descope.Project
Explore with Pulumi AI
Create Project Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new Project(name: string, args?: ProjectArgs, opts?: CustomResourceOptions);
@overload
def Project(resource_name: str,
args: Optional[ProjectArgs] = None,
opts: Optional[ResourceOptions] = None)
@overload
def Project(resource_name: str,
opts: Optional[ResourceOptions] = None,
applications: Optional[ProjectApplicationsArgs] = None,
attributes: Optional[ProjectAttributesArgs] = None,
authentication: Optional[ProjectAuthenticationArgs] = None,
authorization: Optional[ProjectAuthorizationArgs] = None,
connectors: Optional[ProjectConnectorsArgs] = None,
environment: Optional[str] = None,
flows: Optional[Mapping[str, ProjectFlowsArgs]] = None,
jwt_templates: Optional[ProjectJwtTemplatesArgs] = None,
name: Optional[str] = None,
project_settings: Optional[ProjectProjectSettingsArgs] = None,
styles: Optional[ProjectStylesArgs] = None)
func NewProject(ctx *Context, name string, args *ProjectArgs, opts ...ResourceOption) (*Project, error)
public Project(string name, ProjectArgs? args = null, CustomResourceOptions? opts = null)
public Project(String name, ProjectArgs args)
public Project(String name, ProjectArgs args, CustomResourceOptions options)
type: descope:Project
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args ProjectArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args ProjectArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args ProjectArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args ProjectArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args ProjectArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Constructor example
The following reference example uses placeholder values for all input properties.
var projectResource = new Descope.Project("projectResource", new()
{
Applications = new Descope.Inputs.ProjectApplicationsArgs
{
OidcApplications = new[]
{
new Descope.Inputs.ProjectApplicationsOidcApplicationArgs
{
Name = "string",
Claims = new[]
{
"string",
},
Description = "string",
Disabled = false,
Id = "string",
LoginPageUrl = "string",
Logo = "string",
},
},
SamlApplications = new[]
{
new Descope.Inputs.ProjectApplicationsSamlApplicationArgs
{
Name = "string",
Id = "string",
DefaultRelayState = "string",
Description = "string",
Disabled = false,
DynamicConfiguration = new Descope.Inputs.ProjectApplicationsSamlApplicationDynamicConfigurationArgs
{
MetadataUrl = "string",
},
AcsAllowedCallbackUrls = new[]
{
"string",
},
LoginPageUrl = "string",
Logo = "string",
ManualConfiguration = new Descope.Inputs.ProjectApplicationsSamlApplicationManualConfigurationArgs
{
AcsUrl = "string",
Certificate = "string",
EntityId = "string",
},
AttributeMappings = new[]
{
new Descope.Inputs.ProjectApplicationsSamlApplicationAttributeMappingArgs
{
Name = "string",
Value = "string",
},
},
SubjectNameIdFormat = "string",
SubjectNameIdType = "string",
},
},
},
Attributes = new Descope.Inputs.ProjectAttributesArgs
{
Tenants = new[]
{
new Descope.Inputs.ProjectAttributesTenantArgs
{
Name = "string",
Type = "string",
SelectOptions = new[]
{
"string",
},
},
},
Users = new[]
{
new Descope.Inputs.ProjectAttributesUserArgs
{
Name = "string",
Type = "string",
SelectOptions = new[]
{
"string",
},
WidgetAuthorization = new Descope.Inputs.ProjectAttributesUserWidgetAuthorizationArgs
{
EditPermissions = new[]
{
"string",
},
ViewPermissions = new[]
{
"string",
},
},
},
},
},
Authentication = new Descope.Inputs.ProjectAuthenticationArgs
{
EmbeddedLink = new Descope.Inputs.ProjectAuthenticationEmbeddedLinkArgs
{
Enabled = false,
ExpirationTime = 0,
ExpirationTimeUnit = "string",
},
EnchantedLink = new Descope.Inputs.ProjectAuthenticationEnchantedLinkArgs
{
EmailService = new Descope.Inputs.ProjectAuthenticationEnchantedLinkEmailServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationEnchantedLinkEmailServiceTemplateArgs
{
Name = "string",
Subject = "string",
Active = false,
HtmlBody = "string",
Id = "string",
PlainTextBody = "string",
UsePlainTextBody = false,
},
},
},
Enabled = false,
ExpirationTime = 0,
ExpirationTimeUnit = "string",
RedirectUrl = "string",
},
MagicLink = new Descope.Inputs.ProjectAuthenticationMagicLinkArgs
{
EmailService = new Descope.Inputs.ProjectAuthenticationMagicLinkEmailServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationMagicLinkEmailServiceTemplateArgs
{
Name = "string",
Subject = "string",
Active = false,
HtmlBody = "string",
Id = "string",
PlainTextBody = "string",
UsePlainTextBody = false,
},
},
},
Enabled = false,
ExpirationTime = 0,
ExpirationTimeUnit = "string",
RedirectUrl = "string",
TextService = new Descope.Inputs.ProjectAuthenticationMagicLinkTextServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationMagicLinkTextServiceTemplateArgs
{
Body = "string",
Name = "string",
Active = false,
Id = "string",
},
},
},
},
Oauth = new Descope.Inputs.ProjectAuthenticationOauthArgs
{
Custom =
{
{ "string", new Descope.Inputs.ProjectAuthenticationOauthCustomArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthCustomProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
} },
},
Disabled = false,
System = new Descope.Inputs.ProjectAuthenticationOauthSystemArgs
{
Apple = new Descope.Inputs.ProjectAuthenticationOauthSystemAppleArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemAppleProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Discord = new Descope.Inputs.ProjectAuthenticationOauthSystemDiscordArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemDiscordProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Facebook = new Descope.Inputs.ProjectAuthenticationOauthSystemFacebookArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemFacebookProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Github = new Descope.Inputs.ProjectAuthenticationOauthSystemGithubArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemGithubProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Gitlab = new Descope.Inputs.ProjectAuthenticationOauthSystemGitlabArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemGitlabProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Google = new Descope.Inputs.ProjectAuthenticationOauthSystemGoogleArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemGoogleProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Linkedin = new Descope.Inputs.ProjectAuthenticationOauthSystemLinkedinArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemLinkedinProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Microsoft = new Descope.Inputs.ProjectAuthenticationOauthSystemMicrosoftArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemMicrosoftProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
Slack = new Descope.Inputs.ProjectAuthenticationOauthSystemSlackArgs
{
AuthorizationEndpoint = "string",
ClaimMapping =
{
{ "string", "string" },
},
ClientId = "string",
ClientSecret = "string",
Description = "string",
Disabled = false,
GrantType = "string",
Issuer = "string",
JwksEndpoint = "string",
Logo = "string",
MergeUserAccounts = false,
Prompts = new[]
{
"string",
},
ProviderTokenManagement = new Descope.Inputs.ProjectAuthenticationOauthSystemSlackProviderTokenManagementArgs
{
CallbackDomain = "string",
RedirectUrl = "string",
},
Scopes = new[]
{
"string",
},
TokenEndpoint = "string",
UserInfoEndpoint = "string",
},
},
},
Otp = new Descope.Inputs.ProjectAuthenticationOtpArgs
{
Domain = "string",
EmailService = new Descope.Inputs.ProjectAuthenticationOtpEmailServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationOtpEmailServiceTemplateArgs
{
Name = "string",
Subject = "string",
Active = false,
HtmlBody = "string",
Id = "string",
PlainTextBody = "string",
UsePlainTextBody = false,
},
},
},
Enabled = false,
ExpirationTime = 0,
ExpirationTimeUnit = "string",
TextService = new Descope.Inputs.ProjectAuthenticationOtpTextServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationOtpTextServiceTemplateArgs
{
Body = "string",
Name = "string",
Active = false,
Id = "string",
},
},
},
VoiceService = new Descope.Inputs.ProjectAuthenticationOtpVoiceServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationOtpVoiceServiceTemplateArgs
{
Body = "string",
Name = "string",
Active = false,
Id = "string",
},
},
},
},
Passkeys = new Descope.Inputs.ProjectAuthenticationPasskeysArgs
{
Enabled = false,
TopLevelDomain = "string",
},
Password = new Descope.Inputs.ProjectAuthenticationPasswordArgs
{
EmailService = new Descope.Inputs.ProjectAuthenticationPasswordEmailServiceArgs
{
Connector = "string",
Templates = new[]
{
new Descope.Inputs.ProjectAuthenticationPasswordEmailServiceTemplateArgs
{
Name = "string",
Subject = "string",
Active = false,
HtmlBody = "string",
Id = "string",
PlainTextBody = "string",
UsePlainTextBody = false,
},
},
},
Enabled = false,
Expiration = false,
ExpirationWeeks = 0,
Lock = false,
LockAttempts = 0,
Lowercase = false,
MinLength = 0,
NonAlphanumeric = false,
Number = false,
Reuse = false,
ReuseAmount = 0,
Uppercase = false,
},
Sso = new Descope.Inputs.ProjectAuthenticationSsoArgs
{
Enabled = false,
MergeUsers = false,
},
Totp = new Descope.Inputs.ProjectAuthenticationTotpArgs
{
Enabled = false,
},
},
Authorization = new Descope.Inputs.ProjectAuthorizationArgs
{
Permissions = new[]
{
new Descope.Inputs.ProjectAuthorizationPermissionArgs
{
Name = "string",
Description = "string",
Id = "string",
},
},
Roles = new[]
{
new Descope.Inputs.ProjectAuthorizationRoleArgs
{
Name = "string",
Description = "string",
Id = "string",
Permissions = new[]
{
"string",
},
},
},
},
Connectors = new Descope.Inputs.ProjectConnectorsArgs
{
Abuseipdbs = new[]
{
new Descope.Inputs.ProjectConnectorsAbuseipdbArgs
{
ApiKey = "string",
Name = "string",
Description = "string",
Id = "string",
},
},
Amplitudes = new[]
{
new Descope.Inputs.ProjectConnectorsAmplitudeArgs
{
ApiKey = "string",
Name = "string",
Description = "string",
Id = "string",
ServerUrl = "string",
ServerZone = "string",
},
},
AuditWebhooks = new[]
{
new Descope.Inputs.ProjectConnectorsAuditWebhookArgs
{
BaseUrl = "string",
Name = "string",
AuditFilters = "string",
Authentication = new Descope.Inputs.ProjectConnectorsAuditWebhookAuthenticationArgs
{
ApiKey = new Descope.Inputs.ProjectConnectorsAuditWebhookAuthenticationApiKeyArgs
{
Key = "string",
Token = "string",
},
Basic = new Descope.Inputs.ProjectConnectorsAuditWebhookAuthenticationBasicArgs
{
Password = "string",
Username = "string",
},
BearerToken = "string",
},
Description = "string",
Headers =
{
{ "string", "string" },
},
HmacSecret = "string",
Id = "string",
Insecure = false,
},
},
AwsS3s = new[]
{
new Descope.Inputs.ProjectConnectorsAwsS3Args
{
AccessKeyId = "string",
Bucket = "string",
Name = "string",
Region = "string",
SecretAccessKey = "string",
AuditEnabled = false,
AuditFilters = "string",
Description = "string",
Id = "string",
TroubleshootLogEnabled = false,
},
},
AwsTranslates = new[]
{
new Descope.Inputs.ProjectConnectorsAwsTranslateArgs
{
AccessKeyId = "string",
Name = "string",
Region = "string",
SecretAccessKey = "string",
Description = "string",
Id = "string",
SessionToken = "string",
},
},
Clears = new[]
{
new Descope.Inputs.ProjectConnectorsClearArgs
{
ApiKey = "string",
Name = "string",
ProjectId = "string",
Description = "string",
Id = "string",
},
},
Datadogs = new[]
{
new Descope.Inputs.ProjectConnectorsDatadogArgs
{
ApiKey = "string",
Name = "string",
AuditEnabled = false,
AuditFilters = "string",
Description = "string",
Id = "string",
Site = "string",
TroubleshootLogEnabled = false,
},
},
DevrevGrows = new[]
{
new Descope.Inputs.ProjectConnectorsDevrevGrowArgs
{
ApiKey = "string",
Name = "string",
Description = "string",
Id = "string",
},
},
Docebos = new[]
{
new Descope.Inputs.ProjectConnectorsDoceboArgs
{
BaseUrl = "string",
ClientId = "string",
ClientSecret = "string",
Name = "string",
Password = "string",
Username = "string",
Description = "string",
Id = "string",
},
},
FingerprintDescopes = new[]
{
new Descope.Inputs.ProjectConnectorsFingerprintDescopeArgs
{
Name = "string",
CustomDomain = "string",
Description = "string",
Id = "string",
},
},
Fingerprints = new[]
{
new Descope.Inputs.ProjectConnectorsFingerprintArgs
{
Name = "string",
PublicApiKey = "string",
SecretApiKey = "string",
CloudflareEndpointUrl = "string",
CloudflareScriptUrl = "string",
Description = "string",
Id = "string",
UseCloudflareIntegration = false,
},
},
Forters = new[]
{
new Descope.Inputs.ProjectConnectorsForterArgs
{
Name = "string",
SecretKey = "string",
SiteId = "string",
Description = "string",
Id = "string",
OverrideIpAddress = "string",
OverrideUserEmail = "string",
Overrides = false,
},
},
GoogleCloudTranslations = new[]
{
new Descope.Inputs.ProjectConnectorsGoogleCloudTranslationArgs
{
Name = "string",
ProjectId = "string",
ServiceAccountJson = "string",
Description = "string",
Id = "string",
},
},
Hibps = new[]
{
new Descope.Inputs.ProjectConnectorsHibpArgs
{
Name = "string",
Description = "string",
Id = "string",
},
},
HttpStaticIps = new[]
{
new Descope.Inputs.ProjectConnectorsHttpStaticIpArgs
{
BaseUrl = "string",
Name = "string",
Authentication = new Descope.Inputs.ProjectConnectorsHttpStaticIpAuthenticationArgs
{
ApiKey = new Descope.Inputs.ProjectConnectorsHttpStaticIpAuthenticationApiKeyArgs
{
Key = "string",
Token = "string",
},
Basic = new Descope.Inputs.ProjectConnectorsHttpStaticIpAuthenticationBasicArgs
{
Password = "string",
Username = "string",
},
BearerToken = "string",
},
Description = "string",
Headers =
{
{ "string", "string" },
},
HmacSecret = "string",
Id = "string",
IncludeHeadersInContext = false,
Insecure = false,
},
},
Https = new[]
{
new Descope.Inputs.ProjectConnectorsHttpArgs
{
BaseUrl = "string",
Name = "string",
Authentication = new Descope.Inputs.ProjectConnectorsHttpAuthenticationArgs
{
ApiKey = new Descope.Inputs.ProjectConnectorsHttpAuthenticationApiKeyArgs
{
Key = "string",
Token = "string",
},
Basic = new Descope.Inputs.ProjectConnectorsHttpAuthenticationBasicArgs
{
Password = "string",
Username = "string",
},
BearerToken = "string",
},
Description = "string",
Headers =
{
{ "string", "string" },
},
HmacSecret = "string",
Id = "string",
IncludeHeadersInContext = false,
Insecure = false,
},
},
Hubspots = new[]
{
