From d02fad00533faf7c3655507c167244a0ab899367 Mon Sep 17 00:00:00 2001 From: Patrick Cowland <44225864+patrickcping@users.noreply.github.com> Date: Wed, 10 Apr 2024 11:19:45 +0100 Subject: [PATCH] `resource/davinci_connection`: Ability to manage `defaultUserPool` connector instance (#279) * Fixed inability to import the `defaultUserPool` User Pool connector to Terraform state * Added ability to configure complex properties as JSON format * changelog * updates for json connection properties * additional tests * docs generation * connector example generation * connector reference guide * `connection` docs * bump go client * changelog update * add specific complex connector examples --- .changelog/279.txt | 15 + GNUmakefile | 11 +- docs/guides/connector-reference.md | 8477 +++++++++++++++++ docs/resources/connection.md | 7545 +-------------- examples/connectors/adobemarketoConnector.tf | 24 + .../connectors/amazonSimpleEmailConnector.tf | 30 + examples/connectors/analyticsConnector.tf | 6 + examples/connectors/annotationConnector.tf | 6 + examples/connectors/appleConnector.tf | 147 + examples/connectors/argyleConnector.tf | 36 + examples/connectors/authenticIdConnector.tf | 60 + examples/connectors/awsIdpConnector.tf | 12 + .../azureUserManagementConnector.tf | 24 + examples/connectors/bambooConnector.tf | 42 + examples/connectors/biocatchConnector.tf | 42 + examples/connectors/bitbucketIdpConnector.tf | 12 + examples/connectors/castleConnector.tf | 12 + examples/connectors/challengeConnector.tf | 6 + examples/connectors/codeSnippetConnector.tf | 24 + .../connectors/complyAdvatangeConnector.tf | 18 + examples/connectors/connectIdConnector.tf | 12 + .../connectors/connector-oai-datadogapi.tf | 24 + .../connectors/connector-oai-pfadminapi.tf | 30 + ...nnector-oai-pingaccessadministrativeapi.tf | 30 + examples/connectors/connector1Kosmos.tf | 12 + examples/connectors/connector443id.tf | 12 + examples/connectors/connectorAWSLambda.tf | 24 + examples/connectors/connectorAbuseipdb.tf | 12 + examples/connectors/connectorAcuant.tf | 12 + examples/connectors/connectorAllthenticate.tf | 12 + .../connectorAmazonAwsSecretsManager.tf | 24 + .../connectors/connectorAmazonDynamoDB.tf | 24 + examples/connectors/connectorAsignio.tf | 12 + examples/connectors/connectorAuthid.tf | 12 + examples/connectors/connectorAuthomize.tf | 12 + examples/connectors/connectorBTpra.tf | 24 + examples/connectors/connectorBTps.tf | 24 + examples/connectors/connectorBTrs.tf | 24 + examples/connectors/connectorBadge.tf | 12 + examples/connectors/connectorBerbix.tf | 24 + .../connectors/connectorBeyondIdentity.tf | 12 + examples/connectors/connectorCircleAccess.tf | 42 + examples/connectors/connectorClearbit.tf | 24 + examples/connectors/connectorCloudflare.tf | 18 + examples/connectors/connectorDaonidv.tf | 12 + examples/connectors/connectorDeBounce.tf | 12 + examples/connectors/connectorFreshdesk.tf | 24 + examples/connectors/connectorFreshservice.tf | 18 + .../connectorGoogleChromeEnterprise.tf | 12 + .../connectors/connectorGoogleanalyticsUA.tf | 18 + examples/connectors/connectorHello.tf | 12 + examples/connectors/connectorHubspot.tf | 12 + examples/connectors/connectorHuman.tf | 24 + examples/connectors/connectorHyprAdapt.tf | 12 + .../connectors/connectorIPGeolocationio.tf | 12 + examples/connectors/connectorIPStack.tf | 18 + examples/connectors/connectorIPregistry.tf | 12 + examples/connectors/connectorIdMeIdentity.tf | 12 + examples/connectors/connectorIdentityNow.tf | 24 + examples/connectors/connectorIdiVERIFIED.tf | 36 + examples/connectors/connectorIdmelon.tf | 12 + examples/connectors/connectorInfinipoint.tf | 12 + examples/connectors/connectorJamf.tf | 24 + .../connectors/connectorJiraServiceDesk.tf | 36 + examples/connectors/connectorKeyless.tf | 12 + examples/connectors/connectorKeyri.tf | 6 + examples/connectors/connectorMailchimp.tf | 18 + examples/connectors/connectorMailgun.tf | 24 + .../connectors/connectorMicrosoftIntune.tf | 42 + examples/connectors/connectorOpswat.tf | 30 + .../connectors/connectorPaloAltoPrisma.tf | 24 + examples/connectors/connectorRandomUserMe.tf | 6 + .../connectorSalesforceMarketingCloud.tf | 36 + examples/connectors/connectorSaviyntFlow.tf | 30 + examples/connectors/connectorSecuronix.tf | 18 + examples/connectors/connectorSegment.tf | 18 + examples/connectors/connectorShopify.tf | 36 + examples/connectors/connectorSignicat.tf | 12 + examples/connectors/connectorSmarty.tf | 24 + examples/connectors/connectorSpotify.tf | 12 + examples/connectors/connectorSpycloud.tf | 12 + examples/connectors/connectorSvipe.tf | 12 + examples/connectors/connectorTableau.tf | 108 + examples/connectors/connectorTruid.tf | 12 + examples/connectors/connectorTrulioo.tf | 18 + examples/connectors/connectorValidsoft.tf | 12 + examples/connectors/connectorVericlouds.tf | 18 + .../connectors/connectorWhatsAppBusiness.tf | 36 + examples/connectors/connectorWinmagic.tf | 12 + examples/connectors/connectorZendesk.tf | 24 + examples/connectors/connectorZscaler.tf | 36 + examples/connectors/cookieConnector.tf | 12 + examples/connectors/credovaConnector.tf | 24 + examples/connectors/crowdStrikeConnector.tf | 24 + examples/connectors/daonConnector.tf | 24 + examples/connectors/dataZooConnector.tf | 18 + examples/connectors/devicePolicyConnector.tf | 6 + examples/connectors/digidentityConnector.tf | 12 + examples/connectors/digilockerConnector.tf | 12 + examples/connectors/duoConnector.tf | 12 + examples/connectors/entrustConnector.tf | 18 + examples/connectors/equifaxConnector.tf | 48 + examples/connectors/errorConnector.tf | 6 + examples/connectors/facebookIdpConnector.tf | 137 + examples/connectors/fingerprintjsConnector.tf | 24 + examples/connectors/finicityConnector.tf | 30 + examples/connectors/flowConnector.tf | 24 + examples/connectors/functionsConnector.tf | 6 + examples/connectors/gbgConnector.tf | 30 + examples/connectors/genericConnector.tf | 12 + examples/connectors/githubIdpConnector.tf | 12 + examples/connectors/googleConnector.tf | 12 + .../googleWorkSpaceAdminConnector.tf | 24 + .../connectors/haveIBeenPwnedConnector.tf | 24 + examples/connectors/httpConnector.tf | 24 + .../connectors/humanCompromisedConnector.tf | 18 + examples/connectors/hyprConnector.tf | 12 + examples/connectors/idDatawebConnector.tf | 12 + examples/connectors/idMeConnector.tf | 12 + examples/connectors/idemiaConnector.tf | 18 + examples/connectors/idmissionConnector.tf | 108 + examples/connectors/idrampOidcConnector.tf | 12 + examples/connectors/idranddConnector.tf | 18 + examples/connectors/imageConnector.tf | 6 + examples/connectors/incodeConnector.tf | 12 + examples/connectors/inveridConnector.tf | 36 + examples/connectors/iovationConnector.tf | 48 + examples/connectors/iproovConnector.tf | 180 + examples/connectors/jiraConnector.tf | 24 + examples/connectors/jumioConnector.tf | 138 + examples/connectors/kaizenVoizConnector.tf | 84 + examples/connectors/kbaConnector.tf | 78 + examples/connectors/lexisnexisV2Connector.tf | 30 + examples/connectors/linkedInConnector.tf | 12 + .../connectors/locationPolicyConnector.tf | 6 + examples/connectors/melissaConnector.tf | 12 + examples/connectors/mfaContainerConnector.tf | 6 + examples/connectors/microsoftIdpConnector.tf | 12 + .../connectors/microsoftTeamsConnector.tf | 12 + examples/connectors/neoeyedConnector.tf | 18 + examples/connectors/nodeConnector.tf | 6 + examples/connectors/notificationsConnector.tf | 36 + examples/connectors/nuanceConnector.tf | 108 + examples/connectors/nudataConnector.tf | 6 + examples/connectors/oneTrustConnector.tf | 18 + examples/connectors/onfidoConnector.tf | 174 + examples/connectors/payfoneConnector.tf | 54 + .../connectors/pingFederateConnectorV2.tf | 61 + examples/connectors/pingIdConnector.tf | 28 + .../pingOneAuthenticationConnector.tf | 6 + .../connectors/pingOneAuthorizeConnector.tf | 24 + .../connectors/pingOneCredentialsConnector.tf | 36 + examples/connectors/pingOneFormsConnector.tf | 6 + .../pingOneIntegrationsConnector.tf | 6 + examples/connectors/pingOneLDAPConnector.tf | 36 + examples/connectors/pingOneMfaConnector.tf | 36 + examples/connectors/pingOneRiskConnector.tf | 30 + examples/connectors/pingOneSSOConnector.tf | 30 + .../pingOneScopeConsentConnector.tf | 30 + examples/connectors/pingOneVerifyConnector.tf | 30 + examples/connectors/pingauthadapter.tf | 6 + examples/connectors/proveConnector.tf | 36 + examples/connectors/rsaConnector.tf | 24 + examples/connectors/salesforceConnector.tf | 36 + examples/connectors/samlConnector.tf | 6 + examples/connectors/samlIdpConnector.tf | 12 + examples/connectors/screenConnector.tf | 6 + examples/connectors/securIdConnector.tf | 18 + examples/connectors/sentilinkConnector.tf | 30 + examples/connectors/seonConnector.tf | 18 + examples/connectors/servicenowConnector.tf | 24 + examples/connectors/singpassLoginConnector.tf | 12 + examples/connectors/skOpenIdConnector.tf | 6 + .../skPeopleIntelligenceConnector.tf | 42 + examples/connectors/skUserPool.tf | 70 + examples/connectors/slackConnector.tf | 12 + examples/connectors/smtpConnector.tf | 42 + examples/connectors/socureConnector.tf | 36 + examples/connectors/splunkConnector.tf | 24 + examples/connectors/stringsConnector.tf | 6 + examples/connectors/telesignConnector.tf | 90 + examples/connectors/tmtConnector.tf | 24 + examples/connectors/transunionConnector.tf | 132 + examples/connectors/tutloxpConnector.tf | 36 + examples/connectors/twilioConnector.tf | 108 + examples/connectors/twitterIdpConnector.tf | 12 + examples/connectors/unifyIdConnector.tf | 72 + examples/connectors/userPolicyConnector.tf | 84 + examples/connectors/variablesConnector.tf | 6 + examples/connectors/veriffConnector.tf | 24 + examples/connectors/webhookConnector.tf | 12 + examples/connectors/wireWheelConnector.tf | 30 + examples/connectors/yotiConnector.tf | 12 + examples/connectors/zoopConnector.tf | 24 + go.mod | 2 +- go.sum | 4 +- .../service/davinci/resource_connection.go | 260 +- .../davinci/resource_connection_test.go | 820 ++ main.go | 2 - templates/guides/connector-reference.md.tmpl | 2911 ++++++ 200 files changed, 17775 insertions(+), 7635 deletions(-) create mode 100644 .changelog/279.txt create mode 100644 docs/guides/connector-reference.md create mode 100644 examples/connectors/adobemarketoConnector.tf create mode 100644 examples/connectors/amazonSimpleEmailConnector.tf create mode 100644 examples/connectors/analyticsConnector.tf create mode 100644 examples/connectors/annotationConnector.tf create mode 100644 examples/connectors/appleConnector.tf create mode 100644 examples/connectors/argyleConnector.tf create mode 100644 examples/connectors/authenticIdConnector.tf create mode 100644 examples/connectors/awsIdpConnector.tf create mode 100644 examples/connectors/azureUserManagementConnector.tf create mode 100644 examples/connectors/bambooConnector.tf create mode 100644 examples/connectors/biocatchConnector.tf create mode 100644 examples/connectors/bitbucketIdpConnector.tf create mode 100644 examples/connectors/castleConnector.tf create mode 100644 examples/connectors/challengeConnector.tf create mode 100644 examples/connectors/codeSnippetConnector.tf create mode 100644 examples/connectors/complyAdvatangeConnector.tf create mode 100644 examples/connectors/connectIdConnector.tf create mode 100644 examples/connectors/connector-oai-datadogapi.tf create mode 100644 examples/connectors/connector-oai-pfadminapi.tf create mode 100644 examples/connectors/connector-oai-pingaccessadministrativeapi.tf create mode 100644 examples/connectors/connector1Kosmos.tf create mode 100644 examples/connectors/connector443id.tf create mode 100644 examples/connectors/connectorAWSLambda.tf create mode 100644 examples/connectors/connectorAbuseipdb.tf create mode 100644 examples/connectors/connectorAcuant.tf create mode 100644 examples/connectors/connectorAllthenticate.tf create mode 100644 examples/connectors/connectorAmazonAwsSecretsManager.tf create mode 100644 examples/connectors/connectorAmazonDynamoDB.tf create mode 100644 examples/connectors/connectorAsignio.tf create mode 100644 examples/connectors/connectorAuthid.tf create mode 100644 examples/connectors/connectorAuthomize.tf create mode 100644 examples/connectors/connectorBTpra.tf create mode 100644 examples/connectors/connectorBTps.tf create mode 100644 examples/connectors/connectorBTrs.tf create mode 100644 examples/connectors/connectorBadge.tf create mode 100644 examples/connectors/connectorBerbix.tf create mode 100644 examples/connectors/connectorBeyondIdentity.tf create mode 100644 examples/connectors/connectorCircleAccess.tf create mode 100644 examples/connectors/connectorClearbit.tf create mode 100644 examples/connectors/connectorCloudflare.tf create mode 100644 examples/connectors/connectorDaonidv.tf create mode 100644 examples/connectors/connectorDeBounce.tf create mode 100644 examples/connectors/connectorFreshdesk.tf create mode 100644 examples/connectors/connectorFreshservice.tf create mode 100644 examples/connectors/connectorGoogleChromeEnterprise.tf create mode 100644 examples/connectors/connectorGoogleanalyticsUA.tf create mode 100644 examples/connectors/connectorHello.tf create mode 100644 examples/connectors/connectorHubspot.tf create mode 100644 examples/connectors/connectorHuman.tf create mode 100644 examples/connectors/connectorHyprAdapt.tf create mode 100644 examples/connectors/connectorIPGeolocationio.tf create mode 100644 examples/connectors/connectorIPStack.tf create mode 100644 examples/connectors/connectorIPregistry.tf create mode 100644 examples/connectors/connectorIdMeIdentity.tf create mode 100644 examples/connectors/connectorIdentityNow.tf create mode 100644 examples/connectors/connectorIdiVERIFIED.tf create mode 100644 examples/connectors/connectorIdmelon.tf create mode 100644 examples/connectors/connectorInfinipoint.tf create mode 100644 examples/connectors/connectorJamf.tf create mode 100644 examples/connectors/connectorJiraServiceDesk.tf create mode 100644 examples/connectors/connectorKeyless.tf create mode 100644 examples/connectors/connectorKeyri.tf create mode 100644 examples/connectors/connectorMailchimp.tf create mode 100644 examples/connectors/connectorMailgun.tf create mode 100644 examples/connectors/connectorMicrosoftIntune.tf create mode 100644 examples/connectors/connectorOpswat.tf create mode 100644 examples/connectors/connectorPaloAltoPrisma.tf create mode 100644 examples/connectors/connectorRandomUserMe.tf create mode 100644 examples/connectors/connectorSalesforceMarketingCloud.tf create mode 100644 examples/connectors/connectorSaviyntFlow.tf create mode 100644 examples/connectors/connectorSecuronix.tf create mode 100644 examples/connectors/connectorSegment.tf create mode 100644 examples/connectors/connectorShopify.tf create mode 100644 examples/connectors/connectorSignicat.tf create mode 100644 examples/connectors/connectorSmarty.tf create mode 100644 examples/connectors/connectorSpotify.tf create mode 100644 examples/connectors/connectorSpycloud.tf create mode 100644 examples/connectors/connectorSvipe.tf create mode 100644 examples/connectors/connectorTableau.tf create mode 100644 examples/connectors/connectorTruid.tf create mode 100644 examples/connectors/connectorTrulioo.tf create mode 100644 examples/connectors/connectorValidsoft.tf create mode 100644 examples/connectors/connectorVericlouds.tf create mode 100644 examples/connectors/connectorWhatsAppBusiness.tf create mode 100644 examples/connectors/connectorWinmagic.tf create mode 100644 examples/connectors/connectorZendesk.tf create mode 100644 examples/connectors/connectorZscaler.tf create mode 100644 examples/connectors/cookieConnector.tf create mode 100644 examples/connectors/credovaConnector.tf create mode 100644 examples/connectors/crowdStrikeConnector.tf create mode 100644 examples/connectors/daonConnector.tf create mode 100644 examples/connectors/dataZooConnector.tf create mode 100644 examples/connectors/devicePolicyConnector.tf create mode 100644 examples/connectors/digidentityConnector.tf create mode 100644 examples/connectors/digilockerConnector.tf create mode 100644 examples/connectors/duoConnector.tf create mode 100644 examples/connectors/entrustConnector.tf create mode 100644 examples/connectors/equifaxConnector.tf create mode 100644 examples/connectors/errorConnector.tf create mode 100644 examples/connectors/facebookIdpConnector.tf create mode 100644 examples/connectors/fingerprintjsConnector.tf create mode 100644 examples/connectors/finicityConnector.tf create mode 100644 examples/connectors/flowConnector.tf create mode 100644 examples/connectors/functionsConnector.tf create mode 100644 examples/connectors/gbgConnector.tf create mode 100644 examples/connectors/genericConnector.tf create mode 100644 examples/connectors/githubIdpConnector.tf create mode 100644 examples/connectors/googleConnector.tf create mode 100644 examples/connectors/googleWorkSpaceAdminConnector.tf create mode 100644 examples/connectors/haveIBeenPwnedConnector.tf create mode 100644 examples/connectors/httpConnector.tf create mode 100644 examples/connectors/humanCompromisedConnector.tf create mode 100644 examples/connectors/hyprConnector.tf create mode 100644 examples/connectors/idDatawebConnector.tf create mode 100644 examples/connectors/idMeConnector.tf create mode 100644 examples/connectors/idemiaConnector.tf create mode 100644 examples/connectors/idmissionConnector.tf create mode 100644 examples/connectors/idrampOidcConnector.tf create mode 100644 examples/connectors/idranddConnector.tf create mode 100644 examples/connectors/imageConnector.tf create mode 100644 examples/connectors/incodeConnector.tf create mode 100644 examples/connectors/inveridConnector.tf create mode 100644 examples/connectors/iovationConnector.tf create mode 100644 examples/connectors/iproovConnector.tf create mode 100644 examples/connectors/jiraConnector.tf create mode 100644 examples/connectors/jumioConnector.tf create mode 100644 examples/connectors/kaizenVoizConnector.tf create mode 100644 examples/connectors/kbaConnector.tf create mode 100644 examples/connectors/lexisnexisV2Connector.tf create mode 100644 examples/connectors/linkedInConnector.tf create mode 100644 examples/connectors/locationPolicyConnector.tf create mode 100644 examples/connectors/melissaConnector.tf create mode 100644 examples/connectors/mfaContainerConnector.tf create mode 100644 examples/connectors/microsoftIdpConnector.tf create mode 100644 examples/connectors/microsoftTeamsConnector.tf create mode 100644 examples/connectors/neoeyedConnector.tf create mode 100644 examples/connectors/nodeConnector.tf create mode 100644 examples/connectors/notificationsConnector.tf create mode 100644 examples/connectors/nuanceConnector.tf create mode 100644 examples/connectors/nudataConnector.tf create mode 100644 examples/connectors/oneTrustConnector.tf create mode 100644 examples/connectors/onfidoConnector.tf create mode 100644 examples/connectors/payfoneConnector.tf create mode 100644 examples/connectors/pingFederateConnectorV2.tf create mode 100644 examples/connectors/pingIdConnector.tf create mode 100644 examples/connectors/pingOneAuthenticationConnector.tf create mode 100644 examples/connectors/pingOneAuthorizeConnector.tf create mode 100644 examples/connectors/pingOneCredentialsConnector.tf create mode 100644 examples/connectors/pingOneFormsConnector.tf create mode 100644 examples/connectors/pingOneIntegrationsConnector.tf create mode 100644 examples/connectors/pingOneLDAPConnector.tf create mode 100644 examples/connectors/pingOneMfaConnector.tf create mode 100644 examples/connectors/pingOneRiskConnector.tf create mode 100644 examples/connectors/pingOneSSOConnector.tf create mode 100644 examples/connectors/pingOneScopeConsentConnector.tf create mode 100644 examples/connectors/pingOneVerifyConnector.tf create mode 100644 examples/connectors/pingauthadapter.tf create mode 100644 examples/connectors/proveConnector.tf create mode 100644 examples/connectors/rsaConnector.tf create mode 100644 examples/connectors/salesforceConnector.tf create mode 100644 examples/connectors/samlConnector.tf create mode 100644 examples/connectors/samlIdpConnector.tf create mode 100644 examples/connectors/screenConnector.tf create mode 100644 examples/connectors/securIdConnector.tf create mode 100644 examples/connectors/sentilinkConnector.tf create mode 100644 examples/connectors/seonConnector.tf create mode 100644 examples/connectors/servicenowConnector.tf create mode 100644 examples/connectors/singpassLoginConnector.tf create mode 100644 examples/connectors/skOpenIdConnector.tf create mode 100644 examples/connectors/skPeopleIntelligenceConnector.tf create mode 100644 examples/connectors/skUserPool.tf create mode 100644 examples/connectors/slackConnector.tf create mode 100644 examples/connectors/smtpConnector.tf create mode 100644 examples/connectors/socureConnector.tf create mode 100644 examples/connectors/splunkConnector.tf create mode 100644 examples/connectors/stringsConnector.tf create mode 100644 examples/connectors/telesignConnector.tf create mode 100644 examples/connectors/tmtConnector.tf create mode 100644 examples/connectors/transunionConnector.tf create mode 100644 examples/connectors/tutloxpConnector.tf create mode 100644 examples/connectors/twilioConnector.tf create mode 100644 examples/connectors/twitterIdpConnector.tf create mode 100644 examples/connectors/unifyIdConnector.tf create mode 100644 examples/connectors/userPolicyConnector.tf create mode 100644 examples/connectors/variablesConnector.tf create mode 100644 examples/connectors/veriffConnector.tf create mode 100644 examples/connectors/webhookConnector.tf create mode 100644 examples/connectors/wireWheelConnector.tf create mode 100644 examples/connectors/yotiConnector.tf create mode 100644 examples/connectors/zoopConnector.tf create mode 100644 templates/guides/connector-reference.md.tmpl diff --git a/.changelog/279.txt b/.changelog/279.txt new file mode 100644 index 00000000..ca6cd7e0 --- /dev/null +++ b/.changelog/279.txt @@ -0,0 +1,15 @@ +```release-note:bug +`resource/davinci_connection`: Fixed inability to import the `defaultUserPool` User Pool connector to Terraform state. +``` + +```release-note:enhancement +`resource/davinci_connection`: Added ability to configure complex properties as JSON format. +``` + +```release-note:note +`resource/davinci_connection`: Moved connector reference to separate guide. +``` + +```release-note:note +bump `github.com/samir-gandhi/davinci-client-go` 0.1.0 => 0.2.0 +``` \ No newline at end of file diff --git a/GNUmakefile b/GNUmakefile index 054413de..b4fab2db 100644 --- a/GNUmakefile +++ b/GNUmakefile @@ -27,14 +27,19 @@ install: build @echo "==> Installing..." go install -ldflags="-X main.version=$(VERSION)" -generate: build fmtcheck +generate: build generateconnectorref fmtcheck @echo "==> Generating code..." - go generate ./... + go run github.com/hashicorp/terraform-plugin-docs/cmd/tfplugindocs + +generateconnectorref: build + @echo "==> Generating connector docs & examples..." + rm examples/connectors/*.tf + go run github.com/samir-gandhi/dvgenerate/cmd/generate test: build @echo "==> Running tests..." go test $(TEST) $(TESTARGS) -timeout=5m - + testacc: build @echo "==> Running acceptance tests..." TF_ACC=1 go test $(TEST) -v $(TESTARGS) -timeout 120m -parallel 15 diff --git a/docs/guides/connector-reference.md b/docs/guides/connector-reference.md new file mode 100644 index 00000000..2b865ee8 --- /dev/null +++ b/docs/guides/connector-reference.md @@ -0,0 +1,8477 @@ +# DaVinci Connection Definitions + +Below is a list of all available DaVinci Connections available for use in `davinci_connection` resource. +If the `value` type of a property is not defined it must be inferred. + + +## (Demo) PingOne Authorize HTTP request and response + +Connector ID (`connector_id` in the resource): `pingauthadapter` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "pingauthadapter" { + environment_id = var.pingone_environment_id + + connector_id = "pingauthadapter" + name = "My awesome pingauthadapter" +} +``` + + +## 1Kosmos connector + +Connector ID (`connector_id` in the resource): `connector1Kosmos` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connector1Kosmos" { + environment_id = var.pingone_environment_id + + connector_id = "connector1Kosmos" + name = "My awesome connector1Kosmos" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## AWS Lambda + +Connector ID (`connector_id` in the resource): `connectorAWSLambda` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessKeyId` (string): Access key to connect to AWS Environment. Console display name: "Access Key Id". +* `region` (string): AWS Region where the Lambda function is created. Console display name: "AWS Region". +* `secretAccessKey` (string): Secret Key to access the AWS. Console display name: "AWS Secret Key". + + +Example: +```terraform +resource "davinci_connection" "connectorAWSLambda" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAWSLambda" + name = "My awesome connectorAWSLambda" + + property { + name = "accessKeyId" + type = "string" + value = var.connectorawslambda_property_access_key_id + } + + property { + name = "region" + type = "string" + value = "eu-west-1" + } + + property { + name = "secretAccessKey" + type = "string" + value = var.connectorawslambda_property_secret_access_key + } +} +``` + + +## AWS Login + +Connector ID (`connector_id` in the resource): `awsIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "awsIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "awsIdpConnector" + name = "My awesome awsIdpConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## AWS Secrets Manager + +Connector ID (`connector_id` in the resource): `connectorAmazonAwsSecretsManager` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessKeyId` (string): The AWS Access Key. Console display name: "AWS Access Key". +* `region` (string): The AWS Region. Console display name: "AWS Region". +* `secretAccessKey` (string): The AWS Access Secret. Console display name: "AWS Access Secret". + + +Example: +```terraform +resource "davinci_connection" "connectorAmazonAwsSecretsManager" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAmazonAwsSecretsManager" + name = "My awesome connectorAmazonAwsSecretsManager" + + property { + name = "accessKeyId" + type = "string" + value = var.connectoramazonawssecretsmanager_property_access_key_id + } + + property { + name = "region" + type = "string" + value = "eu-west-1" + } + + property { + name = "secretAccessKey" + type = "string" + value = var.connectoramazonawssecretsmanager_property_secret_access_key + } +} +``` + + +## AbuseIPDB + +Connector ID (`connector_id` in the resource): `connectorAbuseipdb` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key gathered from AbuseIPDB tenant. Console display name: "API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorAbuseipdb" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAbuseipdb" + name = "My awesome connectorAbuseipdb" + + property { + name = "apiKey" + type = "string" + value = var.connectorabuseipdb_property_api_key + } +} +``` + + +## Acuant + +Connector ID (`connector_id` in the resource): `connectorAcuant` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorAcuant" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAcuant" + name = "My awesome connectorAcuant" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Adobe Marketo + +Connector ID (`connector_id` in the resource): `adobemarketoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Your Adobe Marketo client ID. Console display name: "Client ID". +* `clientSecret` (string): Your Adobe Marketo client secret. Console display name: "Client Secret". +* `endpoint` (string): The API endpoint for your Adobe Marketo instance, such as "abc123.mktorest.com/rest". Console display name: "API URL". + + +Example: +```terraform +resource "davinci_connection" "adobemarketoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "adobemarketoConnector" + name = "My awesome adobemarketoConnector" + + property { + name = "clientId" + type = "string" + value = var.adobemarketoconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.adobemarketoconnector_property_client_secret + } + + property { + name = "endpoint" + type = "string" + value = var.adobemarketoconnector_property_endpoint + } +} +``` + + +## Allthenticate + +Connector ID (`connector_id` in the resource): `connectorAllthenticate` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorAllthenticate" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAllthenticate" + name = "My awesome connectorAllthenticate" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Amazon DynamoDB + +Connector ID (`connector_id` in the resource): `connectorAmazonDynamoDB` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `awsAccessKey` (string): Your AWS Access Key. Console display name: "AWS Access Key". +* `awsAccessSecret` (string): Access Secret corresponding with Access Key found in Your Security Credentials. Console display name: "AWS Access Secret". +* `awsRegion` (string): The AWS Region you are using the connector for. Console display name: "AWS Region". + + +Example: +```terraform +resource "davinci_connection" "connectorAmazonDynamoDB" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAmazonDynamoDB" + name = "My awesome connectorAmazonDynamoDB" + + property { + name = "awsAccessKey" + type = "string" + value = var.connectoramazondynamodb_property_aws_access_key + } + + property { + name = "awsAccessSecret" + type = "string" + value = var.connectoramazondynamodb_property_aws_access_secret + } + + property { + name = "awsRegion" + type = "string" + value = "eu-west-1" + } +} +``` + + +## Amazon Simple Email Service + +Connector ID (`connector_id` in the resource): `amazonSimpleEmailConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `awsAccessKey` (string): Console display name: "AWS Access Key". +* `awsAccessSecret` (string): Console display name: "AWS Access Secret". +* `awsRegion` (string): Console display name: "AWS Region". +* `from` (string): The email address that the message appears to originate from, as registered with your AWS account, such as "support@mycompany.com". Console display name: "From (Default) *". + + +Example: +```terraform +resource "davinci_connection" "amazonSimpleEmailConnector" { + environment_id = var.pingone_environment_id + + connector_id = "amazonSimpleEmailConnector" + name = "My awesome amazonSimpleEmailConnector" + + property { + name = "awsAccessKey" + type = "string" + value = var.amazonsimpleemailconnector_property_aws_access_key + } + + property { + name = "awsAccessSecret" + type = "string" + value = var.amazonsimpleemailconnector_property_aws_access_secret + } + + property { + name = "awsRegion" + type = "string" + value = "eu-west-1" + } + + property { + name = "from" + type = "string" + value = "support@bxretail.org" + } +} +``` + + +## Annotation + +Connector ID (`connector_id` in the resource): `annotationConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "annotationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "annotationConnector" + name = "My awesome annotationConnector" +} +``` + + +## Apple Login + +Connector ID (`connector_id` in the resource): `appleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "appleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "appleConnector" + name = "My awesome appleConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({ + "properties" : { + "providerName" : { + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "value" : "${var.appleconnector_property_provider_name}" + }, + "skRedirectUri" : { + "displayName" : "DaVinci Redirect URL", + "info" : "Your DaVinci redirect URL. This allows an identity provider to redirect the browser back to DaVinci.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "iss" : { + "displayName" : "Issuer", + "info" : "The issuer registered claim identifies the principal that issued the client secret. Since the client secret was generated for your developer team, use your 10-character Team ID associated with your developer account.", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_issuer}" + }, + "kid" : { + "displayName" : "Key ID", + "info" : "A 10-character key identifier generated for the Sign in with Apple private key associated with your developer account.", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_key_id}" + }, + "issuerUrl" : { + "displayName" : "Issuer URL", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_issuer_url}" + }, + "authorizationEndpoint" : { + "preferredControlType" : "textField", + "displayName" : "Authorization Endpoint", + "required" : true, + "value" : "${var.appleconnector_property_authorization_endpoint}" + }, + "tokenEndpoint" : { + "preferredControlType" : "textField", + "displayName" : "Token Endpoint", + "required" : true, + "value" : "${var.appleconnector_property_token_endpoint}" + }, + "clientId" : { + "displayName" : "Client ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_client_id}" + }, + "clientSecret" : { + "displayName" : "Private Key", + "info" : "Content of your 'Sign in with Apple' private key associated with your developer account.", + "preferredControlType" : "textArea", + "secure" : true, + "required" : true, + "value" : "${var.appleconnector_property_private_key}" + }, + "scope" : { + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "email", + "required" : true, + "value" : "${var.appleconnector_property_scope}" + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "sub" + }, + "name" : { + "value1" : "email" + }, + "email" : { + "value1" : "email" + } + } + } + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "sub", + "description" : "Sub", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "disableCreateUser" : { + "displayName" : "Disable Shadow User Creation", + "preferredControlType" : "toggleSwitch", + "value" : false, + "info" : "A shadow user is implicitly created, unless disabled." + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application." + } + } + }) + } +} +``` + + +## Argyle + +Connector ID (`connector_id` in the resource): `argyleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `clientId` (string): Console display name: "Client ID". +* `clientSecret` (string): Console display name: "Client Secret". +* `javascriptWebUrl` (string): Argyle loader javascript web URL. Console display name: "Argyle Loader Javascript Web URL". +* `pluginKey` (string): Console display name: "Plugin Key". + + +Example: +```terraform +resource "davinci_connection" "argyleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "argyleConnector" + name = "My awesome argyleConnector" + + property { + name = "apiUrl" + type = "string" + value = var.argyleconnector_property_api_url + } + + property { + name = "clientId" + type = "string" + value = var.argyleconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.argyleconnector_property_client_secret + } + + property { + name = "javascriptWebUrl" + type = "string" + value = var.argyleconnector_property_javascript_web_url + } + + property { + name = "pluginKey" + type = "string" + value = var.argyleconnector_property_plugin_key + } +} +``` + + +## Asignio + +Connector ID (`connector_id` in the resource): `connectorAsignio` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorAsignio" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAsignio" + name = "My awesome connectorAsignio" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## AuthID + +Connector ID (`connector_id` in the resource): `connectorAuthid` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorAuthid" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAuthid" + name = "My awesome connectorAuthid" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## AuthenticID + +Connector ID (`connector_id` in the resource): `authenticIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountAccessKey` (string): Your Account Access Key provided by AuthenticID . Console display name: "Account Access Key". +* `androidSDKLicenseKey` (string): License key is whitelisted for specific package name. Console display name: "Android SDK Licence Key". +* `apiUrl` (string): AuthenticID REST API URL for sandbox/production environments. Console display name: "REST API URL". +* `baseUrl` (string): AuthenticID API URL for sandbox/production environments. Console display name: "Base URL". +* `clientCertificate` (string): Your Client Certificate provided by AuthenticID. Console display name: "Client Certificate". +* `clientKey` (string): Your Client Key provided by AuthenticID. Console display name: "Client Key". +* `iOSSDKLicenseKey` (string): License key is whitelisted for specific bundle id. Console display name: "iOS SDK Licence Key". +* `passphrase` (string): Your Certificate Passphrase provided by AuthenticID. Console display name: "Certificate Passphrase". +* `secretToken` (string): Your Secret Token provided by AuthenticID. Console display name: "Secret Token". + + +Example: +```terraform +resource "davinci_connection" "authenticIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "authenticIdConnector" + name = "My awesome authenticIdConnector" + + property { + name = "accountAccessKey" + type = "string" + value = var.authenticidconnector_property_account_access_key + } + + property { + name = "androidSDKLicenseKey" + type = "string" + value = var.authenticidconnector_property_android_sdk_license_key + } + + property { + name = "apiUrl" + type = "string" + value = var.authenticidconnector_property_api_url + } + + property { + name = "baseUrl" + type = "string" + value = var.authenticidconnector_property_base_url + } + + property { + name = "clientCertificate" + type = "string" + value = var.authenticidconnector_property_client_certificate + } + + property { + name = "clientKey" + type = "string" + value = var.authenticidconnector_property_client_key + } + + property { + name = "iOSSDKLicenseKey" + type = "string" + value = var.authenticidconnector_property_ios_sdk_license_key + } + + property { + name = "passphrase" + type = "string" + value = var.authenticidconnector_property_passphrase + } + + property { + name = "secretToken" + type = "string" + value = var.authenticidconnector_property_secret_token + } +} +``` + + +## Authomize Incident Connector + +Connector ID (`connector_id` in the resource): `connectorAuthomize` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): The API Key from the Authomize API Tokens creation page. Console display name: "Authomize API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorAuthomize" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAuthomize" + name = "My awesome connectorAuthomize" + + property { + name = "apiKey" + type = "string" + value = var.connectorauthomize_property_api_key + } +} +``` + + +## Azure AD User Management + +Connector ID (`connector_id` in the resource): `azureUserManagementConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): The Microsoft API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `customApiUrl` (string): The URL for the Microsoft Graph API, such as "https://graph.microsoft.com/v1.0". Console display name: "Custom API URL". +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "azureUserManagementConnector" { + environment_id = var.pingone_environment_id + + connector_id = "azureUserManagementConnector" + name = "My awesome azureUserManagementConnector" + + property { + name = "baseUrl" + type = "string" + value = var.azureusermanagementconnector_property_base_url + } + + property { + name = "customApiUrl" + type = "string" + value = var.azureusermanagementconnector_property_custom_api_url + } + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Badge + +Connector ID (`connector_id` in the resource): `connectorBadge` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorBadge" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBadge" + name = "My awesome connectorBadge" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## BambooHR + +Connector ID (`connector_id` in the resource): `bambooConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `baseUrl` (string): BambooHR Base URL. Console display name: "Base URL". +* `companySubDomain` (string): Your BambooHR subdomain. Console display name: "Company Sub Domain". +* `flowId` (string): Select ID of the flow to execute when BambooHR sends a webhook. Console display name: "Flow ID". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "DaVinci Webhook URL". +* `webhookToken` (string): Create a webhook token and configure it in the bambooHR webhook url. Console display name: "Webhook Token". + + +Example: +```terraform +resource "davinci_connection" "bambooConnector" { + environment_id = var.pingone_environment_id + + connector_id = "bambooConnector" + name = "My awesome bambooConnector" + + property { + name = "apiKey" + type = "string" + value = var.bambooconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.bambooconnector_property_base_url + } + + property { + name = "companySubDomain" + type = "string" + value = var.bambooconnector_property_company_sub_domain + } + + property { + name = "flowId" + type = "string" + value = var.bambooconnector_property_flow_id + } + + property { + name = "skWebhookUri" + type = "string" + value = var.bambooconnector_property_sk_webhook_uri + } + + property { + name = "webhookToken" + type = "string" + value = var.bambooconnector_property_webhook_token + } +} +``` + + +## Berbix + +Connector ID (`connector_id` in the resource): `connectorBerbix` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Provide Berbix domain name. Console display name: "Domain Name". +* `path` (string): Provide path of the API. Console display name: "Path". +* `username` (string): Provide your Berbix user name. Console display name: "User Name". + + +Example: +```terraform +resource "davinci_connection" "connectorBerbix" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBerbix" + name = "My awesome connectorBerbix" + + property { + name = "domainName" + type = "string" + value = var.connectorberbix_property_domain_name + } + + property { + name = "path" + type = "string" + value = var.connectorberbix_property_path + } + + property { + name = "username" + type = "string" + value = var.connectorberbix_property_username + } +} +``` + + +## Beyond Identity + +Connector ID (`connector_id` in the resource): `connectorBeyondIdentity` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorBeyondIdentity" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBeyondIdentity" + name = "My awesome connectorBeyondIdentity" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## BeyondTrust - Password Safe + +Connector ID (`connector_id` in the resource): `connectorBTps` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key from your Password Safe environment. Console display name: "API Key". +* `apiUser` (string): API User from your Password Safe environment. Console display name: "API User". +* `domain` (string): Domain of your Password Safe environment. Console display name: "PasswordSafe Hostname". + + +Example: +```terraform +resource "davinci_connection" "connectorBTps" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTps" + name = "My awesome connectorBTps" + + property { + name = "apiKey" + type = "string" + value = var.connectorbtps_property_api_key + } + + property { + name = "apiUser" + type = "string" + value = var.connectorbtps_property_api_user + } + + property { + name = "domain" + type = "string" + value = var.connectorbtps_property_domain + } +} +``` + + +## BeyondTrust - Privileged Remote Access + +Connector ID (`connector_id` in the resource): `connectorBTpra` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): PRA API Client ID. Console display name: "Client ID". +* `clientSecret` (string): PRA API Client Secret. Console display name: "Client Secret". +* `praAPIurl` (string): URL of PRA Appliance. Console display name: "PRA Web API Address". + + +Example: +```terraform +resource "davinci_connection" "connectorBTpra" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTpra" + name = "My awesome connectorBTpra" + + property { + name = "clientID" + type = "string" + value = var.connectorbtpra_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorbtpra_property_client_secret + } + + property { + name = "praAPIurl" + type = "string" + value = var.pra_api_url + } +} +``` + + +## BeyondTrust - Remote Support + +Connector ID (`connector_id` in the resource): `connectorBTrs` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): RS API Client ID. Console display name: "Client ID". +* `clientSecret` (string): RS API Client Secret. Console display name: "Client Secret". +* `rsAPIurl` (string): URL of RS Appliance. Console display name: "RS Web API Address". + + +Example: +```terraform +resource "davinci_connection" "connectorBTrs" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTrs" + name = "My awesome connectorBTrs" + + property { + name = "clientID" + type = "string" + value = var.connectorbtrs_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorbtrs_property_client_secret + } + + property { + name = "rsAPIurl" + type = "string" + value = var.rs_api_url + } +} +``` + + +## BioCatch + +Connector ID (`connector_id` in the resource): `biocatchConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `customerId` (string): Console display name: "Customer ID". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `sdkToken` (string): Console display name: "SDK Token". +* `truthApiKey` (string): Fraudulent/Genuine Session Reporting API Key. Console display name: "Truth-mapping API Key". +* `truthApiUrl` (string): Fraudulent/Genuine Session Reporting. Console display name: "Truth-mapping API URL". + + +Example: +```terraform +resource "davinci_connection" "biocatchConnector" { + environment_id = var.pingone_environment_id + + connector_id = "biocatchConnector" + name = "My awesome biocatchConnector" + + property { + name = "apiUrl" + type = "string" + value = var.biocatchconnector_property_api_url + } + + property { + name = "customerId" + type = "string" + value = var.biocatchconnector_property_customer_id + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.biocatchconnector_property_javascript_cdn_url + } + + property { + name = "sdkToken" + type = "string" + value = var.biocatchconnector_property_sdk_token + } + + property { + name = "truthApiKey" + type = "string" + value = var.biocatchconnector_property_truth_api_key + } + + property { + name = "truthApiUrl" + type = "string" + value = var.biocatchconnector_property_truth_api_url + } +} +``` + + +## Bitbucket Login + +Connector ID (`connector_id` in the resource): `bitbucketIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "bitbucketIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "bitbucketIdpConnector" + name = "My awesome bitbucketIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## CASTLE + +Connector ID (`connector_id` in the resource): `castleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): Your 32-character Castle API secret, such as “Olc…QBF”. Console display name: "API Secret". + + +Example: +```terraform +resource "davinci_connection" "castleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "castleConnector" + name = "My awesome castleConnector" + + property { + name = "apiSecret" + type = "string" + value = var.castleconnector_property_api_secret + } +} +``` + + +## Challenge + +Connector ID (`connector_id` in the resource): `challengeConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "challengeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "challengeConnector" + name = "My awesome challengeConnector" +} +``` + + +## Circle Access + +Connector ID (`connector_id` in the resource): `connectorCircleAccess` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): App Key. Console display name: "App Key". +* `customAuth` (json): Console display name: "Custom Parameters". +* `loginUrl` (string): The URL of your Circle Access login. Console display name: "Login Url". +* `readKey` (string): Read Key. Console display name: "Read Key". +* `returnToUrl` (string): When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application. Console display name: "Application Return To URL". +* `writeKey` (string): Write key. Console display name: "Write Key". + + +Example: +```terraform +resource "davinci_connection" "connectorCircleAccess" { + environment_id = var.pingone_environment_id + + connector_id = "connectorCircleAccess" + name = "My awesome connectorCircleAccess" + + property { + name = "appKey" + type = "string" + value = var.connectorcircleaccess_property_app_key + } + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } + + property { + name = "loginUrl" + type = "string" + value = var.connectorcircleaccess_property_login_url + } + + property { + name = "readKey" + type = "string" + value = var.connectorcircleaccess_property_read_key + } + + property { + name = "returnToUrl" + type = "string" + value = var.connectorcircleaccess_property_return_to_url + } + + property { + name = "writeKey" + type = "string" + value = var.connectorcircleaccess_property_write_key + } +} +``` + + +## Clearbit + +Connector ID (`connector_id` in the resource): `connectorClearbit` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Clearbit API Key. Console display name: "API Key". +* `riskApiVersion` (string): Clearbit - Risk API Version. Console display name: "Risk API Version". +* `version` (string): Clearbit - Person API Version. Console display name: "Person API Version". + + +Example: +```terraform +resource "davinci_connection" "connectorClearbit" { + environment_id = var.pingone_environment_id + + connector_id = "connectorClearbit" + name = "My awesome connectorClearbit" + + property { + name = "apiKey" + type = "string" + value = var.connectorclearbit_property_api_key + } + + property { + name = "riskApiVersion" + type = "string" + value = var.connectorclearbit_property_risk_api_version + } + + property { + name = "version" + type = "string" + value = var.connectorclearbit_property_version + } +} +``` + + +## Cloudflare + +Connector ID (`connector_id` in the resource): `connectorCloudflare` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountId` (string): Cloudflare Account ID. Console display name: "Account ID". +* `apiToken` (string): Cloudflare API Token. Console display name: "API Token". + + +Example: +```terraform +resource "davinci_connection" "connectorCloudflare" { + environment_id = var.pingone_environment_id + + connector_id = "connectorCloudflare" + name = "My awesome connectorCloudflare" + + property { + name = "accountId" + type = "string" + value = var.connectorcloudflare_property_account_id + } + + property { + name = "apiToken" + type = "string" + value = var.connectorcloudflare_property_api_token + } +} +``` + + +## Code Snippet + +Connector ID (`connector_id` in the resource): `codeSnippetConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `code` (string): Follow example for code. Console display name: "Code Snippet". +* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". +* `outputSchema` (string): Follow example for JSON schema. Console display name: "Output Schema". + + +Example: +```terraform +resource "davinci_connection" "codeSnippetConnector" { + environment_id = var.pingone_environment_id + + connector_id = "codeSnippetConnector" + name = "My awesome codeSnippetConnector" + + property { + name = "code" + type = "string" + value = var.codesnippetconnector_property_code + } + + property { + name = "inputSchema" + type = "string" + value = var.codesnippetconnector_property_input_schema + } + + property { + name = "outputSchema" + type = "string" + value = var.codesnippetconnector_property_output_schema + } +} +``` + + +## Comply Advantage + +Connector ID (`connector_id` in the resource): `complyAdvatangeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key is the API key that you can retrieve from Comply Advantage Admin Portal. Console display name: "API Key". +* `baseUrl` (string): Comply Advantage API URL for sandbox/production environments. Console display name: "Base URL". + + +Example: +```terraform +resource "davinci_connection" "complyAdvatangeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "complyAdvatangeConnector" + name = "My awesome complyAdvatangeConnector" + + property { + name = "apiKey" + type = "string" + value = var.complyadvatangeconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.complyadvatangeconnector_property_base_url + } +} +``` + + +## ConnectID + +Connector ID (`connector_id` in the resource): `connectIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "connectIdConnector" + name = "My awesome connectIdConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Cookie + +Connector ID (`connector_id` in the resource): `cookieConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `hmacSigningKey` (string): Base64 encoded 256 bit key. Console display name: "HMAC Signing Key". + + +Example: +```terraform +resource "davinci_connection" "cookieConnector" { + environment_id = var.pingone_environment_id + + connector_id = "cookieConnector" + name = "My awesome cookieConnector" + + property { + name = "hmacSigningKey" + type = "string" + value = var.cookieconnector_property_hmac_signing_key + } +} +``` + + +## Credova + +Connector ID (`connector_id` in the resource): `credovaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Base URL for Credova API. Console display name: "Base URL". +* `password` (string): Password for the Credova Developer Portal. Console display name: "Credova Password". +* `username` (string): Username for the Credova Developer Portal. Console display name: "Credova Username". + + +Example: +```terraform +resource "davinci_connection" "credovaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "credovaConnector" + name = "My awesome credovaConnector" + + property { + name = "baseUrl" + type = "string" + value = var.credovaconnector_property_base_url + } + + property { + name = "password" + type = "string" + value = var.credovaconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.credovaconnector_property_username + } +} +``` + + +## CrowdStrike + +Connector ID (`connector_id` in the resource): `crowdStrikeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The base URL of the CrowdStrike environment. Console display name: "CrowdStrike Base URL". +* `clientId` (string): The Client ID of the application in CrowdStrike. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret provided by CrowdStrike. Console display name: "Client Secret". + + +Example: +```terraform +resource "davinci_connection" "crowdStrikeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "crowdStrikeConnector" + name = "My awesome crowdStrikeConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "clientId" + type = "string" + value = var.crowdstrikeconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.crowdstrikeconnector_property_client_secret + } +} +``` + + +## Daon IDV + +Connector ID (`connector_id` in the resource): `connectorDaonidv` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorDaonidv" { + environment_id = var.pingone_environment_id + + connector_id = "connectorDaonidv" + name = "My awesome connectorDaonidv" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Daon IdentityX + +Connector ID (`connector_id` in the resource): `daonConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The protocol, host and base path to the IdX API. E.g. https://api.identityx-cloud.com/tenant1/IdentityXServices/rest/v1. Console display name: "API Base URL". +* `password` (string): The password of the user to authenticate API calls. Console display name: "Admin Password". +* `username` (string): The userId to authenticate API calls. Console display name: "Admin Username". + + +Example: +```terraform +resource "davinci_connection" "daonConnector" { + environment_id = var.pingone_environment_id + + connector_id = "daonConnector" + name = "My awesome daonConnector" + + property { + name = "apiUrl" + type = "string" + value = var.daonconnector_property_api_url + } + + property { + name = "password" + type = "string" + value = var.daonconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.daonconnector_property_username + } +} +``` + + +## Data Zoo + +Connector ID (`connector_id` in the resource): `dataZooConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `password` (string): Console display name: "Data Zoo Password". +* `username` (string): Console display name: "Data Zoo Username". + + +Example: +```terraform +resource "davinci_connection" "dataZooConnector" { + environment_id = var.pingone_environment_id + + connector_id = "dataZooConnector" + name = "My awesome dataZooConnector" + + property { + name = "password" + type = "string" + value = var.datazooconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.datazooconnector_property_username + } +} +``` + + +## Datadog API + +Connector ID (`connector_id` in the resource): `connector-oai-datadogapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authApiKey` (string): The API key for an account that has access to the Datadog API. Console display name: "Authentication API Key". +* `authApplicationKey` (string): The Application key for an account that has access to the Datadog API. Console display name: "Authentication Application Key". +* `basePath` (string): The base URL for contacting the Datadog API, such as "https://api.us3.datadoghq.com". Console display name: "API URL". + + +Example: +```terraform +resource "davinci_connection" "connector-oai-datadogapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-datadogapi" + name = "My awesome connector-oai-datadogapi" + + property { + name = "authApiKey" + type = "string" + value = var.connector-oai-datadogapi_property_auth_api_key + } + + property { + name = "authApplicationKey" + type = "string" + value = var.connector-oai-datadogapi_property_auth_application_key + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-datadogapi_property_base_path + } +} +``` + + +## DeBounce + +Connector ID (`connector_id` in the resource): `connectorDeBounce` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): A DeBounce API Key is physically a token/code of 13 random alphanumeric characters. If you need to create an API key, please log in to your DeBounce account and then navigate to the API section. Console display name: "API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorDeBounce" { + environment_id = var.pingone_environment_id + + connector_id = "connectorDeBounce" + name = "My awesome connectorDeBounce" + + property { + name = "apiKey" + type = "string" + value = var.connectordebounce_property_api_key + } +} +``` + + +## Device Policy + +Connector ID (`connector_id` in the resource): `devicePolicyConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "devicePolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "devicePolicyConnector" + name = "My awesome devicePolicyConnector" +} +``` + + +## DigiLocker + +Connector ID (`connector_id` in the resource): `digilockerConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "digilockerConnector" { + environment_id = var.pingone_environment_id + + connector_id = "digilockerConnector" + name = "My awesome digilockerConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Digidentity + +Connector ID (`connector_id` in the resource): `digidentityConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "digidentityConnector" { + environment_id = var.pingone_environment_id + + connector_id = "digidentityConnector" + name = "My awesome digidentityConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Duo + +Connector ID (`connector_id` in the resource): `duoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "duoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "duoConnector" + name = "My awesome duoConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Entrust + +Connector ID (`connector_id` in the resource): `entrustConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `applicationId` (string): The application ID for the Identity as a Service application. Console display name: "Application ID". +* `serviceDomain` (string): The domain of the Entrust service. Format is '..trustedauth.com'. For example, 'mycompany.us.trustedauth.com'. Console display name: "Service Domain". + + +Example: +```terraform +resource "davinci_connection" "entrustConnector" { + environment_id = var.pingone_environment_id + + connector_id = "entrustConnector" + name = "My awesome entrustConnector" + + property { + name = "applicationId" + type = "string" + value = var.entrustconnector_property_application_id + } + + property { + name = "serviceDomain" + type = "string" + value = var.entrustconnector_property_service_domain + } +} +``` + + +## Equifax + +Connector ID (`connector_id` in the resource): `equifaxConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Base URL for Equifax API. Console display name: "Base URL". +* `clientId` (string): When you Create a New App, Equifax will assign a Client ID per environment for the API Product. Console display name: "Client ID". +* `clientSecret` (string): When you Create a New App, Equifax will assign a Client Secret per environment for the API Product. Console display name: "Client Secret". +* `equifaxSoapApiEnvironment` (string): SOAP API WSDL Environment. Console display name: "SOAP API Environment". +* `memberNumber` (string): Unique Identifier of Customer. Please contact Equifax Sales Representative during client onboarding for this value. Console display name: "Member Number". +* `password` (string): Password provided by Equifax for SOAP API. Console display name: "Password for SOAP API". +* `username` (string): Username provided by Equifax for SOAP API. Console display name: "Username for SOAP API". + + +Example: +```terraform +resource "davinci_connection" "equifaxConnector" { + environment_id = var.pingone_environment_id + + connector_id = "equifaxConnector" + name = "My awesome equifaxConnector" + + property { + name = "baseUrl" + type = "string" + value = var.equifaxconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.equifaxconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.equifaxconnector_property_client_secret + } + + property { + name = "equifaxSoapApiEnvironment" + type = "string" + value = var.equifaxconnector_property_equifax_soap_api_environment + } + + property { + name = "memberNumber" + type = "string" + value = var.equifaxconnector_property_member_number + } + + property { + name = "password" + type = "string" + value = var.equifaxconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.equifaxconnector_property_username + } +} +``` + + +## Error Message + +Connector ID (`connector_id` in the resource): `errorConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "errorConnector" { + environment_id = var.pingone_environment_id + + connector_id = "errorConnector" + name = "My awesome errorConnector" +} +``` + + +## Facebook Login + +Connector ID (`connector_id` in the resource): `facebookIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "facebookIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "facebookIdpConnector" + name = "My awesome facebookIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({ + "properties" : { + "providerName" : { + "type" : "string", + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "value" : "Login with Facebook" + }, + "skRedirectUri" : { + "type" : "string", + "displayName" : "DaVinci Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Application ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.facebookidpconnector_property_application_id}" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "${var.facebookidpconnector_property_client_secret}" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "email", + "required" : true, + "value" : "${var.facebookidpconnector_property_scope}" + }, + "disableCreateUser" : { + "displayName" : "Disable Shadow User", + "preferredControlType" : "toggleSwitch", + "value" : true, + "info" : "A shadow user is implicitly created, unless disabled." + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "displayName" : null, + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "id" + }, + "name" : { + "value1" : "name" + }, + "email" : { + "value1" : "email" + } + } + } + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "id", + "description" : "ID", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "state" : { + "displayName" : "Send state with request", + "value" : true, + "preferredControlType" : "toggleSwitch", + "info" : "Send unique state value with every request" + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "${var.facebookidpconnector_property_callback_url}" + } + } + }) + } +} +``` + + +## Fingerprint JS + +Connector ID (`connector_id` in the resource): `fingerprintjsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiToken` (string): Console display name: "Fingerprint Subscription API Token". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `token` (string): Console display name: "Fingerprint Subscription Browser Token". + + +Example: +```terraform +resource "davinci_connection" "fingerprintjsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "fingerprintjsConnector" + name = "My awesome fingerprintjsConnector" + + property { + name = "apiToken" + type = "string" + value = var.fingerprintjsconnector_property_api_token + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.fingerprintjsconnector_property_javascript_cdn_url + } + + property { + name = "token" + type = "string" + value = var.fingerprintjsconnector_property_token + } +} +``` + + +## Finicity + +Connector ID (`connector_id` in the resource): `finicityConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): Finicity App Key from Finicity Developer Portal. Console display name: "Finicity App Key". +* `baseUrl` (string): Base URL for Finicity API. Console display name: "Base URL". +* `partnerId` (string): The partner id you can obtain from your Finicity developer dashboard. Console display name: "Partner ID". +* `partnerSecret` (string): Partner Secret from Finicity Developer Portal. Console display name: "Partner Secret". + + +Example: +```terraform +resource "davinci_connection" "finicityConnector" { + environment_id = var.pingone_environment_id + + connector_id = "finicityConnector" + name = "My awesome finicityConnector" + + property { + name = "appKey" + type = "string" + value = var.finicityconnector_property_app_key + } + + property { + name = "baseUrl" + type = "string" + value = var.finicityconnector_property_base_url + } + + property { + name = "partnerId" + type = "string" + value = var.finicityconnector_property_partner_id + } + + property { + name = "partnerSecret" + type = "string" + value = var.finicityconnector_property_partner_secret + } +} +``` + + +## Flow Analytics + +Connector ID (`connector_id` in the resource): `analyticsConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "analyticsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "analyticsConnector" + name = "My awesome analyticsConnector" +} +``` + + +## Flow Conductor + +Connector ID (`connector_id` in the resource): `flowConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `enforcedSignedToken` (boolean): Console display name: "Enforce Signed Token". +* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". +* `pemPublicKey` (string): pem public key. Console display name: "Public Key". + + +Example: +```terraform +resource "davinci_connection" "flowConnector" { + environment_id = var.pingone_environment_id + + connector_id = "flowConnector" + name = "My awesome flowConnector" + + property { + name = "enforcedSignedToken" + type = "boolean" + value = var.flowconnector_property_enforced_signed_token + } + + property { + name = "inputSchema" + type = "string" + value = var.flowconnector_property_input_schema + } + + property { + name = "pemPublicKey" + type = "string" + value = var.flowconnector_property_pem_public_key + } +} +``` + + +## Freshdesk + +Connector ID (`connector_id` in the resource): `connectorFreshdesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Make sure that the "APIkey:X" is Base64-encoded before pasting into the text field. Console display name: "Freshdesk API Key". +* `baseURL` (string): The .freshdesk.com URL or custom domain. Console display name: "Freshdesk Base URL (or Domain)". +* `version` (string): The current Freshdesk API Version. Console display name: "Freshdesk API Version". + + +Example: +```terraform +resource "davinci_connection" "connectorFreshdesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorFreshdesk" + name = "My awesome connectorFreshdesk" + + property { + name = "apiKey" + type = "string" + value = var.connectorfreshdesk_property_api_key + } + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "version" + type = "string" + value = var.connectorfreshdesk_property_version + } +} +``` + + +## Freshservice + +Connector ID (`connector_id` in the resource): `connectorFreshservice` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Your Freshservice API key. Console display name: "API Key". +* `domain` (string): Your Freshservice domain. Example: https://domain.freshservice.com/. Console display name: "Domain". + + +Example: +```terraform +resource "davinci_connection" "connectorFreshservice" { + environment_id = var.pingone_environment_id + + connector_id = "connectorFreshservice" + name = "My awesome connectorFreshservice" + + property { + name = "apiKey" + type = "string" + value = var.connectorfreshservice_property_api_key + } + + property { + name = "domain" + type = "string" + value = var.connectorfreshservice_property_domain + } +} +``` + + +## Functions + +Connector ID (`connector_id` in the resource): `functionsConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "functionsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "functionsConnector" + name = "My awesome functionsConnector" +} +``` + + +## GBG + +Connector ID (`connector_id` in the resource): `gbgConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `password` (string): Console display name: "GBG Password". +* `requestUrl` (string): Console display name: "Request URL". +* `soapAction` (string): SOAP Action is a header required for the soap request. Console display name: "Soap Action URL". +* `username` (string): Console display name: "GBG Username". + + +Example: +```terraform +resource "davinci_connection" "gbgConnector" { + environment_id = var.pingone_environment_id + + connector_id = "gbgConnector" + name = "My awesome gbgConnector" + + property { + name = "password" + type = "string" + value = var.gbgconnector_property_password + } + + property { + name = "requestUrl" + type = "string" + value = var.gbgconnector_property_request_url + } + + property { + name = "soapAction" + type = "string" + value = var.gbgconnector_property_soap_action + } + + property { + name = "username" + type = "string" + value = var.gbgconnector_property_username + } +} +``` + + +## GitHub Login + +Connector ID (`connector_id` in the resource): `githubIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "githubIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "githubIdpConnector" + name = "My awesome githubIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Google Analytics (Universal Analytics) + +Connector ID (`connector_id` in the resource): `connectorGoogleanalyticsUA` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `trackingID` (string): The tracking ID / web property ID. The format is UA-XXXX-Y. All collected data is associated by this ID. Console display name: "Tracking ID". +* `version` (string): The Protocol version. The current value is '1'. This will only change when there are changes made that are not backwards compatible. Console display name: "Version". + + +Example: +```terraform +resource "davinci_connection" "connectorGoogleanalyticsUA" { + environment_id = var.pingone_environment_id + + connector_id = "connectorGoogleanalyticsUA" + name = "My awesome connectorGoogleanalyticsUA" + + property { + name = "trackingID" + type = "string" + value = var.tracking_id + } + + property { + name = "version" + type = "string" + value = var.connectorgoogleanalyticsua_property_version + } +} +``` + + +## Google Chrome Enterprise Device Trust + +Connector ID (`connector_id` in the resource): `connectorGoogleChromeEnterprise` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorGoogleChromeEnterprise" { + environment_id = var.pingone_environment_id + + connector_id = "connectorGoogleChromeEnterprise" + name = "My awesome connectorGoogleChromeEnterprise" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Google Login + +Connector ID (`connector_id` in the resource): `googleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "googleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "googleConnector" + name = "My awesome googleConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Google Workspace Admin + +Connector ID (`connector_id` in the resource): `googleWorkSpaceAdminConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `iss` (string): The email address associated with the Google Workspace service, such as "google-workspace-admin@xenon-set-123456.iam.gserviceaccount.com". Console display name: "Service Account Email Address". +* `privateKey` (string): The private key associated with the public key that you added to the Google Workspace service. Console display name: "Private Key". +* `sub` (string): The administrator's email address. Console display name: "Admin Email Address". + + +Example: +```terraform +resource "davinci_connection" "googleWorkSpaceAdminConnector" { + environment_id = var.pingone_environment_id + + connector_id = "googleWorkSpaceAdminConnector" + name = "My awesome googleWorkSpaceAdminConnector" + + property { + name = "iss" + type = "string" + value = var.googleworkspaceadminconnector_property_iss + } + + property { + name = "privateKey" + type = "string" + value = var.googleworkspaceadminconnector_property_private_key + } + + property { + name = "sub" + type = "string" + value = var.googleworkspaceadminconnector_property_sub + } +} +``` + + +## HTTP + +Connector ID (`connector_id` in the resource): `httpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `connectionId` (string): Console display name: "Select an OpenID token management connection for signed HTTP responses.". +* `recaptchaSecretKey` (string): The Secret Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Secret Key". +* `recaptchaSiteKey` (string): The Site Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Site Key". + + +Example: +```terraform +resource "davinci_connection" "httpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "httpConnector" + name = "My awesome httpConnector" + + property { + name = "connectionId" + type = "string" + value = var.httpconnector_property_connection_id + } + + property { + name = "recaptchaSecretKey" + type = "string" + value = var.httpconnector_property_recaptcha_secret_key + } + + property { + name = "recaptchaSiteKey" + type = "string" + value = var.httpconnector_property_recaptcha_site_key + } +} +``` + + +## HUMAN + +Connector ID (`connector_id` in the resource): `connectorHuman` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `humanAuthenticationToken` (string): Bearer Token from HUMAN. Console display name: "HUMAN Authentication Token". +* `humanCustomerID` (string): Customer ID from HUMAN. Console display name: "HUMAN Customer ID". +* `humanPolicyName` (string): HUMAN mitigation policy name. Console display name: "HUMAN Policy Name". + + +Example: +```terraform +resource "davinci_connection" "connectorHuman" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHuman" + name = "My awesome connectorHuman" + + property { + name = "humanAuthenticationToken" + type = "string" + value = var.connectorhuman_property_human_authentication_token + } + + property { + name = "humanCustomerID" + type = "string" + value = var.human_customer_id + } + + property { + name = "humanPolicyName" + type = "string" + value = var.connectorhuman_property_human_policy_name + } +} +``` + + +## HUMAN + +Connector ID (`connector_id` in the resource): `humanCompromisedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appId` (string): App ID from your HUMAN Tenant. Console display name: "HUMAN App ID". +* `authToken` (string): Auth Token from your HUMAN Tenant. Console display name: "HUMAN Auth Token". + + +Example: +```terraform +resource "davinci_connection" "humanCompromisedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "humanCompromisedConnector" + name = "My awesome humanCompromisedConnector" + + property { + name = "appId" + type = "string" + value = var.humancompromisedconnector_property_app_id + } + + property { + name = "authToken" + type = "string" + value = var.humancompromisedconnector_property_auth_token + } +} +``` + + +## HYPR Adapt + +Connector ID (`connector_id` in the resource): `connectorHyprAdapt` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): Access Token. Console display name: "HYPR Adapt Access Token". + + +Example: +```terraform +resource "davinci_connection" "connectorHyprAdapt" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHyprAdapt" + name = "My awesome connectorHyprAdapt" + + property { + name = "accessToken" + type = "string" + value = var.connectorhypradapt_property_access_token + } +} +``` + + +## HYPR + +Connector ID (`connector_id` in the resource): `hyprConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "hyprConnector" { + environment_id = var.pingone_environment_id + + connector_id = "hyprConnector" + name = "My awesome hyprConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Have I Been Pwned + +Connector ID (`connector_id` in the resource): `haveIBeenPwnedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "Have I Been Pwned API Key". +* `apiUrl` (string): Console display name: "API Server URL". +* `userAgent` (string): + + +Example: +```terraform +resource "davinci_connection" "haveIBeenPwnedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "haveIBeenPwnedConnector" + name = "My awesome haveIBeenPwnedConnector" + + property { + name = "apiKey" + type = "string" + value = var.haveibeenpwnedconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.haveibeenpwnedconnector_property_api_url + } + + property { + name = "userAgent" + type = "string" + value = var.haveibeenpwnedconnector_property_user_agent + } +} +``` + + +## Hellō Connector + +Connector ID (`connector_id` in the resource): `connectorHello` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorHello" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHello" + name = "My awesome connectorHello" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Hubspot + +Connector ID (`connector_id` in the resource): `connectorHubspot` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `bearerToken` (string): Your unique API key. Console display name: "API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorHubspot" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHubspot" + name = "My awesome connectorHubspot" + + property { + name = "bearerToken" + type = "string" + value = var.connectorhubspot_property_bearer_token + } +} +``` + + +## ID DataWeb + +Connector ID (`connector_id` in the resource): `idDatawebConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "idDatawebConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idDatawebConnector" + name = "My awesome idDatawebConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## ID R&D + +Connector ID (`connector_id` in the resource): `idranddConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `apiUrl` (string): Console display name: "API Server URL". + + +Example: +```terraform +resource "davinci_connection" "idranddConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idranddConnector" + name = "My awesome idranddConnector" + + property { + name = "apiKey" + type = "string" + value = var.idranddconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.idranddconnector_property_api_url + } +} +``` + + +## ID.me - Identity Verification + +Connector ID (`connector_id` in the resource): `connectorIdMeIdentity` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorIdMeIdentity" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdMeIdentity" + name = "My awesome connectorIdMeIdentity" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## ID.me + +Connector ID (`connector_id` in the resource): `idMeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "idMeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idMeConnector" + name = "My awesome idMeConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## IDEMIA + +Connector ID (`connector_id` in the resource): `idemiaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apikey` (string): Console display name: "API Key". +* `baseUrl` (string): Base Url for IDEMIA API. Can be found in the dashboard documents. Console display name: "IDEMIA API base URL". + + +Example: +```terraform +resource "davinci_connection" "idemiaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idemiaConnector" + name = "My awesome idemiaConnector" + + property { + name = "apikey" + type = "string" + value = var.idemiaconnector_property_apikey + } + + property { + name = "baseUrl" + type = "string" + value = var.idemiaconnector_property_base_url + } +} +``` + + +## IDI Data + +Connector ID (`connector_id` in the resource): `skPeopleIntelligenceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authUrl` (string): Console display name: "Authorization URL". +* `clientId` (string): Console display name: "Client ID". +* `clientSecret` (string): Console display name: "Client Secret". +* `dppa` (string): Console display name: "DPPA". +* `glba` (string): Console display name: "GLBA". +* `searchUrl` (string): Console display name: "Search URL". + + +Example: +```terraform +resource "davinci_connection" "skPeopleIntelligenceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "skPeopleIntelligenceConnector" + name = "My awesome skPeopleIntelligenceConnector" + + property { + name = "authUrl" + type = "string" + value = var.skpeopleintelligenceconnector_property_auth_url + } + + property { + name = "clientId" + type = "string" + value = var.skpeopleintelligenceconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.skpeopleintelligenceconnector_property_client_secret + } + + property { + name = "dppa" + type = "string" + value = var.skpeopleintelligenceconnector_property_dppa + } + + property { + name = "glba" + type = "string" + value = var.skpeopleintelligenceconnector_property_glba + } + + property { + name = "searchUrl" + type = "string" + value = var.skpeopleintelligenceconnector_property_search_url + } +} +``` + + +## IDmelon + +Connector ID (`connector_id` in the resource): `connectorIdmelon` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorIdmelon" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdmelon" + name = "My awesome connectorIdmelon" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## IDmission + +Connector ID (`connector_id` in the resource): `idmissionConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `loginId` (string): Console display name: "Sign On ID". +* `merchantId` (string): Console display name: "Merchant ID". +* `password` (string): Console display name: "Password". +* `productId` (string): Console display name: "Product ID". +* `productName` (string): Console display name: "Product Name". