `document` (String) The document.
- `inum` (String) The inum of the document.
- `jans_alias` (String) The Jans alias of the document.
- `jans_enabled` (Boolean) The Jans enabled of the document.
- `jans_file_path` (String) The Jans file path of the document.
- `jans_level` (String) The Jans level of the document.
- `jans_module_property` (List of String) The Jans module property of the document.
- `jans_revision` (String) The Jans revision of the document.
- `selected` (Boolean) The selected of the document.

### Read-Only

- `id` (String) The ID of this resource.
20 changes: 20 additions & 0 deletions docs/resources/custom_user.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,8 +51,10 @@ resource "jans_custom_user" "test" {

### Optional

- `authenticator` (Block List, Max: 1) User authenticator (see [below for nested schema](#nestedblock--authenticator))
- `custom_attributes` (Block List) dn of associated clients with the user. (see [below for nested schema](#nestedblock--custom_attributes))
- `custom_object_classes` (List of String)
- `external_uid` (List of String) External UID.
- `ox_auth_persistent_jwt` (List of String) Persistent JWT.
- `user_password` (String) User password

Expand All @@ -65,6 +67,24 @@ resource "jans_custom_user" "test" {
- `inum` (String) XRI i-number. Identifier to uniquely identify the user.
- `updated_at` (String) Time the information of the person was last updated. Seconds from 1970-01-01T0:0:0Z

<a id="nestedblock--authenticator"></a>
### Nested Schema for `authenticator`

Optional:

- `authenticators` (Block List) Authenticators. (see [below for nested schema](#nestedblock--authenticator--authenticators))

<a id="nestedblock--authenticator--authenticators"></a>
### Nested Schema for `authenticator.authenticators`

Optional:

- `custom` (Map of String) Custom.
- `id` (String) Authenticator ID.
- `type` (String) Authenticator Type.



<a id="nestedblock--custom_attributes"></a>
### Nested Schema for `custom_attributes`

Expand Down
53 changes: 53 additions & 0 deletions docs/resources/kc_saml_configuration.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,53 @@
---
# generated by https://github.com/hashicorp/terraform-plugin-docs
page_title: "jans_kc_saml_configuration Resource - terraform-provider-jans"
subcategory: ""
description: |-
Resource for managing Keycloak SAML Configuration.
---

# jans_kc_saml_configuration (Resource)

Resource for managing Keycloak SAML Configuration.



<!-- schema generated by tfplugindocs -->
## Schema

### Optional

- `application_name` (String) Application name.
- `client_id` (String) Client ID.
- `client_secret` (String) Client Secret.
- `enabled` (Boolean) Whether the configuration should be enabled or not.
- `ext_idp_redirect_url` (String) Ext IDP Redirect URL.
- `ext_idp_token_url` (String) Ext IDP Token URL.
- `grant_type` (String) Grant Type.
- `idp_metadata_dir` (String) IDP Metadata Directory.
- `idp_metadata_file` (String) IDP Metadata File.
- `idp_metadata_import_url` (String) IDP Metadata Import URL.
- `idp_metadata_mandatory_attributes` (List of String) IDP Metadata Mandatory Attributes.
- `idp_metadata_temp_dir` (String) IDP Metadata Temporary Directory.
- `idp_root_dir` (String) IDP Root Directory.
- `idp_url` (String) IDP URL.
- `ignore_validation` (String) Ignore Validation.
- `kc_attributes` (List of String) KC Attributes.
- `kc_saml_config` (List of String) KC SAML Config..
- `password` (String) Password.
- `realm` (String) Realm.
- `saml_trust_relationship_dn` (String) SAML trust relationship DN.
- `scope` (String) Scope.
- `server_url` (String) Server URL.
- `slected_idp` (String) Selected IDP.
- `sp_metadata_dir` (String) SP Metadata Directory.
- `sp_metadata_file` (String) SP Metadata File.
- `sp_metadata_temp_dir` (String) SP Metadata Temporary Directory.
- `sp_metadata_url` (String) SP Metadata URL.
- `token_url` (String) Token URL.
- `trusted_idp_dn` (String) Trusted IDP DN.
- `username` (String) Username.

### Read-Only

- `id` (String) The ID of this resource.
60 changes: 60 additions & 0 deletions docs/resources/kc_saml_identity_provider.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,60 @@
---
# generated by https://github.com/hashicorp/terraform-plugin-docs
page_title: "jans_kc_saml_identity_provider Resource - terraform-provider-jans"
subcategory: ""
description: |-
Resource for managing Keycloak SAML Identity Provider.
---

# jans_kc_saml_identity_provider (Resource)

Resource for managing Keycloak SAML Identity Provider.



<!-- schema generated by tfplugindocs -->
## Schema

### Required

- `creator_id` (String) Creator ID of the identity provider.
- `description` (String) Description of the identity provider.
- `display_name` (String) Display name of the identity provider.
- `name` (String) Name of the identity provider.
- `realm` (String) Realm of the identity provider.