new Descope.Inputs.ProjectConnectorsHubspotArgs
{
AccessToken = "string",
Name = "string",
BaseUrl = "string",
Description = "string",
Id = "string",
},
},
Intercoms = new[]
{
new Descope.Inputs.ProjectConnectorsIntercomArgs
{
Name = "string",
Token = "string",
Description = "string",
Id = "string",
Region = "string",
},
},
Newrelics = new[]
{
new Descope.Inputs.ProjectConnectorsNewrelicArgs
{
ApiKey = "string",
Name = "string",
AuditEnabled = false,
AuditFilters = "string",
DataCenter = "string",
Description = "string",
Id = "string",
LogsPrefix = "string",
OverrideLogsPrefix = false,
TroubleshootLogEnabled = false,
},
},
RecaptchaEnterprises = new[]
{
new Descope.Inputs.ProjectConnectorsRecaptchaEnterpriseArgs
{
ApiKey = "string",
Name = "string",
ProjectId = "string",
SiteKey = "string",
AssessmentScore = 0,
Description = "string",
Id = "string",
OverrideAssessment = false,
},
},
Recaptchas = new[]
{
new Descope.Inputs.ProjectConnectorsRecaptchaArgs
{
Name = "string",
SecretKey = "string",
SiteKey = "string",
Description = "string",
Id = "string",
},
},
Rekognitions = new[]
{
new Descope.Inputs.ProjectConnectorsRekognitionArgs
{
AccessKeyId = "string",
CollectionId = "string",
Name = "string",
SecretAccessKey = "string",
Description = "string",
Id = "string",
},
},
Salesforces = new[]
{
new Descope.Inputs.ProjectConnectorsSalesforceArgs
{
BaseUrl = "string",
ClientId = "string",
ClientSecret = "string",
Name = "string",
Version = "string",
Description = "string",
Id = "string",
},
},
Segments = new[]
{
new Descope.Inputs.ProjectConnectorsSegmentArgs
{
Name = "string",
WriteKey = "string",
Description = "string",
Host = "string",
Id = "string",
},
},
Sendgrids = new[]
{
new Descope.Inputs.ProjectConnectorsSendgridArgs
{
Authentication = new Descope.Inputs.ProjectConnectorsSendgridAuthenticationArgs
{
ApiKey = "string",
},
Name = "string",
Sender = new Descope.Inputs.ProjectConnectorsSendgridSenderArgs
{
Email = "string",
Name = "string",
},
Description = "string",
Id = "string",
},
},
Smtps = new[]
{
new Descope.Inputs.ProjectConnectorsSmtpArgs
{
Authentication = new Descope.Inputs.ProjectConnectorsSmtpAuthenticationArgs
{
Password = "string",
Username = "string",
Method = "string",
},
Name = "string",
Sender = new Descope.Inputs.ProjectConnectorsSmtpSenderArgs
{
Email = "string",
Name = "string",
},
Server = new Descope.Inputs.ProjectConnectorsSmtpServerArgs
{
Host = "string",
Port = 0,
},
Description = "string",
Id = "string",
},
},
Sumologics = new[]
{
new Descope.Inputs.ProjectConnectorsSumologicArgs
{
HttpSourceUrl = "string",
Name = "string",
AuditEnabled = false,
AuditFilters = "string",
Description = "string",
Id = "string",
TroubleshootLogEnabled = false,
},
},
Telesigns = new[]
{
new Descope.Inputs.ProjectConnectorsTelesignArgs
{
ApiKey = "string",
CustomerId = "string",
Name = "string",
Description = "string",
Id = "string",
},
},
Traceables = new[]
{
new Descope.Inputs.ProjectConnectorsTraceableArgs
{
Name = "string",
SecretKey = "string",
Description = "string",
EuRegion = false,
Id = "string",
},
},
TwilioCores = new[]
{
new Descope.Inputs.ProjectConnectorsTwilioCoreArgs
{
AccountSid = "string",
Authentication = new Descope.Inputs.ProjectConnectorsTwilioCoreAuthenticationArgs
{
ApiKey = "string",
ApiSecret = "string",
AuthToken = "string",
},
Name = "string",
Senders = new Descope.Inputs.ProjectConnectorsTwilioCoreSendersArgs
{
Sms = new Descope.Inputs.ProjectConnectorsTwilioCoreSendersSmsArgs
{
MessagingServiceSid = "string",
PhoneNumber = "string",
},
Voice = new Descope.Inputs.ProjectConnectorsTwilioCoreSendersVoiceArgs
{
PhoneNumber = "string",
},
},
Description = "string",
Id = "string",
},
},
TwilioVerifies = new[]
{
new Descope.Inputs.ProjectConnectorsTwilioVerifyArgs
{
AccountSid = "string",
Authentication = new Descope.Inputs.ProjectConnectorsTwilioVerifyAuthenticationArgs
{
ApiKey = "string",
ApiSecret = "string",
AuthToken = "string",
},
Name = "string",
ServiceSid = "string",
Description = "string",
Id = "string",
Sender = "string",
},
},
Veriffs = new[]
{
new Descope.Inputs.ProjectConnectorsVeriffArgs
{
ApiKey = "string",
Name = "string",
SecretKey = "string",
BaseUrl = "string",
Description = "string",
Id = "string",
},
},
},
Environment = "string",
Flows =
{
{ "string", new Descope.Inputs.ProjectFlowsArgs
{
Data = "string",
} },
},
JwtTemplates = new Descope.Inputs.ProjectJwtTemplatesArgs
{
AccessKeyTemplates = new[]
{
new Descope.Inputs.ProjectJwtTemplatesAccessKeyTemplateArgs
{
Name = "string",
Template = "string",
AuthSchema = "string",
ConformanceIssuer = false,
Description = "string",
Id = "string",
},
},
UserTemplates = new[]
{
new Descope.Inputs.ProjectJwtTemplatesUserTemplateArgs
{
Name = "string",
Template = "string",
AuthSchema = "string",
ConformanceIssuer = false,
Description = "string",
Id = "string",
},
},
},
Name = "string",
ProjectSettings = new Descope.Inputs.ProjectProjectSettingsArgs
{
AccessKeyJwtTemplate = "string",
CookiePolicy = "string",
Domain = "string",
EnableInactivity = false,
InactivityTime = "string",
RefreshTokenExpiration = "string",
UserJwtTemplate = "string",
},
Styles = new Descope.Inputs.ProjectStylesArgs
{
Data = "string",
},
});
example, err := descope.NewProject(ctx, "projectResource", &descope.ProjectArgs{
Applications: &descope.ProjectApplicationsArgs{
OidcApplications: descope.ProjectApplicationsOidcApplicationArray{
&descope.ProjectApplicationsOidcApplicationArgs{
Name: pulumi.String("string"),
Claims: pulumi.StringArray{
pulumi.String("string"),
},
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
Id: pulumi.String("string"),
LoginPageUrl: pulumi.String("string"),
Logo: pulumi.String("string"),
},
},
SamlApplications: descope.ProjectApplicationsSamlApplicationArray{
&descope.ProjectApplicationsSamlApplicationArgs{
Name: pulumi.String("string"),
Id: pulumi.String("string"),
DefaultRelayState: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
DynamicConfiguration: &descope.ProjectApplicationsSamlApplicationDynamicConfigurationArgs{
MetadataUrl: pulumi.String("string"),
},
AcsAllowedCallbackUrls: pulumi.StringArray{
pulumi.String("string"),
},
LoginPageUrl: pulumi.String("string"),
Logo: pulumi.String("string"),
ManualConfiguration: &descope.ProjectApplicationsSamlApplicationManualConfigurationArgs{
AcsUrl: pulumi.String("string"),
Certificate: pulumi.String("string"),
EntityId: pulumi.String("string"),
},
AttributeMappings: descope.ProjectApplicationsSamlApplicationAttributeMappingArray{
&descope.ProjectApplicationsSamlApplicationAttributeMappingArgs{
Name: pulumi.String("string"),
Value: pulumi.String("string"),
},
},
SubjectNameIdFormat: pulumi.String("string"),
SubjectNameIdType: pulumi.String("string"),
},
},
},
Attributes: &descope.ProjectAttributesArgs{
Tenants: descope.ProjectAttributesTenantArray{
&descope.ProjectAttributesTenantArgs{
Name: pulumi.String("string"),
Type: pulumi.String("string"),
SelectOptions: pulumi.StringArray{
pulumi.String("string"),
},
},
},
Users: descope.ProjectAttributesUserArray{
&descope.ProjectAttributesUserArgs{
Name: pulumi.String("string"),
Type: pulumi.String("string"),
SelectOptions: pulumi.StringArray{
pulumi.String("string"),
},
WidgetAuthorization: &descope.ProjectAttributesUserWidgetAuthorizationArgs{
EditPermissions: pulumi.StringArray{
pulumi.String("string"),
},
ViewPermissions: pulumi.StringArray{
pulumi.String("string"),
},
},
},
},
},
Authentication: &descope.ProjectAuthenticationArgs{
EmbeddedLink: &descope.ProjectAuthenticationEmbeddedLinkArgs{
Enabled: pulumi.Bool(false),
ExpirationTime: pulumi.Int(0),
ExpirationTimeUnit: pulumi.String("string"),
},
EnchantedLink: &descope.ProjectAuthenticationEnchantedLinkArgs{
EmailService: &descope.ProjectAuthenticationEnchantedLinkEmailServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationEnchantedLinkEmailServiceTemplateArray{
&descope.ProjectAuthenticationEnchantedLinkEmailServiceTemplateArgs{
Name: pulumi.String("string"),
Subject: pulumi.String("string"),
Active: pulumi.Bool(false),
HtmlBody: pulumi.String("string"),
Id: pulumi.String("string"),
PlainTextBody: pulumi.String("string"),
UsePlainTextBody: pulumi.Bool(false),
},
},
},
Enabled: pulumi.Bool(false),
ExpirationTime: pulumi.Int(0),
ExpirationTimeUnit: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
MagicLink: &descope.ProjectAuthenticationMagicLinkArgs{
EmailService: &descope.ProjectAuthenticationMagicLinkEmailServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationMagicLinkEmailServiceTemplateArray{
&descope.ProjectAuthenticationMagicLinkEmailServiceTemplateArgs{
Name: pulumi.String("string"),
Subject: pulumi.String("string"),
Active: pulumi.Bool(false),
HtmlBody: pulumi.String("string"),
Id: pulumi.String("string"),
PlainTextBody: pulumi.String("string"),
UsePlainTextBody: pulumi.Bool(false),
},
},
},
Enabled: pulumi.Bool(false),
ExpirationTime: pulumi.Int(0),
ExpirationTimeUnit: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
TextService: &descope.ProjectAuthenticationMagicLinkTextServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationMagicLinkTextServiceTemplateArray{
&descope.ProjectAuthenticationMagicLinkTextServiceTemplateArgs{
Body: pulumi.String("string"),
Name: pulumi.String("string"),
Active: pulumi.Bool(false),
Id: pulumi.String("string"),
},
},
},
},
Oauth: &descope.ProjectAuthenticationOauthArgs{
Custom: descope.ProjectAuthenticationOauthCustomMap{
"string": &descope.ProjectAuthenticationOauthCustomArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthCustomProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
},
Disabled: pulumi.Bool(false),
System: &descope.ProjectAuthenticationOauthSystemArgs{
Apple: &descope.ProjectAuthenticationOauthSystemAppleArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemAppleProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Discord: &descope.ProjectAuthenticationOauthSystemDiscordArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemDiscordProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Facebook: &descope.ProjectAuthenticationOauthSystemFacebookArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemFacebookProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Github: &descope.ProjectAuthenticationOauthSystemGithubArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemGithubProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Gitlab: &descope.ProjectAuthenticationOauthSystemGitlabArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemGitlabProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Google: &descope.ProjectAuthenticationOauthSystemGoogleArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemGoogleProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Linkedin: &descope.ProjectAuthenticationOauthSystemLinkedinArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemLinkedinProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Microsoft: &descope.ProjectAuthenticationOauthSystemMicrosoftArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemMicrosoftProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
Slack: &descope.ProjectAuthenticationOauthSystemSlackArgs{
AuthorizationEndpoint: pulumi.String("string"),
ClaimMapping: pulumi.StringMap{
"string": pulumi.String("string"),
},
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Description: pulumi.String("string"),
Disabled: pulumi.Bool(false),
GrantType: pulumi.String("string"),
Issuer: pulumi.String("string"),
JwksEndpoint: pulumi.String("string"),
Logo: pulumi.String("string"),
MergeUserAccounts: pulumi.Bool(false),
Prompts: pulumi.StringArray{
pulumi.String("string"),
},
ProviderTokenManagement: &descope.ProjectAuthenticationOauthSystemSlackProviderTokenManagementArgs{
CallbackDomain: pulumi.String("string"),
RedirectUrl: pulumi.String("string"),
},
Scopes: pulumi.StringArray{
pulumi.String("string"),
},
TokenEndpoint: pulumi.String("string"),
UserInfoEndpoint: pulumi.String("string"),
},
},
},
Otp: &descope.ProjectAuthenticationOtpArgs{
Domain: pulumi.String("string"),
EmailService: &descope.ProjectAuthenticationOtpEmailServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationOtpEmailServiceTemplateArray{
&descope.ProjectAuthenticationOtpEmailServiceTemplateArgs{
Name: pulumi.String("string"),
Subject: pulumi.String("string"),
Active: pulumi.Bool(false),
HtmlBody: pulumi.String("string"),
Id: pulumi.String("string"),
PlainTextBody: pulumi.String("string"),
UsePlainTextBody: pulumi.Bool(false),
},
},
},
Enabled: pulumi.Bool(false),
ExpirationTime: pulumi.Int(0),
ExpirationTimeUnit: pulumi.String("string"),
TextService: &descope.ProjectAuthenticationOtpTextServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationOtpTextServiceTemplateArray{
&descope.ProjectAuthenticationOtpTextServiceTemplateArgs{
Body: pulumi.String("string"),
Name: pulumi.String("string"),
Active: pulumi.Bool(false),
Id: pulumi.String("string"),
},
},
},
VoiceService: &descope.ProjectAuthenticationOtpVoiceServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationOtpVoiceServiceTemplateArray{
&descope.ProjectAuthenticationOtpVoiceServiceTemplateArgs{
Body: pulumi.String("string"),
Name: pulumi.String("string"),
Active: pulumi.Bool(false),
Id: pulumi.String("string"),
},
},
},
},
Passkeys: &descope.ProjectAuthenticationPasskeysArgs{
Enabled: pulumi.Bool(false),
TopLevelDomain: pulumi.String("string"),
},
Password: &descope.ProjectAuthenticationPasswordArgs{
EmailService: &descope.ProjectAuthenticationPasswordEmailServiceArgs{
Connector: pulumi.String("string"),
Templates: descope.ProjectAuthenticationPasswordEmailServiceTemplateArray{
&descope.ProjectAuthenticationPasswordEmailServiceTemplateArgs{
Name: pulumi.String("string"),
Subject: pulumi.String("string"),
Active: pulumi.Bool(false),
HtmlBody: pulumi.String("string"),
Id: pulumi.String("string"),
PlainTextBody: pulumi.String("string"),
UsePlainTextBody: pulumi.Bool(false),
},
},
},
Enabled: pulumi.Bool(false),
Expiration: pulumi.Bool(false),
ExpirationWeeks: pulumi.Int(0),
Lock: pulumi.Bool(false),
LockAttempts: pulumi.Int(0),
Lowercase: pulumi.Bool(false),
MinLength: pulumi.Int(0),
NonAlphanumeric: pulumi.Bool(false),
Number: pulumi.Bool(false),
Reuse: pulumi.Bool(false),
ReuseAmount: pulumi.Int(0),
Uppercase: pulumi.Bool(false),
},