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `url` (string): Console display name: "IDmission Server URL". + + +Example: +```terraform +resource "davinci_connection" "idmissionConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idmissionConnector" + name = "My awesome idmissionConnector" + + property { + name = "authDescription" + type = "string" + value = var.idmissionconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.idmissionconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.idmissionconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.idmissionconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.idmissionconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.idmissionconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.idmissionconnector_property_icon_url_png + } + + property { + name = "loginId" + type = "string" + value = var.idmissionconnector_property_login_id + } + + property { + name = "merchantId" + type = "string" + value = var.idmissionconnector_property_merchant_id + } + + property { + name = "password" + type = "string" + value = var.idmissionconnector_property_password + } + + property { + name = "productId" + type = "string" + value = var.idmissionconnector_property_product_id + } + + property { + name = "productName" + type = "string" + value = var.idmissionconnector_property_product_name + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.idmissionconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.idmissionconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.idmissionconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.idmissionconnector_property_tool_tip + } + + property { + name = "url" + type = "string" + value = var.idmissionconnector_property_url + } +} +``` + + +## IdRamp + +Connector ID (`connector_id` in the resource): `idrampOidcConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "idrampOidcConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idrampOidcConnector" + name = "My awesome idrampOidcConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Image + +Connector ID (`connector_id` in the resource): `imageConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "imageConnector" { + environment_id = var.pingone_environment_id + + connector_id = "imageConnector" + name = "My awesome imageConnector" +} +``` + + +## Incode + +Connector ID (`connector_id` in the resource): `incodeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "incodeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "incodeConnector" + name = "My awesome incodeConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Infinipoint + +Connector ID (`connector_id` in the resource): `connectorInfinipoint` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorInfinipoint" { + environment_id = var.pingone_environment_id + + connector_id = "connectorInfinipoint" + name = "My awesome connectorInfinipoint" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Jamf + +Connector ID (`connector_id` in the resource): `connectorJamf` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `jamfPassword` (string): Enter Password for token. Console display name: "JAMF Password". +* `jamfUsername` (string): Enter Username for token. Console display name: "JAMF Username". +* `serverName` (string): Enter Server Name for Base URL. Console display name: "Server Name". + + +Example: +```terraform +resource "davinci_connection" "connectorJamf" { + environment_id = var.pingone_environment_id + + connector_id = "connectorJamf" + name = "My awesome connectorJamf" + + property { + name = "jamfPassword" + type = "string" + value = var.connectorjamf_property_jamf_password + } + + property { + name = "jamfUsername" + type = "string" + value = var.connectorjamf_property_jamf_username + } + + property { + name = "serverName" + type = "string" + value = var.connectorjamf_property_server_name + } +} +``` + + +## Jira Service Desk + +Connector ID (`connector_id` in the resource): `connectorJiraServiceDesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `JIRAServiceDeskAuth` (string): Bearer Authorization Token for JIRA Service Desk. Console display name: "Bearer Authorization Token for JIRA Service Desk". +* `JIRAServiceDeskCreateData` (string): Raw JSON body to create new JIRA service desk request. Example: { "requestParticipants": ["qm:a713c8ea-1075-4e30-9d96-891a7d181739:5ad6d69abfa3980ce712caae" ], "serviceDeskId": "10", "requestTypeId": "25", "requestFieldValues": { "summary": "Request JSD help via REST", "description": "I need a new *mouse* for my Mac" } }. Console display name: "Raw JSON for creating new JIRA service desk request". +* `JIRAServiceDeskURL` (string): URL for JIRA Service Desk. Example: your-domain.atlassian.net. Console display name: "JIRA Service Desk URL". +* `JIRAServiceDeskUpdateData` (string): Raw JSON body to update JIRA service desk request. Example: {"id": "1","additionalComment": {"body": "I have fixed the problem."}}. Console display name: "Raw JSON for updating JIRA service desk". +* `method` (string): The HTTP Method. Console display name: "Method". + + +Example: +```terraform +resource "davinci_connection" "connectorJiraServiceDesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorJiraServiceDesk" + name = "My awesome connectorJiraServiceDesk" + + property { + name = "JIRAServiceDeskAuth" + type = "string" + value = var.jira_service_desk_auth + } + + property { + name = "JIRAServiceDeskCreateData" + type = "string" + value = var.jira_service_desk_create_data + } + + property { + name = "JIRAServiceDeskURL" + type = "string" + value = var.jira_service_desk_url + } + + property { + name = "JIRAServiceDeskUpdateData" + type = "string" + value = var.jira_service_desk_update_data + } + + property { + name = "method" + type = "string" + value = var.connectorjiraservicedesk_property_method + } +} +``` + + +## Jira + +Connector ID (`connector_id` in the resource): `jiraConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): You may need to create a token from Jira with your credentials, if you haven't created one. Console display name: "Jira API token". +* `apiUrl` (string): Base URL of the Jira instance. Console display name: "Base Url". +* `email` (string): Email used for your Jira account. Console display name: "Email Address". + + +Example: +```terraform +resource "davinci_connection" "jiraConnector" { + environment_id = var.pingone_environment_id + + connector_id = "jiraConnector" + name = "My awesome jiraConnector" + + property { + name = "apiKey" + type = "string" + value = var.jiraconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.jiraconnector_property_api_url + } + + property { + name = "email" + type = "string" + value = var.jiraconnector_property_email + } +} +``` + + +## Jumio + +Connector ID (`connector_id` in the resource): `jumioConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `authUrl` (string): Console display name: "Base URL for Authentication". +* `authorizationTokenLifetime` (number): default: 1800 (30 minutes). maximum: 5184000 (60 days). Console display name: "Time Transaction URL Valid (seconds)". +* `baseColor` (string): Must be passed with bgColor. Console display name: "HEX Main Color". +* `bgColor` (string): Must be passed with baseColor. Console display name: "HEX Background Color.". +* `callbackUrl` (string): Console display name: "Callback URL". +* `clientSecret` (string): Console display name: "API Secret". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `doNotShowInIframe` (boolean): If this is true, user will be redirected to the verification url and then redirected back when complete. Console display name: "Do not show in iFrame". +* `docVerificationUrl` (string): Console display name: "Document Verification Url". +* `headerImageUrl` (string): Logo must be: landscape (16:9 or 4:3), min. height of 192 pixels, size 8-64 KB. Console display name: "Custom Header Logo URL". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `locale` (string): Renders content in the specified language. Console display name: "Locale". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "jumioConnector" { + environment_id = var.pingone_environment_id + + connector_id = "jumioConnector" + name = "My awesome jumioConnector" + + property { + name = "apiKey" + type = "string" + value = var.jumioconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.jumioconnector_property_auth_description + } + + property { + name = "authUrl" + type = "string" + value = var.jumioconnector_property_auth_url + } + + property { + name = "authorizationTokenLifetime" + type = "number" + value = var.jumioconnector_property_authorization_token_lifetime + } + + property { + name = "baseColor" + type = "string" + value = var.jumioconnector_property_base_color + } + + property { + name = "bgColor" + type = "string" + value = var.jumioconnector_property_bg_color + } + + property { + name = "callbackUrl" + type = "string" + value = var.jumioconnector_property_callback_url + } + + property { + name = "clientSecret" + type = "string" + value = var.jumioconnector_property_client_secret + } + + property { + name = "connectorName" + type = "string" + value = var.jumioconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.jumioconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.jumioconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.jumioconnector_property_details2 + } + + property { + name = "doNotShowInIframe" + type = "boolean" + value = var.jumioconnector_property_do_not_show_in_iframe + } + + property { + name = "docVerificationUrl" + type = "string" + value = var.jumioconnector_property_doc_verification_url + } + + property { + name = "headerImageUrl" + type = "string" + value = var.jumioconnector_property_header_image_url + } + + property { + name = "iconUrl" + type = "string" + value = var.jumioconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.jumioconnector_property_icon_url_png + } + + property { + name = "locale" + type = "string" + value = var.jumioconnector_property_locale + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.jumioconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.jumioconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.jumioconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.jumioconnector_property_tool_tip + } +} +``` + + +## KBA + +Connector ID (`connector_id` in the resource): `kbaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `formFieldsList` (json): Console display name: "Fields List". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "kbaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "kbaConnector" + name = "My awesome kbaConnector" + + property { + name = "authDescription" + type = "string" + value = var.kbaconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.kbaconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.kbaconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.kbaconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.kbaconnector_property_details2 + } + + property { + name = "formFieldsList" + type = "json" + value = var.kbaconnector_property_form_fields_list + } + + property { + name = "iconUrl" + type = "string" + value = var.kbaconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.kbaconnector_property_icon_url_png + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.kbaconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.kbaconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.kbaconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.kbaconnector_property_tool_tip + } +} +``` + + +## Kaizen Secure Voiz + +Connector ID (`connector_id` in the resource): `kaizenVoizConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): example: http:///ksvvoiceservice/rest/service. Console display name: "API Server URL". +* `applicationName` (string): Console display name: "Application Name". +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "kaizenVoizConnector" { + environment_id = var.pingone_environment_id + + connector_id = "kaizenVoizConnector" + name = "My awesome kaizenVoizConnector" + + property { + name = "apiUrl" + type = "string" + value = var.kaizenvoizconnector_property_api_url + } + + property { + name = "applicationName" + type = "string" + value = var.kaizenvoizconnector_property_application_name + } + + property { + name = "authDescription" + type = "string" + value = var.kaizenvoizconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.kaizenvoizconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.kaizenvoizconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.kaizenvoizconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.kaizenvoizconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.kaizenvoizconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.kaizenvoizconnector_property_icon_url_png + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.kaizenvoizconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.kaizenvoizconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.kaizenvoizconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.kaizenvoizconnector_property_tool_tip + } +} +``` + + +## Keyless + +Connector ID (`connector_id` in the resource): `connectorKeyless` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorKeyless" { + environment_id = var.pingone_environment_id + + connector_id = "connectorKeyless" + name = "My awesome connectorKeyless" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Keyri QR Login + +Connector ID (`connector_id` in the resource): `connectorKeyri` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "connectorKeyri" { + environment_id = var.pingone_environment_id + + connector_id = "connectorKeyri" + name = "My awesome connectorKeyri" +} +``` + + +## LDAP + +Connector ID (`connector_id` in the resource): `pingOneLDAPConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". +* `gatewayId` (string): Your PingOne LDAP gateway ID. Console display name: "Gateway ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneLDAPConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneLDAPConnector" + name = "My awesome pingOneLDAPConnector" + + property { + name = "clientId" + type = "string" + value = var.pingoneldapconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingoneldapconnector_property_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingoneldapconnector_property_env_id + } + + property { + name = "gatewayId" + type = "string" + value = var.pingoneldapconnector_property_gateway_id + } + + property { + name = "region" + type = "string" + value = var.pingoneldapconnector_property_region + } +} +``` + + +## LexisNexis + +Connector ID (`connector_id` in the resource): `lexisnexisV2Connector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Your LexisNexis API key, such as “o3x9ywfs26rm1zvl”. Console display name: "API Key". +* `apiUrl` (string): The API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `orgId` (string): Your LexisNexis organization ID, such as “4en6ll2s”. Console display name: "Organization ID". +* `useCustomApiURL` (string): The API URL to target, such as “https://h.online-metrix.net”. Console display name: "Custom API URL". + + +Example: +```terraform +resource "davinci_connection" "lexisnexisV2Connector" { + environment_id = var.pingone_environment_id + + connector_id = "lexisnexisV2Connector" + name = "My awesome lexisnexisV2Connector" + + property { + name = "apiKey" + type = "string" + value = var.lexisnexisv2connector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.lexisnexisv2connector_property_api_url + } + + property { + name = "orgId" + type = "string" + value = var.lexisnexisv2connector_property_org_id + } + + property { + name = "useCustomApiURL" + type = "string" + value = var.use_custom_api_url + } +} +``` + + +## LinkedIn Login + +Connector ID (`connector_id` in the resource): `linkedInConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "linkedInConnector" { + environment_id = var.pingone_environment_id + + connector_id = "linkedInConnector" + name = "My awesome linkedInConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Location Policy + +Connector ID (`connector_id` in the resource): `locationPolicyConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "locationPolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "locationPolicyConnector" + name = "My awesome locationPolicyConnector" +} +``` + + +## MFA Container + +Connector ID (`connector_id` in the resource): `mfaContainerConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "mfaContainerConnector" { + environment_id = var.pingone_environment_id + + connector_id = "mfaContainerConnector" + name = "My awesome mfaContainerConnector" +} +``` + + +## Mailchimp + +Connector ID (`connector_id` in the resource): `connectorMailchimp` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `transactionalApiKey` (string): The Transactional API Key is used to send data to the transactional API. Console display name: "Transactional API Key". +* `transactionalApiVersion` (string): Mailchimp - Transactional API Version. Console display name: "Transactional API Version". + + +Example: +```terraform +resource "davinci_connection" "connectorMailchimp" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMailchimp" + name = "My awesome connectorMailchimp" + + property { + name = "transactionalApiKey" + type = "string" + value = var.connectormailchimp_property_transactional_api_key + } + + property { + name = "transactionalApiVersion" + type = "string" + value = var.connectormailchimp_property_transactional_api_version + } +} +``` + + +## Mailgun + +Connector ID (`connector_id` in the resource): `connectorMailgun` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Mailgun API Key. Console display name: "API Key". +* `apiVersion` (string): Mailgun API Version. Console display name: "API Version". +* `mailgunDomain` (string): Name of the desired domain (e.g. mail.mycompany.com). Console display name: "Domain". + + +Example: +```terraform +resource "davinci_connection" "connectorMailgun" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMailgun" + name = "My awesome connectorMailgun" + + property { + name = "apiKey" + type = "string" + value = var.connectormailgun_property_api_key + } + + property { + name = "apiVersion" + type = "string" + value = var.connectormailgun_property_api_version + } + + property { + name = "mailgunDomain" + type = "string" + value = var.connectormailgun_property_mailgun_domain + } +} +``` + + +## Melissa Global Address + +Connector ID (`connector_id` in the resource): `melissaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): License Key is the API key that you can retrieve from Melissa Admin Portal. Console display name: "License Key". + + +Example: +```terraform +resource "davinci_connection" "melissaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "melissaConnector" + name = "My awesome melissaConnector" + + property { + name = "apiKey" + type = "string" + value = var.melissaconnector_property_api_key + } +} +``` + + +## Microsoft Intune + +Connector ID (`connector_id` in the resource): `connectorMicrosoftIntune` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Client ID. Console display name: "Client ID". +* `clientSecret` (string): Client Secret. Console display name: "Client Secret". +* `domainName` (string): Domain Name. Console display name: "Domain Name". +* `grantType` (string): Grant Type. Console display name: "Grant Type". +* `scope` (string): Scope. Console display name: "Scope". +* `tenant` (string): Tenant. Console display name: "Tenant". + + +Example: +```terraform +resource "davinci_connection" "connectorMicrosoftIntune" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMicrosoftIntune" + name = "My awesome connectorMicrosoftIntune" + + property { + name = "clientId" + type = "string" + value = var.connectormicrosoftintune_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectormicrosoftintune_property_client_secret + } + + property { + name = "domainName" + type = "string" + value = var.connectormicrosoftintune_property_domain_name + } + + property { + name = "grantType" + type = "string" + value = var.connectormicrosoftintune_property_grant_type + } + + property { + name = "scope" + type = "string" + value = var.connectormicrosoftintune_property_scope + } + + property { + name = "tenant" + type = "string" + value = var.connectormicrosoftintune_property_tenant + } +} +``` + + +## Microsoft Login + +Connector ID (`connector_id` in the resource): `microsoftIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "microsoftIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "microsoftIdpConnector" + name = "My awesome microsoftIdpConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Microsoft Teams + +Connector ID (`connector_id` in the resource): `microsoftTeamsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "microsoftTeamsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "microsoftTeamsConnector" + name = "My awesome microsoftTeamsConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## NuData Security + +Connector ID (`connector_id` in the resource): `nudataConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "nudataConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nudataConnector" + name = "My awesome nudataConnector" +} +``` + + +## Nuance + +Connector ID (`connector_id` in the resource): `nuanceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `configSetName` (string): The Config Set Name for accessing Nuance API. Console display name: "Config Set Name". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `passphrase1` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase One". +* `passphrase2` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Two". +* `passphrase3` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Three". +* `passphrase4` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Four". +* `passphrase5` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Five". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "nuanceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nuanceConnector" + name = "My awesome nuanceConnector" + + property { + name = "authDescription" + type = "string" + value = var.nuanceconnector_property_auth_description + } + + property { + name = "configSetName" + type = "string" + value = var.nuanceconnector_property_config_set_name + } + + property { + name = "connectorName" + type = "string" + value = var.nuanceconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.nuanceconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.nuanceconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.nuanceconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.nuanceconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.nuanceconnector_property_icon_url_png + } + + property { + name = "passphrase1" + type = "string" + value = var.nuanceconnector_property_passphrase1 + } + + property { + name = "passphrase2" + type = "string" + value = var.nuanceconnector_property_passphrase2 + } + + property { + name = "passphrase3" + type = "string" + value = var.nuanceconnector_property_passphrase3 + } + + property { + name = "passphrase4" + type = "string" + value = var.nuanceconnector_property_passphrase4 + } + + property { + name = "passphrase5" + type = "string" + value = var.nuanceconnector_property_passphrase5 + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.nuanceconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.nuanceconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.nuanceconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.nuanceconnector_property_tool_tip + } +} +``` + + +## OIDC & OAuth IdP + +Connector ID (`connector_id` in the resource): `genericConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "genericConnector" { + environment_id = var.pingone_environment_id + + connector_id = "genericConnector" + name = "My awesome genericConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## OPSWAT MetaAccess + +Connector ID (`connector_id` in the resource): `connectorOpswat` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): Oauth client key for authenticating API calls with MetaAccess. Console display name: "Oauth Client Key". +* `clientSecret` (string): Oauth client secret for authenticating API calls with MetaAccess. Console display name: "Oauth Client Secret". +* `crossDomainApiPort` (string): MetaAccess Cross-Domain API integration port. Console display name: "Cross-Domain API Port". +* `maDomain` (string): MetaAccess domain for your environment. Console display name: "MetaAccess Domain". + + +Example: +```terraform +resource "davinci_connection" "connectorOpswat" { + environment_id = var.pingone_environment_id + + connector_id = "connectorOpswat" + name = "My awesome connectorOpswat" + + property { + name = "clientID" + type = "string" + value = var.connectoropswat_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectoropswat_property_client_secret + } + + property { + name = "crossDomainApiPort" + type = "string" + value = var.connectoropswat_property_cross_domain_api_port + } + + property { + name = "maDomain" + type = "string" + value = var.connectoropswat_property_ma_domain + } +} +``` + + +## OneTrust + +Connector ID (`connector_id` in the resource): `oneTrustConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Your OneTrust application client ID. Console display name: "Client ID". +* `clientSecret` (string): Your OneTrust application client secret. Console display name: "Client Secret". + + +Example: +```terraform +resource "davinci_connection" "oneTrustConnector" { + environment_id = var.pingone_environment_id + + connector_id = "oneTrustConnector" + name = "My awesome oneTrustConnector" + + property { + name = "clientId" + type = "string" + value = var.onetrustconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.onetrustconnector_property_client_secret + } +} +``` + + +## Onfido + +Connector ID (`connector_id` in the resource): `onfidoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `androidPackageName` (string): Your Android Application's Package Name. Console display name: "Android Application Package Name". +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `baseUrl` (string): Console display name: "Base URL". +* `connectorName` (string): Console display name: "Connector Name". +* `customizeSteps` (boolean): Console display name: "Customize Steps". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iOSBundleId` (string): Your iOS Application's Bundle ID. Console display name: "iOS Application Bundle ID". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `javascriptCSSUrl` (string): Console display name: "CSS URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `language` (string): Console display name: "Language". +* `referenceStepsList` (json): +* `referrerUrl` (string): Console display name: "Referrer URL". +* `retrieveReports` (boolean): Console display name: "Retrieve Reports". +* `shouldCloseOnOverlayClick` (boolean): Console display name: "Close on Overlay Click". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `stepsList` (boolean): The Proof of Address document capture is currently a BETA feature, and it cannot be used in conjunction with the document and face steps as part of a single SDK flow. Console display name: "ID Verification Steps". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `useLanguage` (boolean): Console display name: "Customize Language". +* `useModal` (boolean): Console display name: "Modal". +* `viewDescriptions` (string): Console display name: "OnFido Description". +* `viewTitle` (string): Console display name: "OnFido Title". + + +Example: +```terraform +resource "davinci_connection" "onfidoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "onfidoConnector" + name = "My awesome onfidoConnector" + + property { + name = "androidPackageName" + type = "string" + value = var.onfidoconnector_property_android_package_name + } + + property { + name = "apiKey" + type = "string" + value = var.onfidoconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.onfidoconnector_property_auth_description + } + + property { + name = "baseUrl" + type = "string" + value = var.onfidoconnector_property_base_url + } + + property { + name = "connectorName" + type = "string" + value = var.onfidoconnector_property_connector_name + } + + property { + name = "customizeSteps" + type = "boolean" + value = var.onfidoconnector_property_customize_steps + } + + property { + name = "description" + type = "string" + value = var.onfidoconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.onfidoconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.onfidoconnector_property_details2 + } + + property { + name = "iOSBundleId" + type = "string" + value = var.onfidoconnector_property_i_o_s_bundle_id + } + + property { + name = "iconUrl" + type = "string" + value = var.onfidoconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.onfidoconnector_property_icon_url_png + } + + property { + name = "javascriptCSSUrl" + type = "string" + value = var.javascript_css_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.onfidoconnector_property_javascript_cdn_url + } + + property { + name = "language" + type = "string" + value = var.onfidoconnector_property_language + } + + property { + name = "referenceStepsList" + type = "json" + value = var.onfidoconnector_property_reference_steps_list + } + + property { + name = "referrerUrl" + type = "string" + value = var.onfidoconnector_property_referrer_url + } + + property { + name = "retrieveReports" + type = "boolean" + value = var.onfidoconnector_property_retrieve_reports + } + + property { + name = "shouldCloseOnOverlayClick" + type = "boolean" + value = var.onfidoconnector_property_should_close_on_overlay_click + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.onfidoconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.onfidoconnector_property_show_cred_added_via + } + + property { + name = "stepsList" + type = "boolean" + value = var.onfidoconnector_property_steps_list + } + + property { + name = "title" + type = "string" + value = var.onfidoconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.onfidoconnector_property_tool_tip + } + + property { + name = "useLanguage" + type = "boolean" + value = var.onfidoconnector_property_use_language + } + + property { + name = "useModal" + type = "boolean" + value = var.onfidoconnector_property_use_modal + } + + property { + name = "viewDescriptions" + type = "string" + value = var.onfidoconnector_property_view_descriptions + } + + property { + name = "viewTitle" + type = "string" + value = var.onfidoconnector_property_view_title + } +} +``` + + +## PaloAlto Prisma Connector + +Connector ID (`connector_id` in the resource): `connectorPaloAltoPrisma` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): Prisma Base URL. Console display name: "Prisma Base URL". +* `prismaPassword` (string): Secret Key. Console display name: "Prisma - Secret Key". +* `prismaUsername` (string): Access Key. Console display name: "Prisma - Access Key". + + +Example: +```terraform +resource "davinci_connection" "connectorPaloAltoPrisma" { + environment_id = var.pingone_environment_id + + connector_id = "connectorPaloAltoPrisma" + name = "My awesome connectorPaloAltoPrisma" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "prismaPassword" + type = "string" + value = var.connectorpaloaltoprisma_property_prisma_password + } + + property { + name = "prismaUsername" + type = "string" + value = var.connectorpaloaltoprisma_property_prisma_username + } +} +``` + + +## PingAccess Administration + +Connector ID (`connector_id` in the resource): `connector-oai-pingaccessadministrativeapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authPassword` (string): The password for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Password". +* `authUsername` (string): The username for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Username". +* `basePath` (string): The base URL for the PingAccess Administrative API, such as "https://localhost:9000/pa-admin-api/v3". Console display name: "API URL". +* `sslVerification` (string): When enabled, DaVinci verifies the PingAccess SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". + + +Example: +```terraform +resource "davinci_connection" "connector-oai-pingaccessadministrativeapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-pingaccessadministrativeapi" + name = "My awesome connector-oai-pingaccessadministrativeapi" + + property { + name = "authPassword" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_auth_password + } + + property { + name = "authUsername" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_auth_username + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_base_path + } + + property { + name = "sslVerification" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_ssl_verification + } +} +``` + + +## PingFederate Administration + +Connector ID (`connector_id` in the resource): `connector-oai-pfadminapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authPassword` (string): The password for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Password". +* `authUsername` (string): The username for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Username". +* `basePath` (string): The base URL for the PingFederate administrative API, such as "https://8.8.4.4:9999/pf-admin-api/v1". Console display name: "API URL". +* `sslVerification` (string): When enabled, DaVinci verifies the PingFederate SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". + + +Example: +```terraform +resource "davinci_connection" "connector-oai-pfadminapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-pfadminapi" + name = "My awesome connector-oai-pfadminapi" + + property { + name = "authPassword" + type = "string" + value = var.connector-oai-pfadminapi_property_auth_password + } + + property { + name = "authUsername" + type = "string" + value = var.connector-oai-pfadminapi_property_auth_username + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-pfadminapi_property_base_path + } + + property { + name = "sslVerification" + type = "string" + value = var.connector-oai-pfadminapi_property_ssl_verification + } +} +``` + + +## PingFederate + +Connector ID (`connector_id` in the resource): `pingFederateConnectorV2` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "pingFederateConnectorV2" { + environment_id = var.pingone_environment_id + + connector_id = "pingFederateConnectorV2" + name = "My awesome pingFederateConnectorV2" + + property { + name = "openId" + type = "json" + value = jsonencode({ + "properties" : { + "skRedirectUri" : { + "type" : "string", + "displayName" : "Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Client ID", + "placeholder" : "", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.pingfederateconnectorv2_property_client_id}" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "${var.pingfederateconnectorv2_property_client_secret}" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "openid", + "value" : "${var.pingfederateconnectorv2_property_client_scope}", + "required" : true + }, + "issuerUrl" : { + "type" : "string", + "displayName" : "Base URL", + "preferredControlType" : "textField", + "value" : "${var.pingfederateconnectorv2_property_base_url}", + "required" : true + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "${var.pingfederateconnectorv2_property_application_callback}" + } + } + }) + } +} +``` + + +## PingID + +Connector ID (`connector_id` in the resource): `pingIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "pingIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingIdConnector" + name = "My awesome pingIdConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({ + "properties" : { + "pingIdProperties" : { + "displayName" : "PingID properties file", + "preferredControlType" : "secureTextArea", + "hashedVisibility" : true, + "required" : true, + "info" : "Paste the contents of the PingID properties file into this field.", + "value" : "${file(var.pingidconnector_property_pingid_properties_file_path)}" + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application." + } + } + }) + } +} +``` + + +## PingOne Authentication + +Connector ID (`connector_id` in the resource): `pingOneAuthenticationConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "pingOneAuthenticationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneAuthenticationConnector" + name = "My awesome pingOneAuthenticationConnector" +} +``` + + +## PingOne Authorize + +Connector ID (`connector_id` in the resource): `pingOneAuthorizeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of the PingOne worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of the PingOne worker application. Console display name: "Client Secret". +* `endpointURL` (string): The PingOne Authorize decision endpoint or ID to which the connector submits decision requests. Console display name: "Endpoint". + + +Example: +```terraform +resource "davinci_connection" "pingOneAuthorizeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneAuthorizeConnector" + name = "My awesome pingOneAuthorizeConnector" + + property { + name = "clientId" + type = "string" + value = var.pingoneauthorizeconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingoneauthorizeconnector_property_client_secret + } + + property { + name = "endpointURL" + type = "string" + value = var.endpoint_url + } +} +``` + + +## PingOne Credentials + +Connector ID (`connector_id` in the resource): `pingOneCredentialsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `digitalWalletApplicationId` (string): Identifier (UUID) associated with the credential digital wallet app. Console display name: "Digital Wallet Application ID". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneCredentialsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneCredentialsConnector" + name = "My awesome pingOneCredentialsConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "digitalWalletApplicationId" + type = "string" + value = var.pingonecredentialsconnector_property_digital_wallet_application_id + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonecredentialsconnector_property_region + } +} +``` + + +## PingOne Forms + +Connector ID (`connector_id` in the resource): `pingOneFormsConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "pingOneFormsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneFormsConnector" + name = "My awesome pingOneFormsConnector" +} +``` + + +## PingOne MFA + +Connector ID (`connector_id` in the resource): `pingOneMfaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `policyId` (string): The ID of your PingOne MFA device authentication policy. Console display name: "Policy ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneMfaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneMfaConnector" + name = "My awesome pingOneMfaConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "policyId" + type = "string" + value = var.pingonemfaconnector_property_policy_id + } + + property { + name = "region" + type = "string" + value = var.pingonemfaconnector_property_region + } +} +``` + + +## PingOne Notifications + +Connector ID (`connector_id` in the resource): `notificationsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `notificationPolicyId` (string): A unique identifier for the policy. Console display name: "Notification Policy ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "notificationsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "notificationsConnector" + name = "My awesome notificationsConnector" + + property { + name = "clientId" + type = "string" + value = var.notificationsconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.notificationsconnector_property_client_secret + } + + property { + name = "envId" + type = "string" + value = var.notificationsconnector_property_env_id + } + + property { + name = "notificationPolicyId" + type = "string" + value = var.notificationsconnector_property_notification_policy_id + } + + property { + name = "region" + type = "string" + value = var.notificationsconnector_property_region + } +} +``` + + +## PingOne Protect + +Connector ID (`connector_id` in the resource): `pingOneRiskConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The id for your Application found in Ping's Dashboard. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from your App in Ping's Dashboard. Console display name: "Client Secret". +* `envId` (string): Your Environment ID provided by Ping. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneRiskConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneRiskConnector" + name = "My awesome pingOneRiskConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingoneriskconnector_property_region + } +} +``` + + +## PingOne RADIUS Gateway + +Connector ID (`connector_id` in the resource): `pingOneIntegrationsConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "pingOneIntegrationsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneIntegrationsConnector" + name = "My awesome pingOneIntegrationsConnector" +} +``` + + +## PingOne Scope Consent + +Connector ID (`connector_id` in the resource): `pingOneScopeConsentConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneScopeConsentConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneScopeConsentConnector" + name = "My awesome pingOneScopeConsentConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonescopeconsentconnector_property_region + } +} +``` + + +## PingOne Verify + +Connector ID (`connector_id` in the resource): `pingOneVerifyConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneVerifyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneVerifyConnector" + name = "My awesome pingOneVerifyConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingoneverifyconnector_property_region + } +} +``` + + +## PingOne + +Connector ID (`connector_id` in the resource): `pingOneSSOConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +```terraform +resource "davinci_connection" "pingOneSSOConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneSSOConnector" + name = "My awesome pingOneSSOConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonessoconnector_property_region + } +} +``` + + +## Prove International + +Connector ID (`connector_id` in the resource): `proveConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Console display name: "Prove Base URL". +* `clientId` (string): Console display name: "Prove Client ID". +* `grantType` (string): Console display name: "Prove Grant Type". +* `password` (string): Console display name: "Prove Password". +* `username` (string): Console display name: "Prove Username". + + +Example: +```terraform +resource "davinci_connection" "proveConnector" { + environment_id = var.pingone_environment_id + + connector_id = "proveConnector" + name = "My awesome proveConnector" + + property { + name = "baseUrl" + type = "string" + value = var.proveconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.proveconnector_property_client_id + } + + property { + name = "grantType" + type = "string" + value = var.proveconnector_property_grant_type + } + + property { + name = "password" + type = "string" + value = var.proveconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.proveconnector_property_username + } +} +``` + + +## Prove + +Connector ID (`connector_id` in the resource): `payfoneConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appClientId` (string): Console display name: "App Client ID". +* `baseUrl` (string): Console display name: "Prove Base URL". +* `clientId` (string): Console display name: "Client ID". +* `password` (string): Console display name: "Password". +* `simulatorMode` (boolean): Console display name: "Simulator Mode?". +* `simulatorPhoneNumber` (string): Console display name: "Simulator Phone Number". +* `skCallbackBaseUrl` (string): Use this url as the callback base URL. Console display name: "Callback Base URL". +* `username` (string): Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "payfoneConnector" { + environment_id = var.pingone_environment_id + + connector_id = "payfoneConnector" + name = "My awesome payfoneConnector" + + property { + name = "appClientId" + type = "string" + value = var.payfoneconnector_property_app_client_id + } + + property { + name = "baseUrl" + type = "string" + value = var.payfoneconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.payfoneconnector_property_client_id + } + + property { + name = "password" + type = "string" + value = var.payfoneconnector_property_password + } + + property { + name = "simulatorMode" + type = "boolean" + value = var.payfoneconnector_property_simulator_mode + } + + property { + name = "simulatorPhoneNumber" + type = "string" + value = var.payfoneconnector_property_simulator_phone_number + } + + property { + name = "skCallbackBaseUrl" + type = "string" + value = var.payfoneconnector_property_sk_callback_base_url + } + + property { + name = "username" + type = "string" + value = var.payfoneconnector_property_username + } +} +``` + + +## RSA + +Connector ID (`connector_id` in the resource): `rsaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessId` (string): RSA Access ID from Administration API key file. Console display name: "Access ID". +* `accessKey` (string): RSA Access Key from Administration API key file. Console display name: "Access Key". +* `baseUrl` (string): Base URL for RSA API that is provided in Administration API key file. Console display name: "Base URL". + + +Example: +```terraform +resource "davinci_connection" "rsaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "rsaConnector" + name = "My awesome rsaConnector" + + property { + name = "accessId" + type = "string" + value = var.rsaconnector_property_access_id + } + + property { + name = "accessKey" + type = "string" + value = var.rsaconnector_property_access_key + } + + property { + name = "baseUrl" + type = "string" + value = var.rsaconnector_property_base_url + } +} +``` + + +## ReadID by Inverid + +Connector ID (`connector_id` in the resource): `inveridConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `getApiKey` (string): Viewer API Key provided to you by Inverid. Console display name: "ReadID Viewer API Key". +* `host` (string): Hostname provided to you by Inverid. Console display name: "ReadID Hostname". +* `postApiKey` (string): Submitter API Key provided to you by Inverid. Console display name: "ReadID Submitter API Key". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". +* `timeToLive` (string): Specify the duration (in minutes) a users session should stay active. Value must be between 30 and 72000. Console display name: "Time to live for ReadySession". + + +Example: +```terraform +resource "davinci_connection" "inveridConnector" { + environment_id = var.pingone_environment_id + + connector_id = "inveridConnector" + name = "My awesome inveridConnector" + + property { + name = "getApiKey" + type = "string" + value = var.inveridconnector_property_get_api_key + } + + property { + name = "host" + type = "string" + value = var.inveridconnector_property_host + } + + property { + name = "postApiKey" + type = "string" + value = var.inveridconnector_property_post_api_key + } + + property { + name = "skWebhookUri" + type = "string" + value = var.inveridconnector_property_sk_webhook_uri + } + + property { + name = "timeToLive" + type = "string" + value = var.inveridconnector_property_time_to_live + } +} +``` + + +## Red Violet + +Connector ID (`connector_id` in the resource): `connectorIdiVERIFIED` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): Please enter your API secret that Red Violet has provided you. Console display name: "API Secret". +* `companyKey` (string): Please enter the company key that Red Violet has assigned. Console display name: "Company Key". +* `idiEnv` (string): Please choose which coreIDENTITY environment you would like to query . Console display name: "Environment". +* `siteKey` (string): Please enter your site key that Red Violet has provided you. Console display name: "Site Key". +* `uniqueUrl` (string): Please enter your unique URL that Red Violet has provided you. Console display name: "Unique URL". + + +Example: +```terraform +resource "davinci_connection" "connectorIdiVERIFIED" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdiVERIFIED" + name = "My awesome connectorIdiVERIFIED" + + property { + name = "apiSecret" + type = "string" + value = var.connectoridiverified_property_api_secret + } + + property { + name = "companyKey" + type = "string" + value = var.connectoridiverified_property_company_key + } + + property { + name = "idiEnv" + type = "string" + value = var.connectoridiverified_property_idi_env + } + + property { + name = "siteKey" + type = "string" + value = var.connectoridiverified_property_site_key + } + + property { + name = "uniqueUrl" + type = "string" + value = var.connectoridiverified_property_unique_url + } +} +``` + + +## SAML IdP + +Connector ID (`connector_id` in the resource): `samlIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `saml` (json): Console display name: "SAML Parameters". + + +Example: +```terraform +resource "davinci_connection" "samlIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "samlIdpConnector" + name = "My awesome samlIdpConnector" + + property { + name = "saml" + type = "json" + value = jsonencode({}) + } +} +``` + + +## SAML + +Connector ID (`connector_id` in the resource): `samlConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "samlConnector" { + environment_id = var.pingone_environment_id + + connector_id = "samlConnector" + name = "My awesome samlConnector" +} +``` + + +## SEON + +Connector ID (`connector_id` in the resource): `seonConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The API URL to target. Console display name: "API Base URL". +* `licenseKey` (string): Your SEON license key. For help, see the SEON REST API documentation. Console display name: "License Key". + + +Example: +```terraform +resource "davinci_connection" "seonConnector" { + environment_id = var.pingone_environment_id + + connector_id = "seonConnector" + name = "My awesome seonConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "licenseKey" + type = "string" + value = var.seonconnector_property_license_key + } +} +``` + + +## SMTP Client + +Connector ID (`connector_id` in the resource): `smtpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `hostname` (string): Example: smtp-relay.gmail.com. Console display name: "SMTP Server/Host". +* `name` (string): Optional hostname of the client, used for identifying to the server, defaults to hostname of the machine. Console display name: "Client Name". +* `password` (string): Console display name: "Password". +* `port` (number): Example: 25. Console display name: "SMTP Port". +* `secureFlag` (boolean): Console display name: "Secure Flag?". +* `username` (string): Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "smtpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "smtpConnector" + name = "My awesome smtpConnector" + + property { + name = "hostname" + type = "string" + value = var.smtpconnector_property_hostname + } + + property { + name = "name" + type = "string" + value = var.smtpconnector_property_name + } + + property { + name = "password" + type = "string" + value = var.smtpconnector_property_password + } + + property { + name = "port" + type = "number" + value = var.smtpconnector_property_port + } + + property { + name = "secureFlag" + type = "boolean" + value = var.smtpconnector_property_secure_flag + } + + property { + name = "username" + type = "string" + value = var.smtpconnector_property_username + } +} +``` + + +## SailPoint IdentityNow + +Connector ID (`connector_id` in the resource): `connectorIdentityNow` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Client Id for your client found in IdentityNow's Dashboard. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from your client in IdentityNow's Dashboard. Console display name: "Client Secret". +* `tenant` (string): The org name is displayed within the Org Details section of the dashboard. Console display name: "IdentityNow Tenant". + + +Example: +```terraform +resource "davinci_connection" "connectorIdentityNow" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdentityNow" + name = "My awesome connectorIdentityNow" + + property { + name = "clientId" + type = "string" + value = var.connectoridentitynow_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectoridentitynow_property_client_secret + } + + property { + name = "tenant" + type = "string" + value = var.connectoridentitynow_property_tenant + } +} +``` + + +## Salesforce Marketing Cloud (BETA) + +Connector ID (`connector_id` in the resource): `connectorSalesforceMarketingCloud` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `SalesforceMarketingCloudURL` (string): URL for Salesforce Marketing Cloud. Example: https://YOUR_SUBDOMAIN.rest.marketingcloudapis.com. Console display name: "Salesforce Marketing Cloud URL". +* `accountId` (string): Account identifier, or MID, of the target business unit. Use to switch between business units. If you don’t specify account_id, the returned access token is in the context of the business unit that created the integration. Console display name: "Account ID". +* `clientId` (string): Client ID issued when you create the API integration in Installed Packages. Console display name: "Client ID". +* `clientSecret` (string): Client secret issued when you create the API integration in Installed Packages. Console display name: "Client Secret". +* `scope` (string): Space-separated list of data-access permissions for your application. Console display name: "Scope". + + +Example: +```terraform +resource "davinci_connection" "connectorSalesforceMarketingCloud" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSalesforceMarketingCloud" + name = "My awesome connectorSalesforceMarketingCloud" + + property { + name = "SalesforceMarketingCloudURL" + type = "string" + value = var.salesforce_marketing_cloud_url + } + + property { + name = "accountId" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_account_id + } + + property { + name = "clientId" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_client_secret + } + + property { + name = "scope" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_scope + } +} +``` + + +## Salesforce + +Connector ID (`connector_id` in the resource): `salesforceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `adminUsername` (string): The username of your Salesforce administrator account. Console display name: "Username". +* `consumerKey` (string): The consumer key shown on your Salesforce connected app. Console display name: "Consumer Key". +* `domainName` (string): Your Salesforce domain name, such as "mycompany-dev-ed". Console display name: "Domain Name". +* `environment` (string): If the environment you specify in the Domain Name field is part of a sandbox organization, select Sandbox. Otherwise, select Production. Console display name: "Environment". +* `privateKey` (string): The private key that corresponds to the X.509 certificate you added to your Salesforce connected app. Console display name: "Private Key". + + +Example: +```terraform +resource "davinci_connection" "salesforceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "salesforceConnector" + name = "My awesome salesforceConnector" + + property { + name = "adminUsername" + type = "string" + value = var.salesforceconnector_property_admin_username + } + + property { + name = "consumerKey" + type = "string" + value = var.salesforceconnector_property_consumer_key + } + + property { + name = "domainName" + type = "string" + value = var.salesforceconnector_property_domain_name + } + + property { + name = "environment" + type = "string" + value = var.salesforceconnector_property_environment + } + + property { + name = "privateKey" + type = "string" + value = var.salesforceconnector_property_private_key + } +} +``` + + +## Saviynt Connector Flows + +Connector ID (`connector_id` in the resource): `connectorSaviyntFlow` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Provide your Saviynt domain name. Console display name: "Saviynt Domain Name". +* `path` (string): Provide your Saviynt path name. Console display name: "Saviynt Path Name". +* `saviyntPassword` (string): Provide your Saviynt password. Console display name: "Saviynt Password". +* `saviyntUserName` (string): Provide your Saviynt user name. Console display name: "Saviynt User Name". + + +Example: +```terraform +resource "davinci_connection" "connectorSaviyntFlow" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSaviyntFlow" + name = "My awesome connectorSaviyntFlow" + + property { + name = "domainName" + type = "string" + value = var.connectorsaviyntflow_property_domain_name + } + + property { + name = "path" + type = "string" + value = var.connectorsaviyntflow_property_path + } + + property { + name = "saviyntPassword" + type = "string" + value = var.connectorsaviyntflow_property_saviynt_password + } + + property { + name = "saviyntUserName" + type = "string" + value = var.connectorsaviyntflow_property_saviynt_user_name + } +} +``` + + +## Screen + +Connector ID (`connector_id` in the resource): `screenConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "screenConnector" { + environment_id = var.pingone_environment_id + + connector_id = "screenConnector" + name = "My awesome screenConnector" +} +``` + + +## SecurID + +Connector ID (`connector_id` in the resource): `securIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The URL of your SecurID authentication API, such as "https://company.auth.securid.com". Console display name: "SecurID Authentication API REST URL". +* `clientKey` (string): Your SecurID authentication client key, such as "vowc450ahs6nry66vok0pvaizwnfr43ewsqcm7tz". Console display name: "Client Key". + + +Example: +```terraform +resource "davinci_connection" "securIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "securIdConnector" + name = "My awesome securIdConnector" + + property { + name = "apiUrl" + type = "string" + value = var.securidconnector_property_api_url + } + + property { + name = "clientKey" + type = "string" + value = var.securidconnector_property_client_key + } +} +``` + + +## Securonix + +Connector ID (`connector_id` in the resource): `connectorSecuronix` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Domain Name. Console display name: "Domain Name". +* `token` (string): Token for authentication. Console display name: "Token". + + +Example: +```terraform +resource "davinci_connection" "connectorSecuronix" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSecuronix" + name = "My awesome connectorSecuronix" + + property { + name = "domainName" + type = "string" + value = var.connectorsecuronix_property_domain_name + } + + property { + name = "token" + type = "string" + value = var.connectorsecuronix_property_token + } +} +``` + + +## Segment + +Connector ID (`connector_id` in the resource): `connectorSegment` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `version` (string): Segment - HTTP Tracking API Version. Console display name: "HTTP Tracking API Version". +* `writeKey` (string): The Write Key is used to send data to a specific workplace. Console display name: "Write Key". + + +Example: +```terraform +resource "davinci_connection" "connectorSegment" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSegment" + name = "My awesome connectorSegment" + + property { + name = "version" + type = "string" + value = var.connectorsegment_property_version + } + + property { + name = "writeKey" + type = "string" + value = var.connectorsegment_property_write_key + } +} +``` + + +## SentiLink + +Connector ID (`connector_id` in the resource): `sentilinkConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `account` (string): Account ID of SentiLink. Console display name: "Account ID". +* `apiUrl` (string): Console display name: "API URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `token` (string): Token ID for SentiLink account. Console display name: "Token ID". + + +Example: +```terraform +resource "davinci_connection" "sentilinkConnector" { + environment_id = var.pingone_environment_id + + connector_id = "sentilinkConnector" + name = "My awesome sentilinkConnector" + + property { + name = "account" + type = "string" + value = var.sentilinkconnector_property_account + } + + property { + name = "apiUrl" + type = "string" + value = var.sentilinkconnector_property_api_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.sentilinkconnector_property_javascript_cdn_url + } + + property { + name = "token" + type = "string" + value = var.sentilinkconnector_property_token + } +} +``` + + +## ServiceNow + +Connector ID (`connector_id` in the resource): `servicenowConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `adminUsername` (string): Your ServiceNow administrator username. Console display name: "Username". +* `apiUrl` (string): The API URL to target, such as "https://mycompany.service-now.com". Console display name: "API URL". +* `password` (string): Your ServiceNow administrator password. Console display name: "Password". + + +Example: +```terraform +resource "davinci_connection" "servicenowConnector" { + environment_id = var.pingone_environment_id + + connector_id = "servicenowConnector" + name = "My awesome servicenowConnector" + + property { + name = "adminUsername" + type = "string" + value = var.servicenowconnector_property_admin_username + } + + property { + name = "apiUrl" + type = "string" + value = var.servicenowconnector_property_api_url + } + + property { + name = "password" + type = "string" + value = var.servicenowconnector_property_password + } +} +``` + + +## Shopify Connector + +Connector ID (`connector_id` in the resource): `connectorShopify` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): Your store's unique Admin API Access Token that goes into the X-Shopify-Access-Token property. Required scopes when generating Admin API Access Token: 'read_customers' and 'write_customers'. Note any Custom Shopify API calls you intend to use with this connector via Make Custom API Call capability, will have to be added as well. Console display name: "Admin API Access Token". +* `apiVersion` (string): The Shopify version name ( ex. 2022-04 ). Console display name: "API Version Name". +* `multipassSecret` (string): Shopify Multipass Secret. Console display name: "Multipass Secret". +* `multipassStoreDomain` (string): Shopify Multipass Store Domain (yourstorename.myshopify.com). Console display name: "Multipass Store Domain". +* `yourStoreName` (string): The name of your store as Shopify identifies you ( first text that comes after HTTPS:// ). Console display name: "Store Name". + + +Example: +```terraform +resource "davinci_connection" "connectorShopify" { + environment_id = var.pingone_environment_id + + connector_id = "connectorShopify" + name = "My awesome connectorShopify" + + property { + name = "accessToken" + type = "string" + value = var.connectorshopify_property_access_token + } + + property { + name = "apiVersion" + type = "string" + value = var.connectorshopify_property_api_version + } + + property { + name = "multipassSecret" + type = "string" + value = var.connectorshopify_property_multipass_secret + } + + property { + name = "multipassStoreDomain" + type = "string" + value = var.connectorshopify_property_multipass_store_domain + } + + property { + name = "yourStoreName" + type = "string" + value = var.connectorshopify_property_your_store_name + } +} +``` + + +## Signicat + +Connector ID (`connector_id` in the resource): `connectorSignicat` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorSignicat" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSignicat" + name = "My awesome connectorSignicat" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Singpass Login + +Connector ID (`connector_id` in the resource): `singpassLoginConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "singpassLoginConnector" { + environment_id = var.pingone_environment_id + + connector_id = "singpassLoginConnector" + name = "My awesome singpassLoginConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Slack Login + +Connector ID (`connector_id` in the resource): `slackConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "slackConnector" { + environment_id = var.pingone_environment_id + + connector_id = "slackConnector" + name = "My awesome slackConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Smarty Address Validator + +Connector ID (`connector_id` in the resource): `connectorSmarty` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authId` (string): Smarty Authentication ID (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth ID". +* `authToken` (string): Smarty Authentication Token (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth Token". +* `license` (string): Smarty License Value (Found on 'Subscriptions' tab in Smarty tenant). Console display name: "License". + + +Example: +```terraform +resource "davinci_connection" "connectorSmarty" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSmarty" + name = "My awesome connectorSmarty" + + property { + name = "authId" + type = "string" + value = var.connectorsmarty_property_auth_id + } + + property { + name = "authToken" + type = "string" + value = var.connectorsmarty_property_auth_token + } + + property { + name = "license" + type = "string" + value = var.connectorsmarty_property_license + } +} +``` + + +## Socure + +Connector ID (`connector_id` in the resource): `socureConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): ID+ Key is the API key that you can retrieve from Socure Admin Portal. Console display name: "ID+ Key". +* `baseUrl` (string): The Socure API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `customApiUrl` (string): The URL for the Socure API, such as "https://example.socure.com". Console display name: "Custom API URL". +* `sdkKey` (string): SDK Key that you can retrieve from Socure Admin Portal. Console display name: "SDK Key". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Webhook URL". + + +Example: +```terraform +resource "davinci_connection" "socureConnector" { + environment_id = var.pingone_environment_id + + connector_id = "socureConnector" + name = "My awesome socureConnector" + + property { + name = "apiKey" + type = "string" + value = var.socureconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.socureconnector_property_base_url + } + + property { + name = "customApiUrl" + type = "string" + value = var.socureconnector_property_custom_api_url + } + + property { + name = "sdkKey" + type = "string" + value = var.socureconnector_property_sdk_key + } + + property { + name = "skWebhookUri" + type = "string" + value = var.socureconnector_property_sk_webhook_uri + } +} +``` + + +## Splunk + +Connector ID (`connector_id` in the resource): `splunkConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The Base API URL for Splunk. Console display name: "Base URL". +* `port` (number): API Server Port. Console display name: "Port". +* `token` (string): Splunk Token to make API requests. Console display name: "Token". + + +Example: +```terraform +resource "davinci_connection" "splunkConnector" { + environment_id = var.pingone_environment_id + + connector_id = "splunkConnector" + name = "My awesome splunkConnector" + + property { + name = "apiUrl" + type = "string" + value = var.splunkconnector_property_api_url + } + + property { + name = "port" + type = "number" + value = var.splunkconnector_property_port + } + + property { + name = "token" + type = "string" + value = var.splunkconnector_property_token + } +} +``` + + +## Spotify + +Connector ID (`connector_id` in the resource): `connectorSpotify` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorSpotify" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSpotify" + name = "My awesome connectorSpotify" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} +``` + + +## SpyCloud Enterprise Protection + +Connector ID (`connector_id` in the resource): `connectorSpycloud` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Contact SpyCloud to acquire an Employee ATO Prevention API Key that will work with DaVinci. Console display name: "SpyCloud Employee ATO Prevention API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorSpycloud" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSpycloud" + name = "My awesome connectorSpycloud" + + property { + name = "apiKey" + type = "string" + value = var.connectorspycloud_property_api_key + } +} +``` + + +## String + +Connector ID (`connector_id` in the resource): `stringsConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "stringsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "stringsConnector" + name = "My awesome stringsConnector" +} +``` + + +## Svipe + +Connector ID (`connector_id` in the resource): `connectorSvipe` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorSvipe" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSvipe" + name = "My awesome connectorSvipe" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## TMT Analysis + +Connector ID (`connector_id` in the resource): `tmtConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key for TMT Analysis. Console display name: "API Key". +* `apiSecret` (string): API Secret for TMT Analysis. Console display name: "API Secret". +* `apiUrl` (string): The Base API URL for TMT Analysis. Console display name: "Base URL". + + +Example: +```terraform +resource "davinci_connection" "tmtConnector" { + environment_id = var.pingone_environment_id + + connector_id = "tmtConnector" + name = "My awesome tmtConnector" + + property { + name = "apiKey" + type = "string" + value = var.tmtconnector_property_api_key + } + + property { + name = "apiSecret" + type = "string" + value = var.tmtconnector_property_api_secret + } + + property { + name = "apiUrl" + type = "string" + value = var.tmtconnector_property_api_url + } +} +``` + + +## Tableau + +Connector ID (`connector_id` in the resource): `connectorTableau` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `addFlowPermissionsRequestBody` (string): Add Flow Permissions Request Body in XML Format. Example: . Console display name: "Add Flow Permissions Request Body in XML Format.". +* `addUsertoSiteRequestBody` (string): Add User to Site Request Body in XML Format. Example: . Console display name: "Add User to Site Request Body in XML Format.". +* `apiVersion` (string): The version of the API to use, such as 3.16. Console display name: "api-version". +* `authId` (string): The Tableau-Auth sent along with every request. Console display name: "auth-ID". +* `createScheduleBody` (string): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for creating schedule". +* `datasourceId` (string): The ID of the flow. Console display name: "datasource-id". +* `flowId` (string): The flow-id value for the flow you want to add permissions to. Console display name: "flow-id". +* `groupId` (string): The ID of the group. Console display name: "group-id". +* `jobId` (string): The ID of the job. Console display name: "job-id". +* `scheduleId` (string): The ID of the schedule that you are associating with the data source. Console display name: "schedule-id". +* `serverUrl` (string): The tableau server URL Example: https://www.tableau.com:8030. Console display name: "server-url". +* `siteId` (string): The ID of the site that contains the view. Console display name: "site-id". +* `taskId` (string): The ID of the extract refresh task. Console display name: "task-id". +* `updateScheduleRequestBody` (string): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for updating schedule". +* `updateUserRequestBody` (string): Update User Request Body in XML Format. . Console display name: "Update User Request Body in XML Format.". +* `userId` (string): The ID of the user to get/give information for. Console display name: "user-id". +* `workbookId` (string): The ID of the workbook to add to the schedule. Console display name: "workbook-id". + + +Example: +```terraform +resource "davinci_connection" "connectorTableau" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTableau" + name = "My awesome connectorTableau" + + property { + name = "addFlowPermissionsRequestBody" + type = "string" + value = var.connectortableau_property_add_flow_permissions_request_body + } + + property { + name = "addUsertoSiteRequestBody" + type = "string" + value = var.connectortableau_property_add_userto_site_request_body + } + + property { + name = "apiVersion" + type = "string" + value = var.connectortableau_property_api_version + } + + property { + name = "authId" + type = "string" + value = var.connectortableau_property_auth_id + } + + property { + name = "createScheduleBody" + type = "string" + value = var.connectortableau_property_create_schedule_body + } + + property { + name = "datasourceId" + type = "string" + value = var.connectortableau_property_datasource_id + } + + property { + name = "flowId" + type = "string" + value = var.connectortableau_property_flow_id + } + + property { + name = "groupId" + type = "string" + value = var.connectortableau_property_group_id + } + + property { + name = "jobId" + type = "string" + value = var.connectortableau_property_job_id + } + + property { + name = "scheduleId" + type = "string" + value = var.connectortableau_property_schedule_id + } + + property { + name = "serverUrl" + type = "string" + value = var.connectortableau_property_server_url + } + + property { + name = "siteId" + type = "string" + value = var.connectortableau_property_site_id + } + + property { + name = "taskId" + type = "string" + value = var.connectortableau_property_task_id + } + + property { + name = "updateScheduleRequestBody" + type = "string" + value = var.connectortableau_property_update_schedule_request_body + } + + property { + name = "updateUserRequestBody" + type = "string" + value = var.connectortableau_property_update_user_request_body + } + + property { + name = "userId" + type = "string" + value = var.connectortableau_property_user_id + } + + property { + name = "workbookId" + type = "string" + value = var.connectortableau_property_workbook_id + } +} +``` + + +## Teleport + +Connector ID (`connector_id` in the resource): `nodeConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "nodeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nodeConnector" + name = "My awesome nodeConnector" +} +``` + + +## Telesign + +Connector ID (`connector_id` in the resource): `telesignConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `password` (string): Console display name: "Password". +* `providerName` (string): Console display name: "Provider Name". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `username` (string): Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "telesignConnector" { + environment_id = var.pingone_environment_id + + connector_id = "telesignConnector" + name = "My awesome telesignConnector" + + property { + name = "authDescription" + type = "string" + value = var.telesignconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.telesignconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.telesignconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.telesignconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.telesignconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.telesignconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.telesignconnector_property_icon_url_png + } + + property { + name = "password" + type = "string" + value = var.telesignconnector_property_password + } + + property { + name = "providerName" + type = "string" + value = var.telesignconnector_property_provider_name + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.telesignconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.telesignconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.telesignconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.telesignconnector_property_tool_tip + } + + property { + name = "username" + type = "string" + value = var.telesignconnector_property_username + } +} +``` + + +## Token Management + +Connector ID (`connector_id` in the resource): `skOpenIdConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "skOpenIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "skOpenIdConnector" + name = "My awesome skOpenIdConnector" +} +``` + + +## TransUnion TLOxp + +Connector ID (`connector_id` in the resource): `tutloxpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The URL for your TransUnion API. Unnecessary to change unless you're testing against a demo tenant. Console display name: "API URL". +* `dppaCode` (string): The DPPA code that determines the level of data access in the API. Console display name: "DPPA Purpose Code". +* `glbCode` (string): The GLB code that determines the level of data access in the API. Console display name: "GLB Purpose Code". +* `password` (string): The password for your API User. Console display name: "Password". +* `username` (string): The username for your API user. Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "tutloxpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "tutloxpConnector" + name = "My awesome tutloxpConnector" + + property { + name = "apiUrl" + type = "string" + value = var.tutloxpconnector_property_api_url + } + + property { + name = "dppaCode" + type = "string" + value = var.tutloxpconnector_property_dppa_code + } + + property { + name = "glbCode" + type = "string" + value = var.tutloxpconnector_property_glb_code + } + + property { + name = "password" + type = "string" + value = var.tutloxpconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.tutloxpconnector_property_username + } +} +``` + + +## TransUnion TruValidate + +Connector ID (`connector_id` in the resource): `transunionConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The Base API URL for TransUnion. Console display name: "Base URL". +* `docVerificationPassword` (string): Password for Document Verification, provided by TransUnion. Console display name: "Password". +* `docVerificationPublicKey` (string): Public Key for Document Verification, provided by TransUnion. Console display name: "Public Key". +* `docVerificationSecret` (string): Secret for Document Verification, provided by TransUnion. Console display name: "Secret". +* `docVerificationSiteId` (string): Site ID for Document Verification, provided by TransUnion. Console display name: "Site ID". +* `docVerificationUsername` (string): Username for Document Verification, provided by TransUnion. Console display name: "Username". +* `idVerificationPassword` (string): Password for ID Verification, provided by TransUnion. Console display name: "Password". +* `idVerificationPublicKey` (string): Public Key for ID Verification, provided by TransUnion. Console display name: "Public Key". +* `idVerificationSecret` (string): Secret for ID Verification, provided by TransUnion. Console display name: "Secret". +* `idVerificationSiteId` (string): Site ID for ID Verification, provided by TransUnion. Console display name: "Site ID". +* `idVerificationUsername` (string): Username for ID Verification, provided by TransUnion. Console display name: "Username". +* `kbaPassword` (string): Password for KBA, provided by TransUnion. Console display name: "Password". +* `kbaPublicKey` (string): Public Key for KBA, provided by TransUnion. Console display name: "Public Key". +* `kbaSecret` (string): Secret for KBA, provided by TransUnion. Console display name: "Secret". +* `kbaSiteId` (string): Site ID for KBA, provided by TransUnion. Console display name: "Site ID". +* `kbaUsername` (string): Username for KBA, provided by TransUnion. Console display name: "Username". +* `otpPassword` (string): Password for otp Verification, provided by TransUnion. Console display name: "Password". +* `otpPublicKey` (string): Public Key for otp Verification, provided by TransUnion. Console display name: "Public Key". +* `otpSecret` (string): Secret for otp Verification, provided by TransUnion. Console display name: "Secret". +* `otpSiteId` (string): Site ID for otp Verification, provided by TransUnion. Console display name: "Site ID". +* `otpUsername` (string): Username for otp Verification, provided by TransUnion. Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "transunionConnector" { + environment_id = var.pingone_environment_id + + connector_id = "transunionConnector" + name = "My awesome transunionConnector" + + property { + name = "apiUrl" + type = "string" + value = var.transunionconnector_property_api_url + } + + property { + name = "docVerificationPassword" + type = "string" + value = var.transunionconnector_property_doc_verification_password + } + + property { + name = "docVerificationPublicKey" + type = "string" + value = var.transunionconnector_property_doc_verification_public_key + } + + property { + name = "docVerificationSecret" + type = "string" + value = var.transunionconnector_property_doc_verification_secret + } + + property { + name = "docVerificationSiteId" + type = "string" + value = var.transunionconnector_property_doc_verification_site_id + } + + property { + name = "docVerificationUsername" + type = "string" + value = var.transunionconnector_property_doc_verification_username + } + + property { + name = "idVerificationPassword" + type = "string" + value = var.transunionconnector_property_id_verification_password + } + + property { + name = "idVerificationPublicKey" + type = "string" + value = var.transunionconnector_property_id_verification_public_key + } + + property { + name = "idVerificationSecret" + type = "string" + value = var.transunionconnector_property_id_verification_secret + } + + property { + name = "idVerificationSiteId" + type = "string" + value = var.transunionconnector_property_id_verification_site_id + } + + property { + name = "idVerificationUsername" + type = "string" + value = var.transunionconnector_property_id_verification_username + } + + property { + name = "kbaPassword" + type = "string" + value = var.transunionconnector_property_kba_password + } + + property { + name = "kbaPublicKey" + type = "string" + value = var.transunionconnector_property_kba_public_key + } + + property { + name = "kbaSecret" + type = "string" + value = var.transunionconnector_property_kba_secret + } + + property { + name = "kbaSiteId" + type = "string" + value = var.transunionconnector_property_kba_site_id + } + + property { + name = "kbaUsername" + type = "string" + value = var.transunionconnector_property_kba_username + } + + property { + name = "otpPassword" + type = "string" + value = var.transunionconnector_property_otp_password + } + + property { + name = "otpPublicKey" + type = "string" + value = var.transunionconnector_property_otp_public_key + } + + property { + name = "otpSecret" + type = "string" + value = var.transunionconnector_property_otp_secret + } + + property { + name = "otpSiteId" + type = "string" + value = var.transunionconnector_property_otp_site_id + } + + property { + name = "otpUsername" + type = "string" + value = var.transunionconnector_property_otp_username + } +} +``` + + +## Trulioo + +Connector ID (`connector_id` in the resource): `connectorTrulioo` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): Trulioo Client ID. Console display name: "Client ID". +* `clientSecret` (string): Trulioo Client Secret. Console display name: "Client Secret". + + +Example: +```terraform +resource "davinci_connection" "connectorTrulioo" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTrulioo" + name = "My awesome connectorTrulioo" + + property { + name = "clientID" + type = "string" + value = var.connectortrulioo_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectortrulioo_property_client_secret + } +} +``` + + +## Twilio + +Connector ID (`connector_id` in the resource): `twilioConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountSid` (string): Console display name: "Account Sid". +* `authDescription` (string): Console display name: "Authentication Description". +* `authMessageTemplate` (string): Console display name: "Text Message Template (Authentication)". +* `authToken` (string): Console display name: "Auth Token". +* `connectorName` (string): Console display name: "Connector Name". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `registerMessageTemplate` (string): Console display name: "Text Message Template (Registration)". +* `senderPhoneNumber` (string): Console display name: "Sender Phone Number". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "twilioConnector" { + environment_id = var.pingone_environment_id + + connector_id = "twilioConnector" + name = "My awesome twilioConnector" + + property { + name = "accountSid" + type = "string" + value = var.twilioconnector_property_account_sid + } + + property { + name = "authDescription" + type = "string" + value = var.twilioconnector_property_auth_description + } + + property { + name = "authMessageTemplate" + type = "string" + value = var.twilioconnector_property_auth_message_template + } + + property { + name = "authToken" + type = "string" + value = var.twilioconnector_property_auth_token + } + + property { + name = "connectorName" + type = "string" + value = var.twilioconnector_property_connector_name + } + + property { + name = "connectorName" + type = "string" + value = var.twilioconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.twilioconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.twilioconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.twilioconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.twilioconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.twilioconnector_property_icon_url_png + } + + property { + name = "registerMessageTemplate" + type = "string" + value = var.twilioconnector_property_register_message_template + } + + property { + name = "senderPhoneNumber" + type = "string" + value = var.twilioconnector_property_sender_phone_number + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.twilioconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.twilioconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.twilioconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.twilioconnector_property_tool_tip + } +} +``` + + +## UnifyID + +Connector ID (`connector_id` in the resource): `unifyIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountId` (string): Console display name: "Account ID". +* `apiKey` (string): Console display name: "API Key". +* `connectorName` (string): Console display name: "Connector Name". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `sdkToken` (string): Console display name: "SDK Token". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +```terraform +resource "davinci_connection" "unifyIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "unifyIdConnector" + name = "My awesome unifyIdConnector" + + property { + name = "accountId" + type = "string" + value = var.unifyidconnector_property_account_id + } + + property { + name = "apiKey" + type = "string" + value = var.unifyidconnector_property_api_key + } + + property { + name = "connectorName" + type = "string" + value = var.unifyidconnector_property_connector_name + } + + property { + name = "details1" + type = "string" + value = var.unifyidconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.unifyidconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.unifyidconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.unifyidconnector_property_icon_url_png + } + + property { + name = "sdkToken" + type = "string" + value = var.unifyidconnector_property_sdk_token + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.unifyidconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.unifyidconnector_property_show_cred_added_via + } + + property { + name = "toolTip" + type = "string" + value = var.unifyidconnector_property_tool_tip + } +} +``` + + +## User Policy + +Connector ID (`connector_id` in the resource): `userPolicyConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `passwordExpiryInDays` (number): Choose 0 for never expire. Console display name: "Expires in the specified number of days". +* `passwordExpiryNotification` (boolean): Console display name: "Notify user before password expires". +* `passwordLengthMax` (number): Console display name: "Maximum Password Length". +* `passwordLengthMin` (number): Console display name: "Minimum Password Length". +* `passwordLockoutAttempts` (number): Console display name: "Number of failed login attempts before account is locked". +* `passwordPreviousXPasswords` (number): Choose 0 if any previous passwords are allowed. This is not recommended. Console display name: "Number of unique user passwords associated with a user". +* `passwordRequireLowercase` (boolean): Should the password contain lowercase characters?. Console display name: "Require Lowercase Characters". +* `passwordRequireNumbers` (boolean): Should the password contain numbers?. Console display name: "Require Numbers". +* `passwordRequireSpecial` (boolean): Should the password contain special character?. Console display name: "Require Special Characters". +* `passwordRequireUppercase` (boolean): Should the password contain uppercase characters?. Console display name: "Require Uppercase Characters". +* `passwordSpacesOk` (boolean): Are spaces allowed in the password?. Console display name: "Spaces Accepted". +* `passwordsEnabled` (boolean): Console display name: "Passwords Feature Enabled?". +* `temporaryPasswordExpiryInDays` (number): If an administrator sets a temporary password, choose how long before it expires. Console display name: "Temporary password expires in the specified number of days". + + +Example: +```terraform +resource "davinci_connection" "userPolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "userPolicyConnector" + name = "My awesome userPolicyConnector" + + property { + name = "passwordExpiryInDays" + type = "number" + value = var.userpolicyconnector_property_password_expiry_in_days + } + + property { + name = "passwordExpiryNotification" + type = "boolean" + value = var.userpolicyconnector_property_password_expiry_notification + } + + property { + name = "passwordLengthMax" + type = "number" + value = var.userpolicyconnector_property_password_length_max + } + + property { + name = "passwordLengthMin" + type = "number" + value = var.userpolicyconnector_property_password_length_min + } + + property { + name = "passwordLockoutAttempts" + type = "number" + value = var.userpolicyconnector_property_password_lockout_attempts + } + + property { + name = "passwordPreviousXPasswords" + type = "number" + value = var.userpolicyconnector_property_password_previous_x_passwords + } + + property { + name = "passwordRequireLowercase" + type = "boolean" + value = var.userpolicyconnector_property_password_require_lowercase + } + + property { + name = "passwordRequireNumbers" + type = "boolean" + value = var.userpolicyconnector_property_password_require_numbers + } + + property { + name = "passwordRequireSpecial" + type = "boolean" + value = var.userpolicyconnector_property_password_require_special + } + + property { + name = "passwordRequireUppercase" + type = "boolean" + value = var.userpolicyconnector_property_password_require_uppercase + } + + property { + name = "passwordSpacesOk" + type = "boolean" + value = var.userpolicyconnector_property_password_spaces_ok + } + + property { + name = "passwordsEnabled" + type = "boolean" + value = var.userpolicyconnector_property_passwords_enabled + } + + property { + name = "temporaryPasswordExpiryInDays" + type = "number" + value = var.userpolicyconnector_property_temporary_password_expiry_in_days + } +} +``` + + +## User Pool + +Connector ID (`connector_id` in the resource): `skUserPool` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAttributes` (json): + + +Example: +```terraform +resource "davinci_connection" "skUserPool" { + environment_id = var.pingone_environment_id + + connector_id = "skUserPool" + name = "My awesome skUserPool" + + property { + name = "customAttributes" + type = "json" + value = jsonencode({ + "type" : "array", + "preferredControlType" : "tableViewAttributes", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "username", + "description" : "Username", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "firstName", + "description" : "First Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "lastName", + "description" : "Last Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }) + } +} +``` + + +## ValidSoft + +Connector ID (`connector_id` in the resource): `connectorValidsoft` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorValidsoft" { + environment_id = var.pingone_environment_id + + connector_id = "connectorValidsoft" + name = "My awesome connectorValidsoft" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Variable + +Connector ID (`connector_id` in the resource): `variablesConnector` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "variablesConnector" { + environment_id = var.pingone_environment_id + + connector_id = "variablesConnector" + name = "My awesome variablesConnector" +} +``` + + +## Vericlouds + +Connector ID (`connector_id` in the resource): `connectorVericlouds` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): The API secret assigned by VeriClouds to the customer. The secret is also used for decrypting sensitive data such as leaked passwords. It is important to never share the secret with any 3rd party. Console display name: "apiSecret". +* `apikey` (string): The API key assigned by VeriClouds to the customer. Console display name: "apiKey". + + +Example: +```terraform +resource "davinci_connection" "connectorVericlouds" { + environment_id = var.pingone_environment_id + + connector_id = "connectorVericlouds" + name = "My awesome connectorVericlouds" + + property { + name = "apiSecret" + type = "string" + value = var.connectorvericlouds_property_api_secret + } + + property { + name = "apikey" + type = "string" + value = var.connectorvericlouds_property_apikey + } +} +``` + + +## Veriff + +Connector ID (`connector_id` in the resource): `veriffConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `access_token` (string): The API Key provided by Veriff, such as "323aa031-b4af-4e12-b354-de0da91a2ab0". Console display name: "API Key". +* `baseUrl` (string): The API URL to target, such as “https://stationapi.veriff.com/”. Console display name: "Base URL". +* `password` (string): The Share Secret Key from Veriff to create HMAC signature, such as "20bf4sf0-fbg7-488c-b4f1-d9594lf707bk". Console display name: "Shared Secret Key". + + +Example: +```terraform +resource "davinci_connection" "veriffConnector" { + environment_id = var.pingone_environment_id + + connector_id = "veriffConnector" + name = "My awesome veriffConnector" + + property { + name = "access_token" + type = "string" + value = var.veriffconnector_property_access_token + } + + property { + name = "baseUrl" + type = "string" + value = var.veriffconnector_property_base_url + } + + property { + name = "password" + type = "string" + value = var.veriffconnector_property_password + } +} +``` + + +## Verosint + +Connector ID (`connector_id` in the resource): `connector443id` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): This is the API key from your Verosint account. Remember, Your API KEY is like a serial number for your policy. If you want to utilize more than one policy, you can generate another API KEY and tailor that to a custom policy. Console display name: "API Key". + + +Example: +```terraform +resource "davinci_connection" "connector443id" { + environment_id = var.pingone_environment_id + + connector_id = "connector443id" + name = "My awesome connector443id" + + property { + name = "apiKey" + type = "string" + value = var.connector443id_property_api_key + } +} +``` + + +## Webhook + +Connector ID (`connector_id` in the resource): `webhookConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `urls` (string): POST requests will be made to these registered url as selected later. Console display name: "Register URLs". + + +Example: +```terraform +resource "davinci_connection" "webhookConnector" { + environment_id = var.pingone_environment_id + + connector_id = "webhookConnector" + name = "My awesome webhookConnector" + + property { + name = "urls" + type = "string" + value = var.webhookconnector_property_urls + } +} +``` + + +## WhatsApp for Business + +Connector ID (`connector_id` in the resource): `connectorWhatsAppBusiness` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): WhatsApp Access Token. Console display name: "Access Token". +* `appSecret` (string): WhatsApp App Secret for the application, it is used to verify the webhook signatures. Console display name: "App Secret". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". +* `verifyToken` (string): Meta webhook verify token. Console display name: "Webhook Verify Token". +* `version` (string): WhatsApp Graph API Version. Console display name: "Version". + + +Example: +```terraform +resource "davinci_connection" "connectorWhatsAppBusiness" { + environment_id = var.pingone_environment_id + + connector_id = "connectorWhatsAppBusiness" + name = "My awesome connectorWhatsAppBusiness" + + property { + name = "accessToken" + type = "string" + value = var.connectorwhatsappbusiness_property_access_token + } + + property { + name = "appSecret" + type = "string" + value = var.connectorwhatsappbusiness_property_app_secret + } + + property { + name = "skWebhookUri" + type = "string" + value = var.connectorwhatsappbusiness_property_sk_webhook_uri + } + + property { + name = "verifyToken" + type = "string" + value = var.connectorwhatsappbusiness_property_verify_token + } + + property { + name = "version" + type = "string" + value = var.connectorwhatsappbusiness_property_version + } +} +``` + + +## WinMagic + +Connector ID (`connector_id` in the resource): `connectorWinmagic` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorWinmagic" { + environment_id = var.pingone_environment_id + + connector_id = "connectorWinmagic" + name = "My awesome connectorWinmagic" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} +``` + + +## WireWheel + +Connector ID (`connector_id` in the resource): `wireWheelConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The base API URL of the WireWheel environment. Console display name: "WireWheel Base API URL". +* `clientId` (string): Client ID from WireWheel Channel settings. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from WireWheel Channel settings. Console display name: "Client Secret". +* `issuerId` (string): Issuer URL from WireWheel Channel settings. Console display name: "Issuer URL". + + +Example: +```terraform +resource "davinci_connection" "wireWheelConnector" { + environment_id = var.pingone_environment_id + + connector_id = "wireWheelConnector" + name = "My awesome wireWheelConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "clientId" + type = "string" + value = var.wirewheelconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.wirewheelconnector_property_client_secret + } + + property { + name = "issuerId" + type = "string" + value = var.wirewheelconnector_property_issuer_id + } +} +``` + + +## X Login + +Connector ID (`connector_id` in the resource): `twitterIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "twitterIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "twitterIdpConnector" + name = "My awesome twitterIdpConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Yoti + +Connector ID (`connector_id` in the resource): `yotiConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "yotiConnector" { + environment_id = var.pingone_environment_id + + connector_id = "yotiConnector" + name = "My awesome yotiConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + + +## Zendesk + +Connector ID (`connector_id` in the resource): `connectorZendesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiToken` (string): An Active Zendesk API Token (admin center->Apps&Integrations->Zendesk API). Console display name: "Zendesk API Token". +* `emailUsername` (string): Email used as 'username' for your Zendesk account. Console display name: "Email of User (username)". +* `subdomain` (string): Your Zendesk subdomain (ex. {subdomain}.zendesk.com/api/v2/...). Console display name: "Subdomain". + + +Example: +```terraform +resource "davinci_connection" "connectorZendesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorZendesk" + name = "My awesome connectorZendesk" + + property { + name = "apiToken" + type = "string" + value = var.connectorzendesk_property_api_token + } + + property { + name = "emailUsername" + type = "string" + value = var.connectorzendesk_property_email_username + } + + property { + name = "subdomain" + type = "string" + value = var.connectorzendesk_property_subdomain + } +} +``` + + +## Zoop.one + +Connector ID (`connector_id` in the resource): `zoopConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `agencyId` (string): Console display name: "Zoop Agency ID". +* `apiKey` (string): Console display name: "Zoop API Key". +* `apiUrl` (string): Console display name: "Zoop API URL". + + +Example: +```terraform +resource "davinci_connection" "zoopConnector" { + environment_id = var.pingone_environment_id + + connector_id = "zoopConnector" + name = "My awesome zoopConnector" + + property { + name = "agencyId" + type = "string" + value = var.zoopconnector_property_agency_id + } + + property { + name = "apiKey" + type = "string" + value = var.zoopconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.zoopconnector_property_api_url + } +} +``` + + +## Zscaler ZIA + +Connector ID (`connector_id` in the resource): `connectorZscaler` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `basePath` (string): basePath. Console display name: "Base Path". +* `baseURL` (string): baseURL. Console display name: "Base URL". +* `zscalerAPIkey` (string): Zscaler APIkey. Console display name: "Zscaler APIkey". +* `zscalerPassword` (string): Zscaler Domain Password. Console display name: "Zscaler Password". +* `zscalerUsername` (string): Zscaler Domain Username. Console display name: "Zscaler Username". + + +Example: +```terraform +resource "davinci_connection" "connectorZscaler" { + environment_id = var.pingone_environment_id + + connector_id = "connectorZscaler" + name = "My awesome connectorZscaler" + + property { + name = "basePath" + type = "string" + value = var.connectorzscaler_property_base_path + } + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "zscalerAPIkey" + type = "string" + value = var.zscaler_api_key + } + + property { + name = "zscalerPassword" + type = "string" + value = var.connectorzscaler_property_zscaler_password + } + + property { + name = "zscalerUsername" + type = "string" + value = var.connectorzscaler_property_zscaler_username + } +} +``` + + +## iProov + +Connector ID (`connector_id` in the resource): `iproovConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `allowLandscape` (boolean): Console display name: "Allow Landscape". +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `baseUrl` (string): Console display name: "Base URL". +* `color1` (string): Ex. #000000. Console display name: "Loading Tint Color". +* `color2` (string): Ex. #000000. Console display name: "Not Ready Tint Color". +* `color3` (string): Ex. #000000. Console display name: "Ready Tint Color". +* `color4` (string): Ex. #000000. Console display name: "Liveness Tint Color". +* `connectorName` (string): Console display name: "Connector Name". +* `customTitle` (string): Specify a custom title to be shown. Defaults to show an iProov-generated message. Set to empty string "" to hide the message entirely. Console display name: "Custom Title". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `enableCameraSelector` (boolean): Console display name: "Enable Camera Selector". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `javascriptCSSUrl` (string): Console display name: "CSS URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `kioskMode` (boolean): Console display name: "Kiosk Mode". +* `logo` (string): You can use a custom logo by simply passing a relative link, absolute path or data URI to your logo. If you do not want a logo to show pass the logo attribute as null. Console display name: "Logo". +* `password` (string): Console display name: "Password". +* `secret` (string): Console display name: "Secret". +* `showCountdown` (boolean): Console display name: "Show Countdown". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `startScreenTitle` (string): Console display name: "Start Screen Title". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `username` (string): Console display name: "Username". + + +Example: +```terraform +resource "davinci_connection" "iproovConnector" { + environment_id = var.pingone_environment_id + + connector_id = "iproovConnector" + name = "My awesome iproovConnector" + + property { + name = "allowLandscape" + type = "boolean" + value = var.iproovconnector_property_allow_landscape + } + + property { + name = "apiKey" + type = "string" + value = var.iproovconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.iproovconnector_property_auth_description + } + + property { + name = "baseUrl" + type = "string" + value = var.iproovconnector_property_base_url + } + + property { + name = "color1" + type = "string" + value = var.iproovconnector_property_color1 + } + + property { + name = "color2" + type = "string" + value = var.iproovconnector_property_color2 + } + + property { + name = "color3" + type = "string" + value = var.iproovconnector_property_color3 + } + + property { + name = "color4" + type = "string" + value = var.iproovconnector_property_color4 + } + + property { + name = "connectorName" + type = "string" + value = var.iproovconnector_property_connector_name + } + + property { + name = "customTitle" + type = "string" + value = var.iproovconnector_property_custom_title + } + + property { + name = "description" + type = "string" + value = var.iproovconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.iproovconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.iproovconnector_property_details2 + } + + property { + name = "enableCameraSelector" + type = "boolean" + value = var.iproovconnector_property_enable_camera_selector + } + + property { + name = "iconUrl" + type = "string" + value = var.iproovconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.iproovconnector_property_icon_url_png + } + + property { + name = "javascriptCSSUrl" + type = "string" + value = var.javascript_css_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.iproovconnector_property_javascript_cdn_url + } + + property { + name = "kioskMode" + type = "boolean" + value = var.iproovconnector_property_kiosk_mode + } + + property { + name = "logo" + type = "string" + value = var.iproovconnector_property_logo + } + + property { + name = "password" + type = "string" + value = var.iproovconnector_property_password + } + + property { + name = "secret" + type = "string" + value = var.iproovconnector_property_secret + } + + property { + name = "showCountdown" + type = "boolean" + value = var.iproovconnector_property_show_countdown + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.iproovconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.iproovconnector_property_show_cred_added_via + } + + property { + name = "startScreenTitle" + type = "string" + value = var.iproovconnector_property_start_screen_title + } + + property { + name = "title" + type = "string" + value = var.iproovconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.iproovconnector_property_tool_tip + } + + property { + name = "username" + type = "string" + value = var.iproovconnector_property_username + } +} +``` + + +## iovation + +Connector ID (`connector_id` in the resource): `iovationConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `javascriptCdnUrl` (string): iovation loader javascript CDN. Console display name: "iovation loader Javascript CDN URL". +* `subKey` (string): This will be an iovation assigned value that tracks requests from your site. This is primarily used for debugging and troubleshooting purposes. Console display name: "Sub Key". +* `subscriberAccount` (string): Console display name: "Subscriber Account". +* `subscriberId` (string): Console display name: "Subscriber ID". +* `subscriberPasscode` (string): Console display name: "Subscriber Passcode". +* `version` (string): This is the version of the script to load. The value should either correspond to a specific version you wish to use, or one of the following aliases to get the latest version of the code: general5 - the latest stable version of the javascript, early5 - the latest available version of the javascript. Console display name: "Version". + + +Example: +```terraform +resource "davinci_connection" "iovationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "iovationConnector" + name = "My awesome iovationConnector" + + property { + name = "apiUrl" + type = "string" + value = var.iovationconnector_property_api_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.iovationconnector_property_javascript_cdn_url + } + + property { + name = "subKey" + type = "string" + value = var.iovationconnector_property_sub_key + } + + property { + name = "subscriberAccount" + type = "string" + value = var.iovationconnector_property_subscriber_account + } + + property { + name = "subscriberId" + type = "string" + value = var.iovationconnector_property_subscriber_id + } + + property { + name = "subscriberPasscode" + type = "string" + value = var.iovationconnector_property_subscriber_passcode + } + + property { + name = "version" + type = "string" + value = var.iovationconnector_property_version + } +} +``` + + +## ipgeolocation.io + +Connector ID (`connector_id` in the resource): `connectorIPGeolocationio` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Developer subscription API key. Console display name: "API key". + + +Example: +```terraform +resource "davinci_connection" "connectorIPGeolocationio" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPGeolocationio" + name = "My awesome connectorIPGeolocationio" + + property { + name = "apiKey" + type = "string" + value = var.connectoripgeolocationio_property_api_key + } +} +``` + + +## ipregistry + +Connector ID (`connector_id` in the resource): `connectorIPregistry` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key used to authenticate to the ipregistry.co API. Console display name: "API Key". + + +Example: +```terraform +resource "davinci_connection" "connectorIPregistry" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPregistry" + name = "My awesome connectorIPregistry" + + property { + name = "apiKey" + type = "string" + value = var.connectoripregistry_property_api_key + } +} +``` + + +## ipstack + +Connector ID (`connector_id` in the resource): `connectorIPStack` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `allowInsecureIPStackConnection` (string): The Free IPStack Subscription Plan does not support HTTPS connections. For more information refer to https://ipstack.com/plan. Console display name: "Allow Insecure ipstack Connection?". +* `apiKey` (string): The ipstack API key to use the service. Console display name: "API key". + + +Example: +```terraform +resource "davinci_connection" "connectorIPStack" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPStack" + name = "My awesome connectorIPStack" + + property { + name = "allowInsecureIPStackConnection" + type = "string" + value = var.allow_insecure_ip_stack_connection + } + + property { + name = "apiKey" + type = "string" + value = var.connectoripstack_property_api_key + } +} +``` + + +## neoEYED + +Connector ID (`connector_id` in the resource): `neoeyedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): Unique key for the application. Console display name: "Application Key". +* `javascriptCdnUrl` (string): URL of javascript CDN of neoEYED. Console display name: "Javascript CDN URL". + + +Example: +```terraform +resource "davinci_connection" "neoeyedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "neoeyedConnector" + name = "My awesome neoeyedConnector" + + property { + name = "appKey" + type = "string" + value = var.neoeyedconnector_property_app_key + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.neoeyedconnector_property_javascript_cdn_url + } +} +``` + + +## randomuser.me + +Connector ID (`connector_id` in the resource): `connectorRandomUserMe` + +*No properties* + + +Example: +```terraform +resource "davinci_connection" "connectorRandomUserMe" { + environment_id = var.pingone_environment_id + + connector_id = "connectorRandomUserMe" + name = "My awesome connectorRandomUserMe" +} +``` + + +## tru.ID + +Connector ID (`connector_id` in the resource): `connectorTruid` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorTruid" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTruid" + name = "My awesome connectorTruid" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + +k in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +```terraform +resource "davinci_connection" "connectorTruid" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTruid" + name = "My awesome connectorTruid" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} +``` + diff --git a/docs/resources/connection.md b/docs/resources/connection.md index 2d9b446b..164817ae 100644 --- a/docs/resources/connection.md +++ b/docs/resources/connection.md @@ -2,12 +2,15 @@ page_title: "davinci_connection Resource - terraform-provider-davinci" subcategory: "Connection" description: |- - + A resource to create and manage connections in DaVinci. + A full connector reference, with Terraform examples, can be found in the DaVinci Connector Reference guide ../../guides/connector-reference. --- # davinci_connection (Resource) +A resource to create and manage connections in DaVinci. +A full connector reference, with Terraform examples, can be found in the [DaVinci Connector Reference guide](../../guides/connector-reference). ## Example Usage @@ -62,11 +65,11 @@ resource "davinci_connection" "my_awesome_crowdstrike_connection" { Required: - `name` (String) The name of the property. -- `value` (String, Sensitive) The value of the property as string. If the property is an array, use a comma separated string. +- `value` (String, Sensitive) The value of the property as string. Use in conjunction with `type` to cast the value to the correct type. For example, a number value should be entered as a string and `type` set to `number`. JSON in string form should be used for complex types. Optional: -- `type` (String) Type of the property. This is used to cast the value to the correct type. Must be: `string`, `number` or `boolean`. Use `string` for array types. Defaults to `string`. +- `type` (String) Type of the property. This is used to cast the value to the correct type. Must be: `string`, `number`, `boolean` or `json`. Defaults to `string`. ## Import @@ -76,7539 +79,3 @@ Import is supported using the following syntax, where attributes in `<>` bracket $ terraform import davinci_connection.example / ``` -## DaVinci Connection Definitions - -Below is a list of all available DaVinci Connections available for use in `davinci_connection` resource. -If the `value` type of a property is not defined it must be inferred. - - -### (Demo) PingOne Authorize HTTP request and response - -Connector ID (`connector_id` in the resource): `pingauthadapter` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "pingauthadapter" { - environment_id = var.pingone_environment_id - - connector_id = "pingauthadapter" - name = "My awesome pingauthadapter" -} -``` - - -### 1Kosmos connector - -Connector ID (`connector_id` in the resource): `connector1Kosmos` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connector1Kosmos" { - environment_id = var.pingone_environment_id - - connector_id = "connector1Kosmos" - name = "My awesome connector1Kosmos" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### AWS Lambda - -Connector ID (`connector_id` in the resource): `connectorAWSLambda` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessKeyId` (string; *Type inferred from the provided string value*): Access key to connect to AWS Environment. Console display name: "Access Key Id". -* `region` (string): AWS Region where the Lambda function is created. Console display name: "AWS Region". -* `secretAccessKey` (string; *Type inferred from the provided string value*): Secret Key to access the AWS. Console display name: "AWS Secret Key". - - -Example: -```hcl -resource "davinci_connection" "connectorAWSLambda" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAWSLambda" - name = "My awesome connectorAWSLambda" - - property { - name = "accessKeyId" - value = # value here - } - - property { - name = "region" - value = # value here - } - - property { - name = "secretAccessKey" - value = # value here - } -} -``` - - -### AWS Login - -Connector ID (`connector_id` in the resource): `awsIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "awsIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "awsIdpConnector" - name = "My awesome awsIdpConnector" - - property { - name = "openId" - value = # value here - } -} -``` - - -### AWS Secrets Manager - -Connector ID (`connector_id` in the resource): `connectorAmazonAwsSecretsManager` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessKeyId` (string; *Type inferred from the provided string value*): The AWS Access Key. Console display name: "AWS Access Key". -* `region` (string): The AWS Region. Console display name: "AWS Region". -* `secretAccessKey` (string; *Type inferred from the provided string value*): The AWS Access Secret. Console display name: "AWS Access Secret". - - -Example: -```hcl -resource "davinci_connection" "connectorAmazonAwsSecretsManager" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAmazonAwsSecretsManager" - name = "My awesome connectorAmazonAwsSecretsManager" - - property { - name = "accessKeyId" - value = # value here - } - - property { - name = "region" - value = # value here - } - - property { - name = "secretAccessKey" - value = # value here - } -} -``` - - -### AbuseIPDB - -Connector ID (`connector_id` in the resource): `connectorAbuseipdb` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): API Key gathered from AbuseIPDB tenant. Console display name: "API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorAbuseipdb" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAbuseipdb" - name = "My awesome connectorAbuseipdb" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### Acuant - -Connector ID (`connector_id` in the resource): `connectorAcuant` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorAcuant" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAcuant" - name = "My awesome connectorAcuant" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Adobe Marketo - -Connector ID (`connector_id` in the resource): `adobemarketoConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): Your Adobe Marketo client ID. Console display name: "Client ID". -* `clientSecret` (string): Your Adobe Marketo client secret. Console display name: "Client Secret". -* `endpoint` (string; *Type inferred from the provided string value*): The API endpoint for your Adobe Marketo instance, such as "abc123.mktorest.com/rest". Console display name: "API URL". - - -Example: -```hcl -resource "davinci_connection" "adobemarketoConnector" { - environment_id = var.pingone_environment_id - - connector_id = "adobemarketoConnector" - name = "My awesome adobemarketoConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "endpoint" - value = # value here - } -} -``` - - -### Allthenticate - -Connector ID (`connector_id` in the resource): `connectorAllthenticate` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorAllthenticate" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAllthenticate" - name = "My awesome connectorAllthenticate" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Amazon DynamoDB - -Connector ID (`connector_id` in the resource): `connectorAmazonDynamoDB` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `awsAccessKey` (string): Your AWS Access Key. Console display name: "AWS Access Key". -* `awsAccessSecret` (string): Access Secret corresponding with Access Key found in Your Security Credentials. Console display name: "AWS Access Secret". -* `awsRegion` (string): The AWS Region you are using the connector for. Console display name: "AWS Region". - - -Example: -```hcl -resource "davinci_connection" "connectorAmazonDynamoDB" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAmazonDynamoDB" - name = "My awesome connectorAmazonDynamoDB" - - property { - name = "awsAccessKey" - value = # value here - } - - property { - name = "awsAccessSecret" - value = # value here - } - - property { - name = "awsRegion" - value = # value here - } -} -``` - - -### Amazon Simple Email Service - -Connector ID (`connector_id` in the resource): `amazonSimpleEmailConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `awsAccessKey` (string): Console display name: "AWS Access Key". -* `awsAccessSecret` (string): Console display name: "AWS Access Secret". -* `awsRegion` (string): Console display name: "AWS Region". -* `from` (string; *Type inferred from the provided string value*): The email address that the message appears to originate from, as registered with your AWS account, such as "support@mycompany.com". Console display name: "From (Default) *". - - -Example: -```hcl -resource "davinci_connection" "amazonSimpleEmailConnector" { - environment_id = var.pingone_environment_id - - connector_id = "amazonSimpleEmailConnector" - name = "My awesome amazonSimpleEmailConnector" - - property { - name = "awsAccessKey" - value = # value here - } - - property { - name = "awsAccessSecret" - value = # value here - } - - property { - name = "awsRegion" - value = # value here - } - - property { - name = "from" - value = # value here - } -} -``` - - -### Annotation - -Connector ID (`connector_id` in the resource): `annotationConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "annotationConnector" { - environment_id = var.pingone_environment_id - - connector_id = "annotationConnector" - name = "My awesome annotationConnector" -} -``` - - -### Apple Login - -Connector ID (`connector_id` in the resource): `appleConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "appleConnector" { - environment_id = var.pingone_environment_id - - connector_id = "appleConnector" - name = "My awesome appleConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Argyle - -Connector ID (`connector_id` in the resource): `argyleConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): Console display name: "API Server URL". -* `clientId` (string): Console display name: "Client ID". -* `clientSecret` (string): Console display name: "Client Secret". -* `javascriptWebUrl` (string; *Type inferred from the provided string value*): Argyle loader javascript web URL. Console display name: "Argyle Loader Javascript Web URL". -* `pluginKey` (string; *Type inferred from the provided string value*): Console display name: "Plugin Key". - - -Example: -```hcl -resource "davinci_connection" "argyleConnector" { - environment_id = var.pingone_environment_id - - connector_id = "argyleConnector" - name = "My awesome argyleConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "javascriptWebUrl" - value = # value here - } - - property { - name = "pluginKey" - value = # value here - } -} -``` - - -### Asignio - -Connector ID (`connector_id` in the resource): `connectorAsignio` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorAsignio" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAsignio" - name = "My awesome connectorAsignio" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### AuthID - -Connector ID (`connector_id` in the resource): `connectorAuthid` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorAuthid" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAuthid" - name = "My awesome connectorAuthid" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### AuthenticID - -Connector ID (`connector_id` in the resource): `authenticIdConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accountAccessKey` (string): Your Account Access Key provided by AuthenticID . Console display name: "Account Access Key". -* `androidSDKLicenseKey` (string): License key is whitelisted for specific package name. Console display name: "Android SDK Licence Key". -* `apiUrl` (string): AuthenticID REST API URL for sandbox/production environments. Console display name: "REST API URL". -* `baseUrl` (string): AuthenticID API URL for sandbox/production environments. Console display name: "Base URL". -* `clientCertificate` (string; *Type inferred from the provided string value*): Your Client Certificate provided by AuthenticID. Console display name: "Client Certificate". -* `clientKey` (string; *Type inferred from the provided string value*): Your Client Key provided by AuthenticID. Console display name: "Client Key". -* `iOSSDKLicenseKey` (string): License key is whitelisted for specific bundle id. Console display name: "iOS SDK Licence Key". -* `passphrase` (string; *Type inferred from the provided string value*): Your Certificate Passphrase provided by AuthenticID. Console display name: "Certificate Passphrase". -* `secretToken` (string): Your Secret Token provided by AuthenticID. Console display name: "Secret Token". - - -Example: -```hcl -resource "davinci_connection" "authenticIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "authenticIdConnector" - name = "My awesome authenticIdConnector" - - property { - name = "accountAccessKey" - value = # value here - } - - property { - name = "androidSDKLicenseKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "clientCertificate" - value = # value here - } - - property { - name = "clientKey" - value = # value here - } - - property { - name = "iOSSDKLicenseKey" - value = # value here - } - - property { - name = "passphrase" - value = # value here - } - - property { - name = "secretToken" - value = # value here - } -} -``` - - -### Authomize Incident Connector - -Connector ID (`connector_id` in the resource): `connectorAuthomize` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): The API Key from the Authomize API Tokens creation page. Console display name: "Authomize API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorAuthomize" { - environment_id = var.pingone_environment_id - - connector_id = "connectorAuthomize" - name = "My awesome connectorAuthomize" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### Azure AD User Management - -Connector ID (`connector_id` in the resource): `azureUserManagementConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseUrl` (string): The Microsoft API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". -* `customApiUrl` (string; *Type inferred from the provided string value*): The URL for the Microsoft Graph API, such as "https://graph.microsoft.com/v1.0". Console display name: "Custom API URL". -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "azureUserManagementConnector" { - environment_id = var.pingone_environment_id - - connector_id = "azureUserManagementConnector" - name = "My awesome azureUserManagementConnector" - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "customApiUrl" - value = # value here - } - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Badge - -Connector ID (`connector_id` in the resource): `connectorBadge` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorBadge" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBadge" - name = "My awesome connectorBadge" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### BambooHR - -Connector ID (`connector_id` in the resource): `bambooConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Console display name: "API Key". -* `baseUrl` (string): BambooHR Base URL. Console display name: "Base URL". -* `companySubDomain` (string): Your BambooHR subdomain. Console display name: "Company Sub Domain". -* `flowId` (string): Select ID of the flow to execute when BambooHR sends a webhook. Console display name: "Flow ID". -* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "DaVinci Webhook URL". -* `webhookToken` (string): Create a webhook token and configure it in the bambooHR webhook url. Console display name: "Webhook Token". - - -Example: -```hcl -resource "davinci_connection" "bambooConnector" { - environment_id = var.pingone_environment_id - - connector_id = "bambooConnector" - name = "My awesome bambooConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "companySubDomain" - value = # value here - } - - property { - name = "flowId" - value = # value here - } - - property { - name = "skWebhookUri" - value = # value here - } - - property { - name = "webhookToken" - value = # value here - } -} -``` - - -### Berbix - -Connector ID (`connector_id` in the resource): `connectorBerbix` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `domainName` (string; *Type inferred from the provided string value*): Provide Berbix domain name. Console display name: "Domain Name". -* `path` (string; *Type inferred from the provided string value*): Provide path of the API. Console display name: "Path". -* `username` (string): Provide your Berbix user name. Console display name: "User Name". - - -Example: -```hcl -resource "davinci_connection" "connectorBerbix" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBerbix" - name = "My awesome connectorBerbix" - - property { - name = "domainName" - value = # value here - } - - property { - name = "path" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Beyond Identity - -Connector ID (`connector_id` in the resource): `connectorBeyondIdentity` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorBeyondIdentity" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBeyondIdentity" - name = "My awesome connectorBeyondIdentity" - - property { - name = "openId" - value = # value here - } -} -``` - - -### BeyondTrust - Password Safe - -Connector ID (`connector_id` in the resource): `connectorBTps` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): API Key from your Password Safe environment. Console display name: "API Key". -* `apiUser` (string; *Type inferred from the provided string value*): API User from your Password Safe environment. Console display name: "API User". -* `domain` (string): Domain of your Password Safe environment. Console display name: "PasswordSafe Hostname". - - -Example: -```hcl -resource "davinci_connection" "connectorBTps" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBTps" - name = "My awesome connectorBTps" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUser" - value = # value here - } - - property { - name = "domain" - value = # value here - } -} -``` - - -### BeyondTrust - Privileged Remote Access - -Connector ID (`connector_id` in the resource): `connectorBTpra` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientID` (string; *Type inferred from the provided string value*): PRA API Client ID. Console display name: "Client ID". -* `clientSecret` (string): PRA API Client Secret. Console display name: "Client Secret". -* `praAPIurl` (string; *Type inferred from the provided string value*): URL of PRA Appliance. Console display name: "PRA Web API Address". - - -Example: -```hcl -resource "davinci_connection" "connectorBTpra" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBTpra" - name = "My awesome connectorBTpra" - - property { - name = "clientID" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "praAPIurl" - value = # value here - } -} -``` - - -### BeyondTrust - Remote Support - -Connector ID (`connector_id` in the resource): `connectorBTrs` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientID` (string; *Type inferred from the provided string value*): RS API Client ID. Console display name: "Client ID". -* `clientSecret` (string): RS API Client Secret. Console display name: "Client Secret". -* `rsAPIurl` (string; *Type inferred from the provided string value*): URL of RS Appliance. Console display name: "RS Web API Address". - - -Example: -```hcl -resource "davinci_connection" "connectorBTrs" { - environment_id = var.pingone_environment_id - - connector_id = "connectorBTrs" - name = "My awesome connectorBTrs" - - property { - name = "clientID" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "rsAPIurl" - value = # value here - } -} -``` - - -### BioCatch - -Connector ID (`connector_id` in the resource): `biocatchConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): Console display name: "API Server URL". -* `customerId` (string): Console display name: "Customer ID". -* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". -* `sdkToken` (string): Console display name: "SDK Token". -* `truthApiKey` (string): Fraudulent/Genuine Session Reporting API Key. Console display name: "Truth-mapping API Key". -* `truthApiUrl` (string): Fraudulent/Genuine Session Reporting. Console display name: "Truth-mapping API URL". - - -Example: -```hcl -resource "davinci_connection" "biocatchConnector" { - environment_id = var.pingone_environment_id - - connector_id = "biocatchConnector" - name = "My awesome biocatchConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "customerId" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "sdkToken" - value = # value here - } - - property { - name = "truthApiKey" - value = # value here - } - - property { - name = "truthApiUrl" - value = # value here - } -} -``` - - -### Bitbucket Login - -Connector ID (`connector_id` in the resource): `bitbucketIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "bitbucketIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "bitbucketIdpConnector" - name = "My awesome bitbucketIdpConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### CASTLE - -Connector ID (`connector_id` in the resource): `castleConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiSecret` (string; *Type inferred from the provided string value*): Your 32-character Castle API secret, such as “Olc…QBF”. Console display name: "API Secret". - - -Example: -```hcl -resource "davinci_connection" "castleConnector" { - environment_id = var.pingone_environment_id - - connector_id = "castleConnector" - name = "My awesome castleConnector" - - property { - name = "apiSecret" - value = # value here - } -} -``` - - -### Challenge - -Connector ID (`connector_id` in the resource): `challengeConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "challengeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "challengeConnector" - name = "My awesome challengeConnector" -} -``` - - -### Circle Access - -Connector ID (`connector_id` in the resource): `connectorCircleAccess` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `appKey` (string; *Type inferred from the provided string value*): App Key. Console display name: "App Key". -* `customAuth` (array): Console display name: "Custom Parameters". -* `loginUrl` (string; *Type inferred from the provided string value*): The URL of your Circle Access login. Console display name: "Login Url". -* `readKey` (string; *Type inferred from the provided string value*): Read Key. Console display name: "Read Key". -* `returnToUrl` (string): When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application. Console display name: "Application Return To URL". -* `writeKey` (string; *Type inferred from the provided string value*): Write key. Console display name: "Write Key". - - -Example: -```hcl -resource "davinci_connection" "connectorCircleAccess" { - environment_id = var.pingone_environment_id - - connector_id = "connectorCircleAccess" - name = "My awesome connectorCircleAccess" - - property { - name = "appKey" - value = # value here - } - - property { - name = "customAuth" - value = # value here - } - - property { - name = "loginUrl" - value = # value here - } - - property { - name = "readKey" - value = # value here - } - - property { - name = "returnToUrl" - value = # value here - } - - property { - name = "writeKey" - value = # value here - } -} -``` - - -### Clearbit - -Connector ID (`connector_id` in the resource): `connectorClearbit` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Clearbit API Key. Console display name: "API Key". -* `riskApiVersion` (string; *Type inferred from the provided string value*): Clearbit - Risk API Version. Console display name: "Risk API Version". -* `version` (string): Clearbit - Person API Version. Console display name: "Person API Version". - - -Example: -```hcl -resource "davinci_connection" "connectorClearbit" { - environment_id = var.pingone_environment_id - - connector_id = "connectorClearbit" - name = "My awesome connectorClearbit" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "riskApiVersion" - value = # value here - } - - property { - name = "version" - value = # value here - } -} -``` - - -### Cloudflare - -Connector ID (`connector_id` in the resource): `connectorCloudflare` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accountId` (string; *Type inferred from the provided string value*): Cloudflare Account ID. Console display name: "Account ID". -* `apiToken` (string; *Type inferred from the provided string value*): Cloudflare API Token. Console display name: "API Token". - - -Example: -```hcl -resource "davinci_connection" "connectorCloudflare" { - environment_id = var.pingone_environment_id - - connector_id = "connectorCloudflare" - name = "My awesome connectorCloudflare" - - property { - name = "accountId" - value = # value here - } - - property { - name = "apiToken" - value = # value here - } -} -``` - - -### Code Snippet - -Connector ID (`connector_id` in the resource): `codeSnippetConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `code` (string): Follow example for code. Console display name: "Code Snippet". -* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". -* `outputSchema` (string): Follow example for JSON schema. Console display name: "Output Schema". - - -Example: -```hcl -resource "davinci_connection" "codeSnippetConnector" { - environment_id = var.pingone_environment_id - - connector_id = "codeSnippetConnector" - name = "My awesome codeSnippetConnector" - - property { - name = "code" - value = # value here - } - - property { - name = "inputSchema" - value = # value here - } - - property { - name = "outputSchema" - value = # value here - } -} -``` - - -### Comply Advantage - -Connector ID (`connector_id` in the resource): `complyAdvatangeConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): API Key is the API key that you can retrieve from Comply Advantage Admin Portal. Console display name: "API Key". -* `baseUrl` (string): Comply Advantage API URL for sandbox/production environments. Console display name: "Base URL". - - -Example: -```hcl -resource "davinci_connection" "complyAdvatangeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "complyAdvatangeConnector" - name = "My awesome complyAdvatangeConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } -} -``` - - -### ConnectID - -Connector ID (`connector_id` in the resource): `connectIdConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "connectIdConnector" - name = "My awesome connectIdConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Cookie - -Connector ID (`connector_id` in the resource): `cookieConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `hmacSigningKey` (string): Base64 encoded 256 bit key. Console display name: "HMAC Signing Key". - - -Example: -```hcl -resource "davinci_connection" "cookieConnector" { - environment_id = var.pingone_environment_id - - connector_id = "cookieConnector" - name = "My awesome cookieConnector" - - property { - name = "hmacSigningKey" - value = # value here - } -} -``` - - -### Credova - -Connector ID (`connector_id` in the resource): `credovaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseUrl` (string): Base URL for Credova API. Console display name: "Base URL". -* `password` (string): Password for the Credova Developer Portal. Console display name: "Credova Password". -* `username` (string): Username for the Credova Developer Portal. Console display name: "Credova Username". - - -Example: -```hcl -resource "davinci_connection" "credovaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "credovaConnector" - name = "My awesome credovaConnector" - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### CrowdStrike - -Connector ID (`connector_id` in the resource): `crowdStrikeConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseURL` (string; *Type inferred from the provided string value*): The base URL of the CrowdStrike environment. Console display name: "CrowdStrike Base URL". -* `clientId` (string): The Client ID of the application in CrowdStrike. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret provided by CrowdStrike. Console display name: "Client Secret". - - -Example: -```hcl -resource "davinci_connection" "crowdStrikeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "crowdStrikeConnector" - name = "My awesome crowdStrikeConnector" - - property { - name = "baseURL" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } -} -``` - - -### Daon IDV - -Connector ID (`connector_id` in the resource): `connectorDaonidv` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorDaonidv" { - environment_id = var.pingone_environment_id - - connector_id = "connectorDaonidv" - name = "My awesome connectorDaonidv" - - property { - name = "openId" - value = # value here - } -} -``` - - -### Daon IdentityX - -Connector ID (`connector_id` in the resource): `daonConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): The protocol, host and base path to the IdX API. E.g. https://api.identityx-cloud.com/tenant1/IdentityXServices/rest/v1. Console display name: "API Base URL". -* `password` (string): The password of the user to authenticate API calls. Console display name: "Admin Password". -* `username` (string): The userId to authenticate API calls. Console display name: "Admin Username". - - -Example: -```hcl -resource "davinci_connection" "daonConnector" { - environment_id = var.pingone_environment_id - - connector_id = "daonConnector" - name = "My awesome daonConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Data Zoo - -Connector ID (`connector_id` in the resource): `dataZooConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `password` (string): Console display name: "Data Zoo Password". -* `username` (string): Console display name: "Data Zoo Username". - - -Example: -```hcl -resource "davinci_connection" "dataZooConnector" { - environment_id = var.pingone_environment_id - - connector_id = "dataZooConnector" - name = "My awesome dataZooConnector" - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Datadog API - -Connector ID (`connector_id` in the resource): `connector-oai-datadogapi` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authApiKey` (string; *Type inferred from the provided string value*): The API key for an account that has access to the Datadog API. Console display name: "Authentication API Key". -* `authApplicationKey` (string; *Type inferred from the provided string value*): The Application key for an account that has access to the Datadog API. Console display name: "Authentication Application Key". -* `basePath` (string; *Type inferred from the provided string value*): The base URL for contacting the Datadog API, such as "https://api.us3.datadoghq.com". Console display name: "API URL". - - -Example: -```hcl -resource "davinci_connection" "connector-oai-datadogapi" { - environment_id = var.pingone_environment_id - - connector_id = "connector-oai-datadogapi" - name = "My awesome connector-oai-datadogapi" - - property { - name = "authApiKey" - value = # value here - } - - property { - name = "authApplicationKey" - value = # value here - } - - property { - name = "basePath" - value = # value here - } -} -``` - - -### DeBounce - -Connector ID (`connector_id` in the resource): `connectorDeBounce` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): A DeBounce API Key is physically a token/code of 13 random alphanumeric characters. If you need to create an API key, please log in to your DeBounce account and then navigate to the API section. Console display name: "API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorDeBounce" { - environment_id = var.pingone_environment_id - - connector_id = "connectorDeBounce" - name = "My awesome connectorDeBounce" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### Device Policy - -Connector ID (`connector_id` in the resource): `devicePolicyConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "devicePolicyConnector" { - environment_id = var.pingone_environment_id - - connector_id = "devicePolicyConnector" - name = "My awesome devicePolicyConnector" -} -``` - - -### DigiLocker - -Connector ID (`connector_id` in the resource): `digilockerConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "digilockerConnector" { - environment_id = var.pingone_environment_id - - connector_id = "digilockerConnector" - name = "My awesome digilockerConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Digidentity - -Connector ID (`connector_id` in the resource): `digidentityConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "digidentityConnector" { - environment_id = var.pingone_environment_id - - connector_id = "digidentityConnector" - name = "My awesome digidentityConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Duo - -Connector ID (`connector_id` in the resource): `duoConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "duoConnector" { - environment_id = var.pingone_environment_id - - connector_id = "duoConnector" - name = "My awesome duoConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Entrust - -Connector ID (`connector_id` in the resource): `entrustConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `applicationId` (string): The application ID for the Identity as a Service application. Console display name: "Application ID". -* `serviceDomain` (string; *Type inferred from the provided string value*): The domain of the Entrust service. Format is '..trustedauth.com'. For example, 'mycompany.us.trustedauth.com'. Console display name: "Service Domain". - - -Example: -```hcl -resource "davinci_connection" "entrustConnector" { - environment_id = var.pingone_environment_id - - connector_id = "entrustConnector" - name = "My awesome entrustConnector" - - property { - name = "applicationId" - value = # value here - } - - property { - name = "serviceDomain" - value = # value here - } -} -``` - - -### Equifax - -Connector ID (`connector_id` in the resource): `equifaxConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseUrl` (string): Base URL for Equifax API. Console display name: "Base URL". -* `clientId` (string): When you Create a New App, Equifax will assign a Client ID per environment for the API Product. Console display name: "Client ID". -* `clientSecret` (string): When you Create a New App, Equifax will assign a Client Secret per environment for the API Product. Console display name: "Client Secret". -* `equifaxSoapApiEnvironment` (string): SOAP API WSDL Environment. Console display name: "SOAP API Environment". -* `memberNumber` (string; *Type inferred from the provided string value*): Unique Identifier of Customer. Please contact Equifax Sales Representative during client onboarding for this value. Console display name: "Member Number". -* `password` (string): Password provided by Equifax for SOAP API. Console display name: "Password for SOAP API". -* `username` (string): Username provided by Equifax for SOAP API. Console display name: "Username for SOAP API". - - -Example: -```hcl -resource "davinci_connection" "equifaxConnector" { - environment_id = var.pingone_environment_id - - connector_id = "equifaxConnector" - name = "My awesome equifaxConnector" - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "equifaxSoapApiEnvironment" - value = # value here - } - - property { - name = "memberNumber" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Error Message - -Connector ID (`connector_id` in the resource): `errorConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "errorConnector" { - environment_id = var.pingone_environment_id - - connector_id = "errorConnector" - name = "My awesome errorConnector" -} -``` - - -### Facebook Login - -Connector ID (`connector_id` in the resource): `facebookIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "facebookIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "facebookIdpConnector" - name = "My awesome facebookIdpConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Fingerprint JS - -Connector ID (`connector_id` in the resource): `fingerprintjsConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiToken` (string; *Type inferred from the provided string value*): Console display name: "Fingerprint Subscription API Token". -* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". -* `token` (string): Console display name: "Fingerprint Subscription Browser Token". - - -Example: -```hcl -resource "davinci_connection" "fingerprintjsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "fingerprintjsConnector" - name = "My awesome fingerprintjsConnector" - - property { - name = "apiToken" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "token" - value = # value here - } -} -``` - - -### Finicity - -Connector ID (`connector_id` in the resource): `finicityConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `appKey` (string; *Type inferred from the provided string value*): Finicity App Key from Finicity Developer Portal. Console display name: "Finicity App Key". -* `baseUrl` (string): Base URL for Finicity API. Console display name: "Base URL". -* `partnerId` (string; *Type inferred from the provided string value*): The partner id you can obtain from your Finicity developer dashboard. Console display name: "Partner ID". -* `partnerSecret` (string; *Type inferred from the provided string value*): Partner Secret from Finicity Developer Portal. Console display name: "Partner Secret". - - -Example: -```hcl -resource "davinci_connection" "finicityConnector" { - environment_id = var.pingone_environment_id - - connector_id = "finicityConnector" - name = "My awesome finicityConnector" - - property { - name = "appKey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "partnerId" - value = # value here - } - - property { - name = "partnerSecret" - value = # value here - } -} -``` - - -### Flow Analytics - -Connector ID (`connector_id` in the resource): `analyticsConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "analyticsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "analyticsConnector" - name = "My awesome analyticsConnector" -} -``` - - -### Flow Conductor - -Connector ID (`connector_id` in the resource): `flowConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `enforcedSignedToken` (boolean): Console display name: "Enforce Signed Token". -* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". -* `pemPublicKey` (string): pem public key. Console display name: "Public Key". - - -Example: -```hcl -resource "davinci_connection" "flowConnector" { - environment_id = var.pingone_environment_id - - connector_id = "flowConnector" - name = "My awesome flowConnector" - - property { - name = "enforcedSignedToken" - value = # value here - } - - property { - name = "inputSchema" - value = # value here - } - - property { - name = "pemPublicKey" - value = # value here - } -} -``` - - -### Freshdesk - -Connector ID (`connector_id` in the resource): `connectorFreshdesk` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Make sure that the "APIkey:X" is Base64-encoded before pasting into the text field. Console display name: "Freshdesk API Key". -* `baseURL` (string; *Type inferred from the provided string value*): The .freshdesk.com URL or custom domain. Console display name: "Freshdesk Base URL (or Domain)". -* `version` (string): The current Freshdesk API Version. Console display name: "Freshdesk API Version". - - -Example: -```hcl -resource "davinci_connection" "connectorFreshdesk" { - environment_id = var.pingone_environment_id - - connector_id = "connectorFreshdesk" - name = "My awesome connectorFreshdesk" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "baseURL" - value = # value here - } - - property { - name = "version" - value = # value here - } -} -``` - - -### Freshservice - -Connector ID (`connector_id` in the resource): `connectorFreshservice` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Your Freshservice API key. Console display name: "API Key". -* `domain` (string): Your Freshservice domain. Example: https://domain.freshservice.com/. Console display name: "Domain". - - -Example: -```hcl -resource "davinci_connection" "connectorFreshservice" { - environment_id = var.pingone_environment_id - - connector_id = "connectorFreshservice" - name = "My awesome connectorFreshservice" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "domain" - value = # value here - } -} -``` - - -### Functions - -Connector ID (`connector_id` in the resource): `functionsConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "functionsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "functionsConnector" - name = "My awesome functionsConnector" -} -``` - - -### GBG - -Connector ID (`connector_id` in the resource): `gbgConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `password` (string): Console display name: "GBG Password". -* `requestUrl` (string): Console display name: "Request URL". -* `soapAction` (string): SOAP Action is a header required for the soap request. Console display name: "Soap Action URL". -* `username` (string): Console display name: "GBG Username". - - -Example: -```hcl -resource "davinci_connection" "gbgConnector" { - environment_id = var.pingone_environment_id - - connector_id = "gbgConnector" - name = "My awesome gbgConnector" - - property { - name = "password" - value = # value here - } - - property { - name = "requestUrl" - value = # value here - } - - property { - name = "soapAction" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### GitHub Login - -Connector ID (`connector_id` in the resource): `githubIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "githubIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "githubIdpConnector" - name = "My awesome githubIdpConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Google Analytics (Universal Analytics) - -Connector ID (`connector_id` in the resource): `connectorGoogleanalyticsUA` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `trackingID` (string; *Type inferred from the provided string value*): The tracking ID / web property ID. The format is UA-XXXX-Y. All collected data is associated by this ID. Console display name: "Tracking ID". -* `version` (string): The Protocol version. The current value is '1'. This will only change when there are changes made that are not backwards compatible. Console display name: "Version". - - -Example: -```hcl -resource "davinci_connection" "connectorGoogleanalyticsUA" { - environment_id = var.pingone_environment_id - - connector_id = "connectorGoogleanalyticsUA" - name = "My awesome connectorGoogleanalyticsUA" - - property { - name = "trackingID" - value = # value here - } - - property { - name = "version" - value = # value here - } -} -``` - - -### Google Chrome Enterprise Device Trust - -Connector ID (`connector_id` in the resource): `connectorGoogleChromeEnterprise` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorGoogleChromeEnterprise" { - environment_id = var.pingone_environment_id - - connector_id = "connectorGoogleChromeEnterprise" - name = "My awesome connectorGoogleChromeEnterprise" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Google Login - -Connector ID (`connector_id` in the resource): `googleConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "googleConnector" { - environment_id = var.pingone_environment_id - - connector_id = "googleConnector" - name = "My awesome googleConnector" - - property { - name = "openId" - value = # value here - } -} -``` - - -### Google Workspace Admin - -Connector ID (`connector_id` in the resource): `googleWorkSpaceAdminConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `iss` (string): The email address associated with the Google Workspace service, such as "google-workspace-admin@xenon-set-123456.iam.gserviceaccount.com". Console display name: "Service Account Email Address". -* `privateKey` (string; *Type inferred from the provided string value*): The private key associated with the public key that you added to the Google Workspace service. Console display name: "Private Key". -* `sub` (string): The administrator's email address. Console display name: "Admin Email Address". - - -Example: -```hcl -resource "davinci_connection" "googleWorkSpaceAdminConnector" { - environment_id = var.pingone_environment_id - - connector_id = "googleWorkSpaceAdminConnector" - name = "My awesome googleWorkSpaceAdminConnector" - - property { - name = "iss" - value = # value here - } - - property { - name = "privateKey" - value = # value here - } - - property { - name = "sub" - value = # value here - } -} -``` - - -### HTTP - -Connector ID (`connector_id` in the resource): `httpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `connectionId` (string): Console display name: "Select an OpenID token management connection for signed HTTP responses.". -* `recaptchaSecretKey` (string): The Secret Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Secret Key". -* `recaptchaSiteKey` (string): The Site Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Site Key". - - -Example: -```hcl -resource "davinci_connection" "httpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "httpConnector" - name = "My awesome httpConnector" - - property { - name = "connectionId" - value = # value here - } - - property { - name = "recaptchaSecretKey" - value = # value here - } - - property { - name = "recaptchaSiteKey" - value = # value here - } -} -``` - - -### HUMAN - -Connector ID (`connector_id` in the resource): `connectorHuman` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `humanAuthenticationToken` (string; *Type inferred from the provided string value*): Bearer Token from HUMAN. Console display name: "HUMAN Authentication Token". -* `humanCustomerID` (string; *Type inferred from the provided string value*): Customer ID from HUMAN. Console display name: "HUMAN Customer ID". -* `humanPolicyName` (string; *Type inferred from the provided string value*): HUMAN mitigation policy name. Console display name: "HUMAN Policy Name". - - -Example: -```hcl -resource "davinci_connection" "connectorHuman" { - environment_id = var.pingone_environment_id - - connector_id = "connectorHuman" - name = "My awesome connectorHuman" - - property { - name = "humanAuthenticationToken" - value = # value here - } - - property { - name = "humanCustomerID" - value = # value here - } - - property { - name = "humanPolicyName" - value = # value here - } -} -``` - - -### HUMAN - -Connector ID (`connector_id` in the resource): `humanCompromisedConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `appId` (string; *Type inferred from the provided string value*): App ID from your HUMAN Tenant. Console display name: "HUMAN App ID". -* `authToken` (string; *Type inferred from the provided string value*): Auth Token from your HUMAN Tenant. Console display name: "HUMAN Auth Token". - - -Example: -```hcl -resource "davinci_connection" "humanCompromisedConnector" { - environment_id = var.pingone_environment_id - - connector_id = "humanCompromisedConnector" - name = "My awesome humanCompromisedConnector" - - property { - name = "appId" - value = # value here - } - - property { - name = "authToken" - value = # value here - } -} -``` - - -### HYPR Adapt - -Connector ID (`connector_id` in the resource): `connectorHyprAdapt` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessToken` (string): Access Token. Console display name: "HYPR Adapt Access Token". - - -Example: -```hcl -resource "davinci_connection" "connectorHyprAdapt" { - environment_id = var.pingone_environment_id - - connector_id = "connectorHyprAdapt" - name = "My awesome connectorHyprAdapt" - - property { - name = "accessToken" - value = # value here - } -} -``` - - -### HYPR - -Connector ID (`connector_id` in the resource): `hyprConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "hyprConnector" { - environment_id = var.pingone_environment_id - - connector_id = "hyprConnector" - name = "My awesome hyprConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Have I Been Pwned - -Connector ID (`connector_id` in the resource): `haveIBeenPwnedConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Console display name: "Have I Been Pwned API Key". -* `apiUrl` (string): Console display name: "API Server URL". -* `userAgent` (string; *Type inferred from the provided string value*): - - -Example: -```hcl -resource "davinci_connection" "haveIBeenPwnedConnector" { - environment_id = var.pingone_environment_id - - connector_id = "haveIBeenPwnedConnector" - name = "My awesome haveIBeenPwnedConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "userAgent" - value = # value here - } -} -``` - - -### Hellō Connector - -Connector ID (`connector_id` in the resource): `connectorHello` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorHello" { - environment_id = var.pingone_environment_id - - connector_id = "connectorHello" - name = "My awesome connectorHello" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Hubspot - -Connector ID (`connector_id` in the resource): `connectorHubspot` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `bearerToken` (string; *Type inferred from the provided string value*): Your unique API key. Console display name: "API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorHubspot" { - environment_id = var.pingone_environment_id - - connector_id = "connectorHubspot" - name = "My awesome connectorHubspot" - - property { - name = "bearerToken" - value = # value here - } -} -``` - - -### ID DataWeb - -Connector ID (`connector_id` in the resource): `idDatawebConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "idDatawebConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idDatawebConnector" - name = "My awesome idDatawebConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### ID R&D - -Connector ID (`connector_id` in the resource): `idranddConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Console display name: "API Key". -* `apiUrl` (string): Console display name: "API Server URL". - - -Example: -```hcl -resource "davinci_connection" "idranddConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idranddConnector" - name = "My awesome idranddConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } -} -``` - - -### ID.me - Identity Verification - -Connector ID (`connector_id` in the resource): `connectorIdMeIdentity` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorIdMeIdentity" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIdMeIdentity" - name = "My awesome connectorIdMeIdentity" - - property { - name = "openId" - value = # value here - } -} -``` - - -### ID.me - -Connector ID (`connector_id` in the resource): `idMeConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "idMeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idMeConnector" - name = "My awesome idMeConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### IDEMIA - -Connector ID (`connector_id` in the resource): `idemiaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apikey` (string; *Type inferred from the provided string value*): Console display name: "API Key". -* `baseUrl` (string): Base Url for IDEMIA API. Can be found in the dashboard documents. Console display name: "IDEMIA API base URL". - - -Example: -```hcl -resource "davinci_connection" "idemiaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idemiaConnector" - name = "My awesome idemiaConnector" - - property { - name = "apikey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } -} -``` - - -### IDI Data - -Connector ID (`connector_id` in the resource): `skPeopleIntelligenceConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authUrl` (string): Console display name: "Authorization URL". -* `clientId` (string): Console display name: "Client ID". -* `clientSecret` (string): Console display name: "Client Secret". -* `dppa` (string): Console display name: "DPPA". -* `glba` (string): Console display name: "GLBA". -* `searchUrl` (string): Console display name: "Search URL". - - -Example: -```hcl -resource "davinci_connection" "skPeopleIntelligenceConnector" { - environment_id = var.pingone_environment_id - - connector_id = "skPeopleIntelligenceConnector" - name = "My awesome skPeopleIntelligenceConnector" - - property { - name = "authUrl" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "dppa" - value = # value here - } - - property { - name = "glba" - value = # value here - } - - property { - name = "searchUrl" - value = # value here - } -} -``` - - -### IDmelon - -Connector ID (`connector_id` in the resource): `connectorIdmelon` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorIdmelon" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIdmelon" - name = "My awesome connectorIdmelon" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### IDmission - -Connector ID (`connector_id` in the resource): `idmissionConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authDescription` (string): Console display name: "Authentication Description". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `loginId` (string): Console display name: "Sign On ID". -* `merchantId` (string): Console display name: "Merchant ID". -* `password` (string): Console display name: "Password". -* `productId` (string): Console display name: "Product ID". -* `productName` (string): Console display name: "Product Name". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". -* `url` (string): Console display name: "IDmission Server URL". - - -Example: -```hcl -resource "davinci_connection" "idmissionConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idmissionConnector" - name = "My awesome idmissionConnector" - - property { - name = "authDescription" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "loginId" - value = # value here - } - - property { - name = "merchantId" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "productId" - value = # value here - } - - property { - name = "productName" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } - - property { - name = "url" - value = # value here - } -} -``` - - -### IdRamp - -Connector ID (`connector_id` in the resource): `idrampOidcConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "idrampOidcConnector" { - environment_id = var.pingone_environment_id - - connector_id = "idrampOidcConnector" - name = "My awesome idrampOidcConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Image - -Connector ID (`connector_id` in the resource): `imageConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "imageConnector" { - environment_id = var.pingone_environment_id - - connector_id = "imageConnector" - name = "My awesome imageConnector" -} -``` - - -### Incode - -Connector ID (`connector_id` in the resource): `incodeConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "incodeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "incodeConnector" - name = "My awesome incodeConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Infinipoint - -Connector ID (`connector_id` in the resource): `connectorInfinipoint` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorInfinipoint" { - environment_id = var.pingone_environment_id - - connector_id = "connectorInfinipoint" - name = "My awesome connectorInfinipoint" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Jamf - -Connector ID (`connector_id` in the resource): `connectorJamf` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `jamfPassword` (string; *Type inferred from the provided string value*): Enter Password for token. Console display name: "JAMF Password". -* `jamfUsername` (string; *Type inferred from the provided string value*): Enter Username for token. Console display name: "JAMF Username". -* `serverName` (string; *Type inferred from the provided string value*): Enter Server Name for Base URL. Console display name: "Server Name". - - -Example: -```hcl -resource "davinci_connection" "connectorJamf" { - environment_id = var.pingone_environment_id - - connector_id = "connectorJamf" - name = "My awesome connectorJamf" - - property { - name = "jamfPassword" - value = # value here - } - - property { - name = "jamfUsername" - value = # value here - } - - property { - name = "serverName" - value = # value here - } -} -``` - - -### Jira Service Desk - -Connector ID (`connector_id` in the resource): `connectorJiraServiceDesk` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `JIRAServiceDeskAuth` (string; *Type inferred from the provided string value*): Bearer Authorization Token for JIRA Service Desk. Console display name: "Bearer Authorization Token for JIRA Service Desk". -* `JIRAServiceDeskCreateData` (string; *Type inferred from the provided string value*): Raw JSON body to create new JIRA service desk request. Example: { "requestParticipants": ["qm:a713c8ea-1075-4e30-9d96-891a7d181739:5ad6d69abfa3980ce712caae" ], "serviceDeskId": "10", "requestTypeId": "25", "requestFieldValues": { "summary": "Request JSD help via REST", "description": "I need a new *mouse* for my Mac" } }. Console display name: "Raw JSON for creating new JIRA service desk request". -* `JIRAServiceDeskURL` (string; *Type inferred from the provided string value*): URL for JIRA Service Desk. Example: your-domain.atlassian.net. Console display name: "JIRA Service Desk URL". -* `JIRAServiceDeskUpdateData` (string; *Type inferred from the provided string value*): Raw JSON body to update JIRA service desk request. Example: {"id": "1","additionalComment": {"body": "I have fixed the problem."}}. Console display name: "Raw JSON for updating JIRA service desk". -* `method` (string; *Type inferred from the provided string value*): The HTTP Method. Console display name: "Method". - - -Example: -```hcl -resource "davinci_connection" "connectorJiraServiceDesk" { - environment_id = var.pingone_environment_id - - connector_id = "connectorJiraServiceDesk" - name = "My awesome connectorJiraServiceDesk" - - property { - name = "JIRAServiceDeskAuth" - value = # value here - } - - property { - name = "JIRAServiceDeskCreateData" - value = # value here - } - - property { - name = "JIRAServiceDeskURL" - value = # value here - } - - property { - name = "JIRAServiceDeskUpdateData" - value = # value here - } - - property { - name = "method" - value = # value here - } -} -``` - - -### Jira - -Connector ID (`connector_id` in the resource): `jiraConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): You may need to create a token from Jira with your credentials, if you haven't created one. Console display name: "Jira API token". -* `apiUrl` (string): Base URL of the Jira instance. Console display name: "Base Url". -* `email` (string): Email used for your Jira account. Console display name: "Email Address". - - -Example: -```hcl -resource "davinci_connection" "jiraConnector" { - environment_id = var.pingone_environment_id - - connector_id = "jiraConnector" - name = "My awesome jiraConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "email" - value = # value here - } -} -``` - - -### Jumio - -Connector ID (`connector_id` in the resource): `jumioConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Console display name: "API Key". -* `authDescription` (string): Console display name: "Authentication Description". -* `authUrl` (string): Console display name: "Base URL for Authentication". -* `authorizationTokenLifetime` (number): default: 1800 (30 minutes). maximum: 5184000 (60 days). Console display name: "Time Transaction URL Valid (seconds)". -* `baseColor` (string): Must be passed with bgColor. Console display name: "HEX Main Color". -* `bgColor` (string): Must be passed with baseColor. Console display name: "HEX Background Color.". -* `callbackUrl` (string; *Type inferred from the provided string value*): Console display name: "Callback URL". -* `clientSecret` (string): Console display name: "API Secret". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `doNotShowInIframe` (boolean): If this is true, user will be redirected to the verification url and then redirected back when complete. Console display name: "Do not show in iFrame". -* `docVerificationUrl` (string): Console display name: "Document Verification Url". -* `headerImageUrl` (string): Logo must be: landscape (16:9 or 4:3), min. height of 192 pixels, size 8-64 KB. Console display name: "Custom Header Logo URL". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `locale` (string): Renders content in the specified language. Console display name: "Locale". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "jumioConnector" { - environment_id = var.pingone_environment_id - - connector_id = "jumioConnector" - name = "My awesome jumioConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "authDescription" - value = # value here - } - - property { - name = "authUrl" - value = # value here - } - - property { - name = "authorizationTokenLifetime" - value = # value here - } - - property { - name = "baseColor" - value = # value here - } - - property { - name = "bgColor" - value = # value here - } - - property { - name = "callbackUrl" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "doNotShowInIframe" - value = # value here - } - - property { - name = "docVerificationUrl" - value = # value here - } - - property { - name = "headerImageUrl" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "locale" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### KBA - -Connector ID (`connector_id` in the resource): `kbaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authDescription` (string): Console display name: "Authentication Description". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `formFieldsList` (array): Console display name: "Fields List". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "kbaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "kbaConnector" - name = "My awesome kbaConnector" - - property { - name = "authDescription" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "formFieldsList" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### Kaizen Secure Voiz - -Connector ID (`connector_id` in the resource): `kaizenVoizConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): example: http:///ksvvoiceservice/rest/service. Console display name: "API Server URL". -* `applicationName` (string): Console display name: "Application Name". -* `authDescription` (string): Console display name: "Authentication Description". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "kaizenVoizConnector" { - environment_id = var.pingone_environment_id - - connector_id = "kaizenVoizConnector" - name = "My awesome kaizenVoizConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "applicationName" - value = # value here - } - - property { - name = "authDescription" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### Keyless - -Connector ID (`connector_id` in the resource): `connectorKeyless` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorKeyless" { - environment_id = var.pingone_environment_id - - connector_id = "connectorKeyless" - name = "My awesome connectorKeyless" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Keyri QR Login - -Connector ID (`connector_id` in the resource): `connectorKeyri` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "connectorKeyri" { - environment_id = var.pingone_environment_id - - connector_id = "connectorKeyri" - name = "My awesome connectorKeyri" -} -``` - - -### LDAP - -Connector ID (`connector_id` in the resource): `pingOneLDAPConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". -* `gatewayId` (string; *Type inferred from the provided string value*): Your PingOne LDAP gateway ID. Console display name: "Gateway ID". -* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneLDAPConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneLDAPConnector" - name = "My awesome pingOneLDAPConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "gatewayId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### LexisNexis - -Connector ID (`connector_id` in the resource): `lexisnexisV2Connector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Your LexisNexis API key, such as “o3x9ywfs26rm1zvl”. Console display name: "API Key". -* `apiUrl` (string): The API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". -* `orgId` (string; *Type inferred from the provided string value*): Your LexisNexis organization ID, such as “4en6ll2s”. Console display name: "Organization ID". -* `useCustomApiURL` (string; *Type inferred from the provided string value*): The API URL to target, such as “https://h.online-metrix.net”. Console display name: "Custom API URL". - - -Example: -```hcl -resource "davinci_connection" "lexisnexisV2Connector" { - environment_id = var.pingone_environment_id - - connector_id = "lexisnexisV2Connector" - name = "My awesome lexisnexisV2Connector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "orgId" - value = # value here - } - - property { - name = "useCustomApiURL" - value = # value here - } -} -``` - - -### LinkedIn Login - -Connector ID (`connector_id` in the resource): `linkedInConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "linkedInConnector" { - environment_id = var.pingone_environment_id - - connector_id = "linkedInConnector" - name = "My awesome linkedInConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Location Policy - -Connector ID (`connector_id` in the resource): `locationPolicyConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "locationPolicyConnector" { - environment_id = var.pingone_environment_id - - connector_id = "locationPolicyConnector" - name = "My awesome locationPolicyConnector" -} -``` - - -### MFA Container - -Connector ID (`connector_id` in the resource): `mfaContainerConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "mfaContainerConnector" { - environment_id = var.pingone_environment_id - - connector_id = "mfaContainerConnector" - name = "My awesome mfaContainerConnector" -} -``` - - -### Mailchimp - -Connector ID (`connector_id` in the resource): `connectorMailchimp` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `transactionalApiKey` (string; *Type inferred from the provided string value*): The Transactional API Key is used to send data to the transactional API. Console display name: "Transactional API Key". -* `transactionalApiVersion` (string; *Type inferred from the provided string value*): Mailchimp - Transactional API Version. Console display name: "Transactional API Version". - - -Example: -```hcl -resource "davinci_connection" "connectorMailchimp" { - environment_id = var.pingone_environment_id - - connector_id = "connectorMailchimp" - name = "My awesome connectorMailchimp" - - property { - name = "transactionalApiKey" - value = # value here - } - - property { - name = "transactionalApiVersion" - value = # value here - } -} -``` - - -### Mailgun - -Connector ID (`connector_id` in the resource): `connectorMailgun` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Mailgun API Key. Console display name: "API Key". -* `apiVersion` (string; *Type inferred from the provided string value*): Mailgun API Version. Console display name: "API Version". -* `mailgunDomain` (string; *Type inferred from the provided string value*): Name of the desired domain (e.g. mail.mycompany.com). Console display name: "Domain". - - -Example: -```hcl -resource "davinci_connection" "connectorMailgun" { - environment_id = var.pingone_environment_id - - connector_id = "connectorMailgun" - name = "My awesome connectorMailgun" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiVersion" - value = # value here - } - - property { - name = "mailgunDomain" - value = # value here - } -} -``` - - -### Melissa Global Address - -Connector ID (`connector_id` in the resource): `melissaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): License Key is the API key that you can retrieve from Melissa Admin Portal. Console display name: "License Key". - - -Example: -```hcl -resource "davinci_connection" "melissaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "melissaConnector" - name = "My awesome melissaConnector" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### Microsoft Intune - -Connector ID (`connector_id` in the resource): `connectorMicrosoftIntune` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): Client ID. Console display name: "Client ID". -* `clientSecret` (string): Client Secret. Console display name: "Client Secret". -* `domainName` (string; *Type inferred from the provided string value*): Domain Name. Console display name: "Domain Name". -* `grantType` (string): Grant Type. Console display name: "Grant Type". -* `scope` (string): Scope. Console display name: "Scope". -* `tenant` (string; *Type inferred from the provided string value*): Tenant. Console display name: "Tenant". - - -Example: -```hcl -resource "davinci_connection" "connectorMicrosoftIntune" { - environment_id = var.pingone_environment_id - - connector_id = "connectorMicrosoftIntune" - name = "My awesome connectorMicrosoftIntune" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "domainName" - value = # value here - } - - property { - name = "grantType" - value = # value here - } - - property { - name = "scope" - value = # value here - } - - property { - name = "tenant" - value = # value here - } -} -``` - - -### Microsoft Login - -Connector ID (`connector_id` in the resource): `microsoftIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "microsoftIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "microsoftIdpConnector" - name = "My awesome microsoftIdpConnector" - - property { - name = "openId" - value = # value here - } -} -``` - - -### Microsoft Teams - -Connector ID (`connector_id` in the resource): `microsoftTeamsConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "microsoftTeamsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "microsoftTeamsConnector" - name = "My awesome microsoftTeamsConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### NuData Security - -Connector ID (`connector_id` in the resource): `nudataConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "nudataConnector" { - environment_id = var.pingone_environment_id - - connector_id = "nudataConnector" - name = "My awesome nudataConnector" -} -``` - - -### Nuance - -Connector ID (`connector_id` in the resource): `nuanceConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authDescription` (string): Console display name: "Authentication Description". -* `configSetName` (string; *Type inferred from the provided string value*): The Config Set Name for accessing Nuance API. Console display name: "Config Set Name". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `passphrase1` (string; *Type inferred from the provided string value*): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase One". -* `passphrase2` (string; *Type inferred from the provided string value*): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Two". -* `passphrase3` (string; *Type inferred from the provided string value*): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Three". -* `passphrase4` (string; *Type inferred from the provided string value*): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Four". -* `passphrase5` (string; *Type inferred from the provided string value*): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Five". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "nuanceConnector" { - environment_id = var.pingone_environment_id - - connector_id = "nuanceConnector" - name = "My awesome nuanceConnector" - - property { - name = "authDescription" - value = # value here - } - - property { - name = "configSetName" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "passphrase1" - value = # value here - } - - property { - name = "passphrase2" - value = # value here - } - - property { - name = "passphrase3" - value = # value here - } - - property { - name = "passphrase4" - value = # value here - } - - property { - name = "passphrase5" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### OIDC & OAuth IdP - -Connector ID (`connector_id` in the resource): `genericConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "genericConnector" { - environment_id = var.pingone_environment_id - - connector_id = "genericConnector" - name = "My awesome genericConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### OPSWAT MetaAccess - -Connector ID (`connector_id` in the resource): `connectorOpswat` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientID` (string; *Type inferred from the provided string value*): Oauth client key for authenticating API calls with MetaAccess. Console display name: "Oauth Client Key". -* `clientSecret` (string): Oauth client secret for authenticating API calls with MetaAccess. Console display name: "Oauth Client Secret". -* `crossDomainApiPort` (string; *Type inferred from the provided string value*): MetaAccess Cross-Domain API integration port. Console display name: "Cross-Domain API Port". -* `maDomain` (string; *Type inferred from the provided string value*): MetaAccess domain for your environment. Console display name: "MetaAccess Domain". - - -Example: -```hcl -resource "davinci_connection" "connectorOpswat" { - environment_id = var.pingone_environment_id - - connector_id = "connectorOpswat" - name = "My awesome connectorOpswat" - - property { - name = "clientID" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "crossDomainApiPort" - value = # value here - } - - property { - name = "maDomain" - value = # value here - } -} -``` - - -### OneTrust - -Connector ID (`connector_id` in the resource): `oneTrustConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): Your OneTrust application client ID. Console display name: "Client ID". -* `clientSecret` (string): Your OneTrust application client secret. Console display name: "Client Secret". - - -Example: -```hcl -resource "davinci_connection" "oneTrustConnector" { - environment_id = var.pingone_environment_id - - connector_id = "oneTrustConnector" - name = "My awesome oneTrustConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } -} -``` - - -### Onfido - -Connector ID (`connector_id` in the resource): `onfidoConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `androidPackageName` (string): Your Android Application's Package Name. Console display name: "Android Application Package Name". -* `apiKey` (string): Console display name: "API Key". -* `authDescription` (string): Console display name: "Authentication Description". -* `baseUrl` (string): Console display name: "Base URL". -* `connectorName` (string): Console display name: "Connector Name". -* `customizeSteps` (boolean): Console display name: "Customize Steps". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iOSBundleId` (string): Your iOS Application's Bundle ID. Console display name: "iOS Application Bundle ID". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `javascriptCSSUrl` (string): Console display name: "CSS URL". -* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". -* `language` (string): Console display name: "Language". -* `referenceStepsList` (array): -* `referrerUrl` (string): Console display name: "Referrer URL". -* `retrieveReports` (boolean): Console display name: "Retrieve Reports". -* `shouldCloseOnOverlayClick` (boolean): Console display name: "Close on Overlay Click". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `stepsList` (boolean): The Proof of Address document capture is currently a BETA feature, and it cannot be used in conjunction with the document and face steps as part of a single SDK flow. Console display name: "ID Verification Steps". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". -* `useLanguage` (boolean): Console display name: "Customize Language". -* `useModal` (boolean): Console display name: "Modal". -* `viewDescriptions` (string): Console display name: "OnFido Description". -* `viewTitle` (string): Console display name: "OnFido Title". - - -Example: -```hcl -resource "davinci_connection" "onfidoConnector" { - environment_id = var.pingone_environment_id - - connector_id = "onfidoConnector" - name = "My awesome onfidoConnector" - - property { - name = "androidPackageName" - value = # value here - } - - property { - name = "apiKey" - value = # value here - } - - property { - name = "authDescription" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "customizeSteps" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iOSBundleId" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "javascriptCSSUrl" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "language" - value = # value here - } - - property { - name = "referenceStepsList" - value = # value here - } - - property { - name = "referrerUrl" - value = # value here - } - - property { - name = "retrieveReports" - value = # value here - } - - property { - name = "shouldCloseOnOverlayClick" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "stepsList" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } - - property { - name = "useLanguage" - value = # value here - } - - property { - name = "useModal" - value = # value here - } - - property { - name = "viewDescriptions" - value = # value here - } - - property { - name = "viewTitle" - value = # value here - } -} -``` - - -### PaloAlto Prisma Connector - -Connector ID (`connector_id` in the resource): `connectorPaloAltoPrisma` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseURL` (string; *Type inferred from the provided string value*): Prisma Base URL. Console display name: "Prisma Base URL". -* `prismaPassword` (string; *Type inferred from the provided string value*): Secret Key. Console display name: "Prisma - Secret Key". -* `prismaUsername` (string; *Type inferred from the provided string value*): Access Key. Console display name: "Prisma - Access Key". - - -Example: -```hcl -resource "davinci_connection" "connectorPaloAltoPrisma" { - environment_id = var.pingone_environment_id - - connector_id = "connectorPaloAltoPrisma" - name = "My awesome connectorPaloAltoPrisma" - - property { - name = "baseURL" - value = # value here - } - - property { - name = "prismaPassword" - value = # value here - } - - property { - name = "prismaUsername" - value = # value here - } -} -``` - - -### PingAccess Administration - -Connector ID (`connector_id` in the resource): `connector-oai-pingaccessadministrativeapi` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authPassword` (string; *Type inferred from the provided string value*): The password for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Password". -* `authUsername` (string; *Type inferred from the provided string value*): The username for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Username". -* `basePath` (string; *Type inferred from the provided string value*): The base URL for the PingAccess Administrative API, such as "https://localhost:9000/pa-admin-api/v3". Console display name: "API URL". -* `sslVerification` (string; *Type inferred from the provided string value*): When enabled, DaVinci verifies the PingAccess SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". - - -Example: -```hcl -resource "davinci_connection" "connector-oai-pingaccessadministrativeapi" { - environment_id = var.pingone_environment_id - - connector_id = "connector-oai-pingaccessadministrativeapi" - name = "My awesome connector-oai-pingaccessadministrativeapi" - - property { - name = "authPassword" - value = # value here - } - - property { - name = "authUsername" - value = # value here - } - - property { - name = "basePath" - value = # value here - } - - property { - name = "sslVerification" - value = # value here - } -} -``` - - -### PingFederate Administration - -Connector ID (`connector_id` in the resource): `connector-oai-pfadminapi` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authPassword` (string; *Type inferred from the provided string value*): The password for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Password". -* `authUsername` (string; *Type inferred from the provided string value*): The username for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Username". -* `basePath` (string; *Type inferred from the provided string value*): The base URL for the PingFederate administrative API, such as "https://8.8.4.4:9999/pf-admin-api/v1". Console display name: "API URL". -* `sslVerification` (string; *Type inferred from the provided string value*): When enabled, DaVinci verifies the PingFederate SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". - - -Example: -```hcl -resource "davinci_connection" "connector-oai-pfadminapi" { - environment_id = var.pingone_environment_id - - connector_id = "connector-oai-pfadminapi" - name = "My awesome connector-oai-pfadminapi" - - property { - name = "authPassword" - value = # value here - } - - property { - name = "authUsername" - value = # value here - } - - property { - name = "basePath" - value = # value here - } - - property { - name = "sslVerification" - value = # value here - } -} -``` - - -### PingFederate - -Connector ID (`connector_id` in the resource): `pingFederateConnectorV2` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "pingFederateConnectorV2" { - environment_id = var.pingone_environment_id - - connector_id = "pingFederateConnectorV2" - name = "My awesome pingFederateConnectorV2" - - property { - name = "openId" - value = # value here - } -} -``` - - -### PingID - -Connector ID (`connector_id` in the resource): `pingIdConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "pingIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingIdConnector" - name = "My awesome pingIdConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### PingOne Authentication - -Connector ID (`connector_id` in the resource): `pingOneAuthenticationConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "pingOneAuthenticationConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneAuthenticationConnector" - name = "My awesome pingOneAuthenticationConnector" -} -``` - - -### PingOne Authorize - -Connector ID (`connector_id` in the resource): `pingOneAuthorizeConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of the PingOne worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of the PingOne worker application. Console display name: "Client Secret". -* `endpointURL` (string; *Type inferred from the provided string value*): The PingOne Authorize decision endpoint or ID to which the connector submits decision requests. Console display name: "Endpoint". - - -Example: -```hcl -resource "davinci_connection" "pingOneAuthorizeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneAuthorizeConnector" - name = "My awesome pingOneAuthorizeConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "endpointURL" - value = # value here - } -} -``` - - -### PingOne Credentials - -Connector ID (`connector_id` in the resource): `pingOneCredentialsConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `digitalWalletApplicationId` (string; *Type inferred from the provided string value*): Identifier (UUID) associated with the credential digital wallet app. Console display name: "Digital Wallet Application ID". -* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". -* `region` (string): The region your PingOne environment is in. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneCredentialsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneCredentialsConnector" - name = "My awesome pingOneCredentialsConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "digitalWalletApplicationId" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne Forms - -Connector ID (`connector_id` in the resource): `pingOneFormsConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "pingOneFormsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneFormsConnector" - name = "My awesome pingOneFormsConnector" -} -``` - - -### PingOne MFA - -Connector ID (`connector_id` in the resource): `pingOneMfaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". -* `policyId` (string; *Type inferred from the provided string value*): The ID of your PingOne MFA device authentication policy. Console display name: "Policy ID". -* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneMfaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneMfaConnector" - name = "My awesome pingOneMfaConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "policyId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne Notifications - -Connector ID (`connector_id` in the resource): `notificationsConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". -* `notificationPolicyId` (string; *Type inferred from the provided string value*): A unique identifier for the policy. Console display name: "Notification Policy ID". -* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "notificationsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "notificationsConnector" - name = "My awesome notificationsConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "notificationPolicyId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne Protect - -Connector ID (`connector_id` in the resource): `pingOneRiskConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The id for your Application found in Ping's Dashboard. Console display name: "Client ID". -* `clientSecret` (string): Client Secret from your App in Ping's Dashboard. Console display name: "Client Secret". -* `envId` (string): Your Environment ID provided by Ping. Console display name: "Environment ID". -* `region` (string): The region your PingOne environment is in. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneRiskConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneRiskConnector" - name = "My awesome pingOneRiskConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne RADIUS Gateway - -Connector ID (`connector_id` in the resource): `pingOneIntegrationsConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "pingOneIntegrationsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneIntegrationsConnector" - name = "My awesome pingOneIntegrationsConnector" -} -``` - - -### PingOne Scope Consent - -Connector ID (`connector_id` in the resource): `pingOneScopeConsentConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". -* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneScopeConsentConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneScopeConsentConnector" - name = "My awesome pingOneScopeConsentConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne Verify - -Connector ID (`connector_id` in the resource): `pingOneVerifyConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". -* `region` (string): The region your PingOne environment is in. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneVerifyConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneVerifyConnector" - name = "My awesome pingOneVerifyConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### PingOne - -Connector ID (`connector_id` in the resource): `pingOneSSOConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". -* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". -* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". -* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". - - -Example: -```hcl -resource "davinci_connection" "pingOneSSOConnector" { - environment_id = var.pingone_environment_id - - connector_id = "pingOneSSOConnector" - name = "My awesome pingOneSSOConnector" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "envId" - value = # value here - } - - property { - name = "region" - value = # value here - } -} -``` - - -### Prove International - -Connector ID (`connector_id` in the resource): `proveConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseUrl` (string): Console display name: "Prove Base URL". -* `clientId` (string): Console display name: "Prove Client ID". -* `grantType` (string): Console display name: "Prove Grant Type". -* `password` (string): Console display name: "Prove Password". -* `username` (string): Console display name: "Prove Username". - - -Example: -```hcl -resource "davinci_connection" "proveConnector" { - environment_id = var.pingone_environment_id - - connector_id = "proveConnector" - name = "My awesome proveConnector" - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "grantType" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Prove - -Connector ID (`connector_id` in the resource): `payfoneConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `appClientId` (string): Console display name: "App Client ID". -* `baseUrl` (string): Console display name: "Prove Base URL". -* `clientId` (string): Console display name: "Client ID". -* `password` (string): Console display name: "Password". -* `simulatorMode` (boolean): Console display name: "Simulator Mode?". -* `simulatorPhoneNumber` (string): Console display name: "Simulator Phone Number". -* `skCallbackBaseUrl` (string): Use this url as the callback base URL. Console display name: "Callback Base URL". -* `username` (string): Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "payfoneConnector" { - environment_id = var.pingone_environment_id - - connector_id = "payfoneConnector" - name = "My awesome payfoneConnector" - - property { - name = "appClientId" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "simulatorMode" - value = # value here - } - - property { - name = "simulatorPhoneNumber" - value = # value here - } - - property { - name = "skCallbackBaseUrl" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### RSA - -Connector ID (`connector_id` in the resource): `rsaConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessId` (string; *Type inferred from the provided string value*): RSA Access ID from Administration API key file. Console display name: "Access ID". -* `accessKey` (string; *Type inferred from the provided string value*): RSA Access Key from Administration API key file. Console display name: "Access Key". -* `baseUrl` (string): Base URL for RSA API that is provided in Administration API key file. Console display name: "Base URL". - - -Example: -```hcl -resource "davinci_connection" "rsaConnector" { - environment_id = var.pingone_environment_id - - connector_id = "rsaConnector" - name = "My awesome rsaConnector" - - property { - name = "accessId" - value = # value here - } - - property { - name = "accessKey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } -} -``` - - -### ReadID by Inverid - -Connector ID (`connector_id` in the resource): `inveridConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `getApiKey` (string; *Type inferred from the provided string value*): Viewer API Key provided to you by Inverid. Console display name: "ReadID Viewer API Key". -* `host` (string; *Type inferred from the provided string value*): Hostname provided to you by Inverid. Console display name: "ReadID Hostname". -* `postApiKey` (string; *Type inferred from the provided string value*): Submitter API Key provided to you by Inverid. Console display name: "ReadID Submitter API Key". -* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". -* `timeToLive` (string; *Type inferred from the provided string value*): Specify the duration (in minutes) a users session should stay active. Value must be between 30 and 72000. Console display name: "Time to live for ReadySession". - - -Example: -```hcl -resource "davinci_connection" "inveridConnector" { - environment_id = var.pingone_environment_id - - connector_id = "inveridConnector" - name = "My awesome inveridConnector" - - property { - name = "getApiKey" - value = # value here - } - - property { - name = "host" - value = # value here - } - - property { - name = "postApiKey" - value = # value here - } - - property { - name = "skWebhookUri" - value = # value here - } - - property { - name = "timeToLive" - value = # value here - } -} -``` - - -### Red Violet - -Connector ID (`connector_id` in the resource): `connectorIdiVERIFIED` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiSecret` (string; *Type inferred from the provided string value*): Please enter your API secret that Red Violet has provided you. Console display name: "API Secret". -* `companyKey` (string; *Type inferred from the provided string value*): Please enter the company key that Red Violet has assigned. Console display name: "Company Key". -* `idiEnv` (string): Please choose which coreIDENTITY environment you would like to query . Console display name: "Environment". -* `siteKey` (string; *Type inferred from the provided string value*): Please enter your site key that Red Violet has provided you. Console display name: "Site Key". -* `uniqueUrl` (string; *Type inferred from the provided string value*): Please enter your unique URL that Red Violet has provided you. Console display name: "Unique URL". - - -Example: -```hcl -resource "davinci_connection" "connectorIdiVERIFIED" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIdiVERIFIED" - name = "My awesome connectorIdiVERIFIED" - - property { - name = "apiSecret" - value = # value here - } - - property { - name = "companyKey" - value = # value here - } - - property { - name = "idiEnv" - value = # value here - } - - property { - name = "siteKey" - value = # value here - } - - property { - name = "uniqueUrl" - value = # value here - } -} -``` - - -### SAML IdP - -Connector ID (`connector_id` in the resource): `samlIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `saml` (array): Console display name: "SAML Parameters". - - -Example: -```hcl -resource "davinci_connection" "samlIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "samlIdpConnector" - name = "My awesome samlIdpConnector" - - property { - name = "saml" - value = # value here - } -} -``` - - -### SAML - -Connector ID (`connector_id` in the resource): `samlConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "samlConnector" { - environment_id = var.pingone_environment_id - - connector_id = "samlConnector" - name = "My awesome samlConnector" -} -``` - - -### SEON - -Connector ID (`connector_id` in the resource): `seonConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseURL` (string; *Type inferred from the provided string value*): The API URL to target. Console display name: "API Base URL". -* `licenseKey` (string; *Type inferred from the provided string value*): Your SEON license key. For help, see the SEON REST API documentation. Console display name: "License Key". - - -Example: -```hcl -resource "davinci_connection" "seonConnector" { - environment_id = var.pingone_environment_id - - connector_id = "seonConnector" - name = "My awesome seonConnector" - - property { - name = "baseURL" - value = # value here - } - - property { - name = "licenseKey" - value = # value here - } -} -``` - - -### SMTP Client - -Connector ID (`connector_id` in the resource): `smtpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `hostname` (string): Example: smtp-relay.gmail.com. Console display name: "SMTP Server/Host". -* `name` (string): Optional hostname of the client, used for identifying to the server, defaults to hostname of the machine. Console display name: "Client Name". -* `password` (string): Console display name: "Password". -* `port` (number): Example: 25. Console display name: "SMTP Port". -* `secureFlag` (boolean): Console display name: "Secure Flag?". -* `username` (string): Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "smtpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "smtpConnector" - name = "My awesome smtpConnector" - - property { - name = "hostname" - value = # value here - } - - property { - name = "name" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "port" - value = # value here - } - - property { - name = "secureFlag" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### SailPoint IdentityNow - -Connector ID (`connector_id` in the resource): `connectorIdentityNow` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientId` (string): Client Id for your client found in IdentityNow's Dashboard. Console display name: "Client ID". -* `clientSecret` (string): Client Secret from your client in IdentityNow's Dashboard. Console display name: "Client Secret". -* `tenant` (string; *Type inferred from the provided string value*): The org name is displayed within the Org Details section of the dashboard. Console display name: "IdentityNow Tenant". - - -Example: -```hcl -resource "davinci_connection" "connectorIdentityNow" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIdentityNow" - name = "My awesome connectorIdentityNow" - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "tenant" - value = # value here - } -} -``` - - -### Salesforce Marketing Cloud (BETA) - -Connector ID (`connector_id` in the resource): `connectorSalesforceMarketingCloud` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `SalesforceMarketingCloudURL` (string; *Type inferred from the provided string value*): URL for Salesforce Marketing Cloud. Example: https://YOUR_SUBDOMAIN.rest.marketingcloudapis.com. Console display name: "Salesforce Marketing Cloud URL". -* `accountId` (string; *Type inferred from the provided string value*): Account identifier, or MID, of the target business unit. Use to switch between business units. If you don’t specify account_id, the returned access token is in the context of the business unit that created the integration. Console display name: "Account ID". -* `clientId` (string): Client ID issued when you create the API integration in Installed Packages. Console display name: "Client ID". -* `clientSecret` (string): Client secret issued when you create the API integration in Installed Packages. Console display name: "Client Secret". -* `scope` (string): Space-separated list of data-access permissions for your application. Console display name: "Scope". - - -Example: -```hcl -resource "davinci_connection" "connectorSalesforceMarketingCloud" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSalesforceMarketingCloud" - name = "My awesome connectorSalesforceMarketingCloud" - - property { - name = "SalesforceMarketingCloudURL" - value = # value here - } - - property { - name = "accountId" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "scope" - value = # value here - } -} -``` - - -### Salesforce - -Connector ID (`connector_id` in the resource): `salesforceConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `adminUsername` (string; *Type inferred from the provided string value*): The username of your Salesforce administrator account. Console display name: "Username". -* `consumerKey` (string; *Type inferred from the provided string value*): The consumer key shown on your Salesforce connected app. Console display name: "Consumer Key". -* `domainName` (string; *Type inferred from the provided string value*): Your Salesforce domain name, such as "mycompany-dev-ed". Console display name: "Domain Name". -* `environment` (string): If the environment you specify in the Domain Name field is part of a sandbox organization, select Sandbox. Otherwise, select Production. Console display name: "Environment". -* `privateKey` (string; *Type inferred from the provided string value*): The private key that corresponds to the X.509 certificate you added to your Salesforce connected app. Console display name: "Private Key". - - -Example: -```hcl -resource "davinci_connection" "salesforceConnector" { - environment_id = var.pingone_environment_id - - connector_id = "salesforceConnector" - name = "My awesome salesforceConnector" - - property { - name = "adminUsername" - value = # value here - } - - property { - name = "consumerKey" - value = # value here - } - - property { - name = "domainName" - value = # value here - } - - property { - name = "environment" - value = # value here - } - - property { - name = "privateKey" - value = # value here - } -} -``` - - -### Saviynt Connector Flows - -Connector ID (`connector_id` in the resource): `connectorSaviyntFlow` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `domainName` (string; *Type inferred from the provided string value*): Provide your Saviynt domain name. Console display name: "Saviynt Domain Name". -* `path` (string; *Type inferred from the provided string value*): Provide your Saviynt path name. Console display name: "Saviynt Path Name". -* `saviyntPassword` (string; *Type inferred from the provided string value*): Provide your Saviynt password. Console display name: "Saviynt Password". -* `saviyntUserName` (string; *Type inferred from the provided string value*): Provide your Saviynt user name. Console display name: "Saviynt User Name". - - -Example: -```hcl -resource "davinci_connection" "connectorSaviyntFlow" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSaviyntFlow" - name = "My awesome connectorSaviyntFlow" - - property { - name = "domainName" - value = # value here - } - - property { - name = "path" - value = # value here - } - - property { - name = "saviyntPassword" - value = # value here - } - - property { - name = "saviyntUserName" - value = # value here - } -} -``` - - -### Screen - -Connector ID (`connector_id` in the resource): `screenConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "screenConnector" { - environment_id = var.pingone_environment_id - - connector_id = "screenConnector" - name = "My awesome screenConnector" -} -``` - - -### SecurID - -Connector ID (`connector_id` in the resource): `securIdConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): The URL of your SecurID authentication API, such as "https://company.auth.securid.com". Console display name: "SecurID Authentication API REST URL". -* `clientKey` (string; *Type inferred from the provided string value*): Your SecurID authentication client key, such as "vowc450ahs6nry66vok0pvaizwnfr43ewsqcm7tz". Console display name: "Client Key". - - -Example: -```hcl -resource "davinci_connection" "securIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "securIdConnector" - name = "My awesome securIdConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "clientKey" - value = # value here - } -} -``` - - -### Securonix - -Connector ID (`connector_id` in the resource): `connectorSecuronix` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `domainName` (string; *Type inferred from the provided string value*): Domain Name. Console display name: "Domain Name". -* `token` (string): Token for authentication. Console display name: "Token". - - -Example: -```hcl -resource "davinci_connection" "connectorSecuronix" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSecuronix" - name = "My awesome connectorSecuronix" - - property { - name = "domainName" - value = # value here - } - - property { - name = "token" - value = # value here - } -} -``` - - -### Segment - -Connector ID (`connector_id` in the resource): `connectorSegment` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `version` (string): Segment - HTTP Tracking API Version. Console display name: "HTTP Tracking API Version". -* `writeKey` (string; *Type inferred from the provided string value*): The Write Key is used to send data to a specific workplace. Console display name: "Write Key". - - -Example: -```hcl -resource "davinci_connection" "connectorSegment" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSegment" - name = "My awesome connectorSegment" - - property { - name = "version" - value = # value here - } - - property { - name = "writeKey" - value = # value here - } -} -``` - - -### SentiLink - -Connector ID (`connector_id` in the resource): `sentilinkConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `account` (string; *Type inferred from the provided string value*): Account ID of SentiLink. Console display name: "Account ID". -* `apiUrl` (string): Console display name: "API URL". -* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". -* `token` (string): Token ID for SentiLink account. Console display name: "Token ID". - - -Example: -```hcl -resource "davinci_connection" "sentilinkConnector" { - environment_id = var.pingone_environment_id - - connector_id = "sentilinkConnector" - name = "My awesome sentilinkConnector" - - property { - name = "account" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "token" - value = # value here - } -} -``` - - -### ServiceNow - -Connector ID (`connector_id` in the resource): `servicenowConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `adminUsername` (string; *Type inferred from the provided string value*): Your ServiceNow administrator username. Console display name: "Username". -* `apiUrl` (string): The API URL to target, such as "https://mycompany.service-now.com". Console display name: "API URL". -* `password` (string): Your ServiceNow administrator password. Console display name: "Password". - - -Example: -```hcl -resource "davinci_connection" "servicenowConnector" { - environment_id = var.pingone_environment_id - - connector_id = "servicenowConnector" - name = "My awesome servicenowConnector" - - property { - name = "adminUsername" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "password" - value = # value here - } -} -``` - - -### Shopify Connector - -Connector ID (`connector_id` in the resource): `connectorShopify` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessToken` (string): Your store's unique Admin API Access Token that goes into the X-Shopify-Access-Token property. Required scopes when generating Admin API Access Token: 'read_customers' and 'write_customers'. Note any Custom Shopify API calls you intend to use with this connector via Make Custom API Call capability, will have to be added as well. Console display name: "Admin API Access Token". -* `apiVersion` (string; *Type inferred from the provided string value*): The Shopify version name ( ex. 2022-04 ). Console display name: "API Version Name". -* `multipassSecret` (string; *Type inferred from the provided string value*): Shopify Multipass Secret. Console display name: "Multipass Secret". -* `multipassStoreDomain` (string; *Type inferred from the provided string value*): Shopify Multipass Store Domain (yourstorename.myshopify.com). Console display name: "Multipass Store Domain". -* `yourStoreName` (string; *Type inferred from the provided string value*): The name of your store as Shopify identifies you ( first text that comes after HTTPS:// ). Console display name: "Store Name". - - -Example: -```hcl -resource "davinci_connection" "connectorShopify" { - environment_id = var.pingone_environment_id - - connector_id = "connectorShopify" - name = "My awesome connectorShopify" - - property { - name = "accessToken" - value = # value here - } - - property { - name = "apiVersion" - value = # value here - } - - property { - name = "multipassSecret" - value = # value here - } - - property { - name = "multipassStoreDomain" - value = # value here - } - - property { - name = "yourStoreName" - value = # value here - } -} -``` - - -### Signicat - -Connector ID (`connector_id` in the resource): `connectorSignicat` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorSignicat" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSignicat" - name = "My awesome connectorSignicat" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Singpass Login - -Connector ID (`connector_id` in the resource): `singpassLoginConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "singpassLoginConnector" { - environment_id = var.pingone_environment_id - - connector_id = "singpassLoginConnector" - name = "My awesome singpassLoginConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Slack Login - -Connector ID (`connector_id` in the resource): `slackConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "slackConnector" { - environment_id = var.pingone_environment_id - - connector_id = "slackConnector" - name = "My awesome slackConnector" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### Smarty Address Validator - -Connector ID (`connector_id` in the resource): `connectorSmarty` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authId` (string; *Type inferred from the provided string value*): Smarty Authentication ID (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth ID". -* `authToken` (string; *Type inferred from the provided string value*): Smarty Authentication Token (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth Token". -* `license` (string; *Type inferred from the provided string value*): Smarty License Value (Found on 'Subscriptions' tab in Smarty tenant). Console display name: "License". - - -Example: -```hcl -resource "davinci_connection" "connectorSmarty" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSmarty" - name = "My awesome connectorSmarty" - - property { - name = "authId" - value = # value here - } - - property { - name = "authToken" - value = # value here - } - - property { - name = "license" - value = # value here - } -} -``` - - -### Socure - -Connector ID (`connector_id` in the resource): `socureConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): ID+ Key is the API key that you can retrieve from Socure Admin Portal. Console display name: "ID+ Key". -* `baseUrl` (string): The Socure API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". -* `customApiUrl` (string; *Type inferred from the provided string value*): The URL for the Socure API, such as "https://example.socure.com". Console display name: "Custom API URL". -* `sdkKey` (string; *Type inferred from the provided string value*): SDK Key that you can retrieve from Socure Admin Portal. Console display name: "SDK Key". -* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Webhook URL". - - -Example: -```hcl -resource "davinci_connection" "socureConnector" { - environment_id = var.pingone_environment_id - - connector_id = "socureConnector" - name = "My awesome socureConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "customApiUrl" - value = # value here - } - - property { - name = "sdkKey" - value = # value here - } - - property { - name = "skWebhookUri" - value = # value here - } -} -``` - - -### Splunk - -Connector ID (`connector_id` in the resource): `splunkConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): The Base API URL for Splunk. Console display name: "Base URL". -* `port` (number): API Server Port. Console display name: "Port". -* `token` (string): Splunk Token to make API requests. Console display name: "Token". - - -Example: -```hcl -resource "davinci_connection" "splunkConnector" { - environment_id = var.pingone_environment_id - - connector_id = "splunkConnector" - name = "My awesome splunkConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "port" - value = # value here - } - - property { - name = "token" - value = # value here - } -} -``` - - -### Spotify - -Connector ID (`connector_id` in the resource): `connectorSpotify` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `oauth2` (array): Console display name: "Oauth2 Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorSpotify" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSpotify" - name = "My awesome connectorSpotify" - - property { - name = "oauth2" - value = # value here - } -} -``` - - -### SpyCloud Enterprise Protection - -Connector ID (`connector_id` in the resource): `connectorSpycloud` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Contact SpyCloud to acquire an Employee ATO Prevention API Key that will work with DaVinci. Console display name: "SpyCloud Employee ATO Prevention API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorSpycloud" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSpycloud" - name = "My awesome connectorSpycloud" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### String - -Connector ID (`connector_id` in the resource): `stringsConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "stringsConnector" { - environment_id = var.pingone_environment_id - - connector_id = "stringsConnector" - name = "My awesome stringsConnector" -} -``` - - -### Svipe - -Connector ID (`connector_id` in the resource): `connectorSvipe` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorSvipe" { - environment_id = var.pingone_environment_id - - connector_id = "connectorSvipe" - name = "My awesome connectorSvipe" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Symantec VIP - -Connector ID (`connector_id` in the resource): `symc` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authDescription` (string): Console display name: "Authentication Description". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `pfxBase64` (string): Console display name: "PFX File (Base64 encoded)". -* `pfxPassword` (string): Console display name: "PFX Password". -* `pushLoginEnabled` (boolean): Console display name: "Enable Push Sign On". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "symc" { - environment_id = var.pingone_environment_id - - connector_id = "symc" - name = "My awesome symc" - - property { - name = "authDescription" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "pfxBase64" - value = # value here - } - - property { - name = "pfxPassword" - value = # value here - } - - property { - name = "pushLoginEnabled" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### TMT Analysis - -Connector ID (`connector_id` in the resource): `tmtConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): API Key for TMT Analysis. Console display name: "API Key". -* `apiSecret` (string; *Type inferred from the provided string value*): API Secret for TMT Analysis. Console display name: "API Secret". -* `apiUrl` (string): The Base API URL for TMT Analysis. Console display name: "Base URL". - - -Example: -```hcl -resource "davinci_connection" "tmtConnector" { - environment_id = var.pingone_environment_id - - connector_id = "tmtConnector" - name = "My awesome tmtConnector" - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiSecret" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } -} -``` - - -### Tableau - -Connector ID (`connector_id` in the resource): `connectorTableau` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `addFlowPermissionsRequestBody` (string; *Type inferred from the provided string value*): Add Flow Permissions Request Body in XML Format. Example: . Console display name: "Add Flow Permissions Request Body in XML Format.". -* `addUsertoSiteRequestBody` (string; *Type inferred from the provided string value*): Add User to Site Request Body in XML Format. Example: . Console display name: "Add User to Site Request Body in XML Format.". -* `apiVersion` (string; *Type inferred from the provided string value*): The version of the API to use, such as 3.16. Console display name: "api-version". -* `authId` (string; *Type inferred from the provided string value*): The Tableau-Auth sent along with every request. Console display name: "auth-ID". -* `createScheduleBody` (string; *Type inferred from the provided string value*): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for creating schedule". -* `datasourceId` (string; *Type inferred from the provided string value*): The ID of the flow. Console display name: "datasource-id". -* `flowId` (string): The flow-id value for the flow you want to add permissions to. Console display name: "flow-id". -* `groupId` (string; *Type inferred from the provided string value*): The ID of the group. Console display name: "group-id". -* `jobId` (string; *Type inferred from the provided string value*): The ID of the job. Console display name: "job-id". -* `scheduleId` (string; *Type inferred from the provided string value*): The ID of the schedule that you are associating with the data source. Console display name: "schedule-id". -* `serverUrl` (string; *Type inferred from the provided string value*): The tableau server URL Example: https://www.tableau.com:8030. Console display name: "server-url". -* `siteId` (string; *Type inferred from the provided string value*): The ID of the site that contains the view. Console display name: "site-id". -* `taskId` (string; *Type inferred from the provided string value*): The ID of the extract refresh task. Console display name: "task-id". -* `updateScheduleRequestBody` (string; *Type inferred from the provided string value*): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for updating schedule". -* `updateUserRequestBody` (string; *Type inferred from the provided string value*): Update User Request Body in XML Format. . Console display name: "Update User Request Body in XML Format.". -* `userId` (string): The ID of the user to get/give information for. Console display name: "user-id". -* `workbookId` (string; *Type inferred from the provided string value*): The ID of the workbook to add to the schedule. Console display name: "workbook-id". - - -Example: -```hcl -resource "davinci_connection" "connectorTableau" { - environment_id = var.pingone_environment_id - - connector_id = "connectorTableau" - name = "My awesome connectorTableau" - - property { - name = "addFlowPermissionsRequestBody" - value = # value here - } - - property { - name = "addUsertoSiteRequestBody" - value = # value here - } - - property { - name = "apiVersion" - value = # value here - } - - property { - name = "authId" - value = # value here - } - - property { - name = "createScheduleBody" - value = # value here - } - - property { - name = "datasourceId" - value = # value here - } - - property { - name = "flowId" - value = # value here - } - - property { - name = "groupId" - value = # value here - } - - property { - name = "jobId" - value = # value here - } - - property { - name = "scheduleId" - value = # value here - } - - property { - name = "serverUrl" - value = # value here - } - - property { - name = "siteId" - value = # value here - } - - property { - name = "taskId" - value = # value here - } - - property { - name = "updateScheduleRequestBody" - value = # value here - } - - property { - name = "updateUserRequestBody" - value = # value here - } - - property { - name = "userId" - value = # value here - } - - property { - name = "workbookId" - value = # value here - } -} -``` - - -### Teleport - -Connector ID (`connector_id` in the resource): `nodeConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "nodeConnector" { - environment_id = var.pingone_environment_id - - connector_id = "nodeConnector" - name = "My awesome nodeConnector" -} -``` - - -### Telesign - -Connector ID (`connector_id` in the resource): `telesignConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `authDescription` (string): Console display name: "Authentication Description". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `password` (string): Console display name: "Password". -* `providerName` (string): Console display name: "Provider Name". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". -* `username` (string): Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "telesignConnector" { - environment_id = var.pingone_environment_id - - connector_id = "telesignConnector" - name = "My awesome telesignConnector" - - property { - name = "authDescription" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "providerName" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### Token Management - -Connector ID (`connector_id` in the resource): `skOpenIdConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "skOpenIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "skOpenIdConnector" - name = "My awesome skOpenIdConnector" -} -``` - - -### TransUnion TLOxp - -Connector ID (`connector_id` in the resource): `tutloxpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): The URL for your TransUnion API. Unnecessary to change unless you're testing against a demo tenant. Console display name: "API URL". -* `dppaCode` (string; *Type inferred from the provided string value*): The DPPA code that determines the level of data access in the API. Console display name: "DPPA Purpose Code". -* `glbCode` (string; *Type inferred from the provided string value*): The GLB code that determines the level of data access in the API. Console display name: "GLB Purpose Code". -* `password` (string): The password for your API User. Console display name: "Password". -* `username` (string): The username for your API user. Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "tutloxpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "tutloxpConnector" - name = "My awesome tutloxpConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "dppaCode" - value = # value here - } - - property { - name = "glbCode" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### TransUnion TruValidate - -Connector ID (`connector_id` in the resource): `transunionConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): The Base API URL for TransUnion. Console display name: "Base URL". -* `docVerificationPassword` (string; *Type inferred from the provided string value*): Password for Document Verification, provided by TransUnion. Console display name: "Password". -* `docVerificationPublicKey` (string; *Type inferred from the provided string value*): Public Key for Document Verification, provided by TransUnion. Console display name: "Public Key". -* `docVerificationSecret` (string; *Type inferred from the provided string value*): Secret for Document Verification, provided by TransUnion. Console display name: "Secret". -* `docVerificationSiteId` (string; *Type inferred from the provided string value*): Site ID for Document Verification, provided by TransUnion. Console display name: "Site ID". -* `docVerificationUsername` (string; *Type inferred from the provided string value*): Username for Document Verification, provided by TransUnion. Console display name: "Username". -* `idVerificationPassword` (string; *Type inferred from the provided string value*): Password for ID Verification, provided by TransUnion. Console display name: "Password". -* `idVerificationPublicKey` (string; *Type inferred from the provided string value*): Public Key for ID Verification, provided by TransUnion. Console display name: "Public Key". -* `idVerificationSecret` (string; *Type inferred from the provided string value*): Secret for ID Verification, provided by TransUnion. Console display name: "Secret". -* `idVerificationSiteId` (string; *Type inferred from the provided string value*): Site ID for ID Verification, provided by TransUnion. Console display name: "Site ID". -* `idVerificationUsername` (string; *Type inferred from the provided string value*): Username for ID Verification, provided by TransUnion. Console display name: "Username". -* `kbaPassword` (string; *Type inferred from the provided string value*): Password for KBA, provided by TransUnion. Console display name: "Password". -* `kbaPublicKey` (string; *Type inferred from the provided string value*): Public Key for KBA, provided by TransUnion. Console display name: "Public Key". -* `kbaSecret` (string; *Type inferred from the provided string value*): Secret for KBA, provided by TransUnion. Console display name: "Secret". -* `kbaSiteId` (string; *Type inferred from the provided string value*): Site ID for KBA, provided by TransUnion. Console display name: "Site ID". -* `kbaUsername` (string; *Type inferred from the provided string value*): Username for KBA, provided by TransUnion. Console display name: "Username". -* `otpPassword` (string; *Type inferred from the provided string value*): Password for otp Verification, provided by TransUnion. Console display name: "Password". -* `otpPublicKey` (string; *Type inferred from the provided string value*): Public Key for otp Verification, provided by TransUnion. Console display name: "Public Key". -* `otpSecret` (string; *Type inferred from the provided string value*): Secret for otp Verification, provided by TransUnion. Console display name: "Secret". -* `otpSiteId` (string; *Type inferred from the provided string value*): Site ID for otp Verification, provided by TransUnion. Console display name: "Site ID". -* `otpUsername` (string; *Type inferred from the provided string value*): Username for otp Verification, provided by TransUnion. Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "transunionConnector" { - environment_id = var.pingone_environment_id - - connector_id = "transunionConnector" - name = "My awesome transunionConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "docVerificationPassword" - value = # value here - } - - property { - name = "docVerificationPublicKey" - value = # value here - } - - property { - name = "docVerificationSecret" - value = # value here - } - - property { - name = "docVerificationSiteId" - value = # value here - } - - property { - name = "docVerificationUsername" - value = # value here - } - - property { - name = "idVerificationPassword" - value = # value here - } - - property { - name = "idVerificationPublicKey" - value = # value here - } - - property { - name = "idVerificationSecret" - value = # value here - } - - property { - name = "idVerificationSiteId" - value = # value here - } - - property { - name = "idVerificationUsername" - value = # value here - } - - property { - name = "kbaPassword" - value = # value here - } - - property { - name = "kbaPublicKey" - value = # value here - } - - property { - name = "kbaSecret" - value = # value here - } - - property { - name = "kbaSiteId" - value = # value here - } - - property { - name = "kbaUsername" - value = # value here - } - - property { - name = "otpPassword" - value = # value here - } - - property { - name = "otpPublicKey" - value = # value here - } - - property { - name = "otpSecret" - value = # value here - } - - property { - name = "otpSiteId" - value = # value here - } - - property { - name = "otpUsername" - value = # value here - } -} -``` - - -### Trulioo - -Connector ID (`connector_id` in the resource): `connectorTrulioo` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `clientID` (string; *Type inferred from the provided string value*): Trulioo Client ID. Console display name: "Client ID". -* `clientSecret` (string): Trulioo Client Secret. Console display name: "Client Secret". - - -Example: -```hcl -resource "davinci_connection" "connectorTrulioo" { - environment_id = var.pingone_environment_id - - connector_id = "connectorTrulioo" - name = "My awesome connectorTrulioo" - - property { - name = "clientID" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } -} -``` - - -### Twilio - -Connector ID (`connector_id` in the resource): `twilioConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accountSid` (string; *Type inferred from the provided string value*): Console display name: "Account Sid". -* `authDescription` (string): Console display name: "Authentication Description". -* `authMessageTemplate` (string): Console display name: "Text Message Template (Authentication)". -* `authToken` (string; *Type inferred from the provided string value*): Console display name: "Auth Token". -* `connectorName` (string): Console display name: "Connector Name". -* `connectorName` (string): Console display name: "Connector Name". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `registerMessageTemplate` (string): Console display name: "Text Message Template (Registration)". -* `senderPhoneNumber` (string; *Type inferred from the provided string value*): Console display name: "Sender Phone Number". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "twilioConnector" { - environment_id = var.pingone_environment_id - - connector_id = "twilioConnector" - name = "My awesome twilioConnector" - - property { - name = "accountSid" - value = # value here - } - - property { - name = "authDescription" - value = # value here - } - - property { - name = "authMessageTemplate" - value = # value here - } - - property { - name = "authToken" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "registerMessageTemplate" - value = # value here - } - - property { - name = "senderPhoneNumber" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### UnifyID - -Connector ID (`connector_id` in the resource): `unifyIdConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accountId` (string; *Type inferred from the provided string value*): Console display name: "Account ID". -* `apiKey` (string): Console display name: "API Key". -* `connectorName` (string): Console display name: "Connector Name". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `sdkToken` (string): Console display name: "SDK Token". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `toolTip` (string): Console display name: "Tooltip". - - -Example: -```hcl -resource "davinci_connection" "unifyIdConnector" { - environment_id = var.pingone_environment_id - - connector_id = "unifyIdConnector" - name = "My awesome unifyIdConnector" - - property { - name = "accountId" - value = # value here - } - - property { - name = "apiKey" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "sdkToken" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } -} -``` - - -### User Policy - -Connector ID (`connector_id` in the resource): `userPolicyConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `passwordExpiryInDays` (number): Choose 0 for never expire. Console display name: "Expires in the specified number of days". -* `passwordExpiryNotification` (boolean): Console display name: "Notify user before password expires". -* `passwordLengthMax` (number): Console display name: "Maximum Password Length". -* `passwordLengthMin` (number): Console display name: "Minimum Password Length". -* `passwordLockoutAttempts` (number): Console display name: "Number of failed login attempts before account is locked". -* `passwordPreviousXPasswords` (number): Choose 0 if any previous passwords are allowed. This is not recommended. Console display name: "Number of unique user passwords associated with a user". -* `passwordRequireLowercase` (boolean): Should the password contain lowercase characters?. Console display name: "Require Lowercase Characters". -* `passwordRequireNumbers` (boolean): Should the password contain numbers?. Console display name: "Require Numbers". -* `passwordRequireSpecial` (boolean): Should the password contain special character?. Console display name: "Require Special Characters". -* `passwordRequireUppercase` (boolean): Should the password contain uppercase characters?. Console display name: "Require Uppercase Characters". -* `passwordSpacesOk` (boolean): Are spaces allowed in the password?. Console display name: "Spaces Accepted". -* `passwordsEnabled` (boolean): Console display name: "Passwords Feature Enabled?". -* `temporaryPasswordExpiryInDays` (number): If an administrator sets a temporary password, choose how long before it expires. Console display name: "Temporary password expires in the specified number of days". - - -Example: -```hcl -resource "davinci_connection" "userPolicyConnector" { - environment_id = var.pingone_environment_id - - connector_id = "userPolicyConnector" - name = "My awesome userPolicyConnector" - - property { - name = "passwordExpiryInDays" - value = # value here - } - - property { - name = "passwordExpiryNotification" - value = # value here - } - - property { - name = "passwordLengthMax" - value = # value here - } - - property { - name = "passwordLengthMin" - value = # value here - } - - property { - name = "passwordLockoutAttempts" - value = # value here - } - - property { - name = "passwordPreviousXPasswords" - value = # value here - } - - property { - name = "passwordRequireLowercase" - value = # value here - } - - property { - name = "passwordRequireNumbers" - value = # value here - } - - property { - name = "passwordRequireSpecial" - value = # value here - } - - property { - name = "passwordRequireUppercase" - value = # value here - } - - property { - name = "passwordSpacesOk" - value = # value here - } - - property { - name = "passwordsEnabled" - value = # value here - } - - property { - name = "temporaryPasswordExpiryInDays" - value = # value here - } -} -``` - - -### User Pool - -Connector ID (`connector_id` in the resource): `skUserPool` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAttributes` (array): - - -Example: -```hcl -resource "davinci_connection" "skUserPool" { - environment_id = var.pingone_environment_id - - connector_id = "skUserPool" - name = "My awesome skUserPool" - - property { - name = "customAttributes" - value = # value here - } -} -``` - - -### ValidSoft - -Connector ID (`connector_id` in the resource): `connectorValidsoft` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorValidsoft" { - environment_id = var.pingone_environment_id - - connector_id = "connectorValidsoft" - name = "My awesome connectorValidsoft" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Variable - -Connector ID (`connector_id` in the resource): `variablesConnector` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "variablesConnector" { - environment_id = var.pingone_environment_id - - connector_id = "variablesConnector" - name = "My awesome variablesConnector" -} -``` - - -### Vericlouds - -Connector ID (`connector_id` in the resource): `connectorVericlouds` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiSecret` (string; *Type inferred from the provided string value*): The API secret assigned by VeriClouds to the customer. The secret is also used for decrypting sensitive data such as leaked passwords. It is important to never share the secret with any 3rd party. Console display name: "apiSecret". -* `apikey` (string; *Type inferred from the provided string value*): The API key assigned by VeriClouds to the customer. Console display name: "apiKey". - - -Example: -```hcl -resource "davinci_connection" "connectorVericlouds" { - environment_id = var.pingone_environment_id - - connector_id = "connectorVericlouds" - name = "My awesome connectorVericlouds" - - property { - name = "apiSecret" - value = # value here - } - - property { - name = "apikey" - value = # value here - } -} -``` - - -### Veriff - -Connector ID (`connector_id` in the resource): `veriffConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `access_token` (string; *Type inferred from the provided string value*): The API Key provided by Veriff, such as "323aa031-b4af-4e12-b354-de0da91a2ab0". Console display name: "API Key". -* `baseUrl` (string): The API URL to target, such as “https://stationapi.veriff.com/”. Console display name: "Base URL". -* `password` (string): The Share Secret Key from Veriff to create HMAC signature, such as "20bf4sf0-fbg7-488c-b4f1-d9594lf707bk". Console display name: "Shared Secret Key". - - -Example: -```hcl -resource "davinci_connection" "veriffConnector" { - environment_id = var.pingone_environment_id - - connector_id = "veriffConnector" - name = "My awesome veriffConnector" - - property { - name = "access_token" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "password" - value = # value here - } -} -``` - - -### Verosint - -Connector ID (`connector_id` in the resource): `connector443id` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): This is the API key from your Verosint account. Remember, Your API KEY is like a serial number for your policy. If you want to utilize more than one policy, you can generate another API KEY and tailor that to a custom policy. Console display name: "API Key". - - -Example: -```hcl -resource "davinci_connection" "connector443id" { - environment_id = var.pingone_environment_id - - connector_id = "connector443id" - name = "My awesome connector443id" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### Webhook - -Connector ID (`connector_id` in the resource): `webhookConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `urls` (string): POST requests will be made to these registered url as selected later. Console display name: "Register URLs". - - -Example: -```hcl -resource "davinci_connection" "webhookConnector" { - environment_id = var.pingone_environment_id - - connector_id = "webhookConnector" - name = "My awesome webhookConnector" - - property { - name = "urls" - value = # value here - } -} -``` - - -### WhatsApp for Business - -Connector ID (`connector_id` in the resource): `connectorWhatsAppBusiness` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `accessToken` (string): WhatsApp Access Token. Console display name: "Access Token". -* `appSecret` (string; *Type inferred from the provided string value*): WhatsApp App Secret for the application, it is used to verify the webhook signatures. Console display name: "App Secret". -* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". -* `verifyToken` (string; *Type inferred from the provided string value*): Meta webhook verify token. Console display name: "Webhook Verify Token". -* `version` (string): WhatsApp Graph API Version. Console display name: "Version". - - -Example: -```hcl -resource "davinci_connection" "connectorWhatsAppBusiness" { - environment_id = var.pingone_environment_id - - connector_id = "connectorWhatsAppBusiness" - name = "My awesome connectorWhatsAppBusiness" - - property { - name = "accessToken" - value = # value here - } - - property { - name = "appSecret" - value = # value here - } - - property { - name = "skWebhookUri" - value = # value here - } - - property { - name = "verifyToken" - value = # value here - } - - property { - name = "version" - value = # value here - } -} -``` - - -### WinMagic - -Connector ID (`connector_id` in the resource): `connectorWinmagic` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `openId` (array): Console display name: "OpenId Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorWinmagic" { - environment_id = var.pingone_environment_id - - connector_id = "connectorWinmagic" - name = "My awesome connectorWinmagic" - - property { - name = "openId" - value = # value here - } -} -``` - - -### WireWheel - -Connector ID (`connector_id` in the resource): `wireWheelConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `baseURL` (string; *Type inferred from the provided string value*): The base API URL of the WireWheel environment. Console display name: "WireWheel Base API URL". -* `clientId` (string): Client ID from WireWheel Channel settings. Console display name: "Client ID". -* `clientSecret` (string): Client Secret from WireWheel Channel settings. Console display name: "Client Secret". -* `issuerId` (string; *Type inferred from the provided string value*): Issuer URL from WireWheel Channel settings. Console display name: "Issuer URL". - - -Example: -```hcl -resource "davinci_connection" "wireWheelConnector" { - environment_id = var.pingone_environment_id - - connector_id = "wireWheelConnector" - name = "My awesome wireWheelConnector" - - property { - name = "baseURL" - value = # value here - } - - property { - name = "clientId" - value = # value here - } - - property { - name = "clientSecret" - value = # value here - } - - property { - name = "issuerId" - value = # value here - } -} -``` - - -### X Login - -Connector ID (`connector_id` in the resource): `twitterIdpConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "twitterIdpConnector" { - environment_id = var.pingone_environment_id - - connector_id = "twitterIdpConnector" - name = "My awesome twitterIdpConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Yoti - -Connector ID (`connector_id` in the resource): `yotiConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "yotiConnector" { - environment_id = var.pingone_environment_id - - connector_id = "yotiConnector" - name = "My awesome yotiConnector" - - property { - name = "customAuth" - value = # value here - } -} -``` - - -### Zendesk - -Connector ID (`connector_id` in the resource): `connectorZendesk` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiToken` (string; *Type inferred from the provided string value*): An Active Zendesk API Token (admin center->Apps&Integrations->Zendesk API). Console display name: "Zendesk API Token". -* `emailUsername` (string; *Type inferred from the provided string value*): Email used as 'username' for your Zendesk account. Console display name: "Email of User (username)". -* `subdomain` (string; *Type inferred from the provided string value*): Your Zendesk subdomain (ex. {subdomain}.zendesk.com/api/v2/...). Console display name: "Subdomain". - - -Example: -```hcl -resource "davinci_connection" "connectorZendesk" { - environment_id = var.pingone_environment_id - - connector_id = "connectorZendesk" - name = "My awesome connectorZendesk" - - property { - name = "apiToken" - value = # value here - } - - property { - name = "emailUsername" - value = # value here - } - - property { - name = "subdomain" - value = # value here - } -} -``` - - -### Zoop.one - -Connector ID (`connector_id` in the resource): `zoopConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `agencyId` (string): Console display name: "Zoop Agency ID". -* `apiKey` (string): Console display name: "Zoop API Key". -* `apiUrl` (string): Console display name: "Zoop API URL". - - -Example: -```hcl -resource "davinci_connection" "zoopConnector" { - environment_id = var.pingone_environment_id - - connector_id = "zoopConnector" - name = "My awesome zoopConnector" - - property { - name = "agencyId" - value = # value here - } - - property { - name = "apiKey" - value = # value here - } - - property { - name = "apiUrl" - value = # value here - } -} -``` - - -### Zscaler ZIA - -Connector ID (`connector_id` in the resource): `connectorZscaler` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `basePath` (string; *Type inferred from the provided string value*): basePath. Console display name: "Base Path". -* `baseURL` (string; *Type inferred from the provided string value*): baseURL. Console display name: "Base URL". -* `zscalerAPIkey` (string; *Type inferred from the provided string value*): Zscaler APIkey. Console display name: "Zscaler APIkey". -* `zscalerPassword` (string; *Type inferred from the provided string value*): Zscaler Domain Password. Console display name: "Zscaler Password". -* `zscalerUsername` (string; *Type inferred from the provided string value*): Zscaler Domain Username. Console display name: "Zscaler Username". - - -Example: -```hcl -resource "davinci_connection" "connectorZscaler" { - environment_id = var.pingone_environment_id - - connector_id = "connectorZscaler" - name = "My awesome connectorZscaler" - - property { - name = "basePath" - value = # value here - } - - property { - name = "baseURL" - value = # value here - } - - property { - name = "zscalerAPIkey" - value = # value here - } - - property { - name = "zscalerPassword" - value = # value here - } - - property { - name = "zscalerUsername" - value = # value here - } -} -``` - - -### iProov - -Connector ID (`connector_id` in the resource): `iproovConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `allowLandscape` (boolean): Console display name: "Allow Landscape". -* `apiKey` (string): Console display name: "API Key". -* `authDescription` (string): Console display name: "Authentication Description". -* `baseUrl` (string): Console display name: "Base URL". -* `color1` (string): Ex. #000000. Console display name: "Loading Tint Color". -* `color2` (string): Ex. #000000. Console display name: "Not Ready Tint Color". -* `color3` (string): Ex. #000000. Console display name: "Ready Tint Color". -* `color4` (string): Ex. #000000. Console display name: "Liveness Tint Color". -* `connectorName` (string): Console display name: "Connector Name". -* `customTitle` (string): Specify a custom title to be shown. Defaults to show an iProov-generated message. Set to empty string "" to hide the message entirely. Console display name: "Custom Title". -* `description` (string): Console display name: "Description". -* `details1` (string): Console display name: "Credentials Details 1". -* `details2` (string): Console display name: "Credentials Details 2". -* `enableCameraSelector` (boolean): Console display name: "Enable Camera Selector". -* `iconUrl` (string): Console display name: "Icon URL". -* `iconUrlPng` (string): Console display name: "Icon URL in PNG". -* `javascriptCSSUrl` (string): Console display name: "CSS URL". -* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". -* `kioskMode` (boolean): Console display name: "Kiosk Mode". -* `logo` (string): You can use a custom logo by simply passing a relative link, absolute path or data URI to your logo. If you do not want a logo to show pass the logo attribute as null. Console display name: "Logo". -* `password` (string): Console display name: "Password". -* `secret` (string; *Type inferred from the provided string value*): Console display name: "Secret". -* `showCountdown` (boolean): Console display name: "Show Countdown". -* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". -* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". -* `startScreenTitle` (string): Console display name: "Start Screen Title". -* `title` (string): Console display name: "Title". -* `toolTip` (string): Console display name: "Tooltip". -* `username` (string): Console display name: "Username". - - -Example: -```hcl -resource "davinci_connection" "iproovConnector" { - environment_id = var.pingone_environment_id - - connector_id = "iproovConnector" - name = "My awesome iproovConnector" - - property { - name = "allowLandscape" - value = # value here - } - - property { - name = "apiKey" - value = # value here - } - - property { - name = "authDescription" - value = # value here - } - - property { - name = "baseUrl" - value = # value here - } - - property { - name = "color1" - value = # value here - } - - property { - name = "color2" - value = # value here - } - - property { - name = "color3" - value = # value here - } - - property { - name = "color4" - value = # value here - } - - property { - name = "connectorName" - value = # value here - } - - property { - name = "customTitle" - value = # value here - } - - property { - name = "description" - value = # value here - } - - property { - name = "details1" - value = # value here - } - - property { - name = "details2" - value = # value here - } - - property { - name = "enableCameraSelector" - value = # value here - } - - property { - name = "iconUrl" - value = # value here - } - - property { - name = "iconUrlPng" - value = # value here - } - - property { - name = "javascriptCSSUrl" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "kioskMode" - value = # value here - } - - property { - name = "logo" - value = # value here - } - - property { - name = "password" - value = # value here - } - - property { - name = "secret" - value = # value here - } - - property { - name = "showCountdown" - value = # value here - } - - property { - name = "showCredAddedOn" - value = # value here - } - - property { - name = "showCredAddedVia" - value = # value here - } - - property { - name = "startScreenTitle" - value = # value here - } - - property { - name = "title" - value = # value here - } - - property { - name = "toolTip" - value = # value here - } - - property { - name = "username" - value = # value here - } -} -``` - - -### iovation - -Connector ID (`connector_id` in the resource): `iovationConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiUrl` (string): Console display name: "API Server URL". -* `javascriptCdnUrl` (string): iovation loader javascript CDN. Console display name: "iovation loader Javascript CDN URL". -* `subKey` (string): This will be an iovation assigned value that tracks requests from your site. This is primarily used for debugging and troubleshooting purposes. Console display name: "Sub Key". -* `subscriberAccount` (string): Console display name: "Subscriber Account". -* `subscriberId` (string): Console display name: "Subscriber ID". -* `subscriberPasscode` (string): Console display name: "Subscriber Passcode". -* `version` (string): This is the version of the script to load. The value should either correspond to a specific version you wish to use, or one of the following aliases to get the latest version of the code: general5 - the latest stable version of the javascript, early5 - the latest available version of the javascript. Console display name: "Version". - - -Example: -```hcl -resource "davinci_connection" "iovationConnector" { - environment_id = var.pingone_environment_id - - connector_id = "iovationConnector" - name = "My awesome iovationConnector" - - property { - name = "apiUrl" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } - - property { - name = "subKey" - value = # value here - } - - property { - name = "subscriberAccount" - value = # value here - } - - property { - name = "subscriberId" - value = # value here - } - - property { - name = "subscriberPasscode" - value = # value here - } - - property { - name = "version" - value = # value here - } -} -``` - - -### ipgeolocation.io - -Connector ID (`connector_id` in the resource): `connectorIPGeolocationio` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): Developer subscription API key. Console display name: "API key". - - -Example: -```hcl -resource "davinci_connection" "connectorIPGeolocationio" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIPGeolocationio" - name = "My awesome connectorIPGeolocationio" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### ipregistry - -Connector ID (`connector_id` in the resource): `connectorIPregistry` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `apiKey` (string): API Key used to authenticate to the ipregistry.co API. Console display name: "API Key". - - -Example: -```hcl -resource "davinci_connection" "connectorIPregistry" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIPregistry" - name = "My awesome connectorIPregistry" - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### ipstack - -Connector ID (`connector_id` in the resource): `connectorIPStack` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `allowInsecureIPStackConnection` (string; *Type inferred from the provided string value*): The Free IPStack Subscription Plan does not support HTTPS connections. For more information refer to https://ipstack.com/plan. Console display name: "Allow Insecure ipstack Connection?". -* `apiKey` (string): The ipstack API key to use the service. Console display name: "API key". - - -Example: -```hcl -resource "davinci_connection" "connectorIPStack" { - environment_id = var.pingone_environment_id - - connector_id = "connectorIPStack" - name = "My awesome connectorIPStack" - - property { - name = "allowInsecureIPStackConnection" - value = # value here - } - - property { - name = "apiKey" - value = # value here - } -} -``` - - -### neoEYED - -Connector ID (`connector_id` in the resource): `neoeyedConnector` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `appKey` (string; *Type inferred from the provided string value*): Unique key for the application. Console display name: "Application Key". -* `javascriptCdnUrl` (string): URL of javascript CDN of neoEYED. Console display name: "Javascript CDN URL". - - -Example: -```hcl -resource "davinci_connection" "neoeyedConnector" { - environment_id = var.pingone_environment_id - - connector_id = "neoeyedConnector" - name = "My awesome neoeyedConnector" - - property { - name = "appKey" - value = # value here - } - - property { - name = "javascriptCdnUrl" - value = # value here - } -} -``` - - -### randomuser.me - -Connector ID (`connector_id` in the resource): `connectorRandomUserMe` - -*No properties* - - -Example: -```hcl -resource "davinci_connection" "connectorRandomUserMe" { - environment_id = var.pingone_environment_id - - connector_id = "connectorRandomUserMe" - name = "My awesome connectorRandomUserMe" -} -``` - - -### tru.ID - -Connector ID (`connector_id` in the resource): `connectorTruid` - -Properties (used in the `property` block in the resource as the `name` parameter): - -* `customAuth` (array): Console display name: "Custom Parameters". - - -Example: -```hcl -resource "davinci_connection" "connectorTruid" { - environment_id = var.pingone_environment_id - - connector_id = "connectorTruid" - name = "My awesome connectorTruid" - - property { - name = "customAuth" - value = # value here - } -} -``` - diff --git a/examples/connectors/adobemarketoConnector.tf b/examples/connectors/adobemarketoConnector.tf new file mode 100644 index 00000000..8530d13d --- /dev/null +++ b/examples/connectors/adobemarketoConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "adobemarketoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "adobemarketoConnector" + name = "My awesome adobemarketoConnector" + + property { + name = "clientId" + type = "string" + value = var.adobemarketoconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.adobemarketoconnector_property_client_secret + } + + property { + name = "endpoint" + type = "string" + value = var.adobemarketoconnector_property_endpoint + } +} diff --git a/examples/connectors/amazonSimpleEmailConnector.tf b/examples/connectors/amazonSimpleEmailConnector.tf new file mode 100644 index 00000000..e2b2b7a7 --- /dev/null +++ b/examples/connectors/amazonSimpleEmailConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "amazonSimpleEmailConnector" { + environment_id = var.pingone_environment_id + + connector_id = "amazonSimpleEmailConnector" + name = "My awesome amazonSimpleEmailConnector" + + property { + name = "awsAccessKey" + type = "string" + value = var.amazonsimpleemailconnector_property_aws_access_key + } + + property { + name = "awsAccessSecret" + type = "string" + value = var.amazonsimpleemailconnector_property_aws_access_secret + } + + property { + name = "awsRegion" + type = "string" + value = "eu-west-1" + } + + property { + name = "from" + type = "string" + value = "support@bxretail.org" + } +} diff --git a/examples/connectors/analyticsConnector.tf b/examples/connectors/analyticsConnector.tf new file mode 100644 index 00000000..9a3f2af3 --- /dev/null +++ b/examples/connectors/analyticsConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "analyticsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "analyticsConnector" + name = "My awesome analyticsConnector" +} diff --git a/examples/connectors/annotationConnector.tf b/examples/connectors/annotationConnector.tf new file mode 100644 index 00000000..3262994e --- /dev/null +++ b/examples/connectors/annotationConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "annotationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "annotationConnector" + name = "My awesome annotationConnector" +} diff --git a/examples/connectors/appleConnector.tf b/examples/connectors/appleConnector.tf new file mode 100644 index 00000000..067e5159 --- /dev/null +++ b/examples/connectors/appleConnector.tf @@ -0,0 +1,147 @@ +resource "davinci_connection" "appleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "appleConnector" + name = "My awesome appleConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({ + "properties" : { + "providerName" : { + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "value" : "${var.appleconnector_property_provider_name}" + }, + "skRedirectUri" : { + "displayName" : "DaVinci Redirect URL", + "info" : "Your DaVinci redirect URL. This allows an identity provider to redirect the browser back to DaVinci.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "iss" : { + "displayName" : "Issuer", + "info" : "The issuer registered claim identifies the principal that issued the client secret. Since the client secret was generated for your developer team, use your 10-character Team ID associated with your developer account.", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_issuer}" + }, + "kid" : { + "displayName" : "Key ID", + "info" : "A 10-character key identifier generated for the Sign in with Apple private key associated with your developer account.", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_key_id}" + }, + "issuerUrl" : { + "displayName" : "Issuer URL", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_issuer_url}" + }, + "authorizationEndpoint" : { + "preferredControlType" : "textField", + "displayName" : "Authorization Endpoint", + "required" : true, + "value" : "${var.appleconnector_property_authorization_endpoint}" + }, + "tokenEndpoint" : { + "preferredControlType" : "textField", + "displayName" : "Token Endpoint", + "required" : true, + "value" : "${var.appleconnector_property_token_endpoint}" + }, + "clientId" : { + "displayName" : "Client ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.appleconnector_property_client_id}" + }, + "clientSecret" : { + "displayName" : "Private Key", + "info" : "Content of your 'Sign in with Apple' private key associated with your developer account.", + "preferredControlType" : "textArea", + "secure" : true, + "required" : true, + "value" : "${var.appleconnector_property_private_key}" + }, + "scope" : { + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "email", + "required" : true, + "value" : "${var.appleconnector_property_scope}" + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "sub" + }, + "name" : { + "value1" : "email" + }, + "email" : { + "value1" : "email" + } + } + } + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "sub", + "description" : "Sub", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "disableCreateUser" : { + "displayName" : "Disable Shadow User Creation", + "preferredControlType" : "toggleSwitch", + "value" : false, + "info" : "A shadow user is implicitly created, unless disabled." + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application." + } + } + }) + } +} diff --git a/examples/connectors/argyleConnector.tf b/examples/connectors/argyleConnector.tf new file mode 100644 index 00000000..6c95a506 --- /dev/null +++ b/examples/connectors/argyleConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "argyleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "argyleConnector" + name = "My awesome argyleConnector" + + property { + name = "apiUrl" + type = "string" + value = var.argyleconnector_property_api_url + } + + property { + name = "clientId" + type = "string" + value = var.argyleconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.argyleconnector_property_client_secret + } + + property { + name = "javascriptWebUrl" + type = "string" + value = var.argyleconnector_property_javascript_web_url + } + + property { + name = "pluginKey" + type = "string" + value = var.argyleconnector_property_plugin_key + } +} diff --git a/examples/connectors/authenticIdConnector.tf b/examples/connectors/authenticIdConnector.tf new file mode 100644 index 00000000..8f16ef03 --- /dev/null +++ b/examples/connectors/authenticIdConnector.tf @@ -0,0 +1,60 @@ +resource "davinci_connection" "authenticIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "authenticIdConnector" + name = "My awesome authenticIdConnector" + + property { + name = "accountAccessKey" + type = "string" + value = var.authenticidconnector_property_account_access_key + } + + property { + name = "androidSDKLicenseKey" + type = "string" + value = var.authenticidconnector_property_android_sdk_license_key + } + + property { + name = "apiUrl" + type = "string" + value = var.authenticidconnector_property_api_url + } + + property { + name = "baseUrl" + type = "string" + value = var.authenticidconnector_property_base_url + } + + property { + name = "clientCertificate" + type = "string" + value = var.authenticidconnector_property_client_certificate + } + + property { + name = "clientKey" + type = "string" + value = var.authenticidconnector_property_client_key + } + + property { + name = "iOSSDKLicenseKey" + type = "string" + value = var.authenticidconnector_property_ios_sdk_license_key + } + + property { + name = "passphrase" + type = "string" + value = var.authenticidconnector_property_passphrase + } + + property { + name = "secretToken" + type = "string" + value = var.authenticidconnector_property_secret_token + } +} diff --git a/examples/connectors/awsIdpConnector.tf b/examples/connectors/awsIdpConnector.tf new file mode 100644 index 00000000..a6ddb995 --- /dev/null +++ b/examples/connectors/awsIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "awsIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "awsIdpConnector" + name = "My awesome awsIdpConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/azureUserManagementConnector.tf b/examples/connectors/azureUserManagementConnector.tf new file mode 100644 index 00000000..8419edff --- /dev/null +++ b/examples/connectors/azureUserManagementConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "azureUserManagementConnector" { + environment_id = var.pingone_environment_id + + connector_id = "azureUserManagementConnector" + name = "My awesome azureUserManagementConnector" + + property { + name = "baseUrl" + type = "string" + value = var.azureusermanagementconnector_property_base_url + } + + property { + name = "customApiUrl" + type = "string" + value = var.azureusermanagementconnector_property_custom_api_url + } + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/bambooConnector.tf b/examples/connectors/bambooConnector.tf new file mode 100644 index 00000000..c7a5e3d1 --- /dev/null +++ b/examples/connectors/bambooConnector.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "bambooConnector" { + environment_id = var.pingone_environment_id + + connector_id = "bambooConnector" + name = "My awesome bambooConnector" + + property { + name = "apiKey" + type = "string" + value = var.bambooconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.bambooconnector_property_base_url + } + + property { + name = "companySubDomain" + type = "string" + value = var.bambooconnector_property_company_sub_domain + } + + property { + name = "flowId" + type = "string" + value = var.bambooconnector_property_flow_id + } + + property { + name = "skWebhookUri" + type = "string" + value = var.bambooconnector_property_sk_webhook_uri + } + + property { + name = "webhookToken" + type = "string" + value = var.bambooconnector_property_webhook_token + } +} diff --git a/examples/connectors/biocatchConnector.tf b/examples/connectors/biocatchConnector.tf new file mode 100644 index 00000000..5f4c84bb --- /dev/null +++ b/examples/connectors/biocatchConnector.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "biocatchConnector" { + environment_id = var.pingone_environment_id + + connector_id = "biocatchConnector" + name = "My awesome biocatchConnector" + + property { + name = "apiUrl" + type = "string" + value = var.biocatchconnector_property_api_url + } + + property { + name = "customerId" + type = "string" + value = var.biocatchconnector_property_customer_id + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.biocatchconnector_property_javascript_cdn_url + } + + property { + name = "sdkToken" + type = "string" + value = var.biocatchconnector_property_sdk_token + } + + property { + name = "truthApiKey" + type = "string" + value = var.biocatchconnector_property_truth_api_key + } + + property { + name = "truthApiUrl" + type = "string" + value = var.biocatchconnector_property_truth_api_url + } +} diff --git a/examples/connectors/bitbucketIdpConnector.tf b/examples/connectors/bitbucketIdpConnector.tf new file mode 100644 index 00000000..2d2d49d6 --- /dev/null +++ b/examples/connectors/bitbucketIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "bitbucketIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "bitbucketIdpConnector" + name = "My awesome bitbucketIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/castleConnector.tf b/examples/connectors/castleConnector.tf new file mode 100644 index 00000000..004c833d --- /dev/null +++ b/examples/connectors/castleConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "castleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "castleConnector" + name = "My awesome castleConnector" + + property { + name = "apiSecret" + type = "string" + value = var.castleconnector_property_api_secret + } +} diff --git a/examples/connectors/challengeConnector.tf b/examples/connectors/challengeConnector.tf new file mode 100644 index 00000000..800d1b3c --- /dev/null +++ b/examples/connectors/challengeConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "challengeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "challengeConnector" + name = "My awesome challengeConnector" +} diff --git a/examples/connectors/codeSnippetConnector.tf b/examples/connectors/codeSnippetConnector.tf new file mode 100644 index 00000000..f4ecd057 --- /dev/null +++ b/examples/connectors/codeSnippetConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "codeSnippetConnector" { + environment_id = var.pingone_environment_id + + connector_id = "codeSnippetConnector" + name = "My awesome codeSnippetConnector" + + property { + name = "code" + type = "string" + value = var.codesnippetconnector_property_code + } + + property { + name = "inputSchema" + type = "string" + value = var.codesnippetconnector_property_input_schema + } + + property { + name = "outputSchema" + type = "string" + value = var.codesnippetconnector_property_output_schema + } +} diff --git a/examples/connectors/complyAdvatangeConnector.tf b/examples/connectors/complyAdvatangeConnector.tf new file mode 100644 index 00000000..22e2df1f --- /dev/null +++ b/examples/connectors/complyAdvatangeConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "complyAdvatangeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "complyAdvatangeConnector" + name = "My awesome complyAdvatangeConnector" + + property { + name = "apiKey" + type = "string" + value = var.complyadvatangeconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.complyadvatangeconnector_property_base_url + } +} diff --git a/examples/connectors/connectIdConnector.tf b/examples/connectors/connectIdConnector.tf new file mode 100644 index 00000000..f8a60a48 --- /dev/null +++ b/examples/connectors/connectIdConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "connectIdConnector" + name = "My awesome connectIdConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connector-oai-datadogapi.tf b/examples/connectors/connector-oai-datadogapi.tf new file mode 100644 index 00000000..9bb73a8c --- /dev/null +++ b/examples/connectors/connector-oai-datadogapi.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connector-oai-datadogapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-datadogapi" + name = "My awesome connector-oai-datadogapi" + + property { + name = "authApiKey" + type = "string" + value = var.connector-oai-datadogapi_property_auth_api_key + } + + property { + name = "authApplicationKey" + type = "string" + value = var.connector-oai-datadogapi_property_auth_application_key + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-datadogapi_property_base_path + } +} diff --git a/examples/connectors/connector-oai-pfadminapi.tf b/examples/connectors/connector-oai-pfadminapi.tf new file mode 100644 index 00000000..4196e8ed --- /dev/null +++ b/examples/connectors/connector-oai-pfadminapi.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "connector-oai-pfadminapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-pfadminapi" + name = "My awesome connector-oai-pfadminapi" + + property { + name = "authPassword" + type = "string" + value = var.connector-oai-pfadminapi_property_auth_password + } + + property { + name = "authUsername" + type = "string" + value = var.connector-oai-pfadminapi_property_auth_username + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-pfadminapi_property_base_path + } + + property { + name = "sslVerification" + type = "string" + value = var.connector-oai-pfadminapi_property_ssl_verification + } +} diff --git a/examples/connectors/connector-oai-pingaccessadministrativeapi.tf b/examples/connectors/connector-oai-pingaccessadministrativeapi.tf new file mode 100644 index 00000000..8e7ccee3 --- /dev/null +++ b/examples/connectors/connector-oai-pingaccessadministrativeapi.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "connector-oai-pingaccessadministrativeapi" { + environment_id = var.pingone_environment_id + + connector_id = "connector-oai-pingaccessadministrativeapi" + name = "My awesome connector-oai-pingaccessadministrativeapi" + + property { + name = "authPassword" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_auth_password + } + + property { + name = "authUsername" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_auth_username + } + + property { + name = "basePath" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_base_path + } + + property { + name = "sslVerification" + type = "string" + value = var.connector-oai-pingaccessadministrativeapi_property_ssl_verification + } +} diff --git a/examples/connectors/connector1Kosmos.tf b/examples/connectors/connector1Kosmos.tf new file mode 100644 index 00000000..67f4d88b --- /dev/null +++ b/examples/connectors/connector1Kosmos.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connector1Kosmos" { + environment_id = var.pingone_environment_id + + connector_id = "connector1Kosmos" + name = "My awesome connector1Kosmos" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connector443id.tf b/examples/connectors/connector443id.tf new file mode 100644 index 00000000..e609d036 --- /dev/null +++ b/examples/connectors/connector443id.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connector443id" { + environment_id = var.pingone_environment_id + + connector_id = "connector443id" + name = "My awesome connector443id" + + property { + name = "apiKey" + type = "string" + value = var.connector443id_property_api_key + } +} diff --git a/examples/connectors/connectorAWSLambda.tf b/examples/connectors/connectorAWSLambda.tf new file mode 100644 index 00000000..a801a5a1 --- /dev/null +++ b/examples/connectors/connectorAWSLambda.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorAWSLambda" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAWSLambda" + name = "My awesome connectorAWSLambda" + + property { + name = "accessKeyId" + type = "string" + value = var.connectorawslambda_property_access_key_id + } + + property { + name = "region" + type = "string" + value = "eu-west-1" + } + + property { + name = "secretAccessKey" + type = "string" + value = var.connectorawslambda_property_secret_access_key + } +} diff --git a/examples/connectors/connectorAbuseipdb.tf b/examples/connectors/connectorAbuseipdb.tf new file mode 100644 index 00000000..bace40e7 --- /dev/null +++ b/examples/connectors/connectorAbuseipdb.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAbuseipdb" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAbuseipdb" + name = "My awesome connectorAbuseipdb" + + property { + name = "apiKey" + type = "string" + value = var.connectorabuseipdb_property_api_key + } +} diff --git a/examples/connectors/connectorAcuant.tf b/examples/connectors/connectorAcuant.tf new file mode 100644 index 00000000..c15d6229 --- /dev/null +++ b/examples/connectors/connectorAcuant.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAcuant" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAcuant" + name = "My awesome connectorAcuant" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorAllthenticate.tf b/examples/connectors/connectorAllthenticate.tf new file mode 100644 index 00000000..1edd7790 --- /dev/null +++ b/examples/connectors/connectorAllthenticate.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAllthenticate" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAllthenticate" + name = "My awesome connectorAllthenticate" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorAmazonAwsSecretsManager.tf b/examples/connectors/connectorAmazonAwsSecretsManager.tf new file mode 100644 index 00000000..5ab71a19 --- /dev/null +++ b/examples/connectors/connectorAmazonAwsSecretsManager.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorAmazonAwsSecretsManager" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAmazonAwsSecretsManager" + name = "My awesome connectorAmazonAwsSecretsManager" + + property { + name = "accessKeyId" + type = "string" + value = var.connectoramazonawssecretsmanager_property_access_key_id + } + + property { + name = "region" + type = "string" + value = "eu-west-1" + } + + property { + name = "secretAccessKey" + type = "string" + value = var.connectoramazonawssecretsmanager_property_secret_access_key + } +} diff --git a/examples/connectors/connectorAmazonDynamoDB.tf b/examples/connectors/connectorAmazonDynamoDB.tf new file mode 100644 index 00000000..56911590 --- /dev/null +++ b/examples/connectors/connectorAmazonDynamoDB.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorAmazonDynamoDB" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAmazonDynamoDB" + name = "My awesome connectorAmazonDynamoDB" + + property { + name = "awsAccessKey" + type = "string" + value = var.connectoramazondynamodb_property_aws_access_key + } + + property { + name = "awsAccessSecret" + type = "string" + value = var.connectoramazondynamodb_property_aws_access_secret + } + + property { + name = "awsRegion" + type = "string" + value = "eu-west-1" + } +} diff --git a/examples/connectors/connectorAsignio.tf b/examples/connectors/connectorAsignio.tf new file mode 100644 index 00000000..ab32afbc --- /dev/null +++ b/examples/connectors/connectorAsignio.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAsignio" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAsignio" + name = "My awesome connectorAsignio" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorAuthid.tf b/examples/connectors/connectorAuthid.tf new file mode 100644 index 00000000..1916d943 --- /dev/null +++ b/examples/connectors/connectorAuthid.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAuthid" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAuthid" + name = "My awesome connectorAuthid" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorAuthomize.tf b/examples/connectors/connectorAuthomize.tf new file mode 100644 index 00000000..984e75c9 --- /dev/null +++ b/examples/connectors/connectorAuthomize.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorAuthomize" { + environment_id = var.pingone_environment_id + + connector_id = "connectorAuthomize" + name = "My awesome connectorAuthomize" + + property { + name = "apiKey" + type = "string" + value = var.connectorauthomize_property_api_key + } +} diff --git a/examples/connectors/connectorBTpra.tf b/examples/connectors/connectorBTpra.tf new file mode 100644 index 00000000..9855f5cf --- /dev/null +++ b/examples/connectors/connectorBTpra.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorBTpra" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTpra" + name = "My awesome connectorBTpra" + + property { + name = "clientID" + type = "string" + value = var.connectorbtpra_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorbtpra_property_client_secret + } + + property { + name = "praAPIurl" + type = "string" + value = var.pra_api_url + } +} diff --git a/examples/connectors/connectorBTps.tf b/examples/connectors/connectorBTps.tf new file mode 100644 index 00000000..20132cdd --- /dev/null +++ b/examples/connectors/connectorBTps.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorBTps" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTps" + name = "My awesome connectorBTps" + + property { + name = "apiKey" + type = "string" + value = var.connectorbtps_property_api_key + } + + property { + name = "apiUser" + type = "string" + value = var.connectorbtps_property_api_user + } + + property { + name = "domain" + type = "string" + value = var.connectorbtps_property_domain + } +} diff --git a/examples/connectors/connectorBTrs.tf b/examples/connectors/connectorBTrs.tf new file mode 100644 index 00000000..831d925b --- /dev/null +++ b/examples/connectors/connectorBTrs.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorBTrs" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBTrs" + name = "My awesome connectorBTrs" + + property { + name = "clientID" + type = "string" + value = var.connectorbtrs_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorbtrs_property_client_secret + } + + property { + name = "rsAPIurl" + type = "string" + value = var.rs_api_url + } +} diff --git a/examples/connectors/connectorBadge.tf b/examples/connectors/connectorBadge.tf new file mode 100644 index 00000000..db7e3dd5 --- /dev/null +++ b/examples/connectors/connectorBadge.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorBadge" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBadge" + name = "My awesome connectorBadge" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorBerbix.tf b/examples/connectors/connectorBerbix.tf new file mode 100644 index 00000000..1e1ab57c --- /dev/null +++ b/examples/connectors/connectorBerbix.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorBerbix" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBerbix" + name = "My awesome connectorBerbix" + + property { + name = "domainName" + type = "string" + value = var.connectorberbix_property_domain_name + } + + property { + name = "path" + type = "string" + value = var.connectorberbix_property_path + } + + property { + name = "username" + type = "string" + value = var.connectorberbix_property_username + } +} diff --git a/examples/connectors/connectorBeyondIdentity.tf b/examples/connectors/connectorBeyondIdentity.tf new file mode 100644 index 00000000..53f0dc7c --- /dev/null +++ b/examples/connectors/connectorBeyondIdentity.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorBeyondIdentity" { + environment_id = var.pingone_environment_id + + connector_id = "connectorBeyondIdentity" + name = "My awesome connectorBeyondIdentity" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorCircleAccess.tf b/examples/connectors/connectorCircleAccess.tf new file mode 100644 index 00000000..610a0fb9 --- /dev/null +++ b/examples/connectors/connectorCircleAccess.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "connectorCircleAccess" { + environment_id = var.pingone_environment_id + + connector_id = "connectorCircleAccess" + name = "My awesome connectorCircleAccess" + + property { + name = "appKey" + type = "string" + value = var.connectorcircleaccess_property_app_key + } + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } + + property { + name = "loginUrl" + type = "string" + value = var.connectorcircleaccess_property_login_url + } + + property { + name = "readKey" + type = "string" + value = var.connectorcircleaccess_property_read_key + } + + property { + name = "returnToUrl" + type = "string" + value = var.connectorcircleaccess_property_return_to_url + } + + property { + name = "writeKey" + type = "string" + value = var.connectorcircleaccess_property_write_key + } +} diff --git a/examples/connectors/connectorClearbit.tf b/examples/connectors/connectorClearbit.tf new file mode 100644 index 00000000..a1dfe74e --- /dev/null +++ b/examples/connectors/connectorClearbit.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorClearbit" { + environment_id = var.pingone_environment_id + + connector_id = "connectorClearbit" + name = "My awesome connectorClearbit" + + property { + name = "apiKey" + type = "string" + value = var.connectorclearbit_property_api_key + } + + property { + name = "riskApiVersion" + type = "string" + value = var.connectorclearbit_property_risk_api_version + } + + property { + name = "version" + type = "string" + value = var.connectorclearbit_property_version + } +} diff --git a/examples/connectors/connectorCloudflare.tf b/examples/connectors/connectorCloudflare.tf new file mode 100644 index 00000000..700a32f4 --- /dev/null +++ b/examples/connectors/connectorCloudflare.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorCloudflare" { + environment_id = var.pingone_environment_id + + connector_id = "connectorCloudflare" + name = "My awesome connectorCloudflare" + + property { + name = "accountId" + type = "string" + value = var.connectorcloudflare_property_account_id + } + + property { + name = "apiToken" + type = "string" + value = var.connectorcloudflare_property_api_token + } +} diff --git a/examples/connectors/connectorDaonidv.tf b/examples/connectors/connectorDaonidv.tf new file mode 100644 index 00000000..36a8ef51 --- /dev/null +++ b/examples/connectors/connectorDaonidv.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorDaonidv" { + environment_id = var.pingone_environment_id + + connector_id = "connectorDaonidv" + name = "My awesome connectorDaonidv" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorDeBounce.tf b/examples/connectors/connectorDeBounce.tf new file mode 100644 index 00000000..2c6123ff --- /dev/null +++ b/examples/connectors/connectorDeBounce.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorDeBounce" { + environment_id = var.pingone_environment_id + + connector_id = "connectorDeBounce" + name = "My awesome connectorDeBounce" + + property { + name = "apiKey" + type = "string" + value = var.connectordebounce_property_api_key + } +} diff --git a/examples/connectors/connectorFreshdesk.tf b/examples/connectors/connectorFreshdesk.tf new file mode 100644 index 00000000..ada641c8 --- /dev/null +++ b/examples/connectors/connectorFreshdesk.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorFreshdesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorFreshdesk" + name = "My awesome connectorFreshdesk" + + property { + name = "apiKey" + type = "string" + value = var.connectorfreshdesk_property_api_key + } + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "version" + type = "string" + value = var.connectorfreshdesk_property_version + } +} diff --git a/examples/connectors/connectorFreshservice.tf b/examples/connectors/connectorFreshservice.tf new file mode 100644 index 00000000..90e6edb6 --- /dev/null +++ b/examples/connectors/connectorFreshservice.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorFreshservice" { + environment_id = var.pingone_environment_id + + connector_id = "connectorFreshservice" + name = "My awesome connectorFreshservice" + + property { + name = "apiKey" + type = "string" + value = var.connectorfreshservice_property_api_key + } + + property { + name = "domain" + type = "string" + value = var.connectorfreshservice_property_domain + } +} diff --git a/examples/connectors/connectorGoogleChromeEnterprise.tf b/examples/connectors/connectorGoogleChromeEnterprise.tf new file mode 100644 index 00000000..d7c891f4 --- /dev/null +++ b/examples/connectors/connectorGoogleChromeEnterprise.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorGoogleChromeEnterprise" { + environment_id = var.pingone_environment_id + + connector_id = "connectorGoogleChromeEnterprise" + name = "My awesome connectorGoogleChromeEnterprise" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorGoogleanalyticsUA.tf b/examples/connectors/connectorGoogleanalyticsUA.tf new file mode 100644 index 00000000..1bd7fa9f --- /dev/null +++ b/examples/connectors/connectorGoogleanalyticsUA.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorGoogleanalyticsUA" { + environment_id = var.pingone_environment_id + + connector_id = "connectorGoogleanalyticsUA" + name = "My awesome connectorGoogleanalyticsUA" + + property { + name = "trackingID" + type = "string" + value = var.tracking_id + } + + property { + name = "version" + type = "string" + value = var.connectorgoogleanalyticsua_property_version + } +} diff --git a/examples/connectors/connectorHello.tf b/examples/connectors/connectorHello.tf new file mode 100644 index 00000000..14fa8867 --- /dev/null +++ b/examples/connectors/connectorHello.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorHello" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHello" + name = "My awesome connectorHello" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorHubspot.tf b/examples/connectors/connectorHubspot.tf new file mode 100644 index 00000000..dd98df45 --- /dev/null +++ b/examples/connectors/connectorHubspot.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorHubspot" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHubspot" + name = "My awesome connectorHubspot" + + property { + name = "bearerToken" + type = "string" + value = var.connectorhubspot_property_bearer_token + } +} diff --git a/examples/connectors/connectorHuman.tf b/examples/connectors/connectorHuman.tf new file mode 100644 index 00000000..793bfbb7 --- /dev/null +++ b/examples/connectors/connectorHuman.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorHuman" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHuman" + name = "My awesome connectorHuman" + + property { + name = "humanAuthenticationToken" + type = "string" + value = var.connectorhuman_property_human_authentication_token + } + + property { + name = "humanCustomerID" + type = "string" + value = var.human_customer_id + } + + property { + name = "humanPolicyName" + type = "string" + value = var.connectorhuman_property_human_policy_name + } +} diff --git a/examples/connectors/connectorHyprAdapt.tf b/examples/connectors/connectorHyprAdapt.tf new file mode 100644 index 00000000..2c1e0d34 --- /dev/null +++ b/examples/connectors/connectorHyprAdapt.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorHyprAdapt" { + environment_id = var.pingone_environment_id + + connector_id = "connectorHyprAdapt" + name = "My awesome connectorHyprAdapt" + + property { + name = "accessToken" + type = "string" + value = var.connectorhypradapt_property_access_token + } +} diff --git a/examples/connectors/connectorIPGeolocationio.tf b/examples/connectors/connectorIPGeolocationio.tf new file mode 100644 index 00000000..9a3f9ffc --- /dev/null +++ b/examples/connectors/connectorIPGeolocationio.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorIPGeolocationio" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPGeolocationio" + name = "My awesome connectorIPGeolocationio" + + property { + name = "apiKey" + type = "string" + value = var.connectoripgeolocationio_property_api_key + } +} diff --git a/examples/connectors/connectorIPStack.tf b/examples/connectors/connectorIPStack.tf new file mode 100644 index 00000000..d64b53de --- /dev/null +++ b/examples/connectors/connectorIPStack.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorIPStack" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPStack" + name = "My awesome connectorIPStack" + + property { + name = "allowInsecureIPStackConnection" + type = "string" + value = var.allow_insecure_ip_stack_connection + } + + property { + name = "apiKey" + type = "string" + value = var.connectoripstack_property_api_key + } +} diff --git a/examples/connectors/connectorIPregistry.tf b/examples/connectors/connectorIPregistry.tf new file mode 100644 index 00000000..ae010ec7 --- /dev/null +++ b/examples/connectors/connectorIPregistry.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorIPregistry" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIPregistry" + name = "My awesome connectorIPregistry" + + property { + name = "apiKey" + type = "string" + value = var.connectoripregistry_property_api_key + } +} diff --git a/examples/connectors/connectorIdMeIdentity.tf b/examples/connectors/connectorIdMeIdentity.tf new file mode 100644 index 00000000..0274d1fc --- /dev/null +++ b/examples/connectors/connectorIdMeIdentity.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorIdMeIdentity" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdMeIdentity" + name = "My awesome connectorIdMeIdentity" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorIdentityNow.tf b/examples/connectors/connectorIdentityNow.tf new file mode 100644 index 00000000..1ccf5ae6 --- /dev/null +++ b/examples/connectors/connectorIdentityNow.