### Optional

- `add_read_token_role_on_create` (Boolean) Add read token role on create of the identity provider.
- `authenticate_by_default` (Boolean) Authenticate by default of the identity provider.
- `base_dn` (String) Base DN of the identity provider.
- `cache_duration` (String) Cache duration of the identity provider.
- `enabled` (Boolean) Status of the identity provider.
- `encryption_public_key` (String) Encryption public key of the identity provider.
- `first_broker_login_flow_alias` (String) First broker login flow alias of the identity provider.
- `idp_entity_id` (String) IDP entity ID of the identity provider.
- `idp_meta_data_location` (String) IDP metadata location of the identity provider.
- `idp_meta_data_url` (String) IDP metadata URL of the identity provider.
- `link_only` (Boolean) Link only of the identity provider.
- `metadata_file` (String) Metadata file location for the trust relationship.
- `name_id_policy_format` (String) Name ID policy format of the identity provider.
- `post_broker_login_flow_alias` (String) Post broker login flow alias of the identity provider.
- `provider_id` (String) Provider ID of the identity provider.
- `signing_certificate` (String) Signing certificate of the identity provider.
- `single_logout_service_url` (String) Single logout service URL of the identity provider.
- `single_sign_on_service_url` (String) Single sign on service URL of the identity provider.
- `sp_meta_data_location` (String) SP metadata location of the identity provider.
- `sp_meta_data_url` (String) SP metadata URL of the identity provider.
- `status` (String) Status of the identity provider.
- `store_token` (Boolean) Store token of the identity provider.
- `trust_email` (Boolean) Trust email of the identity provider.
- `valid_until` (String) Valid until of the identity provider.
- `validate_signature` (String) Validate signature of the identity provider.
- `validation_log` (List of String) Validation log of the identity provider.
- `validation_status` (String) Validation status of the identity provider.

### Read-Only

- `dn` (String) DN of the identity provider.
- `id` (String) The ID of this resource.
- `inum` (String) Inum of the identity provider.
76 changes: 76 additions & 0 deletions docs/resources/kc_saml_trust_relationship.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,76 @@
---
# generated by https://github.com/hashicorp/terraform-plugin-docs
page_title: "jans_kc_saml_trust_relationship Resource - terraform-provider-jans"
subcategory: ""
description: |-
Resource for managing Keycloak SAML Trust Relationship.
---

# jans_kc_saml_trust_relationship (Resource)

Resource for managing Keycloak SAML Trust Relationship.



<!-- schema generated by tfplugindocs -->
## Schema

### Required

- `description` (String) Description of the trust relationship.
- `display_name` (String) Display name of the trust relationship.

### Optional

- `admin_url` (String) Admin URL of the trust relationship.
- `always_display_in_console` (Boolean) Always display in console of the trust relationship.
- `base_dn` (String) Base DN of the trust relationship.
- `base_url` (String) Base URL of the trust relationship.
- `client_authenticator_type` (String) Client authenticator type of the trust relationship.
- `consent_required` (Boolean) Consent required of the trust relationship.
- `enabled` (Boolean) Status of the trust relationship.
- `meta_location` (String) Meta location of the trust relationship.
- `metadata_file` (String) Metadata file location for the trust relationship.
- `name` (String) Name of the trust relationship.
- `owner` (String) Owner of the trust relationship.
- `profile_configurations` (Block List, Max: 1) Profile configurations of the trust relationship. (see [below for nested schema](#nestedblock--profile_configurations))
- `redirect_uris` (List of String) Redirect URIs of the trust relationship.
- `registration_access_token` (String) Registration access token of the trust relationship.
- `released_attributes` (List of String) Released attributes of the trust relationship.
- `root_url` (String) Root URL of the trust relationship.
- `saml_metadata` (Block List, Max: 1) SAML metadata of the trust relationship. (see [below for nested schema](#nestedblock--saml_metadata))
- `secret` (String) Secret of the trust relationship.
- `sp_logout_url` (String) SP logout URL of the trust relationship.
- `sp_meta_data_url` (String) SP metadata URL of the trust relationship.
- `status` (String) Status of the trust relationship.
- `surrogate_auth_required` (Boolean) Surrogate auth required of the trust relationship.
- `url` (String) URL of the trust relationship.
- `validation_log` (List of String) Validation log of the trust relationship.
- `validation_status` (String) Validation status of the trust relationship.

### Read-Only

- `dn` (String) DN of the identity provider.
- `id` (String) The ID of this resource.
- `inum` (String) Inum of the identity provider.

<a id="nestedblock--profile_configurations"></a>
### Nested Schema for `profile_configurations`

Optional:

- `additional_prop1` (List of String) Additional prop of the trust relationship.
- `additional_prop2` (List of String) Additional prop of the trust relationship.
- `additional_prop3` (List of String) Additional prop of the trust relationship.


<a id="nestedblock--saml_metadata"></a>
### Nested Schema for `saml_metadata`

Optional:

- `entity_id` (String) Entity ID of the trust relationship.
- `jans_assertion_consumer_service_get_url` (String) Jans assertion consumer service GET URL of the trust relationship.
- `jans_assertion_consumer_service_post_url` (String) Jans assertion consumer service POST URL of the trust relationship.
- `name_id_policy_format` (String) Name ID policy format of the trust relationship.
- `single_logout_service_url` (String) Single logout service URL of the trust relationship.
Loading

0 comments on commit 7f82d92

Please sign in to comment.