Sso: &descope.ProjectAuthenticationSsoArgs{
Enabled: pulumi.Bool(false),
MergeUsers: pulumi.Bool(false),
},
Totp: &descope.ProjectAuthenticationTotpArgs{
Enabled: pulumi.Bool(false),
},
},
Authorization: &descope.ProjectAuthorizationArgs{
Permissions: descope.ProjectAuthorizationPermissionArray{
&descope.ProjectAuthorizationPermissionArgs{
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Roles: descope.ProjectAuthorizationRoleArray{
&descope.ProjectAuthorizationRoleArgs{
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
Permissions: pulumi.StringArray{
pulumi.String("string"),
},
},
},
},
Connectors: &descope.ProjectConnectorsArgs{
Abuseipdbs: descope.ProjectConnectorsAbuseipdbArray{
&descope.ProjectConnectorsAbuseipdbArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Amplitudes: descope.ProjectConnectorsAmplitudeArray{
&descope.ProjectConnectorsAmplitudeArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
ServerUrl: pulumi.String("string"),
ServerZone: pulumi.String("string"),
},
},
AuditWebhooks: descope.ProjectConnectorsAuditWebhookArray{
&descope.ProjectConnectorsAuditWebhookArgs{
BaseUrl: pulumi.String("string"),
Name: pulumi.String("string"),
AuditFilters: pulumi.String("string"),
Authentication: &descope.ProjectConnectorsAuditWebhookAuthenticationArgs{
ApiKey: &descope.ProjectConnectorsAuditWebhookAuthenticationApiKeyArgs{
Key: pulumi.String("string"),
Token: pulumi.String("string"),
},
Basic: &descope.ProjectConnectorsAuditWebhookAuthenticationBasicArgs{
Password: pulumi.String("string"),
Username: pulumi.String("string"),
},
BearerToken: pulumi.String("string"),
},
Description: pulumi.String("string"),
Headers: pulumi.StringMap{
"string": pulumi.String("string"),
},
HmacSecret: pulumi.String("string"),
Id: pulumi.String("string"),
Insecure: pulumi.Bool(false),
},
},
AwsS3s: descope.ProjectConnectorsAwsS3Array{
&descope.ProjectConnectorsAwsS3Args{
AccessKeyId: pulumi.String("string"),
Bucket: pulumi.String("string"),
Name: pulumi.String("string"),
Region: pulumi.String("string"),
SecretAccessKey: pulumi.String("string"),
AuditEnabled: pulumi.Bool(false),
AuditFilters: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
TroubleshootLogEnabled: pulumi.Bool(false),
},
},
AwsTranslates: descope.ProjectConnectorsAwsTranslateArray{
&descope.ProjectConnectorsAwsTranslateArgs{
AccessKeyId: pulumi.String("string"),
Name: pulumi.String("string"),
Region: pulumi.String("string"),
SecretAccessKey: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
SessionToken: pulumi.String("string"),
},
},
Clears: descope.ProjectConnectorsClearArray{
&descope.ProjectConnectorsClearArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
ProjectId: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Datadogs: descope.ProjectConnectorsDatadogArray{
&descope.ProjectConnectorsDatadogArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
AuditEnabled: pulumi.Bool(false),
AuditFilters: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
Site: pulumi.String("string"),
TroubleshootLogEnabled: pulumi.Bool(false),
},
},
DevrevGrows: descope.ProjectConnectorsDevrevGrowArray{
&descope.ProjectConnectorsDevrevGrowArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Docebos: descope.ProjectConnectorsDoceboArray{
&descope.ProjectConnectorsDoceboArgs{
BaseUrl: pulumi.String("string"),
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Name: pulumi.String("string"),
Password: pulumi.String("string"),
Username: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
FingerprintDescopes: descope.ProjectConnectorsFingerprintDescopeArray{
&descope.ProjectConnectorsFingerprintDescopeArgs{
Name: pulumi.String("string"),
CustomDomain: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Fingerprints: descope.ProjectConnectorsFingerprintArray{
&descope.ProjectConnectorsFingerprintArgs{
Name: pulumi.String("string"),
PublicApiKey: pulumi.String("string"),
SecretApiKey: pulumi.String("string"),
CloudflareEndpointUrl: pulumi.String("string"),
CloudflareScriptUrl: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
UseCloudflareIntegration: pulumi.Bool(false),
},
},
Forters: descope.ProjectConnectorsForterArray{
&descope.ProjectConnectorsForterArgs{
Name: pulumi.String("string"),
SecretKey: pulumi.String("string"),
SiteId: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
OverrideIpAddress: pulumi.String("string"),
OverrideUserEmail: pulumi.String("string"),
Overrides: pulumi.Bool(false),
},
},
GoogleCloudTranslations: descope.ProjectConnectorsGoogleCloudTranslationArray{
&descope.ProjectConnectorsGoogleCloudTranslationArgs{
Name: pulumi.String("string"),
ProjectId: pulumi.String("string"),
ServiceAccountJson: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Hibps: descope.ProjectConnectorsHibpArray{
&descope.ProjectConnectorsHibpArgs{
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
HttpStaticIps: descope.ProjectConnectorsHttpStaticIpArray{
&descope.ProjectConnectorsHttpStaticIpArgs{
BaseUrl: pulumi.String("string"),
Name: pulumi.String("string"),
Authentication: &descope.ProjectConnectorsHttpStaticIpAuthenticationArgs{
ApiKey: &descope.ProjectConnectorsHttpStaticIpAuthenticationApiKeyArgs{
Key: pulumi.String("string"),
Token: pulumi.String("string"),
},
Basic: &descope.ProjectConnectorsHttpStaticIpAuthenticationBasicArgs{
Password: pulumi.String("string"),
Username: pulumi.String("string"),
},
BearerToken: pulumi.String("string"),
},
Description: pulumi.String("string"),
Headers: pulumi.StringMap{
"string": pulumi.String("string"),
},
HmacSecret: pulumi.String("string"),
Id: pulumi.String("string"),
IncludeHeadersInContext: pulumi.Bool(false),
Insecure: pulumi.Bool(false),
},
},
Https: descope.ProjectConnectorsHttpArray{
&descope.ProjectConnectorsHttpArgs{
BaseUrl: pulumi.String("string"),
Name: pulumi.String("string"),
Authentication: &descope.ProjectConnectorsHttpAuthenticationArgs{
ApiKey: &descope.ProjectConnectorsHttpAuthenticationApiKeyArgs{
Key: pulumi.String("string"),
Token: pulumi.String("string"),
},
Basic: &descope.ProjectConnectorsHttpAuthenticationBasicArgs{
Password: pulumi.String("string"),
Username: pulumi.String("string"),
},
BearerToken: pulumi.String("string"),
},
Description: pulumi.String("string"),
Headers: pulumi.StringMap{
"string": pulumi.String("string"),
},
HmacSecret: pulumi.String("string"),
Id: pulumi.String("string"),
IncludeHeadersInContext: pulumi.Bool(false),
Insecure: pulumi.Bool(false),
},
},
Hubspots: descope.ProjectConnectorsHubspotArray{
&descope.ProjectConnectorsHubspotArgs{
AccessToken: pulumi.String("string"),
Name: pulumi.String("string"),
BaseUrl: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Intercoms: descope.ProjectConnectorsIntercomArray{
&descope.ProjectConnectorsIntercomArgs{
Name: pulumi.String("string"),
Token: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
Region: pulumi.String("string"),
},
},
Newrelics: descope.ProjectConnectorsNewrelicArray{
&descope.ProjectConnectorsNewrelicArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
AuditEnabled: pulumi.Bool(false),
AuditFilters: pulumi.String("string"),
DataCenter: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
LogsPrefix: pulumi.String("string"),
OverrideLogsPrefix: pulumi.Bool(false),
TroubleshootLogEnabled: pulumi.Bool(false),
},
},
RecaptchaEnterprises: descope.ProjectConnectorsRecaptchaEnterpriseArray{
&descope.ProjectConnectorsRecaptchaEnterpriseArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
ProjectId: pulumi.String("string"),
SiteKey: pulumi.String("string"),
AssessmentScore: pulumi.Float64(0),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
OverrideAssessment: pulumi.Bool(false),
},
},
Recaptchas: descope.ProjectConnectorsRecaptchaArray{
&descope.ProjectConnectorsRecaptchaArgs{
Name: pulumi.String("string"),
SecretKey: pulumi.String("string"),
SiteKey: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Rekognitions: descope.ProjectConnectorsRekognitionArray{
&descope.ProjectConnectorsRekognitionArgs{
AccessKeyId: pulumi.String("string"),
CollectionId: pulumi.String("string"),
Name: pulumi.String("string"),
SecretAccessKey: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Salesforces: descope.ProjectConnectorsSalesforceArray{
&descope.ProjectConnectorsSalesforceArgs{
BaseUrl: pulumi.String("string"),
ClientId: pulumi.String("string"),
ClientSecret: pulumi.String("string"),
Name: pulumi.String("string"),
Version: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Segments: descope.ProjectConnectorsSegmentArray{
&descope.ProjectConnectorsSegmentArgs{
Name: pulumi.String("string"),
WriteKey: pulumi.String("string"),
Description: pulumi.String("string"),
Host: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Sendgrids: descope.ProjectConnectorsSendgridArray{
&descope.ProjectConnectorsSendgridArgs{
Authentication: &descope.ProjectConnectorsSendgridAuthenticationArgs{
ApiKey: pulumi.String("string"),
},
Name: pulumi.String("string"),
Sender: &descope.ProjectConnectorsSendgridSenderArgs{
Email: pulumi.String("string"),
Name: pulumi.String("string"),
},
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Smtps: descope.ProjectConnectorsSmtpArray{
&descope.ProjectConnectorsSmtpArgs{
Authentication: &descope.ProjectConnectorsSmtpAuthenticationArgs{
Password: pulumi.String("string"),
Username: pulumi.String("string"),
Method: pulumi.String("string"),
},
Name: pulumi.String("string"),
Sender: &descope.ProjectConnectorsSmtpSenderArgs{
Email: pulumi.String("string"),
Name: pulumi.String("string"),
},
Server: &descope.ProjectConnectorsSmtpServerArgs{
Host: pulumi.String("string"),
Port: pulumi.Int(0),
},
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Sumologics: descope.ProjectConnectorsSumologicArray{
&descope.ProjectConnectorsSumologicArgs{
HttpSourceUrl: pulumi.String("string"),
Name: pulumi.String("string"),
AuditEnabled: pulumi.Bool(false),
AuditFilters: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
TroubleshootLogEnabled: pulumi.Bool(false),
},
},
Telesigns: descope.ProjectConnectorsTelesignArray{
&descope.ProjectConnectorsTelesignArgs{
ApiKey: pulumi.String("string"),
CustomerId: pulumi.String("string"),
Name: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
Traceables: descope.ProjectConnectorsTraceableArray{
&descope.ProjectConnectorsTraceableArgs{
Name: pulumi.String("string"),
SecretKey: pulumi.String("string"),
Description: pulumi.String("string"),
EuRegion: pulumi.Bool(false),
Id: pulumi.String("string"),
},
},
TwilioCores: descope.ProjectConnectorsTwilioCoreArray{
&descope.ProjectConnectorsTwilioCoreArgs{
AccountSid: pulumi.String("string"),
Authentication: &descope.ProjectConnectorsTwilioCoreAuthenticationArgs{
ApiKey: pulumi.String("string"),
ApiSecret: pulumi.String("string"),
AuthToken: pulumi.String("string"),
},
Name: pulumi.String("string"),
Senders: &descope.ProjectConnectorsTwilioCoreSendersArgs{
Sms: &descope.ProjectConnectorsTwilioCoreSendersSmsArgs{
MessagingServiceSid: pulumi.String("string"),
PhoneNumber: pulumi.String("string"),
},
Voice: &descope.ProjectConnectorsTwilioCoreSendersVoiceArgs{
PhoneNumber: pulumi.String("string"),
},
},
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
TwilioVerifies: descope.ProjectConnectorsTwilioVerifyArray{
&descope.ProjectConnectorsTwilioVerifyArgs{
AccountSid: pulumi.String("string"),
Authentication: &descope.ProjectConnectorsTwilioVerifyAuthenticationArgs{
ApiKey: pulumi.String("string"),
ApiSecret: pulumi.String("string"),
AuthToken: pulumi.String("string"),
},
Name: pulumi.String("string"),
ServiceSid: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
Sender: pulumi.String("string"),
},
},
Veriffs: descope.ProjectConnectorsVeriffArray{
&descope.ProjectConnectorsVeriffArgs{
ApiKey: pulumi.String("string"),
Name: pulumi.String("string"),
SecretKey: pulumi.String("string"),
BaseUrl: pulumi.String("string"),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
},
Environment: pulumi.String("string"),
Flows: descope.ProjectFlowsMap{
"string": &descope.ProjectFlowsArgs{
Data: pulumi.String("string"),
},
},
JwtTemplates: &descope.ProjectJwtTemplatesArgs{
AccessKeyTemplates: descope.ProjectJwtTemplatesAccessKeyTemplateArray{
&descope.ProjectJwtTemplatesAccessKeyTemplateArgs{
Name: pulumi.String("string"),
Template: pulumi.String("string"),
AuthSchema: pulumi.String("string"),
ConformanceIssuer: pulumi.Bool(false),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
UserTemplates: descope.ProjectJwtTemplatesUserTemplateArray{
&descope.ProjectJwtTemplatesUserTemplateArgs{
Name: pulumi.String("string"),
Template: pulumi.String("string"),
AuthSchema: pulumi.String("string"),
ConformanceIssuer: pulumi.Bool(false),
Description: pulumi.String("string"),
Id: pulumi.String("string"),
},
},
},
Name: pulumi.String("string"),
ProjectSettings: &descope.ProjectProjectSettingsArgs{
AccessKeyJwtTemplate: pulumi.String("string"),
CookiePolicy: pulumi.String("string"),
Domain: pulumi.String("string"),
EnableInactivity: pulumi.Bool(false),
InactivityTime: pulumi.String("string"),
RefreshTokenExpiration: pulumi.String("string"),
UserJwtTemplate: pulumi.String("string"),
},
Styles: &descope.ProjectStylesArgs{
Data: pulumi.String("string"),
},
})
var projectResource = new Project("projectResource", ProjectArgs.builder()
.applications(ProjectApplicationsArgs.builder()
.oidcApplications(ProjectApplicationsOidcApplicationArgs.builder()
.name("string")
.claims("string")
.description("string")
.disabled(false)
.id("string")
.loginPageUrl("string")
.logo("string")
.build())
.samlApplications(ProjectApplicationsSamlApplicationArgs.builder()
.name("string")
.id("string")
.defaultRelayState("string")
.description("string")
.disabled(false)
.dynamicConfiguration(ProjectApplicationsSamlApplicationDynamicConfigurationArgs.builder()
.metadataUrl("string")
.build())
.acsAllowedCallbackUrls("string")
.loginPageUrl("string")
.logo("string")
.manualConfiguration(ProjectApplicationsSamlApplicationManualConfigurationArgs.builder()
.acsUrl("string")
.certificate("string")
.entityId("string")
.build())
.attributeMappings(ProjectApplicationsSamlApplicationAttributeMappingArgs.builder()
.name("string")
.value("string")
.build())
.subjectNameIdFormat("string")
.subjectNameIdType("string")
.build())
.build())