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorIdentityNow" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdentityNow" + name = "My awesome connectorIdentityNow" + + property { + name = "clientId" + type = "string" + value = var.connectoridentitynow_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectoridentitynow_property_client_secret + } + + property { + name = "tenant" + type = "string" + value = var.connectoridentitynow_property_tenant + } +} diff --git a/examples/connectors/connectorIdiVERIFIED.tf b/examples/connectors/connectorIdiVERIFIED.tf new file mode 100644 index 00000000..0db812c3 --- /dev/null +++ b/examples/connectors/connectorIdiVERIFIED.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorIdiVERIFIED" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdiVERIFIED" + name = "My awesome connectorIdiVERIFIED" + + property { + name = "apiSecret" + type = "string" + value = var.connectoridiverified_property_api_secret + } + + property { + name = "companyKey" + type = "string" + value = var.connectoridiverified_property_company_key + } + + property { + name = "idiEnv" + type = "string" + value = var.connectoridiverified_property_idi_env + } + + property { + name = "siteKey" + type = "string" + value = var.connectoridiverified_property_site_key + } + + property { + name = "uniqueUrl" + type = "string" + value = var.connectoridiverified_property_unique_url + } +} diff --git a/examples/connectors/connectorIdmelon.tf b/examples/connectors/connectorIdmelon.tf new file mode 100644 index 00000000..5a4675e0 --- /dev/null +++ b/examples/connectors/connectorIdmelon.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorIdmelon" { + environment_id = var.pingone_environment_id + + connector_id = "connectorIdmelon" + name = "My awesome connectorIdmelon" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorInfinipoint.tf b/examples/connectors/connectorInfinipoint.tf new file mode 100644 index 00000000..4a0f31b2 --- /dev/null +++ b/examples/connectors/connectorInfinipoint.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorInfinipoint" { + environment_id = var.pingone_environment_id + + connector_id = "connectorInfinipoint" + name = "My awesome connectorInfinipoint" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorJamf.tf b/examples/connectors/connectorJamf.tf new file mode 100644 index 00000000..38a9e1d7 --- /dev/null +++ b/examples/connectors/connectorJamf.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorJamf" { + environment_id = var.pingone_environment_id + + connector_id = "connectorJamf" + name = "My awesome connectorJamf" + + property { + name = "jamfPassword" + type = "string" + value = var.connectorjamf_property_jamf_password + } + + property { + name = "jamfUsername" + type = "string" + value = var.connectorjamf_property_jamf_username + } + + property { + name = "serverName" + type = "string" + value = var.connectorjamf_property_server_name + } +} diff --git a/examples/connectors/connectorJiraServiceDesk.tf b/examples/connectors/connectorJiraServiceDesk.tf new file mode 100644 index 00000000..3f6508f3 --- /dev/null +++ b/examples/connectors/connectorJiraServiceDesk.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorJiraServiceDesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorJiraServiceDesk" + name = "My awesome connectorJiraServiceDesk" + + property { + name = "JIRAServiceDeskAuth" + type = "string" + value = var.jira_service_desk_auth + } + + property { + name = "JIRAServiceDeskCreateData" + type = "string" + value = var.jira_service_desk_create_data + } + + property { + name = "JIRAServiceDeskURL" + type = "string" + value = var.jira_service_desk_url + } + + property { + name = "JIRAServiceDeskUpdateData" + type = "string" + value = var.jira_service_desk_update_data + } + + property { + name = "method" + type = "string" + value = var.connectorjiraservicedesk_property_method + } +} diff --git a/examples/connectors/connectorKeyless.tf b/examples/connectors/connectorKeyless.tf new file mode 100644 index 00000000..5265d1ac --- /dev/null +++ b/examples/connectors/connectorKeyless.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorKeyless" { + environment_id = var.pingone_environment_id + + connector_id = "connectorKeyless" + name = "My awesome connectorKeyless" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorKeyri.tf b/examples/connectors/connectorKeyri.tf new file mode 100644 index 00000000..b28ab2aa --- /dev/null +++ b/examples/connectors/connectorKeyri.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "connectorKeyri" { + environment_id = var.pingone_environment_id + + connector_id = "connectorKeyri" + name = "My awesome connectorKeyri" +} diff --git a/examples/connectors/connectorMailchimp.tf b/examples/connectors/connectorMailchimp.tf new file mode 100644 index 00000000..c1c7f6ee --- /dev/null +++ b/examples/connectors/connectorMailchimp.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorMailchimp" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMailchimp" + name = "My awesome connectorMailchimp" + + property { + name = "transactionalApiKey" + type = "string" + value = var.connectormailchimp_property_transactional_api_key + } + + property { + name = "transactionalApiVersion" + type = "string" + value = var.connectormailchimp_property_transactional_api_version + } +} diff --git a/examples/connectors/connectorMailgun.tf b/examples/connectors/connectorMailgun.tf new file mode 100644 index 00000000..29648e3e --- /dev/null +++ b/examples/connectors/connectorMailgun.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorMailgun" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMailgun" + name = "My awesome connectorMailgun" + + property { + name = "apiKey" + type = "string" + value = var.connectormailgun_property_api_key + } + + property { + name = "apiVersion" + type = "string" + value = var.connectormailgun_property_api_version + } + + property { + name = "mailgunDomain" + type = "string" + value = var.connectormailgun_property_mailgun_domain + } +} diff --git a/examples/connectors/connectorMicrosoftIntune.tf b/examples/connectors/connectorMicrosoftIntune.tf new file mode 100644 index 00000000..db6ec734 --- /dev/null +++ b/examples/connectors/connectorMicrosoftIntune.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "connectorMicrosoftIntune" { + environment_id = var.pingone_environment_id + + connector_id = "connectorMicrosoftIntune" + name = "My awesome connectorMicrosoftIntune" + + property { + name = "clientId" + type = "string" + value = var.connectormicrosoftintune_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectormicrosoftintune_property_client_secret + } + + property { + name = "domainName" + type = "string" + value = var.connectormicrosoftintune_property_domain_name + } + + property { + name = "grantType" + type = "string" + value = var.connectormicrosoftintune_property_grant_type + } + + property { + name = "scope" + type = "string" + value = var.connectormicrosoftintune_property_scope + } + + property { + name = "tenant" + type = "string" + value = var.connectormicrosoftintune_property_tenant + } +} diff --git a/examples/connectors/connectorOpswat.tf b/examples/connectors/connectorOpswat.tf new file mode 100644 index 00000000..4598a6eb --- /dev/null +++ b/examples/connectors/connectorOpswat.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "connectorOpswat" { + environment_id = var.pingone_environment_id + + connector_id = "connectorOpswat" + name = "My awesome connectorOpswat" + + property { + name = "clientID" + type = "string" + value = var.connectoropswat_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectoropswat_property_client_secret + } + + property { + name = "crossDomainApiPort" + type = "string" + value = var.connectoropswat_property_cross_domain_api_port + } + + property { + name = "maDomain" + type = "string" + value = var.connectoropswat_property_ma_domain + } +} diff --git a/examples/connectors/connectorPaloAltoPrisma.tf b/examples/connectors/connectorPaloAltoPrisma.tf new file mode 100644 index 00000000..6ad15e83 --- /dev/null +++ b/examples/connectors/connectorPaloAltoPrisma.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorPaloAltoPrisma" { + environment_id = var.pingone_environment_id + + connector_id = "connectorPaloAltoPrisma" + name = "My awesome connectorPaloAltoPrisma" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "prismaPassword" + type = "string" + value = var.connectorpaloaltoprisma_property_prisma_password + } + + property { + name = "prismaUsername" + type = "string" + value = var.connectorpaloaltoprisma_property_prisma_username + } +} diff --git a/examples/connectors/connectorRandomUserMe.tf b/examples/connectors/connectorRandomUserMe.tf new file mode 100644 index 00000000..fd230f9d --- /dev/null +++ b/examples/connectors/connectorRandomUserMe.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "connectorRandomUserMe" { + environment_id = var.pingone_environment_id + + connector_id = "connectorRandomUserMe" + name = "My awesome connectorRandomUserMe" +} diff --git a/examples/connectors/connectorSalesforceMarketingCloud.tf b/examples/connectors/connectorSalesforceMarketingCloud.tf new file mode 100644 index 00000000..c46ab064 --- /dev/null +++ b/examples/connectors/connectorSalesforceMarketingCloud.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorSalesforceMarketingCloud" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSalesforceMarketingCloud" + name = "My awesome connectorSalesforceMarketingCloud" + + property { + name = "SalesforceMarketingCloudURL" + type = "string" + value = var.salesforce_marketing_cloud_url + } + + property { + name = "accountId" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_account_id + } + + property { + name = "clientId" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_client_secret + } + + property { + name = "scope" + type = "string" + value = var.connectorsalesforcemarketingcloud_property_scope + } +} diff --git a/examples/connectors/connectorSaviyntFlow.tf b/examples/connectors/connectorSaviyntFlow.tf new file mode 100644 index 00000000..009dee7e --- /dev/null +++ b/examples/connectors/connectorSaviyntFlow.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "connectorSaviyntFlow" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSaviyntFlow" + name = "My awesome connectorSaviyntFlow" + + property { + name = "domainName" + type = "string" + value = var.connectorsaviyntflow_property_domain_name + } + + property { + name = "path" + type = "string" + value = var.connectorsaviyntflow_property_path + } + + property { + name = "saviyntPassword" + type = "string" + value = var.connectorsaviyntflow_property_saviynt_password + } + + property { + name = "saviyntUserName" + type = "string" + value = var.connectorsaviyntflow_property_saviynt_user_name + } +} diff --git a/examples/connectors/connectorSecuronix.tf b/examples/connectors/connectorSecuronix.tf new file mode 100644 index 00000000..1315908b --- /dev/null +++ b/examples/connectors/connectorSecuronix.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorSecuronix" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSecuronix" + name = "My awesome connectorSecuronix" + + property { + name = "domainName" + type = "string" + value = var.connectorsecuronix_property_domain_name + } + + property { + name = "token" + type = "string" + value = var.connectorsecuronix_property_token + } +} diff --git a/examples/connectors/connectorSegment.tf b/examples/connectors/connectorSegment.tf new file mode 100644 index 00000000..6993bacc --- /dev/null +++ b/examples/connectors/connectorSegment.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorSegment" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSegment" + name = "My awesome connectorSegment" + + property { + name = "version" + type = "string" + value = var.connectorsegment_property_version + } + + property { + name = "writeKey" + type = "string" + value = var.connectorsegment_property_write_key + } +} diff --git a/examples/connectors/connectorShopify.tf b/examples/connectors/connectorShopify.tf new file mode 100644 index 00000000..3e3e9cce --- /dev/null +++ b/examples/connectors/connectorShopify.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorShopify" { + environment_id = var.pingone_environment_id + + connector_id = "connectorShopify" + name = "My awesome connectorShopify" + + property { + name = "accessToken" + type = "string" + value = var.connectorshopify_property_access_token + } + + property { + name = "apiVersion" + type = "string" + value = var.connectorshopify_property_api_version + } + + property { + name = "multipassSecret" + type = "string" + value = var.connectorshopify_property_multipass_secret + } + + property { + name = "multipassStoreDomain" + type = "string" + value = var.connectorshopify_property_multipass_store_domain + } + + property { + name = "yourStoreName" + type = "string" + value = var.connectorshopify_property_your_store_name + } +} diff --git a/examples/connectors/connectorSignicat.tf b/examples/connectors/connectorSignicat.tf new file mode 100644 index 00000000..93b8e98a --- /dev/null +++ b/examples/connectors/connectorSignicat.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorSignicat" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSignicat" + name = "My awesome connectorSignicat" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorSmarty.tf b/examples/connectors/connectorSmarty.tf new file mode 100644 index 00000000..41b3c805 --- /dev/null +++ b/examples/connectors/connectorSmarty.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorSmarty" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSmarty" + name = "My awesome connectorSmarty" + + property { + name = "authId" + type = "string" + value = var.connectorsmarty_property_auth_id + } + + property { + name = "authToken" + type = "string" + value = var.connectorsmarty_property_auth_token + } + + property { + name = "license" + type = "string" + value = var.connectorsmarty_property_license + } +} diff --git a/examples/connectors/connectorSpotify.tf b/examples/connectors/connectorSpotify.tf new file mode 100644 index 00000000..698d6458 --- /dev/null +++ b/examples/connectors/connectorSpotify.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorSpotify" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSpotify" + name = "My awesome connectorSpotify" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorSpycloud.tf b/examples/connectors/connectorSpycloud.tf new file mode 100644 index 00000000..14acc812 --- /dev/null +++ b/examples/connectors/connectorSpycloud.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorSpycloud" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSpycloud" + name = "My awesome connectorSpycloud" + + property { + name = "apiKey" + type = "string" + value = var.connectorspycloud_property_api_key + } +} diff --git a/examples/connectors/connectorSvipe.tf b/examples/connectors/connectorSvipe.tf new file mode 100644 index 00000000..3c3b6be8 --- /dev/null +++ b/examples/connectors/connectorSvipe.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorSvipe" { + environment_id = var.pingone_environment_id + + connector_id = "connectorSvipe" + name = "My awesome connectorSvipe" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorTableau.tf b/examples/connectors/connectorTableau.tf new file mode 100644 index 00000000..3565e8aa --- /dev/null +++ b/examples/connectors/connectorTableau.tf @@ -0,0 +1,108 @@ +resource "davinci_connection" "connectorTableau" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTableau" + name = "My awesome connectorTableau" + + property { + name = "addFlowPermissionsRequestBody" + type = "string" + value = var.connectortableau_property_add_flow_permissions_request_body + } + + property { + name = "addUsertoSiteRequestBody" + type = "string" + value = var.connectortableau_property_add_userto_site_request_body + } + + property { + name = "apiVersion" + type = "string" + value = var.connectortableau_property_api_version + } + + property { + name = "authId" + type = "string" + value = var.connectortableau_property_auth_id + } + + property { + name = "createScheduleBody" + type = "string" + value = var.connectortableau_property_create_schedule_body + } + + property { + name = "datasourceId" + type = "string" + value = var.connectortableau_property_datasource_id + } + + property { + name = "flowId" + type = "string" + value = var.connectortableau_property_flow_id + } + + property { + name = "groupId" + type = "string" + value = var.connectortableau_property_group_id + } + + property { + name = "jobId" + type = "string" + value = var.connectortableau_property_job_id + } + + property { + name = "scheduleId" + type = "string" + value = var.connectortableau_property_schedule_id + } + + property { + name = "serverUrl" + type = "string" + value = var.connectortableau_property_server_url + } + + property { + name = "siteId" + type = "string" + value = var.connectortableau_property_site_id + } + + property { + name = "taskId" + type = "string" + value = var.connectortableau_property_task_id + } + + property { + name = "updateScheduleRequestBody" + type = "string" + value = var.connectortableau_property_update_schedule_request_body + } + + property { + name = "updateUserRequestBody" + type = "string" + value = var.connectortableau_property_update_user_request_body + } + + property { + name = "userId" + type = "string" + value = var.connectortableau_property_user_id + } + + property { + name = "workbookId" + type = "string" + value = var.connectortableau_property_workbook_id + } +} diff --git a/examples/connectors/connectorTruid.tf b/examples/connectors/connectorTruid.tf new file mode 100644 index 00000000..b260eaab --- /dev/null +++ b/examples/connectors/connectorTruid.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorTruid" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTruid" + name = "My awesome connectorTruid" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorTrulioo.tf b/examples/connectors/connectorTrulioo.tf new file mode 100644 index 00000000..03de68eb --- /dev/null +++ b/examples/connectors/connectorTrulioo.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorTrulioo" { + environment_id = var.pingone_environment_id + + connector_id = "connectorTrulioo" + name = "My awesome connectorTrulioo" + + property { + name = "clientID" + type = "string" + value = var.connectortrulioo_property_client_i_d + } + + property { + name = "clientSecret" + type = "string" + value = var.connectortrulioo_property_client_secret + } +} diff --git a/examples/connectors/connectorValidsoft.tf b/examples/connectors/connectorValidsoft.tf new file mode 100644 index 00000000..a0fff901 --- /dev/null +++ b/examples/connectors/connectorValidsoft.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorValidsoft" { + environment_id = var.pingone_environment_id + + connector_id = "connectorValidsoft" + name = "My awesome connectorValidsoft" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorVericlouds.tf b/examples/connectors/connectorVericlouds.tf new file mode 100644 index 00000000..048136f2 --- /dev/null +++ b/examples/connectors/connectorVericlouds.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "connectorVericlouds" { + environment_id = var.pingone_environment_id + + connector_id = "connectorVericlouds" + name = "My awesome connectorVericlouds" + + property { + name = "apiSecret" + type = "string" + value = var.connectorvericlouds_property_api_secret + } + + property { + name = "apikey" + type = "string" + value = var.connectorvericlouds_property_apikey + } +} diff --git a/examples/connectors/connectorWhatsAppBusiness.tf b/examples/connectors/connectorWhatsAppBusiness.tf new file mode 100644 index 00000000..a6472134 --- /dev/null +++ b/examples/connectors/connectorWhatsAppBusiness.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorWhatsAppBusiness" { + environment_id = var.pingone_environment_id + + connector_id = "connectorWhatsAppBusiness" + name = "My awesome connectorWhatsAppBusiness" + + property { + name = "accessToken" + type = "string" + value = var.connectorwhatsappbusiness_property_access_token + } + + property { + name = "appSecret" + type = "string" + value = var.connectorwhatsappbusiness_property_app_secret + } + + property { + name = "skWebhookUri" + type = "string" + value = var.connectorwhatsappbusiness_property_sk_webhook_uri + } + + property { + name = "verifyToken" + type = "string" + value = var.connectorwhatsappbusiness_property_verify_token + } + + property { + name = "version" + type = "string" + value = var.connectorwhatsappbusiness_property_version + } +} diff --git a/examples/connectors/connectorWinmagic.tf b/examples/connectors/connectorWinmagic.tf new file mode 100644 index 00000000..bf263cdb --- /dev/null +++ b/examples/connectors/connectorWinmagic.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "connectorWinmagic" { + environment_id = var.pingone_environment_id + + connector_id = "connectorWinmagic" + name = "My awesome connectorWinmagic" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/connectorZendesk.tf b/examples/connectors/connectorZendesk.tf new file mode 100644 index 00000000..537a2aeb --- /dev/null +++ b/examples/connectors/connectorZendesk.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "connectorZendesk" { + environment_id = var.pingone_environment_id + + connector_id = "connectorZendesk" + name = "My awesome connectorZendesk" + + property { + name = "apiToken" + type = "string" + value = var.connectorzendesk_property_api_token + } + + property { + name = "emailUsername" + type = "string" + value = var.connectorzendesk_property_email_username + } + + property { + name = "subdomain" + type = "string" + value = var.connectorzendesk_property_subdomain + } +} diff --git a/examples/connectors/connectorZscaler.tf b/examples/connectors/connectorZscaler.tf new file mode 100644 index 00000000..5be9aace --- /dev/null +++ b/examples/connectors/connectorZscaler.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "connectorZscaler" { + environment_id = var.pingone_environment_id + + connector_id = "connectorZscaler" + name = "My awesome connectorZscaler" + + property { + name = "basePath" + type = "string" + value = var.connectorzscaler_property_base_path + } + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "zscalerAPIkey" + type = "string" + value = var.zscaler_api_key + } + + property { + name = "zscalerPassword" + type = "string" + value = var.connectorzscaler_property_zscaler_password + } + + property { + name = "zscalerUsername" + type = "string" + value = var.connectorzscaler_property_zscaler_username + } +} diff --git a/examples/connectors/cookieConnector.tf b/examples/connectors/cookieConnector.tf new file mode 100644 index 00000000..55f2a6f7 --- /dev/null +++ b/examples/connectors/cookieConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "cookieConnector" { + environment_id = var.pingone_environment_id + + connector_id = "cookieConnector" + name = "My awesome cookieConnector" + + property { + name = "hmacSigningKey" + type = "string" + value = var.cookieconnector_property_hmac_signing_key + } +} diff --git a/examples/connectors/credovaConnector.tf b/examples/connectors/credovaConnector.tf new file mode 100644 index 00000000..150f8bff --- /dev/null +++ b/examples/connectors/credovaConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "credovaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "credovaConnector" + name = "My awesome credovaConnector" + + property { + name = "baseUrl" + type = "string" + value = var.credovaconnector_property_base_url + } + + property { + name = "password" + type = "string" + value = var.credovaconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.credovaconnector_property_username + } +} diff --git a/examples/connectors/crowdStrikeConnector.tf b/examples/connectors/crowdStrikeConnector.tf new file mode 100644 index 00000000..d70c14e1 --- /dev/null +++ b/examples/connectors/crowdStrikeConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "crowdStrikeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "crowdStrikeConnector" + name = "My awesome crowdStrikeConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "clientId" + type = "string" + value = var.crowdstrikeconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.crowdstrikeconnector_property_client_secret + } +} diff --git a/examples/connectors/daonConnector.tf b/examples/connectors/daonConnector.tf new file mode 100644 index 00000000..bfe5d365 --- /dev/null +++ b/examples/connectors/daonConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "daonConnector" { + environment_id = var.pingone_environment_id + + connector_id = "daonConnector" + name = "My awesome daonConnector" + + property { + name = "apiUrl" + type = "string" + value = var.daonconnector_property_api_url + } + + property { + name = "password" + type = "string" + value = var.daonconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.daonconnector_property_username + } +} diff --git a/examples/connectors/dataZooConnector.tf b/examples/connectors/dataZooConnector.tf new file mode 100644 index 00000000..6820ad1a --- /dev/null +++ b/examples/connectors/dataZooConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "dataZooConnector" { + environment_id = var.pingone_environment_id + + connector_id = "dataZooConnector" + name = "My awesome dataZooConnector" + + property { + name = "password" + type = "string" + value = var.datazooconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.datazooconnector_property_username + } +} diff --git a/examples/connectors/devicePolicyConnector.tf b/examples/connectors/devicePolicyConnector.tf new file mode 100644 index 00000000..b9a54e27 --- /dev/null +++ b/examples/connectors/devicePolicyConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "devicePolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "devicePolicyConnector" + name = "My awesome devicePolicyConnector" +} diff --git a/examples/connectors/digidentityConnector.tf b/examples/connectors/digidentityConnector.tf new file mode 100644 index 00000000..39a9af29 --- /dev/null +++ b/examples/connectors/digidentityConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "digidentityConnector" { + environment_id = var.pingone_environment_id + + connector_id = "digidentityConnector" + name = "My awesome digidentityConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/digilockerConnector.tf b/examples/connectors/digilockerConnector.tf new file mode 100644 index 00000000..bf8d8899 --- /dev/null +++ b/examples/connectors/digilockerConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "digilockerConnector" { + environment_id = var.pingone_environment_id + + connector_id = "digilockerConnector" + name = "My awesome digilockerConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/duoConnector.tf b/examples/connectors/duoConnector.tf new file mode 100644 index 00000000..0454cbd0 --- /dev/null +++ b/examples/connectors/duoConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "duoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "duoConnector" + name = "My awesome duoConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/entrustConnector.tf b/examples/connectors/entrustConnector.tf new file mode 100644 index 00000000..1b134266 --- /dev/null +++ b/examples/connectors/entrustConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "entrustConnector" { + environment_id = var.pingone_environment_id + + connector_id = "entrustConnector" + name = "My awesome entrustConnector" + + property { + name = "applicationId" + type = "string" + value = var.entrustconnector_property_application_id + } + + property { + name = "serviceDomain" + type = "string" + value = var.entrustconnector_property_service_domain + } +} diff --git a/examples/connectors/equifaxConnector.tf b/examples/connectors/equifaxConnector.tf new file mode 100644 index 00000000..08707d45 --- /dev/null +++ b/examples/connectors/equifaxConnector.tf @@ -0,0 +1,48 @@ +resource "davinci_connection" "equifaxConnector" { + environment_id = var.pingone_environment_id + + connector_id = "equifaxConnector" + name = "My awesome equifaxConnector" + + property { + name = "baseUrl" + type = "string" + value = var.equifaxconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.equifaxconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.equifaxconnector_property_client_secret + } + + property { + name = "equifaxSoapApiEnvironment" + type = "string" + value = var.equifaxconnector_property_equifax_soap_api_environment + } + + property { + name = "memberNumber" + type = "string" + value = var.equifaxconnector_property_member_number + } + + property { + name = "password" + type = "string" + value = var.equifaxconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.equifaxconnector_property_username + } +} diff --git a/examples/connectors/errorConnector.tf b/examples/connectors/errorConnector.tf new file mode 100644 index 00000000..73ab7780 --- /dev/null +++ b/examples/connectors/errorConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "errorConnector" { + environment_id = var.pingone_environment_id + + connector_id = "errorConnector" + name = "My awesome errorConnector" +} diff --git a/examples/connectors/facebookIdpConnector.tf b/examples/connectors/facebookIdpConnector.tf new file mode 100644 index 00000000..65a49487 --- /dev/null +++ b/examples/connectors/facebookIdpConnector.tf @@ -0,0 +1,137 @@ +resource "davinci_connection" "facebookIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "facebookIdpConnector" + name = "My awesome facebookIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({ + "properties" : { + "providerName" : { + "type" : "string", + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "value" : "Login with Facebook" + }, + "skRedirectUri" : { + "type" : "string", + "displayName" : "DaVinci Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Application ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.facebookidpconnector_property_application_id}" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "${var.facebookidpconnector_property_client_secret}" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "email", + "required" : true, + "value" : "${var.facebookidpconnector_property_scope}" + }, + "disableCreateUser" : { + "displayName" : "Disable Shadow User", + "preferredControlType" : "toggleSwitch", + "value" : true, + "info" : "A shadow user is implicitly created, unless disabled." + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "displayName" : null, + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "id" + }, + "name" : { + "value1" : "name" + }, + "email" : { + "value1" : "email" + } + } + } + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "id", + "description" : "ID", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "state" : { + "displayName" : "Send state with request", + "value" : true, + "preferredControlType" : "toggleSwitch", + "info" : "Send unique state value with every request" + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "${var.facebookidpconnector_property_callback_url}" + } + } + }) + } +} diff --git a/examples/connectors/fingerprintjsConnector.tf b/examples/connectors/fingerprintjsConnector.tf new file mode 100644 index 00000000..16a2f76d --- /dev/null +++ b/examples/connectors/fingerprintjsConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "fingerprintjsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "fingerprintjsConnector" + name = "My awesome fingerprintjsConnector" + + property { + name = "apiToken" + type = "string" + value = var.fingerprintjsconnector_property_api_token + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.fingerprintjsconnector_property_javascript_cdn_url + } + + property { + name = "token" + type = "string" + value = var.fingerprintjsconnector_property_token + } +} diff --git a/examples/connectors/finicityConnector.tf b/examples/connectors/finicityConnector.tf new file mode 100644 index 00000000..63880b83 --- /dev/null +++ b/examples/connectors/finicityConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "finicityConnector" { + environment_id = var.pingone_environment_id + + connector_id = "finicityConnector" + name = "My awesome finicityConnector" + + property { + name = "appKey" + type = "string" + value = var.finicityconnector_property_app_key + } + + property { + name = "baseUrl" + type = "string" + value = var.finicityconnector_property_base_url + } + + property { + name = "partnerId" + type = "string" + value = var.finicityconnector_property_partner_id + } + + property { + name = "partnerSecret" + type = "string" + value = var.finicityconnector_property_partner_secret + } +} diff --git a/examples/connectors/flowConnector.tf b/examples/connectors/flowConnector.tf new file mode 100644 index 00000000..2cebd116 --- /dev/null +++ b/examples/connectors/flowConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "flowConnector" { + environment_id = var.pingone_environment_id + + connector_id = "flowConnector" + name = "My awesome flowConnector" + + property { + name = "enforcedSignedToken" + type = "boolean" + value = var.flowconnector_property_enforced_signed_token + } + + property { + name = "inputSchema" + type = "string" + value = var.flowconnector_property_input_schema + } + + property { + name = "pemPublicKey" + type = "string" + value = var.flowconnector_property_pem_public_key + } +} diff --git a/examples/connectors/functionsConnector.tf b/examples/connectors/functionsConnector.tf new file mode 100644 index 00000000..1491653a --- /dev/null +++ b/examples/connectors/functionsConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "functionsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "functionsConnector" + name = "My awesome functionsConnector" +} diff --git a/examples/connectors/gbgConnector.tf b/examples/connectors/gbgConnector.tf new file mode 100644 index 00000000..bc582388 --- /dev/null +++ b/examples/connectors/gbgConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "gbgConnector" { + environment_id = var.pingone_environment_id + + connector_id = "gbgConnector" + name = "My awesome gbgConnector" + + property { + name = "password" + type = "string" + value = var.gbgconnector_property_password + } + + property { + name = "requestUrl" + type = "string" + value = var.gbgconnector_property_request_url + } + + property { + name = "soapAction" + type = "string" + value = var.gbgconnector_property_soap_action + } + + property { + name = "username" + type = "string" + value = var.gbgconnector_property_username + } +} diff --git a/examples/connectors/genericConnector.tf b/examples/connectors/genericConnector.tf new file mode 100644 index 00000000..9abec5a2 --- /dev/null +++ b/examples/connectors/genericConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "genericConnector" { + environment_id = var.pingone_environment_id + + connector_id = "genericConnector" + name = "My awesome genericConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/githubIdpConnector.tf b/examples/connectors/githubIdpConnector.tf new file mode 100644 index 00000000..7e1e4858 --- /dev/null +++ b/examples/connectors/githubIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "githubIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "githubIdpConnector" + name = "My awesome githubIdpConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/googleConnector.tf b/examples/connectors/googleConnector.tf new file mode 100644 index 00000000..38719ddb --- /dev/null +++ b/examples/connectors/googleConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "googleConnector" { + environment_id = var.pingone_environment_id + + connector_id = "googleConnector" + name = "My awesome googleConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/googleWorkSpaceAdminConnector.tf b/examples/connectors/googleWorkSpaceAdminConnector.tf new file mode 100644 index 00000000..c3bb3c3c --- /dev/null +++ b/examples/connectors/googleWorkSpaceAdminConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "googleWorkSpaceAdminConnector" { + environment_id = var.pingone_environment_id + + connector_id = "googleWorkSpaceAdminConnector" + name = "My awesome googleWorkSpaceAdminConnector" + + property { + name = "iss" + type = "string" + value = var.googleworkspaceadminconnector_property_iss + } + + property { + name = "privateKey" + type = "string" + value = var.googleworkspaceadminconnector_property_private_key + } + + property { + name = "sub" + type = "string" + value = var.googleworkspaceadminconnector_property_sub + } +} diff --git a/examples/connectors/haveIBeenPwnedConnector.tf b/examples/connectors/haveIBeenPwnedConnector.tf new file mode 100644 index 00000000..746aae84 --- /dev/null +++ b/examples/connectors/haveIBeenPwnedConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "haveIBeenPwnedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "haveIBeenPwnedConnector" + name = "My awesome haveIBeenPwnedConnector" + + property { + name = "apiKey" + type = "string" + value = var.haveibeenpwnedconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.haveibeenpwnedconnector_property_api_url + } + + property { + name = "userAgent" + type = "string" + value = var.haveibeenpwnedconnector_property_user_agent + } +} diff --git a/examples/connectors/httpConnector.tf b/examples/connectors/httpConnector.tf new file mode 100644 index 00000000..c9c340a7 --- /dev/null +++ b/examples/connectors/httpConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "httpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "httpConnector" + name = "My awesome httpConnector" + + property { + name = "connectionId" + type = "string" + value = var.httpconnector_property_connection_id + } + + property { + name = "recaptchaSecretKey" + type = "string" + value = var.httpconnector_property_recaptcha_secret_key + } + + property { + name = "recaptchaSiteKey" + type = "string" + value = var.httpconnector_property_recaptcha_site_key + } +} diff --git a/examples/connectors/humanCompromisedConnector.tf b/examples/connectors/humanCompromisedConnector.tf new file mode 100644 index 00000000..7d2afb59 --- /dev/null +++ b/examples/connectors/humanCompromisedConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "humanCompromisedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "humanCompromisedConnector" + name = "My awesome humanCompromisedConnector" + + property { + name = "appId" + type = "string" + value = var.humancompromisedconnector_property_app_id + } + + property { + name = "authToken" + type = "string" + value = var.humancompromisedconnector_property_auth_token + } +} diff --git a/examples/connectors/hyprConnector.tf b/examples/connectors/hyprConnector.tf new file mode 100644 index 00000000..6381de04 --- /dev/null +++ b/examples/connectors/hyprConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "hyprConnector" { + environment_id = var.pingone_environment_id + + connector_id = "hyprConnector" + name = "My awesome hyprConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/idDatawebConnector.tf b/examples/connectors/idDatawebConnector.tf new file mode 100644 index 00000000..c3b02427 --- /dev/null +++ b/examples/connectors/idDatawebConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "idDatawebConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idDatawebConnector" + name = "My awesome idDatawebConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/idMeConnector.tf b/examples/connectors/idMeConnector.tf new file mode 100644 index 00000000..e601441c --- /dev/null +++ b/examples/connectors/idMeConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "idMeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idMeConnector" + name = "My awesome idMeConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/idemiaConnector.tf b/examples/connectors/idemiaConnector.tf new file mode 100644 index 00000000..2a733d17 --- /dev/null +++ b/examples/connectors/idemiaConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "idemiaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idemiaConnector" + name = "My awesome idemiaConnector" + + property { + name = "apikey" + type = "string" + value = var.idemiaconnector_property_apikey + } + + property { + name = "baseUrl" + type = "string" + value = var.idemiaconnector_property_base_url + } +} diff --git a/examples/connectors/idmissionConnector.tf b/examples/connectors/idmissionConnector.tf new file mode 100644 index 00000000..86f0a843 --- /dev/null +++ b/examples/connectors/idmissionConnector.tf @@ -0,0 +1,108 @@ +resource "davinci_connection" "idmissionConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idmissionConnector" + name = "My awesome idmissionConnector" + + property { + name = "authDescription" + type = "string" + value = var.idmissionconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.idmissionconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.idmissionconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.idmissionconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.idmissionconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.idmissionconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.idmissionconnector_property_icon_url_png + } + + property { + name = "loginId" + type = "string" + value = var.idmissionconnector_property_login_id + } + + property { + name = "merchantId" + type = "string" + value = var.idmissionconnector_property_merchant_id + } + + property { + name = "password" + type = "string" + value = var.idmissionconnector_property_password + } + + property { + name = "productId" + type = "string" + value = var.idmissionconnector_property_product_id + } + + property { + name = "productName" + type = "string" + value = var.idmissionconnector_property_product_name + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.idmissionconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.idmissionconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.idmissionconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.idmissionconnector_property_tool_tip + } + + property { + name = "url" + type = "string" + value = var.idmissionconnector_property_url + } +} diff --git a/examples/connectors/idrampOidcConnector.tf b/examples/connectors/idrampOidcConnector.tf new file mode 100644 index 00000000..fc8431a9 --- /dev/null +++ b/examples/connectors/idrampOidcConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "idrampOidcConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idrampOidcConnector" + name = "My awesome idrampOidcConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/idranddConnector.tf b/examples/connectors/idranddConnector.tf new file mode 100644 index 00000000..02516a9e --- /dev/null +++ b/examples/connectors/idranddConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "idranddConnector" { + environment_id = var.pingone_environment_id + + connector_id = "idranddConnector" + name = "My awesome idranddConnector" + + property { + name = "apiKey" + type = "string" + value = var.idranddconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.idranddconnector_property_api_url + } +} diff --git a/examples/connectors/imageConnector.tf b/examples/connectors/imageConnector.tf new file mode 100644 index 00000000..2f6324ff --- /dev/null +++ b/examples/connectors/imageConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "imageConnector" { + environment_id = var.pingone_environment_id + + connector_id = "imageConnector" + name = "My awesome imageConnector" +} diff --git a/examples/connectors/incodeConnector.tf b/examples/connectors/incodeConnector.tf new file mode 100644 index 00000000..739efc1a --- /dev/null +++ b/examples/connectors/incodeConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "incodeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "incodeConnector" + name = "My awesome incodeConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/inveridConnector.tf b/examples/connectors/inveridConnector.tf new file mode 100644 index 00000000..e18c4e88 --- /dev/null +++ b/examples/connectors/inveridConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "inveridConnector" { + environment_id = var.pingone_environment_id + + connector_id = "inveridConnector" + name = "My awesome inveridConnector" + + property { + name = "getApiKey" + type = "string" + value = var.inveridconnector_property_get_api_key + } + + property { + name = "host" + type = "string" + value = var.inveridconnector_property_host + } + + property { + name = "postApiKey" + type = "string" + value = var.inveridconnector_property_post_api_key + } + + property { + name = "skWebhookUri" + type = "string" + value = var.inveridconnector_property_sk_webhook_uri + } + + property { + name = "timeToLive" + type = "string" + value = var.inveridconnector_property_time_to_live + } +} diff --git a/examples/connectors/iovationConnector.tf b/examples/connectors/iovationConnector.tf new file mode 100644 index 00000000..78b104b5 --- /dev/null +++ b/examples/connectors/iovationConnector.tf @@ -0,0 +1,48 @@ +resource "davinci_connection" "iovationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "iovationConnector" + name = "My awesome iovationConnector" + + property { + name = "apiUrl" + type = "string" + value = var.iovationconnector_property_api_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.iovationconnector_property_javascript_cdn_url + } + + property { + name = "subKey" + type = "string" + value = var.iovationconnector_property_sub_key + } + + property { + name = "subscriberAccount" + type = "string" + value = var.iovationconnector_property_subscriber_account + } + + property { + name = "subscriberId" + type = "string" + value = var.iovationconnector_property_subscriber_id + } + + property { + name = "subscriberPasscode" + type = "string" + value = var.iovationconnector_property_subscriber_passcode + } + + property { + name = "version" + type = "string" + value = var.iovationconnector_property_version + } +} diff --git a/examples/connectors/iproovConnector.tf b/examples/connectors/iproovConnector.tf new file mode 100644 index 00000000..4d1e64e7 --- /dev/null +++ b/examples/connectors/iproovConnector.tf @@ -0,0 +1,180 @@ +resource "davinci_connection" "iproovConnector" { + environment_id = var.pingone_environment_id + + connector_id = "iproovConnector" + name = "My awesome iproovConnector" + + property { + name = "allowLandscape" + type = "boolean" + value = var.iproovconnector_property_allow_landscape + } + + property { + name = "apiKey" + type = "string" + value = var.iproovconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.iproovconnector_property_auth_description + } + + property { + name = "baseUrl" + type = "string" + value = var.iproovconnector_property_base_url + } + + property { + name = "color1" + type = "string" + value = var.iproovconnector_property_color1 + } + + property { + name = "color2" + type = "string" + value = var.iproovconnector_property_color2 + } + + property { + name = "color3" + type = "string" + value = var.iproovconnector_property_color3 + } + + property { + name = "color4" + type = "string" + value = var.iproovconnector_property_color4 + } + + property { + name = "connectorName" + type = "string" + value = var.iproovconnector_property_connector_name + } + + property { + name = "customTitle" + type = "string" + value = var.iproovconnector_property_custom_title + } + + property { + name = "description" + type = "string" + value = var.iproovconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.iproovconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.iproovconnector_property_details2 + } + + property { + name = "enableCameraSelector" + type = "boolean" + value = var.iproovconnector_property_enable_camera_selector + } + + property { + name = "iconUrl" + type = "string" + value = var.iproovconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.iproovconnector_property_icon_url_png + } + + property { + name = "javascriptCSSUrl" + type = "string" + value = var.javascript_css_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.iproovconnector_property_javascript_cdn_url + } + + property { + name = "kioskMode" + type = "boolean" + value = var.iproovconnector_property_kiosk_mode + } + + property { + name = "logo" + type = "string" + value = var.iproovconnector_property_logo + } + + property { + name = "password" + type = "string" + value = var.iproovconnector_property_password + } + + property { + name = "secret" + type = "string" + value = var.iproovconnector_property_secret + } + + property { + name = "showCountdown" + type = "boolean" + value = var.iproovconnector_property_show_countdown + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.iproovconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.iproovconnector_property_show_cred_added_via + } + + property { + name = "startScreenTitle" + type = "string" + value = var.iproovconnector_property_start_screen_title + } + + property { + name = "title" + type = "string" + value = var.iproovconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.iproovconnector_property_tool_tip + } + + property { + name = "username" + type = "string" + value = var.iproovconnector_property_username + } +} diff --git a/examples/connectors/jiraConnector.tf b/examples/connectors/jiraConnector.tf new file mode 100644 index 00000000..b486333d --- /dev/null +++ b/examples/connectors/jiraConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "jiraConnector" { + environment_id = var.pingone_environment_id + + connector_id = "jiraConnector" + name = "My awesome jiraConnector" + + property { + name = "apiKey" + type = "string" + value = var.jiraconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.jiraconnector_property_api_url + } + + property { + name = "email" + type = "string" + value = var.jiraconnector_property_email + } +} diff --git a/examples/connectors/jumioConnector.tf b/examples/connectors/jumioConnector.tf new file mode 100644 index 00000000..6fa9ac5e --- /dev/null +++ b/examples/connectors/jumioConnector.tf @@ -0,0 +1,138 @@ +resource "davinci_connection" "jumioConnector" { + environment_id = var.pingone_environment_id + + connector_id = "jumioConnector" + name = "My awesome jumioConnector" + + property { + name = "apiKey" + type = "string" + value = var.jumioconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.jumioconnector_property_auth_description + } + + property { + name = "authUrl" + type = "string" + value = var.jumioconnector_property_auth_url + } + + property { + name = "authorizationTokenLifetime" + type = "number" + value = var.jumioconnector_property_authorization_token_lifetime + } + + property { + name = "baseColor" + type = "string" + value = var.jumioconnector_property_base_color + } + + property { + name = "bgColor" + type = "string" + value = var.jumioconnector_property_bg_color + } + + property { + name = "callbackUrl" + type = "string" + value = var.jumioconnector_property_callback_url + } + + property { + name = "clientSecret" + type = "string" + value = var.jumioconnector_property_client_secret + } + + property { + name = "connectorName" + type = "string" + value = var.jumioconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.jumioconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.jumioconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.jumioconnector_property_details2 + } + + property { + name = "doNotShowInIframe" + type = "boolean" + value = var.jumioconnector_property_do_not_show_in_iframe + } + + property { + name = "docVerificationUrl" + type = "string" + value = var.jumioconnector_property_doc_verification_url + } + + property { + name = "headerImageUrl" + type = "string" + value = var.jumioconnector_property_header_image_url + } + + property { + name = "iconUrl" + type = "string" + value = var.jumioconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.jumioconnector_property_icon_url_png + } + + property { + name = "locale" + type = "string" + value = var.jumioconnector_property_locale + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.jumioconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.jumioconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.jumioconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.jumioconnector_property_tool_tip + } +} diff --git a/examples/connectors/kaizenVoizConnector.tf b/examples/connectors/kaizenVoizConnector.tf new file mode 100644 index 00000000..1e104036 --- /dev/null +++ b/examples/connectors/kaizenVoizConnector.tf @@ -0,0 +1,84 @@ +resource "davinci_connection" "kaizenVoizConnector" { + environment_id = var.pingone_environment_id + + connector_id = "kaizenVoizConnector" + name = "My awesome kaizenVoizConnector" + + property { + name = "apiUrl" + type = "string" + value = var.kaizenvoizconnector_property_api_url + } + + property { + name = "applicationName" + type = "string" + value = var.kaizenvoizconnector_property_application_name + } + + property { + name = "authDescription" + type = "string" + value = var.kaizenvoizconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.kaizenvoizconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.kaizenvoizconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.kaizenvoizconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.kaizenvoizconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.kaizenvoizconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.kaizenvoizconnector_property_icon_url_png + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.kaizenvoizconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.kaizenvoizconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.kaizenvoizconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.kaizenvoizconnector_property_tool_tip + } +} diff --git a/examples/connectors/kbaConnector.tf b/examples/connectors/kbaConnector.tf new file mode 100644 index 00000000..0025c66c --- /dev/null +++ b/examples/connectors/kbaConnector.tf @@ -0,0 +1,78 @@ +resource "davinci_connection" "kbaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "kbaConnector" + name = "My awesome kbaConnector" + + property { + name = "authDescription" + type = "string" + value = var.kbaconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.kbaconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.kbaconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.kbaconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.kbaconnector_property_details2 + } + + property { + name = "formFieldsList" + type = "json" + value = var.kbaconnector_property_form_fields_list + } + + property { + name = "iconUrl" + type = "string" + value = var.kbaconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.kbaconnector_property_icon_url_png + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.kbaconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.kbaconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.kbaconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.kbaconnector_property_tool_tip + } +} diff --git a/examples/connectors/lexisnexisV2Connector.tf b/examples/connectors/lexisnexisV2Connector.tf new file mode 100644 index 00000000..d62c004d --- /dev/null +++ b/examples/connectors/lexisnexisV2Connector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "lexisnexisV2Connector" { + environment_id = var.pingone_environment_id + + connector_id = "lexisnexisV2Connector" + name = "My awesome lexisnexisV2Connector" + + property { + name = "apiKey" + type = "string" + value = var.lexisnexisv2connector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.lexisnexisv2connector_property_api_url + } + + property { + name = "orgId" + type = "string" + value = var.lexisnexisv2connector_property_org_id + } + + property { + name = "useCustomApiURL" + type = "string" + value = var.use_custom_api_url + } +} diff --git a/examples/connectors/linkedInConnector.tf b/examples/connectors/linkedInConnector.tf new file mode 100644 index 00000000..6dbfec43 --- /dev/null +++ b/examples/connectors/linkedInConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "linkedInConnector" { + environment_id = var.pingone_environment_id + + connector_id = "linkedInConnector" + name = "My awesome linkedInConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/locationPolicyConnector.tf b/examples/connectors/locationPolicyConnector.tf new file mode 100644 index 00000000..c63e2a87 --- /dev/null +++ b/examples/connectors/locationPolicyConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "locationPolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "locationPolicyConnector" + name = "My awesome locationPolicyConnector" +} diff --git a/examples/connectors/melissaConnector.tf b/examples/connectors/melissaConnector.tf new file mode 100644 index 00000000..d9c600a6 --- /dev/null +++ b/examples/connectors/melissaConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "melissaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "melissaConnector" + name = "My awesome melissaConnector" + + property { + name = "apiKey" + type = "string" + value = var.melissaconnector_property_api_key + } +} diff --git a/examples/connectors/mfaContainerConnector.tf b/examples/connectors/mfaContainerConnector.tf new file mode 100644 index 00000000..3b4e7278 --- /dev/null +++ b/examples/connectors/mfaContainerConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "mfaContainerConnector" { + environment_id = var.pingone_environment_id + + connector_id = "mfaContainerConnector" + name = "My awesome mfaContainerConnector" +} diff --git a/examples/connectors/microsoftIdpConnector.tf b/examples/connectors/microsoftIdpConnector.tf new file mode 100644 index 00000000..597af078 --- /dev/null +++ b/examples/connectors/microsoftIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "microsoftIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "microsoftIdpConnector" + name = "My awesome microsoftIdpConnector" + + property { + name = "openId" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/microsoftTeamsConnector.tf b/examples/connectors/microsoftTeamsConnector.tf new file mode 100644 index 00000000..ede9746c --- /dev/null +++ b/examples/connectors/microsoftTeamsConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "microsoftTeamsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "microsoftTeamsConnector" + name = "My awesome microsoftTeamsConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/neoeyedConnector.tf b/examples/connectors/neoeyedConnector.tf new file mode 100644 index 00000000..debba5a4 --- /dev/null +++ b/examples/connectors/neoeyedConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "neoeyedConnector" { + environment_id = var.pingone_environment_id + + connector_id = "neoeyedConnector" + name = "My awesome neoeyedConnector" + + property { + name = "appKey" + type = "string" + value = var.neoeyedconnector_property_app_key + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.neoeyedconnector_property_javascript_cdn_url + } +} diff --git a/examples/connectors/nodeConnector.tf b/examples/connectors/nodeConnector.tf new file mode 100644 index 00000000..4d3519af --- /dev/null +++ b/examples/connectors/nodeConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "nodeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nodeConnector" + name = "My awesome nodeConnector" +} diff --git a/examples/connectors/notificationsConnector.tf b/examples/connectors/notificationsConnector.tf new file mode 100644 index 00000000..95307a38 --- /dev/null +++ b/examples/connectors/notificationsConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "notificationsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "notificationsConnector" + name = "My awesome notificationsConnector" + + property { + name = "clientId" + type = "string" + value = var.notificationsconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.notificationsconnector_property_client_secret + } + + property { + name = "envId" + type = "string" + value = var.notificationsconnector_property_env_id + } + + property { + name = "notificationPolicyId" + type = "string" + value = var.notificationsconnector_property_notification_policy_id + } + + property { + name = "region" + type = "string" + value = var.notificationsconnector_property_region + } +} diff --git a/examples/connectors/nuanceConnector.tf b/examples/connectors/nuanceConnector.tf new file mode 100644 index 00000000..7e63e34d --- /dev/null +++ b/examples/connectors/nuanceConnector.tf @@ -0,0 +1,108 @@ +resource "davinci_connection" "nuanceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nuanceConnector" + name = "My awesome nuanceConnector" + + property { + name = "authDescription" + type = "string" + value = var.nuanceconnector_property_auth_description + } + + property { + name = "configSetName" + type = "string" + value = var.nuanceconnector_property_config_set_name + } + + property { + name = "connectorName" + type = "string" + value = var.nuanceconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.nuanceconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.nuanceconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.nuanceconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.nuanceconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.nuanceconnector_property_icon_url_png + } + + property { + name = "passphrase1" + type = "string" + value = var.nuanceconnector_property_passphrase1 + } + + property { + name = "passphrase2" + type = "string" + value = var.nuanceconnector_property_passphrase2 + } + + property { + name = "passphrase3" + type = "string" + value = var.nuanceconnector_property_passphrase3 + } + + property { + name = "passphrase4" + type = "string" + value = var.nuanceconnector_property_passphrase4 + } + + property { + name = "passphrase5" + type = "string" + value = var.nuanceconnector_property_passphrase5 + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.nuanceconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.nuanceconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.nuanceconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.nuanceconnector_property_tool_tip + } +} diff --git a/examples/connectors/nudataConnector.tf b/examples/connectors/nudataConnector.tf new file mode 100644 index 00000000..d92ae17a --- /dev/null +++ b/examples/connectors/nudataConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "nudataConnector" { + environment_id = var.pingone_environment_id + + connector_id = "nudataConnector" + name = "My awesome nudataConnector" +} diff --git a/examples/connectors/oneTrustConnector.tf b/examples/connectors/oneTrustConnector.tf new file mode 100644 index 00000000..75b1108b --- /dev/null +++ b/examples/connectors/oneTrustConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "oneTrustConnector" { + environment_id = var.pingone_environment_id + + connector_id = "oneTrustConnector" + name = "My awesome oneTrustConnector" + + property { + name = "clientId" + type = "string" + value = var.onetrustconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.onetrustconnector_property_client_secret + } +} diff --git a/examples/connectors/onfidoConnector.tf b/examples/connectors/onfidoConnector.tf new file mode 100644 index 00000000..d76aa6a6 --- /dev/null +++ b/examples/connectors/onfidoConnector.tf @@ -0,0 +1,174 @@ +resource "davinci_connection" "onfidoConnector" { + environment_id = var.pingone_environment_id + + connector_id = "onfidoConnector" + name = "My awesome onfidoConnector" + + property { + name = "androidPackageName" + type = "string" + value = var.onfidoconnector_property_android_package_name + } + + property { + name = "apiKey" + type = "string" + value = var.onfidoconnector_property_api_key + } + + property { + name = "authDescription" + type = "string" + value = var.onfidoconnector_property_auth_description + } + + property { + name = "baseUrl" + type = "string" + value = var.onfidoconnector_property_base_url + } + + property { + name = "connectorName" + type = "string" + value = var.onfidoconnector_property_connector_name + } + + property { + name = "customizeSteps" + type = "boolean" + value = var.onfidoconnector_property_customize_steps + } + + property { + name = "description" + type = "string" + value = var.onfidoconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.onfidoconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.onfidoconnector_property_details2 + } + + property { + name = "iOSBundleId" + type = "string" + value = var.onfidoconnector_property_i_o_s_bundle_id + } + + property { + name = "iconUrl" + type = "string" + value = var.onfidoconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.onfidoconnector_property_icon_url_png + } + + property { + name = "javascriptCSSUrl" + type = "string" + value = var.javascript_css_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.onfidoconnector_property_javascript_cdn_url + } + + property { + name = "language" + type = "string" + value = var.onfidoconnector_property_language + } + + property { + name = "referenceStepsList" + type = "json" + value = var.onfidoconnector_property_reference_steps_list + } + + property { + name = "referrerUrl" + type = "string" + value = var.onfidoconnector_property_referrer_url + } + + property { + name = "retrieveReports" + type = "boolean" + value = var.onfidoconnector_property_retrieve_reports + } + + property { + name = "shouldCloseOnOverlayClick" + type = "boolean" + value = var.onfidoconnector_property_should_close_on_overlay_click + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.onfidoconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.onfidoconnector_property_show_cred_added_via + } + + property { + name = "stepsList" + type = "boolean" + value = var.onfidoconnector_property_steps_list + } + + property { + name = "title" + type = "string" + value = var.onfidoconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.onfidoconnector_property_tool_tip + } + + property { + name = "useLanguage" + type = "boolean" + value = var.onfidoconnector_property_use_language + } + + property { + name = "useModal" + type = "boolean" + value = var.onfidoconnector_property_use_modal + } + + property { + name = "viewDescriptions" + type = "string" + value = var.onfidoconnector_property_view_descriptions + } + + property { + name = "viewTitle" + type = "string" + value = var.onfidoconnector_property_view_title + } +} diff --git a/examples/connectors/payfoneConnector.tf b/examples/connectors/payfoneConnector.tf new file mode 100644 index 00000000..ce1fb49b --- /dev/null +++ b/examples/connectors/payfoneConnector.tf @@ -0,0 +1,54 @@ +resource "davinci_connection" "payfoneConnector" { + environment_id = var.pingone_environment_id + + connector_id = "payfoneConnector" + name = "My awesome payfoneConnector" + + property { + name = "appClientId" + type = "string" + value = var.payfoneconnector_property_app_client_id + } + + property { + name = "baseUrl" + type = "string" + value = var.payfoneconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.payfoneconnector_property_client_id + } + + property { + name = "password" + type = "string" + value = var.payfoneconnector_property_password + } + + property { + name = "simulatorMode" + type = "boolean" + value = var.payfoneconnector_property_simulator_mode + } + + property { + name = "simulatorPhoneNumber" + type = "string" + value = var.payfoneconnector_property_simulator_phone_number + } + + property { + name = "skCallbackBaseUrl" + type = "string" + value = var.payfoneconnector_property_sk_callback_base_url + } + + property { + name = "username" + type = "string" + value = var.payfoneconnector_property_username + } +} diff --git a/examples/connectors/pingFederateConnectorV2.tf b/examples/connectors/pingFederateConnectorV2.tf new file mode 100644 index 00000000..e214f295 --- /dev/null +++ b/examples/connectors/pingFederateConnectorV2.tf @@ -0,0 +1,61 @@ +resource "davinci_connection" "pingFederateConnectorV2" { + environment_id = var.pingone_environment_id + + connector_id = "pingFederateConnectorV2" + name = "My awesome pingFederateConnectorV2" + + property { + name = "openId" + type = "json" + value = jsonencode({ + "properties" : { + "skRedirectUri" : { + "type" : "string", + "displayName" : "Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Client ID", + "placeholder" : "", + "preferredControlType" : "textField", + "required" : true, + "value" : "${var.pingfederateconnectorv2_property_client_id}" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "${var.pingfederateconnectorv2_property_client_secret}" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "openid", + "value" : "${var.pingfederateconnectorv2_property_client_scope}", + "required" : true + }, + "issuerUrl" : { + "type" : "string", + "displayName" : "Base URL", + "preferredControlType" : "textField", + "value" : "${var.pingfederateconnectorv2_property_base_url}", + "required" : true + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "${var.pingfederateconnectorv2_property_application_callback}" + } + } + }) + } +} diff --git a/examples/connectors/pingIdConnector.tf b/examples/connectors/pingIdConnector.tf new file mode 100644 index 00000000..30e5f3b2 --- /dev/null +++ b/examples/connectors/pingIdConnector.tf @@ -0,0 +1,28 @@ +resource "davinci_connection" "pingIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingIdConnector" + name = "My awesome pingIdConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({ + "properties" : { + "pingIdProperties" : { + "displayName" : "PingID properties file", + "preferredControlType" : "secureTextArea", + "hashedVisibility" : true, + "required" : true, + "info" : "Paste the contents of the PingID properties file into this field.", + "value" : "${file(var.pingidconnector_property_pingid_properties_file_path)}" + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application." + } + } + }) + } +} diff --git a/examples/connectors/pingOneAuthenticationConnector.tf b/examples/connectors/pingOneAuthenticationConnector.tf new file mode 100644 index 00000000..40203327 --- /dev/null +++ b/examples/connectors/pingOneAuthenticationConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "pingOneAuthenticationConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneAuthenticationConnector" + name = "My awesome pingOneAuthenticationConnector" +} diff --git a/examples/connectors/pingOneAuthorizeConnector.tf b/examples/connectors/pingOneAuthorizeConnector.tf new file mode 100644 index 00000000..615cd025 --- /dev/null +++ b/examples/connectors/pingOneAuthorizeConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "pingOneAuthorizeConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneAuthorizeConnector" + name = "My awesome pingOneAuthorizeConnector" + + property { + name = "clientId" + type = "string" + value = var.pingoneauthorizeconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingoneauthorizeconnector_property_client_secret + } + + property { + name = "endpointURL" + type = "string" + value = var.endpoint_url + } +} diff --git a/examples/connectors/pingOneCredentialsConnector.tf b/examples/connectors/pingOneCredentialsConnector.tf new file mode 100644 index 00000000..9a0260dc --- /dev/null +++ b/examples/connectors/pingOneCredentialsConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "pingOneCredentialsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneCredentialsConnector" + name = "My awesome pingOneCredentialsConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "digitalWalletApplicationId" + type = "string" + value = var.pingonecredentialsconnector_property_digital_wallet_application_id + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonecredentialsconnector_property_region + } +} diff --git a/examples/connectors/pingOneFormsConnector.tf b/examples/connectors/pingOneFormsConnector.tf new file mode 100644 index 00000000..fec8b0b8 --- /dev/null +++ b/examples/connectors/pingOneFormsConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "pingOneFormsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneFormsConnector" + name = "My awesome pingOneFormsConnector" +} diff --git a/examples/connectors/pingOneIntegrationsConnector.tf b/examples/connectors/pingOneIntegrationsConnector.tf new file mode 100644 index 00000000..636b3c92 --- /dev/null +++ b/examples/connectors/pingOneIntegrationsConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "pingOneIntegrationsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneIntegrationsConnector" + name = "My awesome pingOneIntegrationsConnector" +} diff --git a/examples/connectors/pingOneLDAPConnector.tf b/examples/connectors/pingOneLDAPConnector.tf new file mode 100644 index 00000000..a8e8e617 --- /dev/null +++ b/examples/connectors/pingOneLDAPConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "pingOneLDAPConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneLDAPConnector" + name = "My awesome pingOneLDAPConnector" + + property { + name = "clientId" + type = "string" + value = var.pingoneldapconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingoneldapconnector_property_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingoneldapconnector_property_env_id + } + + property { + name = "gatewayId" + type = "string" + value = var.pingoneldapconnector_property_gateway_id + } + + property { + name = "region" + type = "string" + value = var.pingoneldapconnector_property_region + } +} diff --git a/examples/connectors/pingOneMfaConnector.tf b/examples/connectors/pingOneMfaConnector.tf new file mode 100644 index 00000000..50b52c86 --- /dev/null +++ b/examples/connectors/pingOneMfaConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "pingOneMfaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneMfaConnector" + name = "My awesome pingOneMfaConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "policyId" + type = "string" + value = var.pingonemfaconnector_property_policy_id + } + + property { + name = "region" + type = "string" + value = var.pingonemfaconnector_property_region + } +} diff --git a/examples/connectors/pingOneRiskConnector.tf b/examples/connectors/pingOneRiskConnector.tf new file mode 100644 index 00000000..8401df1f --- /dev/null +++ b/examples/connectors/pingOneRiskConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "pingOneRiskConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneRiskConnector" + name = "My awesome pingOneRiskConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingoneriskconnector_property_region + } +} diff --git a/examples/connectors/pingOneSSOConnector.tf b/examples/connectors/pingOneSSOConnector.tf new file mode 100644 index 00000000..770c93ce --- /dev/null +++ b/examples/connectors/pingOneSSOConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "pingOneSSOConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneSSOConnector" + name = "My awesome pingOneSSOConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonessoconnector_property_region + } +} diff --git a/examples/connectors/pingOneScopeConsentConnector.tf b/examples/connectors/pingOneScopeConsentConnector.tf new file mode 100644 index 00000000..329ebd71 --- /dev/null +++ b/examples/connectors/pingOneScopeConsentConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "pingOneScopeConsentConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneScopeConsentConnector" + name = "My awesome pingOneScopeConsentConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingonescopeconsentconnector_property_region + } +} diff --git a/examples/connectors/pingOneVerifyConnector.tf b/examples/connectors/pingOneVerifyConnector.tf new file mode 100644 index 00000000..e6ac3e5e --- /dev/null +++ b/examples/connectors/pingOneVerifyConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "pingOneVerifyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "pingOneVerifyConnector" + name = "My awesome pingOneVerifyConnector" + + property { + name = "clientId" + type = "string" + value = var.pingone_worker_app_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.pingone_worker_app_client_secret + } + + property { + name = "envId" + type = "string" + value = var.pingone_worker_app_environment_id + } + + property { + name = "region" + type = "string" + value = var.pingoneverifyconnector_property_region + } +} diff --git a/examples/connectors/pingauthadapter.tf b/examples/connectors/pingauthadapter.tf new file mode 100644 index 00000000..6a817a72 --- /dev/null +++ b/examples/connectors/pingauthadapter.