.attributes(ProjectAttributesArgs.builder()
.tenants(ProjectAttributesTenantArgs.builder()
.name("string")
.type("string")
.selectOptions("string")
.build())
.users(ProjectAttributesUserArgs.builder()
.name("string")
.type("string")
.selectOptions("string")
.widgetAuthorization(ProjectAttributesUserWidgetAuthorizationArgs.builder()
.editPermissions("string")
.viewPermissions("string")
.build())
.build())
.build())
.authentication(ProjectAuthenticationArgs.builder()
.embeddedLink(ProjectAuthenticationEmbeddedLinkArgs.builder()
.enabled(false)
.expirationTime(0)
.expirationTimeUnit("string")
.build())
.enchantedLink(ProjectAuthenticationEnchantedLinkArgs.builder()
.emailService(ProjectAuthenticationEnchantedLinkEmailServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationEnchantedLinkEmailServiceTemplateArgs.builder()
.name("string")
.subject("string")
.active(false)
.htmlBody("string")
.id("string")
.plainTextBody("string")
.usePlainTextBody(false)
.build())
.build())
.enabled(false)
.expirationTime(0)
.expirationTimeUnit("string")
.redirectUrl("string")
.build())
.magicLink(ProjectAuthenticationMagicLinkArgs.builder()
.emailService(ProjectAuthenticationMagicLinkEmailServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationMagicLinkEmailServiceTemplateArgs.builder()
.name("string")
.subject("string")
.active(false)
.htmlBody("string")
.id("string")
.plainTextBody("string")
.usePlainTextBody(false)
.build())
.build())
.enabled(false)
.expirationTime(0)
.expirationTimeUnit("string")
.redirectUrl("string")
.textService(ProjectAuthenticationMagicLinkTextServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationMagicLinkTextServiceTemplateArgs.builder()
.body("string")
.name("string")
.active(false)
.id("string")
.build())
.build())
.build())
.oauth(ProjectAuthenticationOauthArgs.builder()
.custom(Map.of("string", Map.ofEntries(
Map.entry("authorizationEndpoint", "string"),
Map.entry("claimMapping", Map.of("string", "string")),
Map.entry("clientId", "string"),
Map.entry("clientSecret", "string"),
Map.entry("description", "string"),
Map.entry("disabled", false),
Map.entry("grantType", "string"),
Map.entry("issuer", "string"),
Map.entry("jwksEndpoint", "string"),
Map.entry("logo", "string"),
Map.entry("mergeUserAccounts", false),
Map.entry("prompts", "string"),
Map.entry("providerTokenManagement", Map.ofEntries(
Map.entry("callbackDomain", "string"),
Map.entry("redirectUrl", "string")
)),
Map.entry("scopes", "string"),
Map.entry("tokenEndpoint", "string"),
Map.entry("userInfoEndpoint", "string")
)))
.disabled(false)
.system(ProjectAuthenticationOauthSystemArgs.builder()
.apple(ProjectAuthenticationOauthSystemAppleArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemAppleProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.discord(ProjectAuthenticationOauthSystemDiscordArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemDiscordProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.facebook(ProjectAuthenticationOauthSystemFacebookArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemFacebookProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.github(ProjectAuthenticationOauthSystemGithubArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemGithubProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.gitlab(ProjectAuthenticationOauthSystemGitlabArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemGitlabProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.google(ProjectAuthenticationOauthSystemGoogleArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemGoogleProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.linkedin(ProjectAuthenticationOauthSystemLinkedinArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemLinkedinProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.microsoft(ProjectAuthenticationOauthSystemMicrosoftArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemMicrosoftProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.slack(ProjectAuthenticationOauthSystemSlackArgs.builder()
.authorizationEndpoint("string")
.claimMapping(Map.of("string", "string"))
.clientId("string")
.clientSecret("string")
.description("string")
.disabled(false)
.grantType("string")
.issuer("string")
.jwksEndpoint("string")
.logo("string")
.mergeUserAccounts(false)
.prompts("string")
.providerTokenManagement(ProjectAuthenticationOauthSystemSlackProviderTokenManagementArgs.builder()
.callbackDomain("string")
.redirectUrl("string")
.build())
.scopes("string")
.tokenEndpoint("string")
.userInfoEndpoint("string")
.build())
.build())
.build())
.otp(ProjectAuthenticationOtpArgs.builder()
.domain("string")
.emailService(ProjectAuthenticationOtpEmailServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationOtpEmailServiceTemplateArgs.builder()
.name("string")
.subject("string")
.active(false)
.htmlBody("string")
.id("string")
.plainTextBody("string")
.usePlainTextBody(false)
.build())
.build())
.enabled(false)
.expirationTime(0)
.expirationTimeUnit("string")
.textService(ProjectAuthenticationOtpTextServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationOtpTextServiceTemplateArgs.builder()
.body("string")
.name("string")
.active(false)
.id("string")
.build())
.build())
.voiceService(ProjectAuthenticationOtpVoiceServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationOtpVoiceServiceTemplateArgs.builder()
.body("string")
.name("string")
.active(false)
.id("string")
.build())
.build())
.build())
.passkeys(ProjectAuthenticationPasskeysArgs.builder()
.enabled(false)
.topLevelDomain("string")
.build())
.password(ProjectAuthenticationPasswordArgs.builder()
.emailService(ProjectAuthenticationPasswordEmailServiceArgs.builder()
.connector("string")
.templates(ProjectAuthenticationPasswordEmailServiceTemplateArgs.builder()
.name("string")
.subject("string")
.active(false)
.htmlBody("string")
.id("string")
.plainTextBody("string")
.usePlainTextBody(false)
.build())
.build())
.enabled(false)
.expiration(false)
.expirationWeeks(0)
.lock(false)
.lockAttempts(0)
.lowercase(false)
.minLength(0)
.nonAlphanumeric(false)
.number(false)
.reuse(false)
.reuseAmount(0)
.uppercase(false)
.build())
.sso(ProjectAuthenticationSsoArgs.builder()
.enabled(false)
.mergeUsers(false)
.build())
.totp(ProjectAuthenticationTotpArgs.builder()
.enabled(false)
.build())
.build())
.authorization(ProjectAuthorizationArgs.builder()
.permissions(ProjectAuthorizationPermissionArgs.builder()
.name("string")
.description("string")
.id("string")
.build())
.roles(ProjectAuthorizationRoleArgs.builder()
.name("string")
.description("string")
.id("string")
.permissions("string")
.build())
.build())
.connectors(ProjectConnectorsArgs.builder()
.abuseipdbs(ProjectConnectorsAbuseipdbArgs.builder()
.apiKey("string")
.name("string")
.description("string")
.id("string")
.build())
.amplitudes(ProjectConnectorsAmplitudeArgs.builder()
.apiKey("string")
.name("string")
.description("string")
.id("string")
.serverUrl("string")
.serverZone("string")
.build())
.auditWebhooks(ProjectConnectorsAuditWebhookArgs.builder()
.baseUrl("string")
.name("string")
.auditFilters("string")
.authentication(ProjectConnectorsAuditWebhookAuthenticationArgs.builder()
.apiKey(ProjectConnectorsAuditWebhookAuthenticationApiKeyArgs.builder()
.key("string")
.token("string")
.build())
.basic(ProjectConnectorsAuditWebhookAuthenticationBasicArgs.builder()
.password("string")
.username("string")
.build())
.bearerToken("string")
.build())
.description("string")
.headers(Map.of("string", "string"))
.hmacSecret("string")
.id("string")
.insecure(false)
.build())
.awsS3s(ProjectConnectorsAwsS3Args.builder()
.accessKeyId("string")
.bucket("string")
.name("string")
.region("string")
.secretAccessKey("string")
.auditEnabled(false)
.auditFilters("string")
.description("string")
.id("string")
.troubleshootLogEnabled(false)
.build())
.awsTranslates(ProjectConnectorsAwsTranslateArgs.builder()
.accessKeyId("string")
.name("string")
.region("string")
.secretAccessKey("string")
.description("string")
.id("string")
.sessionToken("string")
.build())
.clears(ProjectConnectorsClearArgs.builder()
.apiKey("string")
.name("string")
.projectId("string")
.description("string")
.id("string")
.build())
.datadogs(ProjectConnectorsDatadogArgs.builder()
.apiKey("string")
.name("string")
.auditEnabled(false)
.auditFilters("string")
.description("string")
.id("string")
.site("string")
.troubleshootLogEnabled(false)
.build())
.devrevGrows(ProjectConnectorsDevrevGrowArgs.builder()
.apiKey("string")
.name("string")
.description("string")
.id("string")
.build())
.docebos(ProjectConnectorsDoceboArgs.builder()
.baseUrl("string")
.clientId("string")
.clientSecret("string")
.name("string")
.password("string")
.username("string")
.description("string")
.id("string")
.build())
.fingerprintDescopes(ProjectConnectorsFingerprintDescopeArgs.builder()
.name("string")
.customDomain("string")
.description("string")
.id("string")
.build())
.fingerprints(ProjectConnectorsFingerprintArgs.builder()
.name("string")
.publicApiKey("string")
.secretApiKey("string")
.cloudflareEndpointUrl("string")
.cloudflareScriptUrl("string")
.description("string")
.id("string")
.useCloudflareIntegration(false)
.build())
.forters(ProjectConnectorsForterArgs.builder()
.name("string")
.secretKey("string")
.siteId("string")
.description("string")
.id("string")
.overrideIpAddress("string")
.overrideUserEmail("string")
.overrides(false)
.build())
.googleCloudTranslations(ProjectConnectorsGoogleCloudTranslationArgs.builder()
.name("string")
.projectId("string")
.serviceAccountJson("string")
.description("string")
.id("string")
.build())
.hibps(ProjectConnectorsHibpArgs.builder()
.name("string")
.description("string")
.id("string")
.build())
.httpStaticIps(ProjectConnectorsHttpStaticIpArgs.builder()
.baseUrl("string")
.name("string")
.authentication(ProjectConnectorsHttpStaticIpAuthenticationArgs.builder()
.apiKey(ProjectConnectorsHttpStaticIpAuthenticationApiKeyArgs.builder()
.key("string")
.token("string")
.build())
.basic(ProjectConnectorsHttpStaticIpAuthenticationBasicArgs.builder()
.password("string")
.username("string")
.build())
.bearerToken("string")
.build())
.description("string")
.headers(Map.of("string", "string"))
.hmacSecret("string")
.id("string")
.includeHeadersInContext(false)
.insecure(false)
.build())
.https(ProjectConnectorsHttpArgs.builder()
.baseUrl("string")
.name("string")
.authentication(ProjectConnectorsHttpAuthenticationArgs.builder()
.apiKey(ProjectConnectorsHttpAuthenticationApiKeyArgs.builder()
.key("string")
.token("string")
.build())
.basic(ProjectConnectorsHttpAuthenticationBasicArgs.builder()
.password("string")
.username("string")
.build())
.bearerToken("string")
.build())
.description("string")
.headers(Map.of("string", "string"))
.hmacSecret("string")
.id("string")
.includeHeadersInContext(false)
.insecure(false)
.build())
.hubspots(ProjectConnectorsHubspotArgs.builder()
.accessToken("string")
.name("string")
.baseUrl("string")
.description("string")
.id("string")
.build())
.intercoms(ProjectConnectorsIntercomArgs.builder()
.name("string")
.token("string")
.description("string")
.id("string")
.region("string")
.build())
.newrelics(ProjectConnectorsNewrelicArgs.builder()
.apiKey("string")
.name("string")
.auditEnabled(false)
.auditFilters("string")
.dataCenter("string")
.description("string")
.id("string")
.logsPrefix("string")
.overrideLogsPrefix(false)
.troubleshootLogEnabled(false)
.build())
.recaptchaEnterprises(ProjectConnectorsRecaptchaEnterpriseArgs.builder()
.apiKey("string")
.name("string")
.projectId("string")
.siteKey("string")
.assessmentScore(0)
.description("string")
.id("string")
.overrideAssessment(false)
.build())
.recaptchas(ProjectConnectorsRecaptchaArgs.builder()
.name("string")
.secretKey("string")
.siteKey("string")
.description("string")
.id("string")
.build())
.rekognitions(ProjectConnectorsRekognitionArgs.builder()
.accessKeyId("string")
.collectionId("string")
.name("string")
.secretAccessKey("string")
.description("string")
.id("string")
.build())
.salesforces(ProjectConnectorsSalesforceArgs.builder()
.baseUrl("string")
.clientId("string")
.clientSecret("string")
.name("string")
.version("string")
.description("string")
.id("string")
.build())
.segments(ProjectConnectorsSegmentArgs.builder()
.name("string")
.writeKey("string")
.description("string")
.host("string")
.id("string")
.build())
.sendgrids(ProjectConnectorsSendgridArgs.builder()
.authentication(ProjectConnectorsSendgridAuthenticationArgs.builder()
.apiKey("string")
.build())
.name("string")
.sender(ProjectConnectorsSendgridSenderArgs.builder()
.email("string")
.name("string")
.build())
.description("string")
.id("string")
.build())
.smtps(ProjectConnectorsSmtpArgs.builder()
.authentication(ProjectConnectorsSmtpAuthenticationArgs.builder()
.password("string")
.username("string")
.method("string")
.build())
.name("string")
.sender(ProjectConnectorsSmtpSenderArgs.builder()
.email("string")
.name("string")
.build())
.server(ProjectConnectorsSmtpServerArgs.builder()
.host("string")
.port(0)
.build())
.description("string")
.id("string")
.build())
.sumologics(ProjectConnectorsSumologicArgs.builder()
.httpSourceUrl("string")
.name("string")
.auditEnabled(false)
.auditFilters("string")
.description("string")
.id("string")
.troubleshootLogEnabled(false)
.build())
.telesigns(ProjectConnectorsTelesignArgs.builder()
.apiKey("string")
.customerId("string")
.name("string")
.description("string")
.id("string")
.build())
.traceables(ProjectConnectorsTraceableArgs.builder()
.name("string")
.secretKey("string")
.description("string")
.euRegion(false)
.id("string")
.build())
.twilioCores(ProjectConnectorsTwilioCoreArgs.builder()
.accountSid("string")
.authentication(ProjectConnectorsTwilioCoreAuthenticationArgs.builder()
.apiKey("string")
.apiSecret("string")
.authToken("string")
.build())
.name("string")
.senders(ProjectConnectorsTwilioCoreSendersArgs.builder()
.sms(ProjectConnectorsTwilioCoreSendersSmsArgs.builder()
.messagingServiceSid("string")
.phoneNumber("string")
.build())
.voice(ProjectConnectorsTwilioCoreSendersVoiceArgs.builder()
.phoneNumber("string")
.build())
.build())
.description("string")
.id("string")
.build())
.twilioVerifies(ProjectConnectorsTwilioVerifyArgs.builder()
.accountSid("string")
.authentication(ProjectConnectorsTwilioVerifyAuthenticationArgs.builder()
.apiKey("string")
.apiSecret("string")
.authToken("string")
.build())
.name("string")
.serviceSid("string")
.description("string")
.id("string")
.sender("string")
.build())
.veriffs(ProjectConnectorsVeriffArgs.builder()
.apiKey("string")
.name("string")
.secretKey("string")
.baseUrl("string")
.description("string")
.id("string")
.build())
.build())
.environment("string")
.flows(Map.of("string", Map.of("data", "string")))
.jwtTemplates(ProjectJwtTemplatesArgs.builder()
.accessKeyTemplates(ProjectJwtTemplatesAccessKeyTemplateArgs.builder()
.name("string")
.template("string")
.authSchema("string")
.conformanceIssuer(false)
.description("string")
.id("string")
.build())
.userTemplates(ProjectJwtTemplatesUserTemplateArgs.builder()
.name("string")
.template("string")
.authSchema("string")
.conformanceIssuer(false)
.description("string")
.id("string")
.build())
.build())
.name("string")
.projectSettings(ProjectProjectSettingsArgs.builder()
.accessKeyJwtTemplate("string")
.cookiePolicy("string")
.domain("string")
.enableInactivity(false)
.inactivityTime("string")
.refreshTokenExpiration("string")
.userJwtTemplate("string")
.build())
.styles(ProjectStylesArgs.builder()
.data("string")
.build())
.build());
project_resource = descope.Project("projectResource",
applications={
"oidc_applications": [{
"name": "string",
"claims": ["string"],
"description": "string",
"disabled": False,
"id": "string",
"login_page_url": "string",
"logo": "string",
}],
"saml_applications": [{
"name": "string",
"id": "string",
"default_relay_state": "string",
"description": "string",
"disabled": False,
"dynamic_configuration": {
"metadata_url": "string",
},
"acs_allowed_callback_urls": ["string"],
"login_page_url": "string",
"logo": "string",
"manual_configuration": {
"acs_url": "string",
"certificate": "string",
"entity_id": "string",
},
"attribute_mappings": [{
"name": "string",
"value": "string",
}],
"subject_name_id_format": "string",
"subject_name_id_type": "string",
}],
},
attributes={
"tenants": [{
"name": "string",
"type": "string",
"select_options": ["string"],
}],
"users": [{
"name": "string",
"type": "string",
"select_options": ["string"],
"widget_authorization": {
"edit_permissions": ["string"],
"view_permissions": ["string"],
},
}],
},
authentication={
"embedded_link": {
"enabled": False,
"expiration_time": 0,
"expiration_time_unit": "string",
},
"enchanted_link": {
"email_service": {
"connector": "string",
"templates": [{
"name": "string",
"subject": "string",
"active": False,
"html_body": "string",
"id": "string",
"plain_text_body": "string",
"use_plain_text_body": False,
}],
},
"enabled": False,
"expiration_time": 0,
"expiration_time_unit": "string",
"redirect_url": "string",
},
"magic_link": {
"email_service": {
"connector": "string",
"templates": [{
"name": "string",
"subject": "string",
"active": False,
"html_body": "string",
"id": "string",
"plain_text_body": "string",
"use_plain_text_body": False,
}],
},
"enabled": False,
"expiration_time": 0,
"expiration_time_unit": "string",
"redirect_url": "string",
"text_service": {
"connector": "string",
"templates": [{
"body": "string",
"name": "string",
"active": False,
"id": "string",
}],
},
},
"oauth": {
"custom": {
"string": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
},
"disabled": False,
"system": {
"apple": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"discord": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"facebook": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"github": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"gitlab": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"google": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"linkedin": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"microsoft": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
"slack": {
"authorization_endpoint": "string",
"claim_mapping": {
"string": "string",
},
"client_id": "string",
"client_secret": "string",
"description": "string",
"disabled": False,
"grant_type": "string",
"issuer": "string",
"jwks_endpoint": "string",
"logo": "string",
"merge_user_accounts": False,
"prompts": ["string"],
"provider_token_management": {
"callback_domain": "string",
"redirect_url": "string",
},
"scopes": ["string"],
"token_endpoint": "string",
"user_info_endpoint": "string",
},
},
},
"otp": {
"domain": "string",
"email_service": {
"connector": "string",
"templates": [{
"name": "string",
"subject": "string",
"active": False,
"html_body": "string",
"id": "string",
"plain_text_body": "string",
"use_plain_text_body": False,
}],
},
"enabled": False,
"expiration_time": 0,
"expiration_time_unit": "string",
"text_service": {
"connector": "string",
"templates": [{
"body": "string",
"name": "string",
"active": False,
"id": "string",
}],
},
"voice_service": {
"connector": "string",
"templates": [{
"body": "string",
"name": "string",
"active": False,
"id": "string",
}],
},
},
"passkeys": {
"enabled": False,
"top_level_domain": "string",
},
"password": {
"email_service": {
"connector": "string",
"templates": [{
"name": "string",
"subject": "string",
"active": False,
"html_body": "string",
"id": "string",
"plain_text_body": "string",
"use_plain_text_body": False,
}],
},
"enabled": False,
"expiration": False,
"expiration_weeks": 0,
"lock": False,
"lock_attempts": 0,
"lowercase": False,
"min_length": 0,
"non_alphanumeric": False,
"number": False,
"reuse": False,
"reuse_amount": 0,
"uppercase": False,
},
"sso": {
"enabled": False,
"merge_users": False,
},
"totp": {
"enabled": False,
},
},
authorization={
"permissions": [{
"name": "string",
"description": "string",
"id": "string",
}],
"roles": [{
"name": "string",
"description": "string",
"id": "string",
"permissions": ["string"],
}],
},
connectors={
"abuseipdbs": [{
"api_key": "string",
"name": "string",
"description": "string",
"id": "string",
}],
"amplitudes": [{
"api_key": "string",
"name": "string",
"description": "string",
"id": "string",
"server_url": "string",
"server_zone": "string",
}],
"audit_webhooks": [{
"base_url": "string",
"name": "string",
"audit_filters": "string",
"authentication": {
"api_key": {
"key": "string",
"token": "string",
},
"basic": {
"password": "string",
"username": "string",
},
"bearer_token": "string",
},
"description": "string",
"headers": {
"string": "string",
},
"hmac_secret": "string",
"id": "string",
"insecure": False,
}],
"aws_s3s": [{
"access_key_id": "string",
"bucket": "string",
"name": "string",
"region": "string",
"secret_access_key": "string",
"audit_enabled": False,
"audit_filters": "string",
"description": "string",
"id": "string",
"troubleshoot_log_enabled": False,
}],
"aws_translates": [{
"access_key_id": "string",
"name": "string",
"region": "string",
"secret_access_key": "string",
"description": "string",
"id": "string",
"session_token": "string",
}],
"clears": [{
"api_key": "string",
"name": "string",
"project_id": "string",
"description": "string",
"id": "string",
}],
"datadogs": [{
"api_key": "string",
"name": "string",
"audit_enabled": False,
"audit_filters": "string",
"description": "string",
"id": "string",
"site": "string",
"troubleshoot_log_enabled": False,
}],
"devrev_grows": [{
"api_key": "string",
"name": "string",
"description": "string",
"id": "string",
}],
"docebos": [{
"base_url": "string",
"client_id": "string",
"client_secret": "string",
"name": "string",
"password": "string",
"username": "string",
"description": "string",
"id": "string",
}],
"fingerprint_descopes": [{
"name": "string",
"custom_domain": "string",
"description": "string",
"id": "string",
}],
"fingerprints": [{
"name": "string",
"public_api_key": "string",
"secret_api_key": "string",
"cloudflare_endpoint_url": "string",
"cloudflare_script_url": "string",
"description": "string",
"id": "string",
"use_cloudflare_integration": False,
}],
"forters": [{
"name": "string",
"secret_key": "string",
"site_id": "string",
"description": "string",
"id": "string",
"override_ip_address": "string",
"override_user_email": "string",
"overrides": False,
}],
"google_cloud_translations": [{
"name": "string",
"project_id": "string",
"service_account_json": "string",
"description": "string",
"id": "string",
}],
"hibps": [{
"name": "string",
"description": "string",
"id": "string",
}],
"http_static_ips": [{
"base_url": "string",
"name": "string",
"authentication": {
"api_key": {
"key": "string",
"token": "string",
},
"basic": {
"password": "string",
"username": "string",
},
"bearer_token": "string",
},
"description": "string",
"headers": {
"string": "string",
},
"hmac_secret": "string",
"id": "string",
"include_headers_in_context": False,
"insecure": False,
}],
"https": [{
"base_url": "string",
"name": "string",
"authentication": {
"api_key": {
"key": "string",
"token": "string",
},
"basic": {
"password": "string",
"username": "string",
},
"bearer_token": "string",
},
"description": "string",
"headers": {
"string": "string",
},
"hmac_secret": "string",
"id": "string",
"include_headers_in_context": False,
"insecure": False,
}],
"hubspots": [{
"access_token": "string",
"name": "string",
"base_url": "string",
"description": "string",
"id": "string",
}],
"intercoms": [{
"name": "string",
"token": "string",
"description": "string",
"id": "string",
"region": "string",
}],
"newrelics": [{
"api_key": "string",
"name": "string",
"audit_enabled": False,
"audit_filters": "string",
"data_center": "string",
"description": "string",
"id": "string",
"logs_prefix": "string",
"override_logs_prefix": False,
"troubleshoot_log_enabled": False,
}],
"recaptcha_enterprises": [{
"api_key": "string",
"name": "string",
"project_id": "string",
"site_key": "string",
"assessment_score": 0,
"description": "string",
"id": "string",
"override_assessment": False,
}],
"recaptchas": [{
"name": "string",
"secret_key": "string",
"site_key": "string",
"description": "string",
"id": "string",
}],
"rekognitions": [{
"access_key_id": "string",
"collection_id": "string",
"name": "string",
"secret_access_key": "string",
"description": "string",
"id": "string",
}],
"salesforces": [{
"base_url": "string",
"client_id": "string",
"client_secret": "string",
"name": "string",
"version": "string",
"description": "string",
"id": "string",
}],
"segments": [{
"name": "string",
"write_key": "string",
"description": "string",
"host": "string",
"id": "string",
}],
"sendgrids": [{
"authentication": {
"api_key": "string",
},
"name": "string",
"sender": {
"email": "string",
"name": "string",
},
"description": "string",
"id": "string",
}],
"smtps": [{
"authentication": {
"password": "string",
"username": "string",
"method": "string",
},
"name": "string",
"sender": {
"email": "string",
"name": "string",
},
"server": {
"host": "string",
"port": 0,
},
"description": "string",
"id": "string",
}],
"sumologics": [{
"http_source_url": "string",
"name": "string",
"audit_enabled": False,
"audit_filters": "string",
"description": "string",
"id": "string",
"troubleshoot_log_enabled": False,
}],
"telesigns": [{
"api_key": "string",
"customer_id": "string",
"name": "string",
"description": "string",
"id": "string",
}],
"traceables": [{
"name": "string",
"secret_key": "string",
"description": "string",
"eu_region": False,
"id": "string",
}],
"twilio_cores": [{
"account_sid": "string",
"authentication": {
"api_key": "string",
"api_secret": "string",
"auth_token": "string",
},
"name": "string",
"senders": {
"sms": {
"messaging_service_sid": "string",
"phone_number": "string",
},
"voice": {
"phone_number": "string",
},
},
"description": "string",
"id": "string",
}],
"twilio_verifies": [{
"account_sid": "string",
"authentication": {
"api_key": "string",
"api_secret": "string",
"auth_token": "string",
},
"name": "string",
"service_sid": "string",
"description": "string",
"id": "string",
"sender": "string",
}],
"veriffs": [{
"api_key": "string",
"name": "string",
"secret_key": "string",
"base_url": "string",
"description": "string",
"id": "string",
}],
},
environment="string",
flows={
"string": {
"data": "string",
},
},
jwt_templates={
"access_key_templates": [{
"name": "string",
"template": "string",
"auth_schema": "string",
"conformance_issuer": False,
"description": "string",
"id": "string",
}],
"user_templates": [{
"name": "string",
"template": "string",
"auth_schema": "string",
"conformance_issuer": False,
"description": "string",
"id": "string",
}],
},
name="string",
project_settings={
"access_key_jwt_template": "string",
"cookie_policy": "string",
"domain": "string",
"enable_inactivity": False,
"inactivity_time": "string",
"refresh_token_expiration": "string",
"user_jwt_template": "string",
},
styles={
"data": "string",
})
const projectResource = new descope.Project("projectResource", {
applications: {
oidcApplications: [{
name: "string",
claims: ["string"],
description: "string",
disabled: false,
id: "string",
loginPageUrl: "string",
logo: "string",
}],
samlApplications: [{
name: "string",
id: "string",
defaultRelayState: "string",
description: "string",
disabled: false,
dynamicConfiguration: {
metadataUrl: "string",
},
acsAllowedCallbackUrls: ["string"],
loginPageUrl: "string",
logo: "string",
manualConfiguration: {
acsUrl: "string",
certificate: "string",
entityId: "string",
},
attributeMappings: [{
name: "string",
value: "string",
}],
subjectNameIdFormat: "string",
subjectNameIdType: "string",
}],
},
attributes: {
tenants: [{
name: "string",
type: "string",
selectOptions: ["string"],
}],
users: [{
name: "string",
type: "string",
selectOptions: ["string"],
widgetAuthorization: {
editPermissions: ["string"],
viewPermissions: ["string"],
},
}],
},
authentication: {
embeddedLink: {
enabled: false,
expirationTime: 0,
expirationTimeUnit: "string",
},
enchantedLink: {
emailService: {
connector: "string",
templates: [{
name: "string",
subject: "string",
active: false,
htmlBody: "string",
id: "string",
plainTextBody: "string",
usePlainTextBody: false,
}],
},
enabled: false,
expirationTime: 0,
expirationTimeUnit: "string",
redirectUrl: "string",
},
magicLink: {
emailService: {
connector: "string",
templates: [{
name: "string",
subject: "string",
active: false,
htmlBody: "string",
id: "string",
plainTextBody: "string",
usePlainTextBody: false,
}],
},
enabled: false,