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "pingauthadapter" { + environment_id = var.pingone_environment_id + + connector_id = "pingauthadapter" + name = "My awesome pingauthadapter" +} diff --git a/examples/connectors/proveConnector.tf b/examples/connectors/proveConnector.tf new file mode 100644 index 00000000..d5043a75 --- /dev/null +++ b/examples/connectors/proveConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "proveConnector" { + environment_id = var.pingone_environment_id + + connector_id = "proveConnector" + name = "My awesome proveConnector" + + property { + name = "baseUrl" + type = "string" + value = var.proveconnector_property_base_url + } + + property { + name = "clientId" + type = "string" + value = var.proveconnector_property_client_id + } + + property { + name = "grantType" + type = "string" + value = var.proveconnector_property_grant_type + } + + property { + name = "password" + type = "string" + value = var.proveconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.proveconnector_property_username + } +} diff --git a/examples/connectors/rsaConnector.tf b/examples/connectors/rsaConnector.tf new file mode 100644 index 00000000..36a83484 --- /dev/null +++ b/examples/connectors/rsaConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "rsaConnector" { + environment_id = var.pingone_environment_id + + connector_id = "rsaConnector" + name = "My awesome rsaConnector" + + property { + name = "accessId" + type = "string" + value = var.rsaconnector_property_access_id + } + + property { + name = "accessKey" + type = "string" + value = var.rsaconnector_property_access_key + } + + property { + name = "baseUrl" + type = "string" + value = var.rsaconnector_property_base_url + } +} diff --git a/examples/connectors/salesforceConnector.tf b/examples/connectors/salesforceConnector.tf new file mode 100644 index 00000000..90727a2c --- /dev/null +++ b/examples/connectors/salesforceConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "salesforceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "salesforceConnector" + name = "My awesome salesforceConnector" + + property { + name = "adminUsername" + type = "string" + value = var.salesforceconnector_property_admin_username + } + + property { + name = "consumerKey" + type = "string" + value = var.salesforceconnector_property_consumer_key + } + + property { + name = "domainName" + type = "string" + value = var.salesforceconnector_property_domain_name + } + + property { + name = "environment" + type = "string" + value = var.salesforceconnector_property_environment + } + + property { + name = "privateKey" + type = "string" + value = var.salesforceconnector_property_private_key + } +} diff --git a/examples/connectors/samlConnector.tf b/examples/connectors/samlConnector.tf new file mode 100644 index 00000000..158d7d3b --- /dev/null +++ b/examples/connectors/samlConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "samlConnector" { + environment_id = var.pingone_environment_id + + connector_id = "samlConnector" + name = "My awesome samlConnector" +} diff --git a/examples/connectors/samlIdpConnector.tf b/examples/connectors/samlIdpConnector.tf new file mode 100644 index 00000000..6ae0b5c6 --- /dev/null +++ b/examples/connectors/samlIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "samlIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "samlIdpConnector" + name = "My awesome samlIdpConnector" + + property { + name = "saml" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/screenConnector.tf b/examples/connectors/screenConnector.tf new file mode 100644 index 00000000..d2084216 --- /dev/null +++ b/examples/connectors/screenConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "screenConnector" { + environment_id = var.pingone_environment_id + + connector_id = "screenConnector" + name = "My awesome screenConnector" +} diff --git a/examples/connectors/securIdConnector.tf b/examples/connectors/securIdConnector.tf new file mode 100644 index 00000000..0417ac81 --- /dev/null +++ b/examples/connectors/securIdConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "securIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "securIdConnector" + name = "My awesome securIdConnector" + + property { + name = "apiUrl" + type = "string" + value = var.securidconnector_property_api_url + } + + property { + name = "clientKey" + type = "string" + value = var.securidconnector_property_client_key + } +} diff --git a/examples/connectors/sentilinkConnector.tf b/examples/connectors/sentilinkConnector.tf new file mode 100644 index 00000000..62765278 --- /dev/null +++ b/examples/connectors/sentilinkConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "sentilinkConnector" { + environment_id = var.pingone_environment_id + + connector_id = "sentilinkConnector" + name = "My awesome sentilinkConnector" + + property { + name = "account" + type = "string" + value = var.sentilinkconnector_property_account + } + + property { + name = "apiUrl" + type = "string" + value = var.sentilinkconnector_property_api_url + } + + property { + name = "javascriptCdnUrl" + type = "string" + value = var.sentilinkconnector_property_javascript_cdn_url + } + + property { + name = "token" + type = "string" + value = var.sentilinkconnector_property_token + } +} diff --git a/examples/connectors/seonConnector.tf b/examples/connectors/seonConnector.tf new file mode 100644 index 00000000..a5c2d6e1 --- /dev/null +++ b/examples/connectors/seonConnector.tf @@ -0,0 +1,18 @@ +resource "davinci_connection" "seonConnector" { + environment_id = var.pingone_environment_id + + connector_id = "seonConnector" + name = "My awesome seonConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "licenseKey" + type = "string" + value = var.seonconnector_property_license_key + } +} diff --git a/examples/connectors/servicenowConnector.tf b/examples/connectors/servicenowConnector.tf new file mode 100644 index 00000000..b3b356a6 --- /dev/null +++ b/examples/connectors/servicenowConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "servicenowConnector" { + environment_id = var.pingone_environment_id + + connector_id = "servicenowConnector" + name = "My awesome servicenowConnector" + + property { + name = "adminUsername" + type = "string" + value = var.servicenowconnector_property_admin_username + } + + property { + name = "apiUrl" + type = "string" + value = var.servicenowconnector_property_api_url + } + + property { + name = "password" + type = "string" + value = var.servicenowconnector_property_password + } +} diff --git a/examples/connectors/singpassLoginConnector.tf b/examples/connectors/singpassLoginConnector.tf new file mode 100644 index 00000000..9abea52d --- /dev/null +++ b/examples/connectors/singpassLoginConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "singpassLoginConnector" { + environment_id = var.pingone_environment_id + + connector_id = "singpassLoginConnector" + name = "My awesome singpassLoginConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/skOpenIdConnector.tf b/examples/connectors/skOpenIdConnector.tf new file mode 100644 index 00000000..bc89fae0 --- /dev/null +++ b/examples/connectors/skOpenIdConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "skOpenIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "skOpenIdConnector" + name = "My awesome skOpenIdConnector" +} diff --git a/examples/connectors/skPeopleIntelligenceConnector.tf b/examples/connectors/skPeopleIntelligenceConnector.tf new file mode 100644 index 00000000..f23618da --- /dev/null +++ b/examples/connectors/skPeopleIntelligenceConnector.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "skPeopleIntelligenceConnector" { + environment_id = var.pingone_environment_id + + connector_id = "skPeopleIntelligenceConnector" + name = "My awesome skPeopleIntelligenceConnector" + + property { + name = "authUrl" + type = "string" + value = var.skpeopleintelligenceconnector_property_auth_url + } + + property { + name = "clientId" + type = "string" + value = var.skpeopleintelligenceconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.skpeopleintelligenceconnector_property_client_secret + } + + property { + name = "dppa" + type = "string" + value = var.skpeopleintelligenceconnector_property_dppa + } + + property { + name = "glba" + type = "string" + value = var.skpeopleintelligenceconnector_property_glba + } + + property { + name = "searchUrl" + type = "string" + value = var.skpeopleintelligenceconnector_property_search_url + } +} diff --git a/examples/connectors/skUserPool.tf b/examples/connectors/skUserPool.tf new file mode 100644 index 00000000..473e2456 --- /dev/null +++ b/examples/connectors/skUserPool.tf @@ -0,0 +1,70 @@ +resource "davinci_connection" "skUserPool" { + environment_id = var.pingone_environment_id + + connector_id = "skUserPool" + name = "My awesome skUserPool" + + property { + name = "customAttributes" + type = "json" + value = jsonencode({ + "type" : "array", + "preferredControlType" : "tableViewAttributes", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "username", + "description" : "Username", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "firstName", + "description" : "First Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "lastName", + "description" : "Last Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }) + } +} diff --git a/examples/connectors/slackConnector.tf b/examples/connectors/slackConnector.tf new file mode 100644 index 00000000..a2980374 --- /dev/null +++ b/examples/connectors/slackConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "slackConnector" { + environment_id = var.pingone_environment_id + + connector_id = "slackConnector" + name = "My awesome slackConnector" + + property { + name = "oauth2" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/smtpConnector.tf b/examples/connectors/smtpConnector.tf new file mode 100644 index 00000000..e74b5e3f --- /dev/null +++ b/examples/connectors/smtpConnector.tf @@ -0,0 +1,42 @@ +resource "davinci_connection" "smtpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "smtpConnector" + name = "My awesome smtpConnector" + + property { + name = "hostname" + type = "string" + value = var.smtpconnector_property_hostname + } + + property { + name = "name" + type = "string" + value = var.smtpconnector_property_name + } + + property { + name = "password" + type = "string" + value = var.smtpconnector_property_password + } + + property { + name = "port" + type = "number" + value = var.smtpconnector_property_port + } + + property { + name = "secureFlag" + type = "boolean" + value = var.smtpconnector_property_secure_flag + } + + property { + name = "username" + type = "string" + value = var.smtpconnector_property_username + } +} diff --git a/examples/connectors/socureConnector.tf b/examples/connectors/socureConnector.tf new file mode 100644 index 00000000..c79a54d5 --- /dev/null +++ b/examples/connectors/socureConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "socureConnector" { + environment_id = var.pingone_environment_id + + connector_id = "socureConnector" + name = "My awesome socureConnector" + + property { + name = "apiKey" + type = "string" + value = var.socureconnector_property_api_key + } + + property { + name = "baseUrl" + type = "string" + value = var.socureconnector_property_base_url + } + + property { + name = "customApiUrl" + type = "string" + value = var.socureconnector_property_custom_api_url + } + + property { + name = "sdkKey" + type = "string" + value = var.socureconnector_property_sdk_key + } + + property { + name = "skWebhookUri" + type = "string" + value = var.socureconnector_property_sk_webhook_uri + } +} diff --git a/examples/connectors/splunkConnector.tf b/examples/connectors/splunkConnector.tf new file mode 100644 index 00000000..922d6a03 --- /dev/null +++ b/examples/connectors/splunkConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "splunkConnector" { + environment_id = var.pingone_environment_id + + connector_id = "splunkConnector" + name = "My awesome splunkConnector" + + property { + name = "apiUrl" + type = "string" + value = var.splunkconnector_property_api_url + } + + property { + name = "port" + type = "number" + value = var.splunkconnector_property_port + } + + property { + name = "token" + type = "string" + value = var.splunkconnector_property_token + } +} diff --git a/examples/connectors/stringsConnector.tf b/examples/connectors/stringsConnector.tf new file mode 100644 index 00000000..b4e1c4b1 --- /dev/null +++ b/examples/connectors/stringsConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "stringsConnector" { + environment_id = var.pingone_environment_id + + connector_id = "stringsConnector" + name = "My awesome stringsConnector" +} diff --git a/examples/connectors/telesignConnector.tf b/examples/connectors/telesignConnector.tf new file mode 100644 index 00000000..efab6f15 --- /dev/null +++ b/examples/connectors/telesignConnector.tf @@ -0,0 +1,90 @@ +resource "davinci_connection" "telesignConnector" { + environment_id = var.pingone_environment_id + + connector_id = "telesignConnector" + name = "My awesome telesignConnector" + + property { + name = "authDescription" + type = "string" + value = var.telesignconnector_property_auth_description + } + + property { + name = "connectorName" + type = "string" + value = var.telesignconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.telesignconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.telesignconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.telesignconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.telesignconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.telesignconnector_property_icon_url_png + } + + property { + name = "password" + type = "string" + value = var.telesignconnector_property_password + } + + property { + name = "providerName" + type = "string" + value = var.telesignconnector_property_provider_name + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.telesignconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.telesignconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.telesignconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.telesignconnector_property_tool_tip + } + + property { + name = "username" + type = "string" + value = var.telesignconnector_property_username + } +} diff --git a/examples/connectors/tmtConnector.tf b/examples/connectors/tmtConnector.tf new file mode 100644 index 00000000..9550de71 --- /dev/null +++ b/examples/connectors/tmtConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "tmtConnector" { + environment_id = var.pingone_environment_id + + connector_id = "tmtConnector" + name = "My awesome tmtConnector" + + property { + name = "apiKey" + type = "string" + value = var.tmtconnector_property_api_key + } + + property { + name = "apiSecret" + type = "string" + value = var.tmtconnector_property_api_secret + } + + property { + name = "apiUrl" + type = "string" + value = var.tmtconnector_property_api_url + } +} diff --git a/examples/connectors/transunionConnector.tf b/examples/connectors/transunionConnector.tf new file mode 100644 index 00000000..dfadd51d --- /dev/null +++ b/examples/connectors/transunionConnector.tf @@ -0,0 +1,132 @@ +resource "davinci_connection" "transunionConnector" { + environment_id = var.pingone_environment_id + + connector_id = "transunionConnector" + name = "My awesome transunionConnector" + + property { + name = "apiUrl" + type = "string" + value = var.transunionconnector_property_api_url + } + + property { + name = "docVerificationPassword" + type = "string" + value = var.transunionconnector_property_doc_verification_password + } + + property { + name = "docVerificationPublicKey" + type = "string" + value = var.transunionconnector_property_doc_verification_public_key + } + + property { + name = "docVerificationSecret" + type = "string" + value = var.transunionconnector_property_doc_verification_secret + } + + property { + name = "docVerificationSiteId" + type = "string" + value = var.transunionconnector_property_doc_verification_site_id + } + + property { + name = "docVerificationUsername" + type = "string" + value = var.transunionconnector_property_doc_verification_username + } + + property { + name = "idVerificationPassword" + type = "string" + value = var.transunionconnector_property_id_verification_password + } + + property { + name = "idVerificationPublicKey" + type = "string" + value = var.transunionconnector_property_id_verification_public_key + } + + property { + name = "idVerificationSecret" + type = "string" + value = var.transunionconnector_property_id_verification_secret + } + + property { + name = "idVerificationSiteId" + type = "string" + value = var.transunionconnector_property_id_verification_site_id + } + + property { + name = "idVerificationUsername" + type = "string" + value = var.transunionconnector_property_id_verification_username + } + + property { + name = "kbaPassword" + type = "string" + value = var.transunionconnector_property_kba_password + } + + property { + name = "kbaPublicKey" + type = "string" + value = var.transunionconnector_property_kba_public_key + } + + property { + name = "kbaSecret" + type = "string" + value = var.transunionconnector_property_kba_secret + } + + property { + name = "kbaSiteId" + type = "string" + value = var.transunionconnector_property_kba_site_id + } + + property { + name = "kbaUsername" + type = "string" + value = var.transunionconnector_property_kba_username + } + + property { + name = "otpPassword" + type = "string" + value = var.transunionconnector_property_otp_password + } + + property { + name = "otpPublicKey" + type = "string" + value = var.transunionconnector_property_otp_public_key + } + + property { + name = "otpSecret" + type = "string" + value = var.transunionconnector_property_otp_secret + } + + property { + name = "otpSiteId" + type = "string" + value = var.transunionconnector_property_otp_site_id + } + + property { + name = "otpUsername" + type = "string" + value = var.transunionconnector_property_otp_username + } +} diff --git a/examples/connectors/tutloxpConnector.tf b/examples/connectors/tutloxpConnector.tf new file mode 100644 index 00000000..d8676a8b --- /dev/null +++ b/examples/connectors/tutloxpConnector.tf @@ -0,0 +1,36 @@ +resource "davinci_connection" "tutloxpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "tutloxpConnector" + name = "My awesome tutloxpConnector" + + property { + name = "apiUrl" + type = "string" + value = var.tutloxpconnector_property_api_url + } + + property { + name = "dppaCode" + type = "string" + value = var.tutloxpconnector_property_dppa_code + } + + property { + name = "glbCode" + type = "string" + value = var.tutloxpconnector_property_glb_code + } + + property { + name = "password" + type = "string" + value = var.tutloxpconnector_property_password + } + + property { + name = "username" + type = "string" + value = var.tutloxpconnector_property_username + } +} diff --git a/examples/connectors/twilioConnector.tf b/examples/connectors/twilioConnector.tf new file mode 100644 index 00000000..49092544 --- /dev/null +++ b/examples/connectors/twilioConnector.tf @@ -0,0 +1,108 @@ +resource "davinci_connection" "twilioConnector" { + environment_id = var.pingone_environment_id + + connector_id = "twilioConnector" + name = "My awesome twilioConnector" + + property { + name = "accountSid" + type = "string" + value = var.twilioconnector_property_account_sid + } + + property { + name = "authDescription" + type = "string" + value = var.twilioconnector_property_auth_description + } + + property { + name = "authMessageTemplate" + type = "string" + value = var.twilioconnector_property_auth_message_template + } + + property { + name = "authToken" + type = "string" + value = var.twilioconnector_property_auth_token + } + + property { + name = "connectorName" + type = "string" + value = var.twilioconnector_property_connector_name + } + + property { + name = "connectorName" + type = "string" + value = var.twilioconnector_property_connector_name + } + + property { + name = "description" + type = "string" + value = var.twilioconnector_property_description + } + + property { + name = "details1" + type = "string" + value = var.twilioconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.twilioconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.twilioconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.twilioconnector_property_icon_url_png + } + + property { + name = "registerMessageTemplate" + type = "string" + value = var.twilioconnector_property_register_message_template + } + + property { + name = "senderPhoneNumber" + type = "string" + value = var.twilioconnector_property_sender_phone_number + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.twilioconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.twilioconnector_property_show_cred_added_via + } + + property { + name = "title" + type = "string" + value = var.twilioconnector_property_title + } + + property { + name = "toolTip" + type = "string" + value = var.twilioconnector_property_tool_tip + } +} diff --git a/examples/connectors/twitterIdpConnector.tf b/examples/connectors/twitterIdpConnector.tf new file mode 100644 index 00000000..8162148e --- /dev/null +++ b/examples/connectors/twitterIdpConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "twitterIdpConnector" { + environment_id = var.pingone_environment_id + + connector_id = "twitterIdpConnector" + name = "My awesome twitterIdpConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/unifyIdConnector.tf b/examples/connectors/unifyIdConnector.tf new file mode 100644 index 00000000..67d01690 --- /dev/null +++ b/examples/connectors/unifyIdConnector.tf @@ -0,0 +1,72 @@ +resource "davinci_connection" "unifyIdConnector" { + environment_id = var.pingone_environment_id + + connector_id = "unifyIdConnector" + name = "My awesome unifyIdConnector" + + property { + name = "accountId" + type = "string" + value = var.unifyidconnector_property_account_id + } + + property { + name = "apiKey" + type = "string" + value = var.unifyidconnector_property_api_key + } + + property { + name = "connectorName" + type = "string" + value = var.unifyidconnector_property_connector_name + } + + property { + name = "details1" + type = "string" + value = var.unifyidconnector_property_details1 + } + + property { + name = "details2" + type = "string" + value = var.unifyidconnector_property_details2 + } + + property { + name = "iconUrl" + type = "string" + value = var.unifyidconnector_property_icon_url + } + + property { + name = "iconUrlPng" + type = "string" + value = var.unifyidconnector_property_icon_url_png + } + + property { + name = "sdkToken" + type = "string" + value = var.unifyidconnector_property_sdk_token + } + + property { + name = "showCredAddedOn" + type = "boolean" + value = var.unifyidconnector_property_show_cred_added_on + } + + property { + name = "showCredAddedVia" + type = "boolean" + value = var.unifyidconnector_property_show_cred_added_via + } + + property { + name = "toolTip" + type = "string" + value = var.unifyidconnector_property_tool_tip + } +} diff --git a/examples/connectors/userPolicyConnector.tf b/examples/connectors/userPolicyConnector.tf new file mode 100644 index 00000000..1cfa6d4d --- /dev/null +++ b/examples/connectors/userPolicyConnector.tf @@ -0,0 +1,84 @@ +resource "davinci_connection" "userPolicyConnector" { + environment_id = var.pingone_environment_id + + connector_id = "userPolicyConnector" + name = "My awesome userPolicyConnector" + + property { + name = "passwordExpiryInDays" + type = "number" + value = var.userpolicyconnector_property_password_expiry_in_days + } + + property { + name = "passwordExpiryNotification" + type = "boolean" + value = var.userpolicyconnector_property_password_expiry_notification + } + + property { + name = "passwordLengthMax" + type = "number" + value = var.userpolicyconnector_property_password_length_max + } + + property { + name = "passwordLengthMin" + type = "number" + value = var.userpolicyconnector_property_password_length_min + } + + property { + name = "passwordLockoutAttempts" + type = "number" + value = var.userpolicyconnector_property_password_lockout_attempts + } + + property { + name = "passwordPreviousXPasswords" + type = "number" + value = var.userpolicyconnector_property_password_previous_x_passwords + } + + property { + name = "passwordRequireLowercase" + type = "boolean" + value = var.userpolicyconnector_property_password_require_lowercase + } + + property { + name = "passwordRequireNumbers" + type = "boolean" + value = var.userpolicyconnector_property_password_require_numbers + } + + property { + name = "passwordRequireSpecial" + type = "boolean" + value = var.userpolicyconnector_property_password_require_special + } + + property { + name = "passwordRequireUppercase" + type = "boolean" + value = var.userpolicyconnector_property_password_require_uppercase + } + + property { + name = "passwordSpacesOk" + type = "boolean" + value = var.userpolicyconnector_property_password_spaces_ok + } + + property { + name = "passwordsEnabled" + type = "boolean" + value = var.userpolicyconnector_property_passwords_enabled + } + + property { + name = "temporaryPasswordExpiryInDays" + type = "number" + value = var.userpolicyconnector_property_temporary_password_expiry_in_days + } +} diff --git a/examples/connectors/variablesConnector.tf b/examples/connectors/variablesConnector.tf new file mode 100644 index 00000000..fca79957 --- /dev/null +++ b/examples/connectors/variablesConnector.tf @@ -0,0 +1,6 @@ +resource "davinci_connection" "variablesConnector" { + environment_id = var.pingone_environment_id + + connector_id = "variablesConnector" + name = "My awesome variablesConnector" +} diff --git a/examples/connectors/veriffConnector.tf b/examples/connectors/veriffConnector.tf new file mode 100644 index 00000000..40a93a99 --- /dev/null +++ b/examples/connectors/veriffConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "veriffConnector" { + environment_id = var.pingone_environment_id + + connector_id = "veriffConnector" + name = "My awesome veriffConnector" + + property { + name = "access_token" + type = "string" + value = var.veriffconnector_property_access_token + } + + property { + name = "baseUrl" + type = "string" + value = var.veriffconnector_property_base_url + } + + property { + name = "password" + type = "string" + value = var.veriffconnector_property_password + } +} diff --git a/examples/connectors/webhookConnector.tf b/examples/connectors/webhookConnector.tf new file mode 100644 index 00000000..89f6b9f0 --- /dev/null +++ b/examples/connectors/webhookConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "webhookConnector" { + environment_id = var.pingone_environment_id + + connector_id = "webhookConnector" + name = "My awesome webhookConnector" + + property { + name = "urls" + type = "string" + value = var.webhookconnector_property_urls + } +} diff --git a/examples/connectors/wireWheelConnector.tf b/examples/connectors/wireWheelConnector.tf new file mode 100644 index 00000000..a2723c47 --- /dev/null +++ b/examples/connectors/wireWheelConnector.tf @@ -0,0 +1,30 @@ +resource "davinci_connection" "wireWheelConnector" { + environment_id = var.pingone_environment_id + + connector_id = "wireWheelConnector" + name = "My awesome wireWheelConnector" + + property { + name = "baseURL" + type = "string" + value = var.base_url + } + + property { + name = "clientId" + type = "string" + value = var.wirewheelconnector_property_client_id + } + + property { + name = "clientSecret" + type = "string" + value = var.wirewheelconnector_property_client_secret + } + + property { + name = "issuerId" + type = "string" + value = var.wirewheelconnector_property_issuer_id + } +} diff --git a/examples/connectors/yotiConnector.tf b/examples/connectors/yotiConnector.tf new file mode 100644 index 00000000..2f535b49 --- /dev/null +++ b/examples/connectors/yotiConnector.tf @@ -0,0 +1,12 @@ +resource "davinci_connection" "yotiConnector" { + environment_id = var.pingone_environment_id + + connector_id = "yotiConnector" + name = "My awesome yotiConnector" + + property { + name = "customAuth" + type = "json" + value = jsonencode({}) + } +} diff --git a/examples/connectors/zoopConnector.tf b/examples/connectors/zoopConnector.tf new file mode 100644 index 00000000..fd9be79c --- /dev/null +++ b/examples/connectors/zoopConnector.tf @@ -0,0 +1,24 @@ +resource "davinci_connection" "zoopConnector" { + environment_id = var.pingone_environment_id + + connector_id = "zoopConnector" + name = "My awesome zoopConnector" + + property { + name = "agencyId" + type = "string" + value = var.zoopconnector_property_agency_id + } + + property { + name = "apiKey" + type = "string" + value = var.zoopconnector_property_api_key + } + + property { + name = "apiUrl" + type = "string" + value = var.zoopconnector_property_api_url + } +} diff --git a/go.mod b/go.mod index 9493ddfb..579b4143 100644 --- a/go.mod +++ b/go.mod @@ -15,7 +15,7 @@ require ( github.com/katbyte/terrafmt v0.5.2 github.com/patrickcping/pingone-go-sdk-v2/management v0.38.0 github.com/pavius/impi v0.0.3 - github.com/samir-gandhi/davinci-client-go v0.1.0 + github.com/samir-gandhi/davinci-client-go v0.2.0 github.com/samir-gandhi/dvgenerate v0.0.10 github.com/terraform-linters/tflint v0.50.3 ) diff --git a/go.sum b/go.sum index c85264bd..5e73424a 100644 --- a/go.sum +++ b/go.sum @@ -918,8 +918,8 @@ github.com/ryancurrah/gomodguard v1.3.0 h1:q15RT/pd6UggBXVBuLps8BXRvl5GPBcwVA7BJ github.com/ryancurrah/gomodguard v1.3.0/go.mod h1:ggBxb3luypPEzqVtq33ee7YSN35V28XeGnid8dnni50= github.com/ryanrolds/sqlclosecheck v0.5.1 h1:dibWW826u0P8jNLsLN+En7+RqWWTYrjCB9fJfSfdyCU= github.com/ryanrolds/sqlclosecheck v0.5.1/go.mod h1:2g3dUjoS6AL4huFdv6wn55WpLIDjY7ZgUR4J8HOO/XQ= -github.com/samir-gandhi/davinci-client-go v0.1.0 h1:dQA9mgNEzfrJPgpaBpLF8oZYTTIa0iQUN5ibN6RHuqM= -github.com/samir-gandhi/davinci-client-go v0.1.0/go.mod h1:DmOPy/WsIc4e7RYOIeSGM6Qrlb1JsYuN45UaGnlDt9U= +github.com/samir-gandhi/davinci-client-go v0.2.0 h1:+EJb72s0gntckdCDduTHNZ+tuqS6ZtMzLOr0VKuY0sU= +github.com/samir-gandhi/davinci-client-go v0.2.0/go.mod h1:DmOPy/WsIc4e7RYOIeSGM6Qrlb1JsYuN45UaGnlDt9U= github.com/samir-gandhi/dvgenerate v0.0.10 h1:x60N40peUuw1J6TLAru70sK2cM/pcISaluqgxir9m0s= github.com/samir-gandhi/dvgenerate v0.0.10/go.mod h1:PvrK6c+8SdRSWKmyXsagKeVqSGoo9P8oBbWaIzFD1mQ= github.com/sanposhiho/wastedassign/v2 v2.0.7 h1:J+6nrY4VW+gC9xFzUc+XjPD3g3wF3je/NsJFwFK7Uxc= diff --git a/internal/service/davinci/resource_connection.go b/internal/service/davinci/resource_connection.go index 5faf4bfc..7bfe89d2 100644 --- a/internal/service/davinci/resource_connection.go +++ b/internal/service/davinci/resource_connection.go @@ -2,8 +2,10 @@ package davinci import ( "context" + "encoding/json" "fmt" "net/http" + "regexp" "strconv" "github.com/hashicorp/terraform-plugin-sdk/v2/diag" @@ -17,6 +19,9 @@ import ( func ResourceConnection() *schema.Resource { return &schema.Resource{ + + Description: "A resource to create and manage connections in DaVinci.\n\nA full connector reference, with Terraform examples, can be found in the [DaVinci Connector Reference guide](../../guides/connector-reference).", + CreateContext: resourceConnectionCreate, ReadContext: resourceConnectionRead, UpdateContext: resourceConnectionUpdate, @@ -67,13 +72,13 @@ func ResourceConnection() *schema.Resource { Type: schema.TypeString, Required: true, Sensitive: true, - Description: "The value of the property as string. If the property is an array, use a comma separated string.", + Description: "The value of the property as string. Use in conjunction with `type` to cast the value to the correct type. For example, a number value should be entered as a string and `type` set to `number`. JSON in string form should be used for complex types.", }, "type": { Type: schema.TypeString, Optional: true, - Description: "Type of the property. This is used to cast the value to the correct type. Must be: `string`, `number` or `boolean`. Use `string` for array types.", - ValidateFunc: validation.StringInSlice([]string{"string", "number", "boolean"}, false), + Description: "Type of the property. This is used to cast the value to the correct type. Must be: `string`, `number`, `boolean` or `json`.", + ValidateFunc: validation.StringInSlice([]string{"string", "number", "boolean", "json"}, false), Default: "string", }, @@ -101,7 +106,12 @@ func resourceConnectionCreate(ctx context.Context, d *schema.ResourceData, meta connection.Name = &v } - connection.Properties = makeProperties(d) + var err error + connection.Properties, err = makeProperties(d) + if err != nil { + diags = append(diags, diag.FromErr(err)...) + return diags + } environmentID := d.Get("environment_id").(string) @@ -209,21 +219,50 @@ func resourceConnectionRead(ctx context.Context, d *schema.ResourceData, meta in diags = append(diags, diag.FromErr(err)...) return diags } - props, err := flattenConnectionProperties(res.Properties) + + // override props with state props if obfuscated + stateProps, err := makeProperties(d) if err != nil { diags = append(diags, diag.FromErr(err)...) return diags } - // // override props with state props if obfuscated - stateProps := makePropsListMap(d) - for _, prop := range props { - if prop["value"] == "******" { - for _, stateProp := range stateProps { - if prop["name"] == stateProp["name"] { - prop["value"] = stateProp["value"] + + for pName, pValue := range res.Properties { + + var sValue dv.ConnectionProperty + if v, ok := stateProps[pName]; ok { + sValue = v + } else { + continue + } + + if pValue.Value == "******" { + if v, ok := stateProps[pName]; ok { + pValue.Value = v.Value + } + } + + // nested properties + if pValue.Properties != nil && sValue.Properties != nil { + + for pNameN, pValueN := range pValue.Properties { + if pValueN.Value == "******" { + if v, ok := sValue.Properties[pNameN]; ok { + pValueN.Value = v.Value + } } + + pValue.Properties[pNameN] = pValueN } } + + res.Properties[pName] = pValue + } + + props, err := flattenConnectionProperties(res.Properties) + if err != nil { + diags = append(diags, diag.FromErr(err)...) + return diags } if err := d.Set("property", props); err != nil { @@ -253,7 +292,12 @@ func resourceConnectionUpdate(ctx context.Context, d *schema.ResourceData, meta connection.Name = &v } - connection.Properties = makeProperties(d) + var err error + connection.Properties, err = makeProperties(d) + if err != nil { + diags = append(diags, diag.FromErr(err)...) + return diags + } environmentID := d.Get("environment_id").(string) @@ -328,7 +372,7 @@ func resourceConnectionImport(ctx context.Context, d *schema.ResourceData, meta }, { Label: "davinci_connection_id", - Regexp: verify.P1DVResourceIDRegexp, + Regexp: regexp.MustCompile(fmt.Sprintf(`(%s|defaultUserPool)`, verify.P1DVResourceIDRegexp)), PrimaryID: true, }, } @@ -349,75 +393,88 @@ func resourceConnectionImport(ctx context.Context, d *schema.ResourceData, meta return []*schema.ResourceData{d}, nil } -func flattenConnectionProperties(connectionProperties map[string]interface{}) ([]map[string]interface{}, error) { +func flattenConnectionProperties(connectionProperties map[string]dv.ConnectionProperty) ([]map[string]interface{}, error) { if connectionProperties == nil { return nil, nil } connProps := []map[string]interface{}{} - for propName, propVal := range connectionProperties { - pMap := propVal.(map[string]interface{}) - if pMap == nil { - return nil, fmt.Errorf("Unable to assert property values for %v\n", propName) - } - - if _, ok := pMap["value"]; !ok { - continue - } + for propName, propVal := range connectionProperties { thisProp := map[string]interface{}{ "name": propName, } - if propType, ok := pMap["type"].(string); ok { - thisProp["type"] = propType - switch propType { - case "string", "": - if _, ok := pMap["value"].(string); ok { - thisProp["value"] = pMap["value"].(string) - thisProp["type"] = "string" - } - case "boolean": - if pValue, ok := pMap["value"].(bool); ok { - thisProp["value"] = strconv.FormatBool(pValue) - thisProp["type"] = "boolean" - } - case "number": - if pValue, ok := pMap["value"].(float64); ok { - thisProp["value"] = strconv.FormatFloat(pValue, 'f', -1, 64) - thisProp["type"] = "number" - } else if pValue, ok := pMap["value"].(int); ok { - thisProp["value"] = strconv.Itoa(pValue) - thisProp["type"] = "number" - } else { - return nil, fmt.Errorf("For Property '%v': unable to assert type. This is a bug, please raise an issue", thisProp["name"]) - } - default: - return nil, fmt.Errorf("For Property '%v': unable to identify value type, only string, boolean, or number (int) is currently supported", thisProp["name"]) + if propVal.Value == nil { + bytes, err := json.Marshal(propVal) + if err != nil { + return nil, fmt.Errorf("For Property '%v': unable to marshal json value, only string, boolean, number (int) or json is currently supported", thisProp["name"]) } + + thisProp["value"] = string(bytes[:]) + thisProp["type"] = "json" } else { - switch pMap["value"].(type) { - case string: - if _, ok := pMap["value"].(string); ok { - thisProp["value"] = pMap["value"].(string) - thisProp["type"] = "string" - } - case bool: - if pValue, ok := pMap["value"].(bool); ok { - thisProp["value"] = strconv.FormatBool(pValue) - thisProp["type"] = "boolean" - } - case float64: - if pValue, ok := pMap["value"].(float64); ok { - thisProp["value"] = fmt.Sprintf("%f", pValue) - thisProp["type"] = "number" + + if propVal.Type != nil { + + switch *propVal.Type { + case "string", "": + if v, ok := propVal.Value.(string); ok { + thisProp["value"] = v + thisProp["type"] = "string" + } + case "boolean": + if v, ok := propVal.Value.(bool); ok { + thisProp["value"] = strconv.FormatBool(v) + thisProp["type"] = "boolean" + } + case "number": + if v, ok := propVal.Value.(float64); ok { + thisProp["value"] = strconv.FormatFloat(v, 'f', -1, 64) + thisProp["type"] = "number" + } else if v, ok := propVal.Value.(int); ok { + thisProp["value"] = strconv.Itoa(v) + thisProp["type"] = "number" + } else { + return nil, fmt.Errorf("For Property '%v': unable to assert type. This is a bug, please raise an issue", thisProp["name"]) + } + case "array", "object": + + bytes, err := json.Marshal(propVal) + if err != nil { + return nil, fmt.Errorf("For Property '%v': unable to marshal json value, only string, boolean, number (int) or json is currently supported", thisProp["name"]) + } + + thisProp["value"] = string(bytes[:]) + thisProp["type"] = "json" + + default: + return nil, fmt.Errorf("For Property '%v': unable to identify value type, only string, boolean, number (int) or json is currently supported", thisProp["name"]) } - case int: - if pValue, ok := pMap["value"].(int); ok { - thisProp["value"] = strconv.Itoa(pValue) - thisProp["type"] = "number" + } else { + switch propVal.Value.(type) { + case string: + if v, ok := propVal.Value.(string); ok { + thisProp["value"] = v + thisProp["type"] = "string" + } + case bool: + if v, ok := propVal.Value.(bool); ok { + thisProp["value"] = strconv.FormatBool(v) + thisProp["type"] = "boolean" + } + case float64: + if v, ok := propVal.Value.(float64); ok { + thisProp["value"] = fmt.Sprintf("%f", v) + thisProp["type"] = "number" + } + case int: + if v, ok := propVal.Value.(int); ok { + thisProp["value"] = strconv.Itoa(v) + thisProp["type"] = "number" + } + default: + return nil, fmt.Errorf("For Property '%v': unable to identify value type, only string, boolean, number (int) or json is currently supported", thisProp["name"]) } - default: - return nil, fmt.Errorf("For Property '%v': unable to identify value type, only string, boolean, or number (int) is currently supported", thisProp["name"]) } } connProps = append(connProps, thisProp) @@ -425,30 +482,57 @@ func flattenConnectionProperties(connectionProperties map[string]interface{}) ([ return connProps, nil } -func makeProperties(d *schema.ResourceData) map[string]interface{} { - connProps := map[string]interface{}{} +func makeProperties(d *schema.ResourceData) (map[string]dv.ConnectionProperty, error) { + connProps := map[string]dv.ConnectionProperty{} + props := d.Get("property").(*schema.Set).List() + for _, raw := range props { prop := raw.(map[string]interface{}) - if propType, ok := prop["type"]; !ok { - var val interface{} - switch propType { - case "string": - val = prop["value"].(string) - case "number": - val, _ = strconv.ParseInt(prop["value"].(string), 10, 64) - case "boolean": - val, _ = strconv.ParseBool(prop["value"].(string)) - } - connProps[prop["name"].(string)] = map[string]interface{}{ - "value": val, - "type": prop["type"].(string), + if propType, ok := prop["type"]; ok { + + if typ, ok := propType.(string); ok { + + var val interface{} + switch typ { + case "string": + val = prop["value"].(string) + + connProps[prop["name"].(string)] = dv.ConnectionProperty{ + Value: val, + Type: &typ, + } + case "number": + val, _ = strconv.ParseInt(prop["value"].(string), 10, 64) + + connProps[prop["name"].(string)] = dv.ConnectionProperty{ + Value: val, + Type: &typ, + } + case "boolean": + val, _ = strconv.ParseBool(prop["value"].(string)) + + connProps[prop["name"].(string)] = dv.ConnectionProperty{ + Value: val, + Type: &typ, + } + case "json": + var connPropertyObj dv.ConnectionProperty + strValue, _ := prop["value"].(string) + err := json.Unmarshal([]byte(strValue), &connPropertyObj) + if err != nil { + return nil, fmt.Errorf("For Property '%v': unable to unmarshal json value, only string, boolean, number (int) or json is currently supported: %s", prop["name"], err) + } + + connProps[prop["name"].(string)] = connPropertyObj + } } } else { - connProps[prop["name"].(string)] = map[string]interface{}{ - "value": prop["value"].(string), + connProps[prop["name"].(string)] = dv.ConnectionProperty{ + Value: prop["value"].(string), } } } - return connProps + + return connProps, nil } diff --git a/internal/service/davinci/resource_connection_test.go b/internal/service/davinci/resource_connection_test.go index cf4fb89d..7aa004ce 100644 --- a/internal/service/davinci/resource_connection_test.go +++ b/internal/service/davinci/resource_connection_test.go @@ -303,6 +303,246 @@ func TestAccResourceConnection_Properties(t *testing.T) { }) } +func TestAccResourceConnection_ComplexProperties(t *testing.T) { + resourceBase := "davinci_connection" + resourceName := acctest.ResourceNameGen() + resourceFullName := fmt.Sprintf("%s.%s", resourceBase, resourceName) + + name := resourceName + + withBootstrapConfig := false + + mixedType := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesMixed_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "6"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "hostname", + "value": "localhost", + "type": "string", + }), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "port", + "value": "2525", + "type": "number", + }), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "secureFlag", + "value": "true", + "type": "boolean", + }), + ), + } + + jsonCustomAttributesType := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesJsonCustomAttributes_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "1"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "customAttributes", + "value": "{\"preferredControlType\":\"tableViewAttributes\",\"sections\":[\"connectorAttributes\"],\"type\":\"array\",\"value\":[{\"attributeType\":\"sk\",\"description\":\"Username\",\"maxLength\":\"300\",\"minLength\":\"1\",\"name\":\"username\",\"required\":true,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"First Name\",\"maxLength\":\"100\",\"minLength\":\"1\",\"name\":\"firstName\",\"required\":false,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Last Name\",\"maxLength\":\"100\",\"minLength\":\"1\",\"name\":\"lastName\",\"required\":false,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Display Name\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"name\",\"required\":false,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Email\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"email\",\"required\":false,\"type\":\"string\",\"value\":null}]}", + "type": "json", + }), + ), + } + + jsonOpenIDType := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesJsonOpenID_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "1"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "openId", + "value": "{\"properties\":{\"clientId\":{\"displayName\":\"Client ID\",\"placeholder\":\"\",\"preferredControlType\":\"textField\",\"required\":true,\"type\":\"string\",\"value\":\"test\"},\"clientSecret\":{\"displayName\":\"Client Secret\",\"preferredControlType\":\"textField\",\"required\":true,\"secure\":true,\"type\":\"string\",\"value\":\"test\"},\"issuerUrl\":{\"displayName\":\"Base URL\",\"preferredControlType\":\"textField\",\"required\":true,\"type\":\"string\",\"value\":\"https://ping-eng.com\"},\"returnToUrl\":{\"displayName\":\"Application Return To URL\",\"info\":\"When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.\",\"preferredControlType\":\"textField\",\"value\":\"https://ping-eng.com/callback\"},\"scope\":{\"displayName\":\"Scope\",\"preferredControlType\":\"textField\",\"required\":true,\"requiredValue\":\"openid\",\"type\":\"string\",\"value\":\"openid\"},\"skRedirectUri\":{\"copyToClip\":true,\"disabled\":true,\"displayName\":\"Redirect URL\",\"info\":\"Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.\",\"initializeValue\":\"SINGULARKEY_REDIRECT_URI\",\"preferredControlType\":\"textField\",\"type\":\"string\"}}}", + "type": "json", + }), + ), + } + + jsonCustomAuthType := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesJsonCustomAuth_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "1"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "customAuth", + "value": "{\"properties\":{\"authTypeDropdown\":{\"displayName\":\"Auth Type\",\"enum\":[\"oauth2\",\"openId\"],\"options\":[{\"name\":\"Oauth2\",\"value\":\"oauth2\"},{\"name\":\"OpenId\",\"value\":\"openId\"}],\"preferredControlType\":\"dropDown\",\"required\":true,\"value\":\"oauth2\"},\"authorizationEndpoint\":{\"displayName\":\"Authorization Endpoint\",\"preferredControlType\":\"textField\",\"required\":true,\"value\":\"fdsfs\"},\"bearerToken\":{\"displayName\":\"Token Attachment\",\"info\":\"Optional field. Prepend token with this value. Example: Bearer or Token\",\"preferredControlType\":\"textField\",\"type\":\"boolean\"},\"clientId\":{\"displayName\":\"App ID\",\"preferredControlType\":\"textField\",\"required\":true,\"value\":\"fdsfs\"},\"clientSecret\":{\"displayName\":\"Client Secret\",\"preferredControlType\":\"textField\",\"required\":true,\"secure\":true,\"value\":\"testDummySecret\"},\"code\":{\"displayName\":\"User Info Post Process\",\"info\":\"This code will run to simplify the response from the connector while logging in.\",\"language\":\"javascript\",\"preferredControlType\":\"codeEditor\",\"value\":\"test\"},\"customAttributes\":{\"displayName\":\"Connector Attributes\",\"info\":\"These attributes will be available in User Connector Attribute Mapping.\",\"preferredControlType\":\"tableViewAttributes\",\"sections\":[\"connectorAttributes\"],\"type\":\"array\",\"value\":[{\"attributeType\":\"sk\",\"description\":\"ID\",\"maxLength\":\"300\",\"minLength\":\"1\",\"name\":\"id\",\"required\":true,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Display Name\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"name\",\"required\":false,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Email\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"email\",\"required\":false,\"type\":\"string\",\"value\":null}]},\"issuerUrl\":{\"displayName\":\"Issuer URL\",\"info\":\"Required if auth type is OpenID\",\"preferredControlType\":\"textField\",\"value\":\"fdsfs\"},\"providerName\":{\"displayName\":\"Provider Name\",\"preferredControlType\":\"textField\",\"required\":true,\"value\":\"fdfs\"},\"returnToUrl\":{\"displayName\":\"Application Return To URL\",\"info\":\"When using the embedded flow player widget and an IdP/Social Login connector, provide a callback URL to return back to the application.\",\"preferredControlType\":\"textField\",\"value\":\"test\"},\"scope\":{\"displayName\":\"Scope\",\"preferredControlType\":\"textField\",\"required\":true,\"value\":\"myscope\"},\"skRedirectUri\":{\"copyToClip\":true,\"disabled\":true,\"displayName\":\"Redirect URL\",\"initializeValue\":\"SINGULARKEY_REDIRECT_URI\",\"preferredControlType\":\"textField\"},\"tokenEndpoint\":{\"displayName\":\"Token Endpoint\",\"preferredControlType\":\"textField\",\"required\":true,\"value\":\"fdsfs\"},\"userConnectorAttributeMapping\":{\"newMappingAllowed\":true,\"preferredControlType\":\"userConnectorAttributeMapping\",\"sections\":[\"attributeMapping\"],\"title1\":null,\"title2\":null,\"type\":\"object\"},\"userInfoEndpoint\":{\"displayName\":\"User Info Endpoint\",\"preferredControlType\":\"textFieldArrayView\",\"required\":true,\"value\":[\"fdsdsfs\"]}}}", + "type": "json", + }), + ), + } + + jsonOAuth2Type := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesJsonOAuth2_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "1"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "oauth2", + "value": "{\"properties\":{\"clientId\":{\"displayName\":\"Application ID\",\"preferredControlType\":\"textField\",\"required\":true,\"type\":\"string\",\"value\":\"applicationID\"},\"clientSecret\":{\"displayName\":\"Client Secret\",\"preferredControlType\":\"textField\",\"required\":true,\"secure\":true,\"type\":\"string\",\"value\":\"dummyClinetSecret\"},\"customAttributes\":{\"displayName\":\"Connector Attributes\",\"info\":\"These attributes will be available in User Connector Attribute Mapping.\",\"preferredControlType\":\"tableViewAttributes\",\"sections\":[\"connectorAttributes\"],\"type\":\"array\",\"value\":[{\"attributeType\":\"sk\",\"description\":\"ID\",\"maxLength\":\"300\",\"minLength\":\"1\",\"name\":\"id\",\"required\":true,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Display Name\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"name\",\"required\":false,\"type\":\"string\",\"value\":null},{\"attributeType\":\"sk\",\"description\":\"Email\",\"maxLength\":\"250\",\"minLength\":\"1\",\"name\":\"email\",\"required\":false,\"type\":\"string\",\"value\":null}]},\"disableCreateUser\":{\"displayName\":\"Disable Shadow User Creation\",\"info\":\"A shadow user is implicitly created, unless disabled.\",\"preferredControlType\":\"toggleSwitch\",\"value\":true},\"providerName\":{\"displayName\":\"Provider Name\",\"preferredControlType\":\"textField\",\"type\":\"string\",\"value\":\"Login with GitHub\"},\"returnToUrl\":{\"displayName\":\"Application Return To URL\",\"info\":\"When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.\",\"preferredControlType\":\"textField\",\"value\":\"https://ping-eng.com/callback\"},\"scope\":{\"displayName\":\"Scope\",\"preferredControlType\":\"textField\",\"required\":true,\"requiredValue\":\"email\",\"type\":\"string\",\"value\":\"myscope\"},\"skRedirectUri\":{\"copyToClip\":true,\"disabled\":true,\"displayName\":\"DaVinci Redirect URL\",\"info\":\"Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.\",\"initializeValue\":\"SINGULARKEY_REDIRECT_URI\",\"preferredControlType\":\"textField\",\"type\":\"string\"},\"userConnectorAttributeMapping\":{\"newMappingAllowed\":true,\"preferredControlType\":\"userConnectorAttributeMapping\",\"sections\":[\"attributeMapping\"],\"title1\":null,\"title2\":null,\"type\":\"object\",\"value\":{\"mapping\":{\"email\":{\"value1\":\"email\"},\"name\":{\"value1\":\"name\"},\"username\":{\"value1\":\"id\"}},\"userPoolConnectionId\":\"defaultUserPool\"}}}}", + "type": "json", + }), + ), + } + + jsonSAMLType := resource.TestStep{ + Config: testAccResourceConnection_PropertyDataTypesJsonSAML_HCL(resourceName, name, withBootstrapConfig), + Check: resource.ComposeTestCheckFunc( + resource.TestCheckResourceAttr(resourceFullName, "property.#", "1"), + resource.TestCheckTypeSetElemNestedAttrs(resourceFullName, "property.*", map[string]string{ + "name": "saml", + "value": "{\"properties\":{\"customAttributes\":{\"displayName\":\"Connector Attributes\",\"info\":\"Add the attributes that you expect to receive from the identity provider. This allows you to map them on the Attribute Mapping tab.\",\"preferredControlType\":\"tableViewAttributes\",\"sections\":[\"connectorAttributes\"],\"type\":\"array\",\"value\":[{\"attributeType\":\"sk\",\"description\":\"Subject\",\"maxLength\":\"300\",\"minLength\":\"1\",\"name\":\"saml_subject\",\"required\":true,\"type\":\"string\",\"value\":null}]},\"dvSamlSpMetadataUrl\":{\"copyToClip\":true,\"disabled\":true,\"displayName\":\"DaVinci SAML SP Metadata URL\",\"info\":\"Your DaVinci SAML SP Metadata URL. This allows an identity provider to redirect the browser back to DaVinci.\",\"initializeValue\":\"DAVINCI_SAML_SP_METADATA_URI\",\"preferredControlType\":\"textField\"},\"metadataXml\":{\"displayName\":\"Identity Provider SAML Metadata\",\"info\":\"Paste the SAML metadata provided by the identity provider.\",\"preferredControlType\":\"textArea\",\"type\":\"string\",\"value\":\"metadata\"},\"providerName\":{\"displayName\":\"Provider Name\",\"type\":\"string\"},\"returnToUrl\":{\"displayName\":\"Application Redirect URL\",\"info\":\"Your application's redirect URL, such as \\\"https://app.yourorganization.com/\\\". Enter this URL if you embed the DaVinci widget in your application. This allows DaVinci to redirect the browser back to your application.\",\"preferredControlType\":\"textField\",\"value\":\"https://ping-eng.com/callback\"},\"userConnectorAttributeMapping\":{\"newMappingAllowed\":true,\"preferredControlType\":\"userConnectorAttributeMapping\",\"sections\":[\"attributeMapping\"],\"title1\":\"Identity Provider Attributes\",\"title2\":null,\"type\":\"object\",\"value\":{\"mapping\":{\"username\":{\"value1\":\"saml_subject\"}},\"userPoolConnectionId\":\"defaultUserPool\"}}}}", + "type": "json", + }), + ), + } + + resource.ParallelTest(t, resource.TestCase{ + PreCheck: func() { + acctest.PreCheckClient(t) + acctest.PreCheckNewEnvironment(t) + }, + ProtoV6ProviderFactories: acctest.ProtoV6ProviderFactories, + ExternalProviders: acctest.ExternalProviders, + ErrorCheck: acctest.ErrorCheck(t), + CheckDestroy: davinci.Connection_CheckDestroy(), + Steps: []resource.TestStep{ + // mixed types (string, number, boolean) + mixedType, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + }, + { + Config: testAccResourceConnection_PropertyDataTypesMixed_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + // JSON custom attributes type + jsonCustomAttributesType, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + }, + { + Config: testAccResourceConnection_PropertyDataTypesJsonCustomAttributes_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + // JSON OpenID type + jsonOpenIDType, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + ImportStateVerifyIgnore: []string{ + "property.0.value", + }, + }, + { + Config: testAccResourceConnection_PropertyDataTypesJsonOpenID_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + // JSON custom auth type + jsonCustomAuthType, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + ImportStateVerifyIgnore: []string{ + "property.0.value", + }, + }, + { + Config: testAccResourceConnection_PropertyDataTypesJsonCustomAuth_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + // JSON oauth2 type + jsonOAuth2Type, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + ImportStateVerifyIgnore: []string{ + "property.0.value", + }, + }, + { + Config: testAccResourceConnection_PropertyDataTypesJsonOAuth2_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + // JSON saml type + jsonSAMLType, + { + ResourceName: resourceFullName, + ImportStateIdFunc: func() resource.ImportStateIdFunc { + return func(s *terraform.State) (string, error) { + rs, ok := s.RootModule().Resources[resourceFullName] + if !ok { + return "", fmt.Errorf("Resource Not found: %s", resourceFullName) + } + + return fmt.Sprintf("%s/%s", rs.Primary.Attributes["environment_id"], rs.Primary.ID), nil + } + }(), + ImportState: true, + ImportStateVerify: true, + }, + { + Config: testAccResourceConnection_PropertyDataTypesJsonSAML_HCL(resourceName, name, withBootstrapConfig), + Destroy: true, + }, + }, + }) +} + func TestAccResourceConnection_BadParameters(t *testing.T) { resourceBase := "davinci_connection" @@ -418,3 +658,583 @@ resource "davinci_connection" "%[2]s" { } `, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) } + +func testAccResourceConnection_PropertyDataTypesMixed_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "smtpConnector" + name = "%[3]s" + + property { + name = "name" + value = "test" + type = "string" + } + + property { + name = "hostname" + value = "localhost" + type = "string" + } + + property { + name = "port" + value = "2525" + type = "number" + } + + property { + name = "secureFlag" + value = "true" + type = "boolean" + } + + property { + name = "username" + value = "test" + type = "string" + } + + property { + name = "password" + value = "test" + type = "string" + } +}`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} + +func testAccResourceConnection_PropertyDataTypesJsonCustomAttributes_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "skUserPool" + name = "%[3]s" + + property { + name = "customAttributes" + value = jsonencode({ + "type" : "array", + "preferredControlType" : "tableViewAttributes", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "username", + "description" : "Username", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "firstName", + "description" : "First Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "lastName", + "description" : "Last Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "100", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }) + type = "json" + } +} +`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} + +func testAccResourceConnection_PropertyDataTypesJsonOpenID_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "pingFederateConnectorV2" + name = "%[3]s" + + property { + name = "openId" + value = jsonencode({ + "properties" : { + "skRedirectUri" : { + "type" : "string", + "displayName" : "Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Client ID", + "placeholder" : "", + "preferredControlType" : "textField", + "required" : true, + "value" : "test" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "test" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "openid", + "value" : "openid", + "required" : true + }, + "issuerUrl" : { + "type" : "string", + "displayName" : "Base URL", + "preferredControlType" : "textField", + "value" : "https://ping-eng.com", + "required" : true + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "https://ping-eng.com/callback" + } + } + }) + type = "json" + } +} +`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} + +func testAccResourceConnection_PropertyDataTypesJsonCustomAuth_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "genericConnector" + name = "%[3]s" + + property { + name = "customAuth" + value = jsonencode({ + "properties" : { + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "id", + "description" : "ID", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ] + }, + "providerName" : { + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "required" : true, + "value" : "fdfs" + }, + "authTypeDropdown" : { + "displayName" : "Auth Type", + "preferredControlType" : "dropDown", + "required" : true, + "options" : [ + { + "name" : "Oauth2", + "value" : "oauth2" + }, + { + "name" : "OpenId", + "value" : "openId" + } + ], + "enum" : [ + "oauth2", + "openId" + ], + "value" : "oauth2" + }, + "issuerUrl" : { + "preferredControlType" : "textField", + "displayName" : "Issuer URL", + "info" : "Required if auth type is OpenID", + "value" : "fdsfs" + }, + "skRedirectUri" : { + "displayName" : "Redirect URL", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "displayName" : "App ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "fdsfs" + }, + "clientSecret" : { + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "testDummySecret" + }, + "scope" : { + "displayName" : "Scope", + "preferredControlType" : "textField", + "required" : true, + "value" : "myscope" + }, + "code" : { + "displayName" : "User Info Post Process", + "info" : "This code will run to simplify the response from the connector while logging in.", + "preferredControlType" : "codeEditor", + "language" : "javascript", + "value" : "test" + }, + "authorizationEndpoint" : { + "displayName" : "Authorization Endpoint", + "preferredControlType" : "textField", + "required" : true, + "value" : "fdsfs" + }, + "tokenEndpoint" : { + "displayName" : "Token Endpoint", + "preferredControlType" : "textField", + "required" : true, + "value" : "fdsfs" + }, + "bearerToken" : { + "preferredControlType" : "textField", + "type" : "boolean", + "displayName" : "Token Attachment", + "info" : "Optional field. Prepend token with this value. Example: Bearer or Token" + }, + "userInfoEndpoint" : { + "displayName" : "User Info Endpoint", + "preferredControlType" : "textFieldArrayView", + "required" : true, + "value" : [ + "fdsdsfs" + ] + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IdP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "test" + } + } + }) + type = "json" + } +} +`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} + +func testAccResourceConnection_PropertyDataTypesJsonOAuth2_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "githubIdpConnector" + name = "%[3]s" + + property { + name = "oauth2" + value = jsonencode({ + "properties" : { + "providerName" : { + "type" : "string", + "displayName" : "Provider Name", + "preferredControlType" : "textField", + "value" : "Login with GitHub" + }, + "skRedirectUri" : { + "type" : "string", + "displayName" : "DaVinci Redirect URL", + "info" : "Enter this in your identity provider configuration to allow it to redirect the browser back to DaVinci. If you use a custom PingOne domain, modify the URL accordingly.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "SINGULARKEY_REDIRECT_URI", + "copyToClip" : true + }, + "clientId" : { + "type" : "string", + "displayName" : "Application ID", + "preferredControlType" : "textField", + "required" : true, + "value" : "applicationID" + }, + "clientSecret" : { + "type" : "string", + "displayName" : "Client Secret", + "preferredControlType" : "textField", + "secure" : true, + "required" : true, + "value" : "dummyClinetSecret" + }, + "scope" : { + "type" : "string", + "displayName" : "Scope", + "preferredControlType" : "textField", + "requiredValue" : "email", + "required" : true, + "value" : "myscope" + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "These attributes will be available in User Connector Attribute Mapping.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "id", + "description" : "ID", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + }, + { + "name" : "name", + "description" : "Display Name", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + }, + { + "name" : "email", + "description" : "Email", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "250", + "required" : false, + "attributeType" : "sk" + } + ] + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : null, + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "id" + }, + "name" : { + "value1" : "name" + }, + "email" : { + "value1" : "email" + } + } + } + }, + "disableCreateUser" : { + "displayName" : "Disable Shadow User Creation", + "preferredControlType" : "toggleSwitch", + "value" : true, + "info" : "A shadow user is implicitly created, unless disabled." + }, + "returnToUrl" : { + "displayName" : "Application Return To URL", + "preferredControlType" : "textField", + "info" : "When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application.", + "value" : "https://ping-eng.com/callback" + } + } + }) + type = "json" + } +} +`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} + +func testAccResourceConnection_PropertyDataTypesJsonSAML_HCL(resourceName, name string, withBootstrapConfig bool) (hcl string) { + return fmt.Sprintf(` +%[1]s + +resource "davinci_connection" "%[2]s" { + environment_id = pingone_environment.%[2]s.id + connector_id = "samlIdpConnector" + name = "%[3]s" + + property { + name = "saml" + value = jsonencode({ + "properties" : { + "dvSamlSpMetadataUrl" : { + "displayName" : "DaVinci SAML SP Metadata URL", + "info" : "Your DaVinci SAML SP Metadata URL. This allows an identity provider to redirect the browser back to DaVinci.", + "preferredControlType" : "textField", + "disabled" : true, + "initializeValue" : "DAVINCI_SAML_SP_METADATA_URI", + "copyToClip" : true + }, + "providerName" : { + "type" : "string", + "displayName" : "Provider Name" + }, + "metadataXml" : { + "type" : "string", + "displayName" : "Identity Provider SAML Metadata", + "info" : "Paste the SAML metadata provided by the identity provider.", + "preferredControlType" : "textArea", + "value" : "metadata" + }, + "returnToUrl" : { + "displayName" : "Application Redirect URL", + "preferredControlType" : "textField", + "info" : "Your application's redirect URL, such as \"https://app.yourorganization.com/\". Enter this URL if you embed the DaVinci widget in your application. This allows DaVinci to redirect the browser back to your application.", + "value" : "https://ping-eng.com/callback" + }, + "userConnectorAttributeMapping" : { + "type" : "object", + "preferredControlType" : "userConnectorAttributeMapping", + "newMappingAllowed" : true, + "title1" : "Identity Provider Attributes", + "title2" : null, + "sections" : [ + "attributeMapping" + ], + "value" : { + "userPoolConnectionId" : "defaultUserPool", + "mapping" : { + "username" : { + "value1" : "saml_subject" + } + } + } + }, + "customAttributes" : { + "type" : "array", + "displayName" : "Connector Attributes", + "preferredControlType" : "tableViewAttributes", + "info" : "Add the attributes that you expect to receive from the identity provider. This allows you to map them on the Attribute Mapping tab.", + "sections" : [ + "connectorAttributes" + ], + "value" : [ + { + "name" : "saml_subject", + "description" : "Subject", + "type" : "string", + "value" : null, + "minLength" : "1", + "maxLength" : "300", + "required" : true, + "attributeType" : "sk" + } + ] + } + } + }) + type = "json" + } +} +`, acctest.PingoneEnvironmentSsoHcl(resourceName, withBootstrapConfig), resourceName, name) +} diff --git a/main.go b/main.go index 33c110d3..a75a2449 100644 --- a/main.go +++ b/main.go @@ -12,8 +12,6 @@ import ( // Run the docs generation tool, check its repository for more information on how it works and how docs // can be customized. // -//go:generate go run github.com/hashicorp/terraform-plugin-docs/cmd/tfplugindocs -//go:generate go run github.com/samir-gandhi/dvgenerate/cmd/generate var ( // these will be set by the goreleaser configuration diff --git a/templates/guides/connector-reference.md.tmpl b/templates/guides/connector-reference.md.tmpl new file mode 100644 index 00000000..df642c78 --- /dev/null +++ b/templates/guides/connector-reference.md.tmpl @@ -0,0 +1,2911 @@ +# DaVinci Connection Definitions + +Below is a list of all available DaVinci Connections available for use in `davinci_connection` resource. +If the `value` type of a property is not defined it must be inferred. + + +## (Demo) PingOne Authorize HTTP request and response + +Connector ID (`connector_id` in the resource): `pingauthadapter` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingauthadapter.tf") }} + + +## 1Kosmos connector + +Connector ID (`connector_id` in the resource): `connector1Kosmos` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connector1Kosmos.tf") }} + + +## AWS Lambda + +Connector ID (`connector_id` in the resource): `connectorAWSLambda` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessKeyId` (string): Access key to connect to AWS Environment. Console display name: "Access Key Id". +* `region` (string): AWS Region where the Lambda function is created. Console display name: "AWS Region". +* `secretAccessKey` (string): Secret Key to access the AWS. Console display name: "AWS Secret Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAWSLambda.tf") }} + + +## AWS Login + +Connector ID (`connector_id` in the resource): `awsIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/awsIdpConnector.tf") }} + + +## AWS Secrets Manager + +Connector ID (`connector_id` in the resource): `connectorAmazonAwsSecretsManager` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessKeyId` (string): The AWS Access Key. Console display name: "AWS Access Key". +* `region` (string): The AWS Region. Console display name: "AWS Region". +* `secretAccessKey` (string): The AWS Access Secret. Console display name: "AWS Access Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAmazonAwsSecretsManager.tf") }} + + +## AbuseIPDB + +Connector ID (`connector_id` in the resource): `connectorAbuseipdb` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key gathered from AbuseIPDB tenant. Console display name: "API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAbuseipdb.tf") }} + + +## Acuant + +Connector ID (`connector_id` in the resource): `connectorAcuant` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAcuant.tf") }} + + +## Adobe Marketo + +Connector ID (`connector_id` in the resource): `adobemarketoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Your Adobe Marketo client ID. Console display name: "Client ID". +* `clientSecret` (string): Your Adobe Marketo client secret. Console display name: "Client Secret". +* `endpoint` (string): The API endpoint for your Adobe Marketo instance, such as "abc123.mktorest.com/rest". Console display name: "API URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/adobemarketoConnector.tf") }} + + +## Allthenticate + +Connector ID (`connector_id` in the resource): `connectorAllthenticate` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAllthenticate.tf") }} + + +## Amazon DynamoDB + +Connector ID (`connector_id` in the resource): `connectorAmazonDynamoDB` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `awsAccessKey` (string): Your AWS Access Key. Console display name: "AWS Access Key". +* `awsAccessSecret` (string): Access Secret corresponding with Access Key found in Your Security Credentials. Console display name: "AWS Access Secret". +* `awsRegion` (string): The AWS Region you are using the connector for. Console display name: "AWS Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAmazonDynamoDB.tf") }} + + +## Amazon Simple Email Service + +Connector ID (`connector_id` in the resource): `amazonSimpleEmailConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `awsAccessKey` (string): Console display name: "AWS Access Key". +* `awsAccessSecret` (string): Console display name: "AWS Access Secret". +* `awsRegion` (string): Console display name: "AWS Region". +* `from` (string): The email address that the message appears to originate from, as registered with your AWS account, such as "support@mycompany.com". Console display name: "From (Default) *". + + +Example: +{{ tffile (printf "%s" "examples/connectors/amazonSimpleEmailConnector.tf") }} + + +## Annotation + +Connector ID (`connector_id` in the resource): `annotationConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/annotationConnector.tf") }} + + +## Apple Login + +Connector ID (`connector_id` in the resource): `appleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/appleConnector.tf") }} + + +## Argyle + +Connector ID (`connector_id` in the resource): `argyleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `clientId` (string): Console display name: "Client ID". +* `clientSecret` (string): Console display name: "Client Secret". +* `javascriptWebUrl` (string): Argyle loader javascript web URL. Console display name: "Argyle Loader Javascript Web URL". +* `pluginKey` (string): Console display name: "Plugin Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/argyleConnector.tf") }} + + +## Asignio + +Connector ID (`connector_id` in the resource): `connectorAsignio` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAsignio.tf") }} + + +## AuthID + +Connector ID (`connector_id` in the resource): `connectorAuthid` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAuthid.tf") }} + + +## AuthenticID + +Connector ID (`connector_id` in the resource): `authenticIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountAccessKey` (string): Your Account Access Key provided by AuthenticID . Console display name: "Account Access Key". +* `androidSDKLicenseKey` (string): License key is whitelisted for specific package name. Console display name: "Android SDK Licence Key". +* `apiUrl` (string): AuthenticID REST API URL for sandbox/production environments. Console display name: "REST API URL". +* `baseUrl` (string): AuthenticID API URL for sandbox/production environments. Console display name: "Base URL". +* `clientCertificate` (string): Your Client Certificate provided by AuthenticID. Console display name: "Client Certificate". +* `clientKey` (string): Your Client Key provided by AuthenticID. Console display name: "Client Key". +* `iOSSDKLicenseKey` (string): License key is whitelisted for specific bundle id. Console display name: "iOS SDK Licence Key". +* `passphrase` (string): Your Certificate Passphrase provided by AuthenticID. Console display name: "Certificate Passphrase". +* `secretToken` (string): Your Secret Token provided by AuthenticID. Console display name: "Secret Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/authenticIdConnector.tf") }} + + +## Authomize Incident Connector + +Connector ID (`connector_id` in the resource): `connectorAuthomize` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): The API Key from the Authomize API Tokens creation page. Console display name: "Authomize API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorAuthomize.tf") }} + + +## Azure AD User Management + +Connector ID (`connector_id` in the resource): `azureUserManagementConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): The Microsoft API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `customApiUrl` (string): The URL for the Microsoft Graph API, such as "https://graph.microsoft.com/v1.0". Console display name: "Custom API URL". +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/azureUserManagementConnector.tf") }} + + +## Badge + +Connector ID (`connector_id` in the resource): `connectorBadge` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBadge.tf") }} + + +## BambooHR + +Connector ID (`connector_id` in the resource): `bambooConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `baseUrl` (string): BambooHR Base URL. Console display name: "Base URL". +* `companySubDomain` (string): Your BambooHR subdomain. Console display name: "Company Sub Domain". +* `flowId` (string): Select ID of the flow to execute when BambooHR sends a webhook. Console display name: "Flow ID". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "DaVinci Webhook URL". +* `webhookToken` (string): Create a webhook token and configure it in the bambooHR webhook url. Console display name: "Webhook Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/bambooConnector.tf") }} + + +## Berbix + +Connector ID (`connector_id` in the resource): `connectorBerbix` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Provide Berbix domain name. Console display name: "Domain Name". +* `path` (string): Provide path of the API. Console display name: "Path". +* `username` (string): Provide your Berbix user name. Console display name: "User Name". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBerbix.tf") }} + + +## Beyond Identity + +Connector ID (`connector_id` in the resource): `connectorBeyondIdentity` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBeyondIdentity.tf") }} + + +## BeyondTrust - Password Safe + +Connector ID (`connector_id` in the resource): `connectorBTps` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key from your Password Safe environment. Console display name: "API Key". +* `apiUser` (string): API User from your Password Safe environment. Console display name: "API User". +* `domain` (string): Domain of your Password Safe environment. Console display name: "PasswordSafe Hostname". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBTps.tf") }} + + +## BeyondTrust - Privileged Remote Access + +Connector ID (`connector_id` in the resource): `connectorBTpra` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): PRA API Client ID. Console display name: "Client ID". +* `clientSecret` (string): PRA API Client Secret. Console display name: "Client Secret". +* `praAPIurl` (string): URL of PRA Appliance. Console display name: "PRA Web API Address". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBTpra.tf") }} + + +## BeyondTrust - Remote Support + +Connector ID (`connector_id` in the resource): `connectorBTrs` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): RS API Client ID. Console display name: "Client ID". +* `clientSecret` (string): RS API Client Secret. Console display name: "Client Secret". +* `rsAPIurl` (string): URL of RS Appliance. Console display name: "RS Web API Address". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorBTrs.tf") }} + + +## BioCatch + +Connector ID (`connector_id` in the resource): `biocatchConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `customerId` (string): Console display name: "Customer ID". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `sdkToken` (string): Console display name: "SDK Token". +* `truthApiKey` (string): Fraudulent/Genuine Session Reporting API Key. Console display name: "Truth-mapping API Key". +* `truthApiUrl` (string): Fraudulent/Genuine Session Reporting. Console display name: "Truth-mapping API URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/biocatchConnector.tf") }} + + +## Bitbucket Login + +Connector ID (`connector_id` in the resource): `bitbucketIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/bitbucketIdpConnector.tf") }} + + +## CASTLE + +Connector ID (`connector_id` in the resource): `castleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): Your 32-character Castle API secret, such as “Olc…QBF”. Console display name: "API Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/castleConnector.tf") }} + + +## Challenge + +Connector ID (`connector_id` in the resource): `challengeConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/challengeConnector.tf") }} + + +## Circle Access + +Connector ID (`connector_id` in the resource): `connectorCircleAccess` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): App Key. Console display name: "App Key". +* `customAuth` (json): Console display name: "Custom Parameters". +* `loginUrl` (string): The URL of your Circle Access login. Console display name: "Login Url". +* `readKey` (string): Read Key. Console display name: "Read Key". +* `returnToUrl` (string): When using the embedded flow player widget and an IDP/Social Login connector, provide a callback URL to return back to the application. Console display name: "Application Return To URL". +* `writeKey` (string): Write key. Console display name: "Write Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorCircleAccess.tf") }} + + +## Clearbit + +Connector ID (`connector_id` in the resource): `connectorClearbit` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Clearbit API Key. Console display name: "API Key". +* `riskApiVersion` (string): Clearbit - Risk API Version. Console display name: "Risk API Version". +* `version` (string): Clearbit - Person API Version. Console display name: "Person API Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorClearbit.tf") }} + + +## Cloudflare + +Connector ID (`connector_id` in the resource): `connectorCloudflare` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountId` (string): Cloudflare Account ID. Console display name: "Account ID". +* `apiToken` (string): Cloudflare API Token. Console display name: "API Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorCloudflare.tf") }} + + +## Code Snippet + +Connector ID (`connector_id` in the resource): `codeSnippetConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `code` (string): Follow example for code. Console display name: "Code Snippet". +* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". +* `outputSchema` (string): Follow example for JSON schema. Console display name: "Output Schema". + + +Example: +{{ tffile (printf "%s" "examples/connectors/codeSnippetConnector.tf") }} + + +## Comply Advantage + +Connector ID (`connector_id` in the resource): `complyAdvatangeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key is the API key that you can retrieve from Comply Advantage Admin Portal. Console display name: "API Key". +* `baseUrl` (string): Comply Advantage API URL for sandbox/production environments. Console display name: "Base URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/complyAdvatangeConnector.tf") }} + + +## ConnectID + +Connector ID (`connector_id` in the resource): `connectIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectIdConnector.tf") }} + + +## Cookie + +Connector ID (`connector_id` in the resource): `cookieConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `hmacSigningKey` (string): Base64 encoded 256 bit key. Console display name: "HMAC Signing Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/cookieConnector.tf") }} + + +## Credova + +Connector ID (`connector_id` in the resource): `credovaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Base URL for Credova API. Console display name: "Base URL". +* `password` (string): Password for the Credova Developer Portal. Console display name: "Credova Password". +* `username` (string): Username for the Credova Developer Portal. Console display name: "Credova Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/credovaConnector.tf") }} + + +## CrowdStrike + +Connector ID (`connector_id` in the resource): `crowdStrikeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The base URL of the CrowdStrike environment. Console display name: "CrowdStrike Base URL". +* `clientId` (string): The Client ID of the application in CrowdStrike. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret provided by CrowdStrike. Console display name: "Client Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/crowdStrikeConnector.tf") }} + + +## Daon IDV + +Connector ID (`connector_id` in the resource): `connectorDaonidv` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorDaonidv.tf") }} + + +## Daon IdentityX + +Connector ID (`connector_id` in the resource): `daonConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The protocol, host and base path to the IdX API. E.g. https://api.identityx-cloud.com/tenant1/IdentityXServices/rest/v1. Console display name: "API Base URL". +* `password` (string): The password of the user to authenticate API calls. Console display name: "Admin Password". +* `username` (string): The userId to authenticate API calls. Console display name: "Admin Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/daonConnector.tf") }} + + +## Data Zoo + +Connector ID (`connector_id` in the resource): `dataZooConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `password` (string): Console display name: "Data Zoo Password". +* `username` (string): Console display name: "Data Zoo Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/dataZooConnector.tf") }} + + +## Datadog API + +Connector ID (`connector_id` in the resource): `connector-oai-datadogapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authApiKey` (string): The API key for an account that has access to the Datadog API. Console display name: "Authentication API Key". +* `authApplicationKey` (string): The Application key for an account that has access to the Datadog API. Console display name: "Authentication Application Key". +* `basePath` (string): The base URL for contacting the Datadog API, such as "https://api.us3.datadoghq.com". Console display name: "API URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connector-oai-datadogapi.tf") }} + + +## DeBounce + +Connector ID (`connector_id` in the resource): `connectorDeBounce` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): A DeBounce API Key is physically a token/code of 13 random alphanumeric characters. If you need to create an API key, please log in to your DeBounce account and then navigate to the API section. Console display name: "API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorDeBounce.tf") }} + + +## Device Policy + +Connector ID (`connector_id` in the resource): `devicePolicyConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/devicePolicyConnector.tf") }} + + +## DigiLocker + +Connector ID (`connector_id` in the resource): `digilockerConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/digilockerConnector.tf") }} + + +## Digidentity + +Connector ID (`connector_id` in the resource): `digidentityConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/digidentityConnector.tf") }} + + +## Duo + +Connector ID (`connector_id` in the resource): `duoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/duoConnector.tf") }} + + +## Entrust + +Connector ID (`connector_id` in the resource): `entrustConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `applicationId` (string): The application ID for the Identity as a Service application. Console display name: "Application ID". +* `serviceDomain` (string): The domain of the Entrust service. Format is '..trustedauth.com'. For example, 'mycompany.us.trustedauth.com'. Console display name: "Service Domain". + + +Example: +{{ tffile (printf "%s" "examples/connectors/entrustConnector.tf") }} + + +## Equifax + +Connector ID (`connector_id` in the resource): `equifaxConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Base URL for Equifax API. Console display name: "Base URL". +* `clientId` (string): When you Create a New App, Equifax will assign a Client ID per environment for the API Product. Console display name: "Client ID". +* `clientSecret` (string): When you Create a New App, Equifax will assign a Client Secret per environment for the API Product. Console display name: "Client Secret". +* `equifaxSoapApiEnvironment` (string): SOAP API WSDL Environment. Console display name: "SOAP API Environment". +* `memberNumber` (string): Unique Identifier of Customer. Please contact Equifax Sales Representative during client onboarding for this value. Console display name: "Member Number". +* `password` (string): Password provided by Equifax for SOAP API. Console display name: "Password for SOAP API". +* `username` (string): Username provided by Equifax for SOAP API. Console display name: "Username for SOAP API". + + +Example: +{{ tffile (printf "%s" "examples/connectors/equifaxConnector.tf") }} + + +## Error Message + +Connector ID (`connector_id` in the resource): `errorConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/errorConnector.tf") }} + + +## Facebook Login + +Connector ID (`connector_id` in the resource): `facebookIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/facebookIdpConnector.tf") }} + + +## Fingerprint JS + +Connector ID (`connector_id` in the resource): `fingerprintjsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiToken` (string): Console display name: "Fingerprint Subscription API Token". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `token` (string): Console display name: "Fingerprint Subscription Browser Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/fingerprintjsConnector.tf") }} + + +## Finicity + +Connector ID (`connector_id` in the resource): `finicityConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): Finicity App Key from Finicity Developer Portal. Console display name: "Finicity App Key". +* `baseUrl` (string): Base URL for Finicity API. Console display name: "Base URL". +* `partnerId` (string): The partner id you can obtain from your Finicity developer dashboard. Console display name: "Partner ID". +* `partnerSecret` (string): Partner Secret from Finicity Developer Portal. Console display name: "Partner Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/finicityConnector.tf") }} + + +## Flow Analytics + +Connector ID (`connector_id` in the resource): `analyticsConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/analyticsConnector.tf") }} + + +## Flow Conductor + +Connector ID (`connector_id` in the resource): `flowConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `enforcedSignedToken` (boolean): Console display name: "Enforce Signed Token". +* `inputSchema` (string): Follow example for JSON schema. Console display name: "Input Schema". +* `pemPublicKey` (string): pem public key. Console display name: "Public Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/flowConnector.tf") }} + + +## Freshdesk + +Connector ID (`connector_id` in the resource): `connectorFreshdesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Make sure that the "APIkey:X" is Base64-encoded before pasting into the text field. Console display name: "Freshdesk API Key". +* `baseURL` (string): The .freshdesk.com URL or custom domain. Console display name: "Freshdesk Base URL (or Domain)". +* `version` (string): The current Freshdesk API Version. Console display name: "Freshdesk API Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorFreshdesk.tf") }} + + +## Freshservice + +Connector ID (`connector_id` in the resource): `connectorFreshservice` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Your Freshservice API key. Console display name: "API Key". +* `domain` (string): Your Freshservice domain. Example: https://domain.freshservice.com/. Console display name: "Domain". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorFreshservice.tf") }} + + +## Functions + +Connector ID (`connector_id` in the resource): `functionsConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/functionsConnector.tf") }} + + +## GBG + +Connector ID (`connector_id` in the resource): `gbgConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `password` (string): Console display name: "GBG Password". +* `requestUrl` (string): Console display name: "Request URL". +* `soapAction` (string): SOAP Action is a header required for the soap request. Console display name: "Soap Action URL". +* `username` (string): Console display name: "GBG Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/gbgConnector.tf") }} + + +## GitHub Login + +Connector ID (`connector_id` in the resource): `githubIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/githubIdpConnector.tf") }} + + +## Google Analytics (Universal Analytics) + +Connector ID (`connector_id` in the resource): `connectorGoogleanalyticsUA` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `trackingID` (string): The tracking ID / web property ID. The format is UA-XXXX-Y. All collected data is associated by this ID. Console display name: "Tracking ID". +* `version` (string): The Protocol version. The current value is '1'. This will only change when there are changes made that are not backwards compatible. Console display name: "Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorGoogleanalyticsUA.tf") }} + + +## Google Chrome Enterprise Device Trust + +Connector ID (`connector_id` in the resource): `connectorGoogleChromeEnterprise` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorGoogleChromeEnterprise.tf") }} + + +## Google Login + +Connector ID (`connector_id` in the resource): `googleConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/googleConnector.tf") }} + + +## Google Workspace Admin + +Connector ID (`connector_id` in the resource): `googleWorkSpaceAdminConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `iss` (string): The email address associated with the Google Workspace service, such as "google-workspace-admin@xenon-set-123456.iam.gserviceaccount.com". Console display name: "Service Account Email Address". +* `privateKey` (string): The private key associated with the public key that you added to the Google Workspace service. Console display name: "Private Key". +* `sub` (string): The administrator's email address. Console display name: "Admin Email Address". + + +Example: +{{ tffile (printf "%s" "examples/connectors/googleWorkSpaceAdminConnector.tf") }} + + +## HTTP + +Connector ID (`connector_id` in the resource): `httpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `connectionId` (string): Console display name: "Select an OpenID token management connection for signed HTTP responses.". +* `recaptchaSecretKey` (string): The Secret Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Secret Key". +* `recaptchaSiteKey` (string): The Site Key from reCAPTCHA Admin dashboard. Console display name: "reCAPTCHA v2 Site Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/httpConnector.tf") }} + + +## HUMAN + +Connector ID (`connector_id` in the resource): `connectorHuman` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `humanAuthenticationToken` (string): Bearer Token from HUMAN. Console display name: "HUMAN Authentication Token". +* `humanCustomerID` (string): Customer ID from HUMAN. Console display name: "HUMAN Customer ID". +* `humanPolicyName` (string): HUMAN mitigation policy name. Console display name: "HUMAN Policy Name". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorHuman.tf") }} + + +## HUMAN + +Connector ID (`connector_id` in the resource): `humanCompromisedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appId` (string): App ID from your HUMAN Tenant. Console display name: "HUMAN App ID". +* `authToken` (string): Auth Token from your HUMAN Tenant. Console display name: "HUMAN Auth Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/humanCompromisedConnector.tf") }} + + +## HYPR Adapt + +Connector ID (`connector_id` in the resource): `connectorHyprAdapt` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): Access Token. Console display name: "HYPR Adapt Access Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorHyprAdapt.tf") }} + + +## HYPR + +Connector ID (`connector_id` in the resource): `hyprConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/hyprConnector.tf") }} + + +## Have I Been Pwned + +Connector ID (`connector_id` in the resource): `haveIBeenPwnedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "Have I Been Pwned API Key". +* `apiUrl` (string): Console display name: "API Server URL". +* `userAgent` (string): + + +Example: +{{ tffile (printf "%s" "examples/connectors/haveIBeenPwnedConnector.tf") }} + + +## Hellō Connector + +Connector ID (`connector_id` in the resource): `connectorHello` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorHello.tf") }} + + +## Hubspot + +Connector ID (`connector_id` in the resource): `connectorHubspot` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `bearerToken` (string): Your unique API key. Console display name: "API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorHubspot.tf") }} + + +## ID DataWeb + +Connector ID (`connector_id` in the resource): `idDatawebConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idDatawebConnector.tf") }} + + +## ID R&D + +Connector ID (`connector_id` in the resource): `idranddConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `apiUrl` (string): Console display name: "API Server URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idranddConnector.tf") }} + + +## ID.me - Identity Verification + +Connector ID (`connector_id` in the resource): `connectorIdMeIdentity` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIdMeIdentity.tf") }} + + +## ID.me + +Connector ID (`connector_id` in the resource): `idMeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idMeConnector.tf") }} + + +## IDEMIA + +Connector ID (`connector_id` in the resource): `idemiaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apikey` (string): Console display name: "API Key". +* `baseUrl` (string): Base Url for IDEMIA API. Can be found in the dashboard documents. Console display name: "IDEMIA API base URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idemiaConnector.tf") }} + + +## IDI Data + +Connector ID (`connector_id` in the resource): `skPeopleIntelligenceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authUrl` (string): Console display name: "Authorization URL". +* `clientId` (string): Console display name: "Client ID". +* `clientSecret` (string): Console display name: "Client Secret". +* `dppa` (string): Console display name: "DPPA". +* `glba` (string): Console display name: "GLBA". +* `searchUrl` (string): Console display name: "Search URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/skPeopleIntelligenceConnector.tf") }} + + +## IDmelon + +Connector ID (`connector_id` in the resource): `connectorIdmelon` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIdmelon.tf") }} + + +## IDmission + +Connector ID (`connector_id` in the resource): `idmissionConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `loginId` (string): Console display name: "Sign On ID". +* `merchantId` (string): Console display name: "Merchant ID". +* `password` (string): Console display name: "Password". +* `productId` (string): Console display name: "Product ID". +* `productName` (string): Console display name: "Product Name". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `url` (string): Console display name: "IDmission Server URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idmissionConnector.tf") }} + + +## IdRamp + +Connector ID (`connector_id` in the resource): `idrampOidcConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/idrampOidcConnector.tf") }} + + +## Image + +Connector ID (`connector_id` in the resource): `imageConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/imageConnector.tf") }} + + +## Incode + +Connector ID (`connector_id` in the resource): `incodeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/incodeConnector.tf") }} + + +## Infinipoint + +Connector ID (`connector_id` in the resource): `connectorInfinipoint` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorInfinipoint.tf") }} + + +## Jamf + +Connector ID (`connector_id` in the resource): `connectorJamf` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `jamfPassword` (string): Enter Password for token. Console display name: "JAMF Password". +* `jamfUsername` (string): Enter Username for token. Console display name: "JAMF Username". +* `serverName` (string): Enter Server Name for Base URL. Console display name: "Server Name". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorJamf.tf") }} + + +## Jira Service Desk + +Connector ID (`connector_id` in the resource): `connectorJiraServiceDesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `JIRAServiceDeskAuth` (string): Bearer Authorization Token for JIRA Service Desk. Console display name: "Bearer Authorization Token for JIRA Service Desk". +* `JIRAServiceDeskCreateData` (string): Raw JSON body to create new JIRA service desk request. Example: { "requestParticipants": ["qm:a713c8ea-1075-4e30-9d96-891a7d181739:5ad6d69abfa3980ce712caae" ], "serviceDeskId": "10", "requestTypeId": "25", "requestFieldValues": { "summary": "Request JSD help via REST", "description": "I need a new *mouse* for my Mac" } }. Console display name: "Raw JSON for creating new JIRA service desk request". +* `JIRAServiceDeskURL` (string): URL for JIRA Service Desk. Example: your-domain.atlassian.net. Console display name: "JIRA Service Desk URL". +* `JIRAServiceDeskUpdateData` (string): Raw JSON body to update JIRA service desk request. Example: {"id": "1","additionalComment": {"body": "I have fixed the problem."}}. Console display name: "Raw JSON for updating JIRA service desk". +* `method` (string): The HTTP Method. Console display name: "Method". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorJiraServiceDesk.tf") }} + + +## Jira + +Connector ID (`connector_id` in the resource): `jiraConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): You may need to create a token from Jira with your credentials, if you haven't created one. Console display name: "Jira API token". +* `apiUrl` (string): Base URL of the Jira instance. Console display name: "Base Url". +* `email` (string): Email used for your Jira account. Console display name: "Email Address". + + +Example: +{{ tffile (printf "%s" "examples/connectors/jiraConnector.tf") }} + + +## Jumio + +Connector ID (`connector_id` in the resource): `jumioConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `authUrl` (string): Console display name: "Base URL for Authentication". +* `authorizationTokenLifetime` (number): default: 1800 (30 minutes). maximum: 5184000 (60 days). Console display name: "Time Transaction URL Valid (seconds)". +* `baseColor` (string): Must be passed with bgColor. Console display name: "HEX Main Color". +* `bgColor` (string): Must be passed with baseColor. Console display name: "HEX Background Color.". +* `callbackUrl` (string): Console display name: "Callback URL". +* `clientSecret` (string): Console display name: "API Secret". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `doNotShowInIframe` (boolean): If this is true, user will be redirected to the verification url and then redirected back when complete. Console display name: "Do not show in iFrame". +* `docVerificationUrl` (string): Console display name: "Document Verification Url". +* `headerImageUrl` (string): Logo must be: landscape (16:9 or 4:3), min. height of 192 pixels, size 8-64 KB. Console display name: "Custom Header Logo URL". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `locale` (string): Renders content in the specified language. Console display name: "Locale". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/jumioConnector.tf") }} + + +## KBA + +Connector ID (`connector_id` in the resource): `kbaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `formFieldsList` (json): Console display name: "Fields List". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/kbaConnector.tf") }} + + +## Kaizen Secure Voiz + +Connector ID (`connector_id` in the resource): `kaizenVoizConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): example: http:///ksvvoiceservice/rest/service. Console display name: "API Server URL". +* `applicationName` (string): Console display name: "Application Name". +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/kaizenVoizConnector.tf") }} + + +## Keyless + +Connector ID (`connector_id` in the resource): `connectorKeyless` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorKeyless.tf") }} + + +## Keyri QR Login + +Connector ID (`connector_id` in the resource): `connectorKeyri` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorKeyri.tf") }} + + +## LDAP + +Connector ID (`connector_id` in the resource): `pingOneLDAPConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". +* `gatewayId` (string): Your PingOne LDAP gateway ID. Console display name: "Gateway ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneLDAPConnector.tf") }} + + +## LexisNexis + +Connector ID (`connector_id` in the resource): `lexisnexisV2Connector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Your LexisNexis API key, such as “o3x9ywfs26rm1zvl”. Console display name: "API Key". +* `apiUrl` (string): The API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `orgId` (string): Your LexisNexis organization ID, such as “4en6ll2s”. Console display name: "Organization ID". +* `useCustomApiURL` (string): The API URL to target, such as “https://h.online-metrix.net”. Console display name: "Custom API URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/lexisnexisV2Connector.tf") }} + + +## LinkedIn Login + +Connector ID (`connector_id` in the resource): `linkedInConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/linkedInConnector.tf") }} + + +## Location Policy + +Connector ID (`connector_id` in the resource): `locationPolicyConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/locationPolicyConnector.tf") }} + + +## MFA Container + +Connector ID (`connector_id` in the resource): `mfaContainerConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/mfaContainerConnector.tf") }} + + +## Mailchimp + +Connector ID (`connector_id` in the resource): `connectorMailchimp` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `transactionalApiKey` (string): The Transactional API Key is used to send data to the transactional API. Console display name: "Transactional API Key". +* `transactionalApiVersion` (string): Mailchimp - Transactional API Version. Console display name: "Transactional API Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorMailchimp.tf") }} + + +## Mailgun + +Connector ID (`connector_id` in the resource): `connectorMailgun` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Mailgun API Key. Console display name: "API Key". +* `apiVersion` (string): Mailgun API Version. Console display name: "API Version". +* `mailgunDomain` (string): Name of the desired domain (e.g. mail.mycompany.com). Console display name: "Domain". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorMailgun.tf") }} + + +## Melissa Global Address + +Connector ID (`connector_id` in the resource): `melissaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): License Key is the API key that you can retrieve from Melissa Admin Portal. Console display name: "License Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/melissaConnector.tf") }} + + +## Microsoft Intune + +Connector ID (`connector_id` in the resource): `connectorMicrosoftIntune` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Client ID. Console display name: "Client ID". +* `clientSecret` (string): Client Secret. Console display name: "Client Secret". +* `domainName` (string): Domain Name. Console display name: "Domain Name". +* `grantType` (string): Grant Type. Console display name: "Grant Type". +* `scope` (string): Scope. Console display name: "Scope". +* `tenant` (string): Tenant. Console display name: "Tenant". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorMicrosoftIntune.tf") }} + + +## Microsoft Login + +Connector ID (`connector_id` in the resource): `microsoftIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/microsoftIdpConnector.tf") }} + + +## Microsoft Teams + +Connector ID (`connector_id` in the resource): `microsoftTeamsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/microsoftTeamsConnector.tf") }} + + +## NuData Security + +Connector ID (`connector_id` in the resource): `nudataConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/nudataConnector.tf") }} + + +## Nuance + +Connector ID (`connector_id` in the resource): `nuanceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `configSetName` (string): The Config Set Name for accessing Nuance API. Console display name: "Config Set Name". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `passphrase1` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase One". +* `passphrase2` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Two". +* `passphrase3` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Three". +* `passphrase4` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Four". +* `passphrase5` (string): Passphrase that the user will need to speak for voice sample. Console display name: "Passphrase Five". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/nuanceConnector.tf") }} + + +## OIDC & OAuth IdP + +Connector ID (`connector_id` in the resource): `genericConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/genericConnector.tf") }} + + +## OPSWAT MetaAccess + +Connector ID (`connector_id` in the resource): `connectorOpswat` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): Oauth client key for authenticating API calls with MetaAccess. Console display name: "Oauth Client Key". +* `clientSecret` (string): Oauth client secret for authenticating API calls with MetaAccess. Console display name: "Oauth Client Secret". +* `crossDomainApiPort` (string): MetaAccess Cross-Domain API integration port. Console display name: "Cross-Domain API Port". +* `maDomain` (string): MetaAccess domain for your environment. Console display name: "MetaAccess Domain". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorOpswat.tf") }} + + +## OneTrust + +Connector ID (`connector_id` in the resource): `oneTrustConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Your OneTrust application client ID. Console display name: "Client ID". +* `clientSecret` (string): Your OneTrust application client secret. Console display name: "Client Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/oneTrustConnector.tf") }} + + +## Onfido + +Connector ID (`connector_id` in the resource): `onfidoConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `androidPackageName` (string): Your Android Application's Package Name. Console display name: "Android Application Package Name". +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `baseUrl` (string): Console display name: "Base URL". +* `connectorName` (string): Console display name: "Connector Name". +* `customizeSteps` (boolean): Console display name: "Customize Steps". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iOSBundleId` (string): Your iOS Application's Bundle ID. Console display name: "iOS Application Bundle ID". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `javascriptCSSUrl` (string): Console display name: "CSS URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `language` (string): Console display name: "Language". +* `referenceStepsList` (json): +* `referrerUrl` (string): Console display name: "Referrer URL". +* `retrieveReports` (boolean): Console display name: "Retrieve Reports". +* `shouldCloseOnOverlayClick` (boolean): Console display name: "Close on Overlay Click". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `stepsList` (boolean): The Proof of Address document capture is currently a BETA feature, and it cannot be used in conjunction with the document and face steps as part of a single SDK flow. Console display name: "ID Verification Steps". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `useLanguage` (boolean): Console display name: "Customize Language". +* `useModal` (boolean): Console display name: "Modal". +* `viewDescriptions` (string): Console display name: "OnFido Description". +* `viewTitle` (string): Console display name: "OnFido Title". + + +Example: +{{ tffile (printf "%s" "examples/connectors/onfidoConnector.tf") }} + + +## PaloAlto Prisma Connector + +Connector ID (`connector_id` in the resource): `connectorPaloAltoPrisma` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): Prisma Base URL. Console display name: "Prisma Base URL". +* `prismaPassword` (string): Secret Key. Console display name: "Prisma - Secret Key". +* `prismaUsername` (string): Access Key. Console display name: "Prisma - Access Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorPaloAltoPrisma.tf") }} + + +## PingAccess Administration + +Connector ID (`connector_id` in the resource): `connector-oai-pingaccessadministrativeapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authPassword` (string): The password for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Password". +* `authUsername` (string): The username for an account that has access to the PingAccess administrative API. Console display name: "Authenticating Username". +* `basePath` (string): The base URL for the PingAccess Administrative API, such as "https://localhost:9000/pa-admin-api/v3". Console display name: "API URL". +* `sslVerification` (string): When enabled, DaVinci verifies the PingAccess SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connector-oai-pingaccessadministrativeapi.tf") }} + + +## PingFederate Administration + +Connector ID (`connector_id` in the resource): `connector-oai-pfadminapi` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authPassword` (string): The password for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Password". +* `authUsername` (string): The username for an account that has access to the PingFederate administrative API. Console display name: "Authenticating Username". +* `basePath` (string): The base URL for the PingFederate administrative API, such as "https://8.8.4.4:9999/pf-admin-api/v1". Console display name: "API URL". +* `sslVerification` (string): When enabled, DaVinci verifies the PingFederate SSL certificate and uses encrypted communication. Console display name: "Use SSL Verification". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connector-oai-pfadminapi.tf") }} + + +## PingFederate + +Connector ID (`connector_id` in the resource): `pingFederateConnectorV2` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingFederateConnectorV2.tf") }} + + +## PingID + +Connector ID (`connector_id` in the resource): `pingIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingIdConnector.tf") }} + + +## PingOne Authentication + +Connector ID (`connector_id` in the resource): `pingOneAuthenticationConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneAuthenticationConnector.tf") }} + + +## PingOne Authorize + +Connector ID (`connector_id` in the resource): `pingOneAuthorizeConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of the PingOne worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of the PingOne worker application. Console display name: "Client Secret". +* `endpointURL` (string): The PingOne Authorize decision endpoint or ID to which the connector submits decision requests. Console display name: "Endpoint". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneAuthorizeConnector.tf") }} + + +## PingOne Credentials + +Connector ID (`connector_id` in the resource): `pingOneCredentialsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `digitalWalletApplicationId` (string): Identifier (UUID) associated with the credential digital wallet app. Console display name: "Digital Wallet Application ID". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneCredentialsConnector.tf") }} + + +## PingOne Forms + +Connector ID (`connector_id` in the resource): `pingOneFormsConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneFormsConnector.tf") }} + + +## PingOne MFA + +Connector ID (`connector_id` in the resource): `pingOneMfaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `policyId` (string): The ID of your PingOne MFA device authentication policy. Console display name: "Policy ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneMfaConnector.tf") }} + + +## PingOne Notifications + +Connector ID (`connector_id` in the resource): `notificationsConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `notificationPolicyId` (string): A unique identifier for the policy. Console display name: "Notification Policy ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/notificationsConnector.tf") }} + + +## PingOne Protect + +Connector ID (`connector_id` in the resource): `pingOneRiskConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The id for your Application found in Ping's Dashboard. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from your App in Ping's Dashboard. Console display name: "Client Secret". +* `envId` (string): Your Environment ID provided by Ping. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneRiskConnector.tf") }} + + +## PingOne RADIUS Gateway + +Connector ID (`connector_id` in the resource): `pingOneIntegrationsConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneIntegrationsConnector.tf") }} + + +## PingOne Scope Consent + +Connector ID (`connector_id` in the resource): `pingOneScopeConsentConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneScopeConsentConnector.tf") }} + + +## PingOne Verify + +Connector ID (`connector_id` in the resource): `pingOneVerifyConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne Environment ID. Console display name: "Environment ID". +* `region` (string): The region your PingOne environment is in. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneVerifyConnector.tf") }} + + +## PingOne + +Connector ID (`connector_id` in the resource): `pingOneSSOConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): The Client ID of your PingOne Worker application. Console display name: "Client ID". +* `clientSecret` (string): The Client Secret of your PingOne Worker application. Console display name: "Client Secret". +* `envId` (string): Your PingOne environment ID. Console display name: "Environment ID". +* `region` (string): The region in which your PingOne environment exists. Console display name: "Region". + + +Example: +{{ tffile (printf "%s" "examples/connectors/pingOneSSOConnector.tf") }} + + +## Prove International + +Connector ID (`connector_id` in the resource): `proveConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseUrl` (string): Console display name: "Prove Base URL". +* `clientId` (string): Console display name: "Prove Client ID". +* `grantType` (string): Console display name: "Prove Grant Type". +* `password` (string): Console display name: "Prove Password". +* `username` (string): Console display name: "Prove Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/proveConnector.tf") }} + + +## Prove + +Connector ID (`connector_id` in the resource): `payfoneConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appClientId` (string): Console display name: "App Client ID". +* `baseUrl` (string): Console display name: "Prove Base URL". +* `clientId` (string): Console display name: "Client ID". +* `password` (string): Console display name: "Password". +* `simulatorMode` (boolean): Console display name: "Simulator Mode?". +* `simulatorPhoneNumber` (string): Console display name: "Simulator Phone Number". +* `skCallbackBaseUrl` (string): Use this url as the callback base URL. Console display name: "Callback Base URL". +* `username` (string): Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/payfoneConnector.tf") }} + + +## RSA + +Connector ID (`connector_id` in the resource): `rsaConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessId` (string): RSA Access ID from Administration API key file. Console display name: "Access ID". +* `accessKey` (string): RSA Access Key from Administration API key file. Console display name: "Access Key". +* `baseUrl` (string): Base URL for RSA API that is provided in Administration API key file. Console display name: "Base URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/rsaConnector.tf") }} + + +## ReadID by Inverid + +Connector ID (`connector_id` in the resource): `inveridConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `getApiKey` (string): Viewer API Key provided to you by Inverid. Console display name: "ReadID Viewer API Key". +* `host` (string): Hostname provided to you by Inverid. Console display name: "ReadID Hostname". +* `postApiKey` (string): Submitter API Key provided to you by Inverid. Console display name: "ReadID Submitter API Key". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". +* `timeToLive` (string): Specify the duration (in minutes) a users session should stay active. Value must be between 30 and 72000. Console display name: "Time to live for ReadySession". + + +Example: +{{ tffile (printf "%s" "examples/connectors/inveridConnector.tf") }} + + +## Red Violet + +Connector ID (`connector_id` in the resource): `connectorIdiVERIFIED` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): Please enter your API secret that Red Violet has provided you. Console display name: "API Secret". +* `companyKey` (string): Please enter the company key that Red Violet has assigned. Console display name: "Company Key". +* `idiEnv` (string): Please choose which coreIDENTITY environment you would like to query . Console display name: "Environment". +* `siteKey` (string): Please enter your site key that Red Violet has provided you. Console display name: "Site Key". +* `uniqueUrl` (string): Please enter your unique URL that Red Violet has provided you. Console display name: "Unique URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIdiVERIFIED.tf") }} + + +## SAML IdP + +Connector ID (`connector_id` in the resource): `samlIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `saml` (json): Console display name: "SAML Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/samlIdpConnector.tf") }} + + +## SAML + +Connector ID (`connector_id` in the resource): `samlConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/samlConnector.tf") }} + + +## SEON + +Connector ID (`connector_id` in the resource): `seonConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The API URL to target. Console display name: "API Base URL". +* `licenseKey` (string): Your SEON license key. For help, see the SEON REST API documentation. Console display name: "License Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/seonConnector.tf") }} + + +## SMTP Client + +Connector ID (`connector_id` in the resource): `smtpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `hostname` (string): Example: smtp-relay.gmail.com. Console display name: "SMTP Server/Host". +* `name` (string): Optional hostname of the client, used for identifying to the server, defaults to hostname of the machine. Console display name: "Client Name". +* `password` (string): Console display name: "Password". +* `port` (number): Example: 25. Console display name: "SMTP Port". +* `secureFlag` (boolean): Console display name: "Secure Flag?". +* `username` (string): Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/smtpConnector.tf") }} + + +## SailPoint IdentityNow + +Connector ID (`connector_id` in the resource): `connectorIdentityNow` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientId` (string): Client Id for your client found in IdentityNow's Dashboard. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from your client in IdentityNow's Dashboard. Console display name: "Client Secret". +* `tenant` (string): The org name is displayed within the Org Details section of the dashboard. Console display name: "IdentityNow Tenant". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIdentityNow.tf") }} + + +## Salesforce Marketing Cloud (BETA) + +Connector ID (`connector_id` in the resource): `connectorSalesforceMarketingCloud` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `SalesforceMarketingCloudURL` (string): URL for Salesforce Marketing Cloud. Example: https://YOUR_SUBDOMAIN.rest.marketingcloudapis.com. Console display name: "Salesforce Marketing Cloud URL". +* `accountId` (string): Account identifier, or MID, of the target business unit. Use to switch between business units. If you don’t specify account_id, the returned access token is in the context of the business unit that created the integration. Console display name: "Account ID". +* `clientId` (string): Client ID issued when you create the API integration in Installed Packages. Console display name: "Client ID". +* `clientSecret` (string): Client secret issued when you create the API integration in Installed Packages. Console display name: "Client Secret". +* `scope` (string): Space-separated list of data-access permissions for your application. Console display name: "Scope". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSalesforceMarketingCloud.tf") }} + + +## Salesforce + +Connector ID (`connector_id` in the resource): `salesforceConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `adminUsername` (string): The username of your Salesforce administrator account. Console display name: "Username". +* `consumerKey` (string): The consumer key shown on your Salesforce connected app. Console display name: "Consumer Key". +* `domainName` (string): Your Salesforce domain name, such as "mycompany-dev-ed". Console display name: "Domain Name". +* `environment` (string): If the environment you specify in the Domain Name field is part of a sandbox organization, select Sandbox. Otherwise, select Production. Console display name: "Environment". +* `privateKey` (string): The private key that corresponds to the X.509 certificate you added to your Salesforce connected app. Console display name: "Private Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/salesforceConnector.tf") }} + + +## Saviynt Connector Flows + +Connector ID (`connector_id` in the resource): `connectorSaviyntFlow` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Provide your Saviynt domain name. Console display name: "Saviynt Domain Name". +* `path` (string): Provide your Saviynt path name. Console display name: "Saviynt Path Name". +* `saviyntPassword` (string): Provide your Saviynt password. Console display name: "Saviynt Password". +* `saviyntUserName` (string): Provide your Saviynt user name. Console display name: "Saviynt User Name". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSaviyntFlow.tf") }} + + +## Screen + +Connector ID (`connector_id` in the resource): `screenConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/screenConnector.tf") }} + + +## SecurID + +Connector ID (`connector_id` in the resource): `securIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The URL of your SecurID authentication API, such as "https://company.auth.securid.com". Console display name: "SecurID Authentication API REST URL". +* `clientKey` (string): Your SecurID authentication client key, such as "vowc450ahs6nry66vok0pvaizwnfr43ewsqcm7tz". Console display name: "Client Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/securIdConnector.tf") }} + + +## Securonix + +Connector ID (`connector_id` in the resource): `connectorSecuronix` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `domainName` (string): Domain Name. Console display name: "Domain Name". +* `token` (string): Token for authentication. Console display name: "Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSecuronix.tf") }} + + +## Segment + +Connector ID (`connector_id` in the resource): `connectorSegment` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `version` (string): Segment - HTTP Tracking API Version. Console display name: "HTTP Tracking API Version". +* `writeKey` (string): The Write Key is used to send data to a specific workplace. Console display name: "Write Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSegment.tf") }} + + +## SentiLink + +Connector ID (`connector_id` in the resource): `sentilinkConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `account` (string): Account ID of SentiLink. Console display name: "Account ID". +* `apiUrl` (string): Console display name: "API URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `token` (string): Token ID for SentiLink account. Console display name: "Token ID". + + +Example: +{{ tffile (printf "%s" "examples/connectors/sentilinkConnector.tf") }} + + +## ServiceNow + +Connector ID (`connector_id` in the resource): `servicenowConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `adminUsername` (string): Your ServiceNow administrator username. Console display name: "Username". +* `apiUrl` (string): The API URL to target, such as "https://mycompany.service-now.com". Console display name: "API URL". +* `password` (string): Your ServiceNow administrator password. Console display name: "Password". + + +Example: +{{ tffile (printf "%s" "examples/connectors/servicenowConnector.tf") }} + + +## Shopify Connector + +Connector ID (`connector_id` in the resource): `connectorShopify` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): Your store's unique Admin API Access Token that goes into the X-Shopify-Access-Token property. Required scopes when generating Admin API Access Token: 'read_customers' and 'write_customers'. Note any Custom Shopify API calls you intend to use with this connector via Make Custom API Call capability, will have to be added as well. Console display name: "Admin API Access Token". +* `apiVersion` (string): The Shopify version name ( ex. 2022-04 ). Console display name: "API Version Name". +* `multipassSecret` (string): Shopify Multipass Secret. Console display name: "Multipass Secret". +* `multipassStoreDomain` (string): Shopify Multipass Store Domain (yourstorename.myshopify.com). Console display name: "Multipass Store Domain". +* `yourStoreName` (string): The name of your store as Shopify identifies you ( first text that comes after HTTPS:// ). Console display name: "Store Name". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorShopify.tf") }} + + +## Signicat + +Connector ID (`connector_id` in the resource): `connectorSignicat` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSignicat.tf") }} + + +## Singpass Login + +Connector ID (`connector_id` in the resource): `singpassLoginConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/singpassLoginConnector.tf") }} + + +## Slack Login + +Connector ID (`connector_id` in the resource): `slackConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/slackConnector.tf") }} + + +## Smarty Address Validator + +Connector ID (`connector_id` in the resource): `connectorSmarty` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authId` (string): Smarty Authentication ID (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth ID". +* `authToken` (string): Smarty Authentication Token (Found on 'API Keys' tab in Smarty tenant). Console display name: "Auth Token". +* `license` (string): Smarty License Value (Found on 'Subscriptions' tab in Smarty tenant). Console display name: "License". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSmarty.tf") }} + + +## Socure + +Connector ID (`connector_id` in the resource): `socureConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): ID+ Key is the API key that you can retrieve from Socure Admin Portal. Console display name: "ID+ Key". +* `baseUrl` (string): The Socure API URL to target. For a custom value, select Use Custom API URL and enter a value in the Custom API URL field. Console display name: "API URL". +* `customApiUrl` (string): The URL for the Socure API, such as "https://example.socure.com". Console display name: "Custom API URL". +* `sdkKey` (string): SDK Key that you can retrieve from Socure Admin Portal. Console display name: "SDK Key". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Webhook URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/socureConnector.tf") }} + + +## Splunk + +Connector ID (`connector_id` in the resource): `splunkConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The Base API URL for Splunk. Console display name: "Base URL". +* `port` (number): API Server Port. Console display name: "Port". +* `token` (string): Splunk Token to make API requests. Console display name: "Token". + + +Example: +{{ tffile (printf "%s" "examples/connectors/splunkConnector.tf") }} + + +## Spotify + +Connector ID (`connector_id` in the resource): `connectorSpotify` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `oauth2` (json): Console display name: "Oauth2 Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSpotify.tf") }} + + +## SpyCloud Enterprise Protection + +Connector ID (`connector_id` in the resource): `connectorSpycloud` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Contact SpyCloud to acquire an Employee ATO Prevention API Key that will work with DaVinci. Console display name: "SpyCloud Employee ATO Prevention API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSpycloud.tf") }} + + +## String + +Connector ID (`connector_id` in the resource): `stringsConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/stringsConnector.tf") }} + + +## Svipe + +Connector ID (`connector_id` in the resource): `connectorSvipe` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorSvipe.tf") }} + + +## TMT Analysis + +Connector ID (`connector_id` in the resource): `tmtConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key for TMT Analysis. Console display name: "API Key". +* `apiSecret` (string): API Secret for TMT Analysis. Console display name: "API Secret". +* `apiUrl` (string): The Base API URL for TMT Analysis. Console display name: "Base URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/tmtConnector.tf") }} + + +## Tableau + +Connector ID (`connector_id` in the resource): `connectorTableau` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `addFlowPermissionsRequestBody` (string): Add Flow Permissions Request Body in XML Format. Example: . Console display name: "Add Flow Permissions Request Body in XML Format.". +* `addUsertoSiteRequestBody` (string): Add User to Site Request Body in XML Format. Example: . Console display name: "Add User to Site Request Body in XML Format.". +* `apiVersion` (string): The version of the API to use, such as 3.16. Console display name: "api-version". +* `authId` (string): The Tableau-Auth sent along with every request. Console display name: "auth-ID". +* `createScheduleBody` (string): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for creating schedule". +* `datasourceId` (string): The ID of the flow. Console display name: "datasource-id". +* `flowId` (string): The flow-id value for the flow you want to add permissions to. Console display name: "flow-id". +* `groupId` (string): The ID of the group. Console display name: "group-id". +* `jobId` (string): The ID of the job. Console display name: "job-id". +* `scheduleId` (string): The ID of the schedule that you are associating with the data source. Console display name: "schedule-id". +* `serverUrl` (string): The tableau server URL Example: https://www.tableau.com:8030. Console display name: "server-url". +* `siteId` (string): The ID of the site that contains the view. Console display name: "site-id". +* `taskId` (string): The ID of the extract refresh task. Console display name: "task-id". +* `updateScheduleRequestBody` (string): This should contain the entire XML. Eg: . Console display name: "XML file format to be used for updating schedule". +* `updateUserRequestBody` (string): Update User Request Body in XML Format. . Console display name: "Update User Request Body in XML Format.". +* `userId` (string): The ID of the user to get/give information for. Console display name: "user-id". +* `workbookId` (string): The ID of the workbook to add to the schedule. Console display name: "workbook-id". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorTableau.tf") }} + + +## Teleport + +Connector ID (`connector_id` in the resource): `nodeConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/nodeConnector.tf") }} + + +## Telesign + +Connector ID (`connector_id` in the resource): `telesignConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `authDescription` (string): Console display name: "Authentication Description". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `password` (string): Console display name: "Password". +* `providerName` (string): Console display name: "Provider Name". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `username` (string): Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/telesignConnector.tf") }} + + +## Token Management + +Connector ID (`connector_id` in the resource): `skOpenIdConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/skOpenIdConnector.tf") }} + + +## TransUnion TLOxp + +Connector ID (`connector_id` in the resource): `tutloxpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The URL for your TransUnion API. Unnecessary to change unless you're testing against a demo tenant. Console display name: "API URL". +* `dppaCode` (string): The DPPA code that determines the level of data access in the API. Console display name: "DPPA Purpose Code". +* `glbCode` (string): The GLB code that determines the level of data access in the API. Console display name: "GLB Purpose Code". +* `password` (string): The password for your API User. Console display name: "Password". +* `username` (string): The username for your API user. Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/tutloxpConnector.tf") }} + + +## TransUnion TruValidate + +Connector ID (`connector_id` in the resource): `transunionConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): The Base API URL for TransUnion. Console display name: "Base URL". +* `docVerificationPassword` (string): Password for Document Verification, provided by TransUnion. Console display name: "Password". +* `docVerificationPublicKey` (string): Public Key for Document Verification, provided by TransUnion. Console display name: "Public Key". +* `docVerificationSecret` (string): Secret for Document Verification, provided by TransUnion. Console display name: "Secret". +* `docVerificationSiteId` (string): Site ID for Document Verification, provided by TransUnion. Console display name: "Site ID". +* `docVerificationUsername` (string): Username for Document Verification, provided by TransUnion. Console display name: "Username". +* `idVerificationPassword` (string): Password for ID Verification, provided by TransUnion. Console display name: "Password". +* `idVerificationPublicKey` (string): Public Key for ID Verification, provided by TransUnion. Console display name: "Public Key". +* `idVerificationSecret` (string): Secret for ID Verification, provided by TransUnion. Console display name: "Secret". +* `idVerificationSiteId` (string): Site ID for ID Verification, provided by TransUnion. Console display name: "Site ID". +* `idVerificationUsername` (string): Username for ID Verification, provided by TransUnion. Console display name: "Username". +* `kbaPassword` (string): Password for KBA, provided by TransUnion. Console display name: "Password". +* `kbaPublicKey` (string): Public Key for KBA, provided by TransUnion. Console display name: "Public Key". +* `kbaSecret` (string): Secret for KBA, provided by TransUnion. Console display name: "Secret". +* `kbaSiteId` (string): Site ID for KBA, provided by TransUnion. Console display name: "Site ID". +* `kbaUsername` (string): Username for KBA, provided by TransUnion. Console display name: "Username". +* `otpPassword` (string): Password for otp Verification, provided by TransUnion. Console display name: "Password". +* `otpPublicKey` (string): Public Key for otp Verification, provided by TransUnion. Console display name: "Public Key". +* `otpSecret` (string): Secret for otp Verification, provided by TransUnion. Console display name: "Secret". +* `otpSiteId` (string): Site ID for otp Verification, provided by TransUnion. Console display name: "Site ID". +* `otpUsername` (string): Username for otp Verification, provided by TransUnion. Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/transunionConnector.tf") }} + + +## Trulioo + +Connector ID (`connector_id` in the resource): `connectorTrulioo` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `clientID` (string): Trulioo Client ID. Console display name: "Client ID". +* `clientSecret` (string): Trulioo Client Secret. Console display name: "Client Secret". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorTrulioo.tf") }} + + +## Twilio + +Connector ID (`connector_id` in the resource): `twilioConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountSid` (string): Console display name: "Account Sid". +* `authDescription` (string): Console display name: "Authentication Description". +* `authMessageTemplate` (string): Console display name: "Text Message Template (Authentication)". +* `authToken` (string): Console display name: "Auth Token". +* `connectorName` (string): Console display name: "Connector Name". +* `connectorName` (string): Console display name: "Connector Name". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `registerMessageTemplate` (string): Console display name: "Text Message Template (Registration)". +* `senderPhoneNumber` (string): Console display name: "Sender Phone Number". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/twilioConnector.tf") }} + + +## UnifyID + +Connector ID (`connector_id` in the resource): `unifyIdConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accountId` (string): Console display name: "Account ID". +* `apiKey` (string): Console display name: "API Key". +* `connectorName` (string): Console display name: "Connector Name". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `sdkToken` (string): Console display name: "SDK Token". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `toolTip` (string): Console display name: "Tooltip". + + +Example: +{{ tffile (printf "%s" "examples/connectors/unifyIdConnector.tf") }} + + +## User Policy + +Connector ID (`connector_id` in the resource): `userPolicyConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `passwordExpiryInDays` (number): Choose 0 for never expire. Console display name: "Expires in the specified number of days". +* `passwordExpiryNotification` (boolean): Console display name: "Notify user before password expires". +* `passwordLengthMax` (number): Console display name: "Maximum Password Length". +* `passwordLengthMin` (number): Console display name: "Minimum Password Length". +* `passwordLockoutAttempts` (number): Console display name: "Number of failed login attempts before account is locked". +* `passwordPreviousXPasswords` (number): Choose 0 if any previous passwords are allowed. This is not recommended. Console display name: "Number of unique user passwords associated with a user". +* `passwordRequireLowercase` (boolean): Should the password contain lowercase characters?. Console display name: "Require Lowercase Characters". +* `passwordRequireNumbers` (boolean): Should the password contain numbers?. Console display name: "Require Numbers". +* `passwordRequireSpecial` (boolean): Should the password contain special character?. Console display name: "Require Special Characters". +* `passwordRequireUppercase` (boolean): Should the password contain uppercase characters?. Console display name: "Require Uppercase Characters". +* `passwordSpacesOk` (boolean): Are spaces allowed in the password?. Console display name: "Spaces Accepted". +* `passwordsEnabled` (boolean): Console display name: "Passwords Feature Enabled?". +* `temporaryPasswordExpiryInDays` (number): If an administrator sets a temporary password, choose how long before it expires. Console display name: "Temporary password expires in the specified number of days". + + +Example: +{{ tffile (printf "%s" "examples/connectors/userPolicyConnector.tf") }} + + +## User Pool + +Connector ID (`connector_id` in the resource): `skUserPool` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAttributes` (json): + + +Example: +{{ tffile (printf "%s" "examples/connectors/skUserPool.tf") }} + + +## ValidSoft + +Connector ID (`connector_id` in the resource): `connectorValidsoft` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorValidsoft.tf") }} + + +## Variable + +Connector ID (`connector_id` in the resource): `variablesConnector` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/variablesConnector.tf") }} + + +## Vericlouds + +Connector ID (`connector_id` in the resource): `connectorVericlouds` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiSecret` (string): The API secret assigned by VeriClouds to the customer. The secret is also used for decrypting sensitive data such as leaked passwords. It is important to never share the secret with any 3rd party. Console display name: "apiSecret". +* `apikey` (string): The API key assigned by VeriClouds to the customer. Console display name: "apiKey". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorVericlouds.tf") }} + + +## Veriff + +Connector ID (`connector_id` in the resource): `veriffConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `access_token` (string): The API Key provided by Veriff, such as "323aa031-b4af-4e12-b354-de0da91a2ab0". Console display name: "API Key". +* `baseUrl` (string): The API URL to target, such as “https://stationapi.veriff.com/”. Console display name: "Base URL". +* `password` (string): The Share Secret Key from Veriff to create HMAC signature, such as "20bf4sf0-fbg7-488c-b4f1-d9594lf707bk". Console display name: "Shared Secret Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/veriffConnector.tf") }} + + +## Verosint + +Connector ID (`connector_id` in the resource): `connector443id` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): This is the API key from your Verosint account. Remember, Your API KEY is like a serial number for your policy. If you want to utilize more than one policy, you can generate another API KEY and tailor that to a custom policy. Console display name: "API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connector443id.tf") }} + + +## Webhook + +Connector ID (`connector_id` in the resource): `webhookConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `urls` (string): POST requests will be made to these registered url as selected later. Console display name: "Register URLs". + + +Example: +{{ tffile (printf "%s" "examples/connectors/webhookConnector.tf") }} + + +## WhatsApp for Business + +Connector ID (`connector_id` in the resource): `connectorWhatsAppBusiness` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `accessToken` (string): WhatsApp Access Token. Console display name: "Access Token". +* `appSecret` (string): WhatsApp App Secret for the application, it is used to verify the webhook signatures. Console display name: "App Secret". +* `skWebhookUri` (string): Use this url as the Webhook URL in the Third Party Integration's configuration. Console display name: "Redirect Webhook URI". +* `verifyToken` (string): Meta webhook verify token. Console display name: "Webhook Verify Token". +* `version` (string): WhatsApp Graph API Version. Console display name: "Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorWhatsAppBusiness.tf") }} + + +## WinMagic + +Connector ID (`connector_id` in the resource): `connectorWinmagic` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `openId` (json): Console display name: "OpenId Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorWinmagic.tf") }} + + +## WireWheel + +Connector ID (`connector_id` in the resource): `wireWheelConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `baseURL` (string): The base API URL of the WireWheel environment. Console display name: "WireWheel Base API URL". +* `clientId` (string): Client ID from WireWheel Channel settings. Console display name: "Client ID". +* `clientSecret` (string): Client Secret from WireWheel Channel settings. Console display name: "Client Secret". +* `issuerId` (string): Issuer URL from WireWheel Channel settings. Console display name: "Issuer URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/wireWheelConnector.tf") }} + + +## X Login + +Connector ID (`connector_id` in the resource): `twitterIdpConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/twitterIdpConnector.tf") }} + + +## Yoti + +Connector ID (`connector_id` in the resource): `yotiConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/yotiConnector.tf") }} + + +## Zendesk + +Connector ID (`connector_id` in the resource): `connectorZendesk` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiToken` (string): An Active Zendesk API Token (admin center->Apps&Integrations->Zendesk API). Console display name: "Zendesk API Token". +* `emailUsername` (string): Email used as 'username' for your Zendesk account. Console display name: "Email of User (username)". +* `subdomain` (string): Your Zendesk subdomain (ex. {subdomain}.zendesk.com/api/v2/...). Console display name: "Subdomain". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorZendesk.tf") }} + + +## Zoop.one + +Connector ID (`connector_id` in the resource): `zoopConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `agencyId` (string): Console display name: "Zoop Agency ID". +* `apiKey` (string): Console display name: "Zoop API Key". +* `apiUrl` (string): Console display name: "Zoop API URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/zoopConnector.tf") }} + + +## Zscaler ZIA + +Connector ID (`connector_id` in the resource): `connectorZscaler` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `basePath` (string): basePath. Console display name: "Base Path". +* `baseURL` (string): baseURL. Console display name: "Base URL". +* `zscalerAPIkey` (string): Zscaler APIkey. Console display name: "Zscaler APIkey". +* `zscalerPassword` (string): Zscaler Domain Password. Console display name: "Zscaler Password". +* `zscalerUsername` (string): Zscaler Domain Username. Console display name: "Zscaler Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorZscaler.tf") }} + + +## iProov + +Connector ID (`connector_id` in the resource): `iproovConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `allowLandscape` (boolean): Console display name: "Allow Landscape". +* `apiKey` (string): Console display name: "API Key". +* `authDescription` (string): Console display name: "Authentication Description". +* `baseUrl` (string): Console display name: "Base URL". +* `color1` (string): Ex. #000000. Console display name: "Loading Tint Color". +* `color2` (string): Ex. #000000. Console display name: "Not Ready Tint Color". +* `color3` (string): Ex. #000000. Console display name: "Ready Tint Color". +* `color4` (string): Ex. #000000. Console display name: "Liveness Tint Color". +* `connectorName` (string): Console display name: "Connector Name". +* `customTitle` (string): Specify a custom title to be shown. Defaults to show an iProov-generated message. Set to empty string "" to hide the message entirely. Console display name: "Custom Title". +* `description` (string): Console display name: "Description". +* `details1` (string): Console display name: "Credentials Details 1". +* `details2` (string): Console display name: "Credentials Details 2". +* `enableCameraSelector` (boolean): Console display name: "Enable Camera Selector". +* `iconUrl` (string): Console display name: "Icon URL". +* `iconUrlPng` (string): Console display name: "Icon URL in PNG". +* `javascriptCSSUrl` (string): Console display name: "CSS URL". +* `javascriptCdnUrl` (string): Console display name: "Javascript CDN URL". +* `kioskMode` (boolean): Console display name: "Kiosk Mode". +* `logo` (string): You can use a custom logo by simply passing a relative link, absolute path or data URI to your logo. If you do not want a logo to show pass the logo attribute as null. Console display name: "Logo". +* `password` (string): Console display name: "Password". +* `secret` (string): Console display name: "Secret". +* `showCountdown` (boolean): Console display name: "Show Countdown". +* `showCredAddedOn` (boolean): Console display name: "Show Credentials Added On?". +* `showCredAddedVia` (boolean): Console display name: "Show Credentials Added through ?". +* `startScreenTitle` (string): Console display name: "Start Screen Title". +* `title` (string): Console display name: "Title". +* `toolTip` (string): Console display name: "Tooltip". +* `username` (string): Console display name: "Username". + + +Example: +{{ tffile (printf "%s" "examples/connectors/iproovConnector.tf") }} + + +## iovation + +Connector ID (`connector_id` in the resource): `iovationConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiUrl` (string): Console display name: "API Server URL". +* `javascriptCdnUrl` (string): iovation loader javascript CDN. Console display name: "iovation loader Javascript CDN URL". +* `subKey` (string): This will be an iovation assigned value that tracks requests from your site. This is primarily used for debugging and troubleshooting purposes. Console display name: "Sub Key". +* `subscriberAccount` (string): Console display name: "Subscriber Account". +* `subscriberId` (string): Console display name: "Subscriber ID". +* `subscriberPasscode` (string): Console display name: "Subscriber Passcode". +* `version` (string): This is the version of the script to load. The value should either correspond to a specific version you wish to use, or one of the following aliases to get the latest version of the code: general5 - the latest stable version of the javascript, early5 - the latest available version of the javascript. Console display name: "Version". + + +Example: +{{ tffile (printf "%s" "examples/connectors/iovationConnector.tf") }} + + +## ipgeolocation.io + +Connector ID (`connector_id` in the resource): `connectorIPGeolocationio` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): Developer subscription API key. Console display name: "API key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIPGeolocationio.tf") }} + + +## ipregistry + +Connector ID (`connector_id` in the resource): `connectorIPregistry` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `apiKey` (string): API Key used to authenticate to the ipregistry.co API. Console display name: "API Key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIPregistry.tf") }} + + +## ipstack + +Connector ID (`connector_id` in the resource): `connectorIPStack` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `allowInsecureIPStackConnection` (string): The Free IPStack Subscription Plan does not support HTTPS connections. For more information refer to https://ipstack.com/plan. Console display name: "Allow Insecure ipstack Connection?". +* `apiKey` (string): The ipstack API key to use the service. Console display name: "API key". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorIPStack.tf") }} + + +## neoEYED + +Connector ID (`connector_id` in the resource): `neoeyedConnector` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `appKey` (string): Unique key for the application. Console display name: "Application Key". +* `javascriptCdnUrl` (string): URL of javascript CDN of neoEYED. Console display name: "Javascript CDN URL". + + +Example: +{{ tffile (printf "%s" "examples/connectors/neoeyedConnector.tf") }} + + +## randomuser.me + +Connector ID (`connector_id` in the resource): `connectorRandomUserMe` + +*No properties* + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorRandomUserMe.tf") }} + + +## tru.ID + +Connector ID (`connector_id` in the resource): `connectorTruid` + +Properties (used in the `property` block in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorTruid.tf") }} + +k in the resource as the `name` parameter): + +* `customAuth` (json): Console display name: "Custom Parameters". + + +Example: +{{ tffile (printf "%s" "examples/connectors/connectorTruid.tf") }} +