expirationTime: 0,
expirationTimeUnit: "string",
redirectUrl: "string",
textService: {
connector: "string",
templates: [{
body: "string",
name: "string",
active: false,
id: "string",
}],
},
},
oauth: {
custom: {
string: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
},
disabled: false,
system: {
apple: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
discord: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
facebook: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
github: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
gitlab: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
google: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
linkedin: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
microsoft: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
slack: {
authorizationEndpoint: "string",
claimMapping: {
string: "string",
},
clientId: "string",
clientSecret: "string",
description: "string",
disabled: false,
grantType: "string",
issuer: "string",
jwksEndpoint: "string",
logo: "string",
mergeUserAccounts: false,
prompts: ["string"],
providerTokenManagement: {
callbackDomain: "string",
redirectUrl: "string",
},
scopes: ["string"],
tokenEndpoint: "string",
userInfoEndpoint: "string",
},
},
},
otp: {
domain: "string",
emailService: {
connector: "string",
templates: [{
name: "string",
subject: "string",
active: false,
htmlBody: "string",
id: "string",
plainTextBody: "string",
usePlainTextBody: false,
}],
},
enabled: false,
expirationTime: 0,
expirationTimeUnit: "string",
textService: {
connector: "string",
templates: [{
body: "string",
name: "string",
active: false,
id: "string",
}],
},
voiceService: {
connector: "string",
templates: [{
body: "string",
name: "string",
active: false,
id: "string",
}],
},
},
passkeys: {
enabled: false,
topLevelDomain: "string",
},
password: {
emailService: {
connector: "string",
templates: [{
name: "string",
subject: "string",
active: false,
htmlBody: "string",
id: "string",
plainTextBody: "string",
usePlainTextBody: false,
}],
},
enabled: false,
expiration: false,
expirationWeeks: 0,
lock: false,
lockAttempts: 0,
lowercase: false,
minLength: 0,
nonAlphanumeric: false,
number: false,
reuse: false,
reuseAmount: 0,
uppercase: false,
},
sso: {
enabled: false,
mergeUsers: false,
},
totp: {
enabled: false,
},
},
authorization: {
permissions: [{
name: "string",
description: "string",
id: "string",
}],
roles: [{
name: "string",
description: "string",
id: "string",
permissions: ["string"],
}],
},
connectors: {
abuseipdbs: [{
apiKey: "string",
name: "string",
description: "string",
id: "string",
}],
amplitudes: [{
apiKey: "string",
name: "string",
description: "string",
id: "string",
serverUrl: "string",
serverZone: "string",
}],
auditWebhooks: [{
baseUrl: "string",
name: "string",
auditFilters: "string",
authentication: {
apiKey: {
key: "string",
token: "string",
},
basic: {
password: "string",
username: "string",
},
bearerToken: "string",
},
description: "string",
headers: {
string: "string",
},
hmacSecret: "string",
id: "string",
insecure: false,
}],
awsS3s: [{
accessKeyId: "string",
bucket: "string",
name: "string",
region: "string",
secretAccessKey: "string",
auditEnabled: false,
auditFilters: "string",
description: "string",
id: "string",
troubleshootLogEnabled: false,
}],
awsTranslates: [{
accessKeyId: "string",
name: "string",
region: "string",
secretAccessKey: "string",
description: "string",
id: "string",
sessionToken: "string",
}],
clears: [{
apiKey: "string",
name: "string",
projectId: "string",
description: "string",
id: "string",
}],
datadogs: [{
apiKey: "string",
name: "string",
auditEnabled: false,
auditFilters: "string",
description: "string",
id: "string",
site: "string",
troubleshootLogEnabled: false,
}],
devrevGrows: [{
apiKey: "string",
name: "string",
description: "string",
id: "string",
}],
docebos: [{
baseUrl: "string",
clientId: "string",
clientSecret: "string",
name: "string",
password: "string",
username: "string",
description: "string",
id: "string",
}],
fingerprintDescopes: [{
name: "string",
customDomain: "string",
description: "string",
id: "string",
}],
fingerprints: [{
name: "string",
publicApiKey: "string",
secretApiKey: "string",
cloudflareEndpointUrl: "string",
cloudflareScriptUrl: "string",
description: "string",
id: "string",
useCloudflareIntegration: false,
}],
forters: [{
name: "string",
secretKey: "string",
siteId: "string",
description: "string",
id: "string",
overrideIpAddress: "string",
overrideUserEmail: "string",
overrides: false,
}],
googleCloudTranslations: [{
name: "string",
projectId: "string",
serviceAccountJson: "string",
description: "string",
id: "string",
}],
hibps: [{
name: "string",
description: "string",
id: "string",
}],
httpStaticIps: [{
baseUrl: "string",
name: "string",
authentication: {
apiKey: {
key: "string",
token: "string",
},
basic: {
password: "string",
username: "string",
},
bearerToken: "string",
},
description: "string",
headers: {
string: "string",
},
hmacSecret: "string",
id: "string",
includeHeadersInContext: false,
insecure: false,
}],
https: [{
baseUrl: "string",
name: "string",
authentication: {
apiKey: {
key: "string",
token: "string",
},
basic: {
password: "string",
username: "string",
},
bearerToken: "string",
},
description: "string",
headers: {
string: "string",
},
hmacSecret: "string",
id: "string",
includeHeadersInContext: false,
insecure: false,
}],
hubspots: [{
accessToken: "string",
name: "string",
baseUrl: "string",
description: "string",
id: "string",
}],
intercoms: [{
name: "string",
token: "string",
description: "string",
id: "string",
region: "string",
}],
newrelics: [{
apiKey: "string",
name: "string",
auditEnabled: false,
auditFilters: "string",
dataCenter: "string",
description: "string",
id: "string",
logsPrefix: "string",
overrideLogsPrefix: false,
troubleshootLogEnabled: false,
}],
recaptchaEnterprises: [{
apiKey: "string",
name: "string",
projectId: "string",
siteKey: "string",
assessmentScore: 0,
description: "string",
id: "string",
overrideAssessment: false,
}],
recaptchas: [{
name: "string",
secretKey: "string",
siteKey: "string",
description: "string",
id: "string",
}],
rekognitions: [{
accessKeyId: "string",
collectionId: "string",
name: "string",
secretAccessKey: "string",
description: "string",
id: "string",
}],
salesforces: [{
baseUrl: "string",
clientId: "string",
clientSecret: "string",
name: "string",
version: "string",
description: "string",
id: "string",
}],
segments: [{
name: "string",
writeKey: "string",
description: "string",
host: "string",
id: "string",
}],
sendgrids: [{
authentication: {
apiKey: "string",
},
name: "string",
sender: {
email: "string",
name: "string",
},
description: "string",
id: "string",
}],
smtps: [{
authentication: {
password: "string",
username: "string",
method: "string",
},
name: "string",
sender: {
email: "string",
name: "string",
},
server: {
host: "string",
port: 0,
},
description: "string",
id: "string",
}],
sumologics: [{
httpSourceUrl: "string",
name: "string",
auditEnabled: false,
auditFilters: "string",
description: "string",
id: "string",
troubleshootLogEnabled: false,
}],
telesigns: [{
apiKey: "string",
customerId: "string",
name: "string",
description: "string",
id: "string",
}],
traceables: [{
name: "string",
secretKey: "string",
description: "string",
euRegion: false,
id: "string",
}],
twilioCores: [{
accountSid: "string",
authentication: {
apiKey: "string",
apiSecret: "string",
authToken: "string",
},
name: "string",
senders: {
sms: {
messagingServiceSid: "string",
phoneNumber: "string",
},
voice: {
phoneNumber: "string",
},
},
description: "string",
id: "string",
}],
twilioVerifies: [{
accountSid: "string",
authentication: {
apiKey: "string",
apiSecret: "string",
authToken: "string",
},
name: "string",
serviceSid: "string",
description: "string",
id: "string",
sender: "string",
}],
veriffs: [{
apiKey: "string",
name: "string",
secretKey: "string",
baseUrl: "string",
description: "string",
id: "string",
}],
},
environment: "string",
flows: {
string: {
data: "string",
},
},
jwtTemplates: {
accessKeyTemplates: [{
name: "string",
template: "string",
authSchema: "string",
conformanceIssuer: false,
description: "string",
id: "string",
}],
userTemplates: [{
name: "string",
template: "string",
authSchema: "string",
conformanceIssuer: false,
description: "string",
id: "string",
}],
},
name: "string",
projectSettings: {
accessKeyJwtTemplate: "string",
cookiePolicy: "string",
domain: "string",
enableInactivity: false,
inactivityTime: "string",
refreshTokenExpiration: "string",
userJwtTemplate: "string",
},
styles: {
data: "string",
},
});
type: descope:Project
properties:
applications:
oidcApplications:
- claims:
- string
description: string
disabled: false
id: string
loginPageUrl: string
logo: string
name: string
samlApplications:
- acsAllowedCallbackUrls:
- string
attributeMappings:
- name: string
value: string
defaultRelayState: string
description: string
disabled: false
dynamicConfiguration:
metadataUrl: string
id: string
loginPageUrl: string
logo: string
manualConfiguration:
acsUrl: string
certificate: string
entityId: string
name: string
subjectNameIdFormat: string
subjectNameIdType: string
attributes:
tenants:
- name: string
selectOptions:
- string
type: string
users:
- name: string
selectOptions:
- string
type: string
widgetAuthorization:
editPermissions:
- string
viewPermissions:
- string
authentication:
embeddedLink:
enabled: false
expirationTime: 0
expirationTimeUnit: string
enchantedLink:
emailService:
connector: string
templates:
- active: false
htmlBody: string
id: string
name: string
plainTextBody: string
subject: string
usePlainTextBody: false
enabled: false
expirationTime: 0
expirationTimeUnit: string
redirectUrl: string
magicLink:
emailService:
connector: string
templates:
- active: false
htmlBody: string
id: string
name: string
plainTextBody: string
subject: string
usePlainTextBody: false
enabled: false
expirationTime: 0
expirationTimeUnit: string
redirectUrl: string
textService:
connector: string
templates:
- active: false
body: string
id: string
name: string
oauth:
custom:
string:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
disabled: false
system:
apple:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
discord:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
facebook:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
github:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
gitlab:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
google:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
linkedin:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
microsoft:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
slack:
authorizationEndpoint: string
claimMapping:
string: string
clientId: string
clientSecret: string
description: string
disabled: false
grantType: string
issuer: string
jwksEndpoint: string
logo: string
mergeUserAccounts: false
prompts:
- string
providerTokenManagement:
callbackDomain: string
redirectUrl: string
scopes:
- string
tokenEndpoint: string
userInfoEndpoint: string
otp:
domain: string
emailService:
connector: string
templates:
- active: false
htmlBody: string
id: string
name: string
plainTextBody: string
subject: string
usePlainTextBody: false
enabled: false
expirationTime: 0
expirationTimeUnit: string
textService:
connector: string
templates:
- active: false
body: string
id: string
name: string
voiceService:
connector: string
templates:
- active: false
body: string
id: string
name: string
passkeys:
enabled: false
topLevelDomain: string
password:
emailService:
connector: string
templates:
- active: false
htmlBody: string
id: string
name: string
plainTextBody: string
subject: string
usePlainTextBody: false
enabled: false
expiration: false
expirationWeeks: 0
lock: false
lockAttempts: 0
lowercase: false
minLength: 0
nonAlphanumeric: false
number: false
reuse: false
reuseAmount: 0
uppercase: false
sso:
enabled: false
mergeUsers: false
totp:
enabled: false
authorization:
permissions:
- description: string
id: string
name: string
roles:
- description: string
id: string
name: string
permissions:
- string
connectors:
abuseipdbs:
- apiKey: string
description: string
id: string
name: string
amplitudes:
- apiKey: string
description: string
id: string
name: string
serverUrl: string
serverZone: string
auditWebhooks:
- auditFilters: string
authentication:
apiKey:
key: string
token: string
basic:
password: string
username: string
bearerToken: string
baseUrl: string
description: string
headers:
string: string
hmacSecret: string
id: string
insecure: false
name: string
awsS3s:
- accessKeyId: string
auditEnabled: false
auditFilters: string
bucket: string
description: string
id: string
name: string
region: string
secretAccessKey: string
troubleshootLogEnabled: false
awsTranslates:
- accessKeyId: string
description: string
id: string
name: string
region: string
secretAccessKey: string
sessionToken: string
clears:
- apiKey: string
description: string
id: string
name: string
projectId: string
datadogs:
- apiKey: string
auditEnabled: false
auditFilters: string
description: string
id: string
name: string
site: string
troubleshootLogEnabled: false
devrevGrows:
- apiKey: string
description: string
id: string
name: string
docebos:
- baseUrl: string
clientId: string
clientSecret: string
description: string
id: string
name: string
password: string
username: string
fingerprintDescopes:
- customDomain: string
description: string
id: string
name: string
fingerprints:
- cloudflareEndpointUrl: string
cloudflareScriptUrl: string
description: string
id: string
name: string
publicApiKey: string
secretApiKey: string
useCloudflareIntegration: false
forters:
- description: string
id: string
name: string
overrideIpAddress: string
overrideUserEmail: string
overrides: false
secretKey: string
siteId: string
googleCloudTranslations:
- description: string
id: string
name: string
projectId: string
serviceAccountJson: string
hibps:
- description: string
id: string
name: string
httpStaticIps:
- authentication:
apiKey:
key: string
token: string
basic:
password: string
username: string
bearerToken: string
baseUrl: string
description: string
headers:
string: string
hmacSecret: string
id: string
includeHeadersInContext: false
insecure: false
name: string
https:
- authentication:
apiKey:
key: string
token: string
basic:
password: string
username: string
bearerToken: string
baseUrl: string
description: string
headers:
string: string
hmacSecret: string
id: string
includeHeadersInContext: false
insecure: false
name: string
hubspots:
- accessToken: string
baseUrl: string
description: string
id: string
name: string
intercoms:
- description: string
id: string
name: string
region: string
token: string
newrelics:
- apiKey: string
auditEnabled: false
auditFilters: string
dataCenter: string
description: string
id: string
logsPrefix: string
name: string
overrideLogsPrefix: false
troubleshootLogEnabled: false
recaptchaEnterprises:
- apiKey: string
assessmentScore: 0
description: string
id: string
name: string
overrideAssessment: false
projectId: string
siteKey: string
recaptchas:
- description: string
id: string
name: string
secretKey: string
siteKey: string
rekognitions:
- accessKeyId: string
collectionId: string
description: string
id: string
name: string
secretAccessKey: string
salesforces:
- baseUrl: string
clientId: string
clientSecret: string
description: string
id: string
name: string
version: string
segments:
- description: string
host: string
id: string
name: string
writeKey: string
sendgrids:
- authentication:
apiKey: string
description: string
id: string
name: string
sender:
email: string
name: string
smtps:
- authentication:
method: string
password: string
username: string
description: string
id: string
name: string
sender:
email: string
name: string
server:
host: string
port: 0
sumologics:
- auditEnabled: false
auditFilters: string
description: string
httpSourceUrl: string
id: string
name: string
troubleshootLogEnabled: false
telesigns:
- apiKey: string
customerId: string
description: string
id: string
name: string
traceables:
- description: string
euRegion: false
id: string
name: string
secretKey: string
twilioCores:
- accountSid: string
authentication:
apiKey: string
apiSecret: string
authToken: string
description: string
id: string
name: string
senders:
sms:
messagingServiceSid: string
phoneNumber: string
voice:
phoneNumber: string
twilioVerifies:
- accountSid: string
authentication:
apiKey: string
apiSecret: string
authToken: string
description: string
id: string
name: string
sender: string
serviceSid: string
veriffs:
- apiKey: string
baseUrl: string
description: string
id: string
name: string
secretKey: string
environment: string
flows:
string:
data: string
jwtTemplates:
accessKeyTemplates:
- authSchema: string
conformanceIssuer: false
description: string
id: string
name: string
template: string
userTemplates:
- authSchema: string
conformanceIssuer: false
description: string
id: string
name: string
template: string
name: string
projectSettings:
accessKeyJwtTemplate: string
cookiePolicy: string
domain: string
enableInactivity: false
inactivityTime: string
refreshTokenExpiration: string
userJwtTemplate: string
styles:
data: string
Project Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The Project resource accepts the following input properties:
- Applications
Descope.
Project Applications - Applications that are registered with the project.
- Attributes
Descope.
Project Attributes - Custom attributes that can be attached to users and tenants.
- Authentication
Descope.
Project Authentication - Settings for each authentication method.
- Descope.
Project Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- Connectors
Descope.
Project Connectors - Enrich your flows by interacting with third party services.
- Environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - Flows
Dictionary<string, Descope.
Project Flows Args> - Jwt
Templates Descope.Project Jwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- Name string
- The name of the Descope project.
- Project
Settings Descope.Project Project Settings - General settings for the Descope project.
- Styles
Descope.
Project Styles - Custom styles that can be applied to the project's authentication flows.
- Applications
Project
Applications Args - Applications that are registered with the project.
- Attributes
Project
Attributes Args - Custom attributes that can be attached to users and tenants.
- Authentication
Project
Authentication Args - Settings for each authentication method.
- Project
Authorization Args - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- Connectors
Project
Connectors Args - Enrich your flows by interacting with third party services.
- Environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - Flows
map[string]Project
Flows Args - Jwt
Templates ProjectJwt Templates Args - Defines templates for JSON Web Tokens (JWT) used for authentication.
- Name string
- The name of the Descope project.
- Project
Settings ProjectProject Settings Args - General settings for the Descope project.
- Styles
Project
Styles Args - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications - Applications that are registered with the project.
- attributes
Project
Attributes - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication - Settings for each authentication method.
- Project
Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors - Enrich your flows by interacting with third party services.
- environment String
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
Map<String,Project
Flows Args> - jwt
Templates ProjectJwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name String
- The name of the Descope project.
- project
Settings ProjectProject Settings - General settings for the Descope project.
- styles
Project
Styles - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications - Applications that are registered with the project.
- attributes
Project
Attributes - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication - Settings for each authentication method.
- Project
Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors - Enrich your flows by interacting with third party services.
- environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
{[key: string]: Project
Flows Args} - jwt
Templates ProjectJwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name string
- The name of the Descope project.
- project
Settings ProjectProject Settings - General settings for the Descope project.
- styles
Project
Styles - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications Args - Applications that are registered with the project.
- attributes
Project
Attributes Args - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication Args - Settings for each authentication method.
- Project
Authorization Args - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors Args - Enrich your flows by interacting with third party services.
- environment str
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
Mapping[str, Project
Flows Args] - jwt_
templates ProjectJwt Templates Args - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name str
- The name of the Descope project.
- project_
settings ProjectProject Settings Args - General settings for the Descope project.
- styles
Project
Styles Args - Custom styles that can be applied to the project's authentication flows.
- applications Property Map
- Applications that are registered with the project.
- attributes Property Map
- Custom attributes that can be attached to users and tenants.
- authentication Property Map
- Settings for each authentication method.
- Property Map
- Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors Property Map
- Enrich your flows by interacting with third party services.
- environment String
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows Map<Property Map>
- jwt
Templates Property Map - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name String
- The name of the Descope project.
- project
Settings Property Map - General settings for the Descope project.
- styles Property Map
- Custom styles that can be applied to the project's authentication flows.
Outputs
All input properties are implicitly available as output properties. Additionally, the Project resource produces the following output properties:
- Id string
- The provider-assigned unique ID for this managed resource.
- Id string
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
- id string
- The provider-assigned unique ID for this managed resource.
- id str
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
Look up Existing Project Resource
Get an existing Project resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: ProjectState, opts?: CustomResourceOptions): Project
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
applications: Optional[ProjectApplicationsArgs] = None,
attributes: Optional[ProjectAttributesArgs] = None,
authentication: Optional[ProjectAuthenticationArgs] = None,
authorization: Optional[ProjectAuthorizationArgs] = None,
connectors: Optional[ProjectConnectorsArgs] = None,
environment: Optional[str] = None,
flows: Optional[Mapping[str, ProjectFlowsArgs]] = None,
jwt_templates: Optional[ProjectJwtTemplatesArgs] = None,
name: Optional[str] = None,
project_settings: Optional[ProjectProjectSettingsArgs] = None,
styles: Optional[ProjectStylesArgs] = None) -> Project
func GetProject(ctx *Context, name string, id IDInput, state *ProjectState, opts ...ResourceOption) (*Project, error)
public static Project Get(string name, Input<string> id, ProjectState? state, CustomResourceOptions? opts = null)
public static Project get(String name, Output<String> id, ProjectState state, CustomResourceOptions options)
Resource lookup is not supported in YAML
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Applications
Descope.
Project Applications - Applications that are registered with the project.
- Attributes
Descope.
Project Attributes - Custom attributes that can be attached to users and tenants.
- Authentication
Descope.
Project Authentication - Settings for each authentication method.
- Descope.
Project Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- Connectors
Descope.
Project Connectors - Enrich your flows by interacting with third party services.
- Environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - Flows
Dictionary<string, Descope.
Project Flows Args> - Jwt
Templates Descope.Project Jwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- Name string
- The name of the Descope project.
- Project
Settings Descope.Project Project Settings - General settings for the Descope project.
- Styles
Descope.
Project Styles - Custom styles that can be applied to the project's authentication flows.
- Applications
Project
Applications Args - Applications that are registered with the project.
- Attributes
Project
Attributes Args - Custom attributes that can be attached to users and tenants.
- Authentication
Project
Authentication Args - Settings for each authentication method.
- Project
Authorization Args - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- Connectors
Project
Connectors Args - Enrich your flows by interacting with third party services.
- Environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - Flows
map[string]Project
Flows Args - Jwt
Templates ProjectJwt Templates Args - Defines templates for JSON Web Tokens (JWT) used for authentication.
- Name string
- The name of the Descope project.
- Project
Settings ProjectProject Settings Args - General settings for the Descope project.
- Styles
Project
Styles Args - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications - Applications that are registered with the project.
- attributes
Project
Attributes - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication - Settings for each authentication method.
- Project
Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors - Enrich your flows by interacting with third party services.
- environment String
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
Map<String,Project
Flows Args> - jwt
Templates ProjectJwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name String
- The name of the Descope project.
- project
Settings ProjectProject Settings - General settings for the Descope project.
- styles
Project
Styles - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications - Applications that are registered with the project.
- attributes
Project
Attributes - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication - Settings for each authentication method.
- Project
Authorization - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors - Enrich your flows by interacting with third party services.
- environment string
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
{[key: string]: Project
Flows Args} - jwt
Templates ProjectJwt Templates - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name string
- The name of the Descope project.
- project
Settings ProjectProject Settings - General settings for the Descope project.
- styles
Project
Styles - Custom styles that can be applied to the project's authentication flows.
- applications
Project
Applications Args - Applications that are registered with the project.
- attributes
Project
Attributes Args - Custom attributes that can be attached to users and tenants.
- authentication
Project
Authentication Args - Settings for each authentication method.
- Project
Authorization Args - Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors
Project
Connectors Args - Enrich your flows by interacting with third party services.
- environment str
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows
Mapping[str, Project
Flows Args] - jwt_
templates ProjectJwt Templates Args - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name str
- The name of the Descope project.
- project_
settings ProjectProject Settings Args - General settings for the Descope project.
- styles
Project
Styles Args - Custom styles that can be applied to the project's authentication flows.
- applications Property Map
- Applications that are registered with the project.
- attributes Property Map
- Custom attributes that can be attached to users and tenants.
- authentication Property Map
- Settings for each authentication method.
- Property Map
- Define Role-Based Access Control (RBAC) for your users by creating roles and permissions.
- connectors Property Map
- Enrich your flows by interacting with third party services.
- environment String
- This can be set to
production
to mark production projects, otherwise this should be left unset for development or staging projects. - flows Map<Property Map>
- jwt
Templates Property Map - Defines templates for JSON Web Tokens (JWT) used for authentication.
- name String
- The name of the Descope project.
- project
Settings Property Map - General settings for the Descope project.
- styles Property Map
- Custom styles that can be applied to the project's authentication flows.
Supporting Types
ProjectApplications, ProjectApplicationsArgs
- Oidc
Applications List<Descope.Project Applications Oidc Application> - Applications using OpenID Connect (OIDC) for authentication.
- Saml
Applications List<Descope.Project Applications Saml Application> - Applications using SAML for authentication.
- Oidc
Applications []ProjectApplications Oidc Application - Applications using OpenID Connect (OIDC) for authentication.
- Saml
Applications []ProjectApplications Saml Application - Applications using SAML for authentication.
- oidc
Applications List<ProjectApplications Oidc Application> - Applications using OpenID Connect (OIDC) for authentication.
- saml
Applications List<ProjectApplications Saml Application> - Applications using SAML for authentication.
- oidc
Applications ProjectApplications Oidc Application[] - Applications using OpenID Connect (OIDC) for authentication.
- saml
Applications ProjectApplications Saml Application[] - Applications using SAML for authentication.
- oidc_
applications Sequence[ProjectApplications Oidc Application] - Applications using OpenID Connect (OIDC) for authentication.
- saml_
applications Sequence[ProjectApplications Saml Application] - Applications using SAML for authentication.
- oidc
Applications List<Property Map> - Applications using OpenID Connect (OIDC) for authentication.
- saml
Applications List<Property Map> - Applications using SAML for authentication.
ProjectApplicationsOidcApplication, ProjectApplicationsOidcApplicationArgs
- Name string
- The name of the application.
- Claims List<string>
- Claims associated with JWT tokens, typically used for user information.
- Description string
- A brief description of the application.
- Disabled bool
- Indicates whether the resource or functionality is disabled.
- Id string
- An optional identifier for the application.
- Login
Page stringUrl - The URL of the custom login page for the application.
- Logo string
- The URL of the logo associated with the application.
- Name string
- The name of the application.
- Claims []string
- Claims associated with JWT tokens, typically used for user information.
- Description string
- A brief description of the application.
- Disabled bool
- Indicates whether the resource or functionality is disabled.
- Id string
- An optional identifier for the application.
- Login
Page stringUrl - The URL of the custom login page for the application.
- Logo string
- The URL of the logo associated with the application.
- name String
- The name of the application.
- claims List<String>
- Claims associated with JWT tokens, typically used for user information.
- description String
- A brief description of the application.
- disabled Boolean
- Indicates whether the resource or functionality is disabled.
- id String
- An optional identifier for the application.
- login
Page StringUrl - The URL of the custom login page for the application.
- logo String
- The URL of the logo associated with the application.
- name string
- The name of the application.
- claims string[]
- Claims associated with JWT tokens, typically used for user information.
- description string
- A brief description of the application.
- disabled boolean
- Indicates whether the resource or functionality is disabled.
- id string
- An optional identifier for the application.
- login
Page stringUrl - The URL of the custom login page for the application.
- logo string
- The URL of the logo associated with the application.
- name str
- The name of the application.
- claims Sequence[str]
- Claims associated with JWT tokens, typically used for user information.
- description str
- A brief description of the application.
- disabled bool
- Indicates whether the resource or functionality is disabled.
- id str
- An optional identifier for the application.
- login_
page_ strurl - The URL of the custom login page for the application.
- logo str
- The URL of the logo associated with the application.
- name String
- The name of the application.
- claims List<String>
- Claims associated with JWT tokens, typically used for user information.
- description String
- A brief description of the application.
- disabled Boolean
- Indicates whether the resource or functionality is disabled.
- id String
- An optional identifier for the application.
- login
Page StringUrl - The URL of the custom login page for the application.
- logo String
- The URL of the logo associated with the application.
ProjectApplicationsSamlApplication, ProjectApplicationsSamlApplicationArgs
- Name string
- The name of the application.
- Acs
Allowed List<string>Callback Urls - Attribute
Mappings List<Descope.Project Applications Saml Application Attribute Mapping> - Map user attributes from the third party identity provider to custom attributes in Descope.
- Default
Relay stringState - Description string
- A brief description of the application.
- Disabled bool
- Indicates whether the application is disabled.
- Dynamic
Configuration Descope.Project Applications Saml Application Dynamic Configuration - Id string
- An optional identifier for the application.
- Login
Page stringUrl - The URL of the custom login page for the application.
- Logo string
- The URL of the logo associated with the application.
- Manual
Configuration Descope.Project Applications Saml Application Manual Configuration - Subject
Name stringId Format - Subject
Name stringId Type
- Name string
- The name of the application.
- Acs
Allowed []stringCallback Urls - Attribute
Mappings []ProjectApplications Saml Application Attribute Mapping - Map user attributes from the third party identity provider to custom attributes in Descope.
- Default
Relay stringState - Description string
- A brief description of the application.
- Disabled bool
- Indicates whether the application is disabled.
- Dynamic
Configuration ProjectApplications Saml Application Dynamic Configuration - Id string
- An optional identifier for the application.
- Login
Page stringUrl - The URL of the custom login page for the application.
- Logo string
- The URL of the logo associated with the application.
- Manual
Configuration ProjectApplications Saml Application Manual Configuration - Subject
Name stringId Format - Subject
Name stringId Type
- name String
- The name of the application.
- acs
Allowed List<String>Callback Urls - attribute
Mappings List<ProjectApplications Saml Application Attribute Mapping> - Map user attributes from the third party identity provider to custom attributes in Descope.
- default
Relay StringState - description String
- A brief description of the application.
- disabled Boolean
- Indicates whether the application is disabled.
- dynamic
Configuration ProjectApplications Saml Application Dynamic Configuration - id String
- An optional identifier for the application.
- login
Page StringUrl - The URL of the custom login page for the application.
- logo String
- The URL of the logo associated with the application.
- manual
Configuration ProjectApplications Saml Application Manual Configuration - subject
Name StringId Format - subject
Name StringId Type
- name string
- The name of the application.
- acs
Allowed string[]Callback Urls - attribute
Mappings ProjectApplications Saml Application Attribute Mapping[] - Map user attributes from the third party identity provider to custom attributes in Descope.
- default
Relay stringState - description string
- A brief description of the application.
- disabled boolean
- Indicates whether the application is disabled.
- dynamic
Configuration ProjectApplications Saml Application Dynamic Configuration - id string
- An optional identifier for the application.
- login
Page stringUrl - The URL of the custom login page for the application.
- logo string
- The URL of the logo associated with the application.
- manual
Configuration ProjectApplications Saml Application Manual Configuration - subject
Name stringId Format - subject
Name stringId Type
- name str
- The name of the application.
- acs_
allowed_ Sequence[str]callback_ urls - attribute_
mappings Sequence[ProjectApplications Saml Application Attribute Mapping] - Map user attributes from the third party identity provider to custom attributes in Descope.
- default_
relay_ strstate - description str
- A brief description of the application.
- disabled bool
- Indicates whether the application is disabled.
- dynamic_
configuration ProjectApplications Saml Application Dynamic Configuration - id str
- An optional identifier for the application.
- login_
page_ strurl - The URL of the custom login page for the application.
- logo str
- The URL of the logo associated with the application.
- manual_
configuration ProjectApplications Saml Application Manual Configuration - subject_
name_ strid_ format - subject_
name_ strid_ type
- name String
- The name of the application.
- acs
Allowed List<String>Callback Urls - attribute
Mappings List<Property Map> - Map user attributes from the third party identity provider to custom attributes in Descope.
- default
Relay StringState - description String
- A brief description of the application.
- disabled Boolean
- Indicates whether the application is disabled.
- dynamic
Configuration Property Map - id String
- An optional identifier for the application.
- login
Page StringUrl - The URL of the custom login page for the application.
- logo String
- The URL of the logo associated with the application.
- manual
Configuration Property Map - subject
Name StringId Format - subject
Name StringId Type
ProjectApplicationsSamlApplicationAttributeMapping, ProjectApplicationsSamlApplicationAttributeMappingArgs
ProjectApplicationsSamlApplicationDynamicConfiguration, ProjectApplicationsSamlApplicationDynamicConfigurationArgs
- Metadata
Url string
- Metadata
Url string
- metadata
Url String
- metadata
Url string
- metadata_
url str
- metadata
Url String
ProjectApplicationsSamlApplicationManualConfiguration, ProjectApplicationsSamlApplicationManualConfigurationArgs
- Acs
Url string - Certificate string
- Entity
Id string
- Acs
Url string - Certificate string
- Entity
Id string
- acs
Url String - certificate String
- entity
Id String
- acs
Url string - certificate string
- entity
Id string
- acs_
url str - certificate str
- entity_
id str
- acs
Url String - certificate String
- entity
Id String
ProjectAttributes, ProjectAttributesArgs
- Tenants
List<Descope.
Project Attributes Tenant> - Custom attributes to store additional details about your tenants.
- Users
List<Descope.
Project Attributes User> - Custom attributes to store additional details about your users.
- Tenants
[]Project
Attributes Tenant - Custom attributes to store additional details about your tenants.
- Users
[]Project
Attributes User - Custom attributes to store additional details about your users.
- tenants
List<Project
Attributes Tenant> - Custom attributes to store additional details about your tenants.
- users
List<Project
Attributes User> - Custom attributes to store additional details about your users.
- tenants
Project
Attributes Tenant[] - Custom attributes to store additional details about your tenants.
- users
Project
Attributes User[] - Custom attributes to store additional details about your users.
- tenants
Sequence[Project
Attributes Tenant] - Custom attributes to store additional details about your tenants.
- users
Sequence[Project
Attributes User] - Custom attributes to store additional details about your users.
- tenants List<Property Map>
- Custom attributes to store additional details about your tenants.
- users List<Property Map>
- Custom attributes to store additional details about your users.
ProjectAttributesTenant, ProjectAttributesTenantArgs
- Name string
- The name of the tenant attribute.
- Type string
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - Select
Options List<string> - A list of strings to define the set of options for select attributes.
- Name string
- The name of the tenant attribute.
- Type string
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - Select
Options []string - A list of strings to define the set of options for select attributes.
- name String
- The name of the tenant attribute.
- type String
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options List<String> - A list of strings to define the set of options for select attributes.
- name string
- The name of the tenant attribute.
- type string
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options string[] - A list of strings to define the set of options for select attributes.
- name str
- The name of the tenant attribute.
- type str
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select_
options Sequence[str] - A list of strings to define the set of options for select attributes.
- name String
- The name of the tenant attribute.
- type String
- The type of the tenant attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options List<String> - A list of strings to define the set of options for select attributes.
ProjectAttributesUser, ProjectAttributesUserArgs
- Name string
- The name of the user attribute.
- Type string
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - Select
Options List<string> - A list of strings to define the set of options for select attributes.
- Descope.
Project Attributes User Widget Authorization - When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
- Name string
- The name of the user attribute.
- Type string
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - Select
Options []string - A list of strings to define the set of options for select attributes.
- Project
Attributes User Widget Authorization - When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
- name String
- The name of the user attribute.
- type String
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options List<String> - A list of strings to define the set of options for select attributes.
- Project
Attributes User Widget Authorization - When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
- name string
- The name of the user attribute.
- type string
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options string[] - A list of strings to define the set of options for select attributes.
- Project
Attributes User Widget Authorization - When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
- name str
- The name of the user attribute.
- type str
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select_
options Sequence[str] - A list of strings to define the set of options for select attributes.
- Project
Attributes User Widget Authorization - When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
- name String
- The name of the user attribute.
- type String
- The type of the user attribute. Valid valus are
string
,number
,boolean
,date
,singleselect
, andmultiselect
. - select
Options List<String> - A list of strings to define the set of options for select attributes.
- Property Map
- When provided, viewing and editing the attribute values in widgets will be restricted to users with the specified permissions.
ProjectAttributesUserWidgetAuthorization, ProjectAttributesUserWidgetAuthorizationArgs
- Edit
Permissions List<string> - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- View
Permissions List<string> - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
- Edit
Permissions []string - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- View
Permissions []string - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
- edit
Permissions List<String> - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- view
Permissions List<String> - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
- edit
Permissions string[] - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- view
Permissions string[] - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
- edit_
permissions Sequence[str] - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- view_
permissions Sequence[str] - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
- edit
Permissions List<String> - Editing the attribute value in widgets will be restricted to users with the specified permissions.
- view
Permissions List<String> - Viewing the attribute value in widgets will be restricted to users with the specified permissions.
ProjectAuthentication, ProjectAuthenticationArgs
- Embedded
Link Descope.Project Authentication Embedded Link - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- Enchanted
Link Descope.Project Authentication Enchanted Link - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- Magic
Link Descope.Project Authentication Magic Link - An authentication method where a user receives a unique link via email to log in.
- Oauth
Descope.
Project Authentication Oauth - Authentication using Open Authorization, which allows users to authenticate with various external services.
- Otp
Descope.
Project Authentication Otp - A dynamically generated set of numbers, granting the user one-time access.
- Passkeys
Descope.
Project Authentication Passkeys - Device-based passwordless authentication, using fingerprint, face scan, and more.
- Password
Descope.
Project Authentication Password - The classic username and password combination used for authentication.
- Sso
Descope.
Project Authentication Sso - Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- Totp
Descope.
Project Authentication Totp - A one-time code generated for the user using a shared secret and time.
- Embedded
Link ProjectAuthentication Embedded Link - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- Enchanted
Link ProjectAuthentication Enchanted Link - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- Magic
Link ProjectAuthentication Magic Link - An authentication method where a user receives a unique link via email to log in.
- Oauth
Project
Authentication Oauth - Authentication using Open Authorization, which allows users to authenticate with various external services.
- Otp
Project
Authentication Otp - A dynamically generated set of numbers, granting the user one-time access.
- Passkeys
Project
Authentication Passkeys - Device-based passwordless authentication, using fingerprint, face scan, and more.
- Password
Project
Authentication Password - The classic username and password combination used for authentication.
- Sso
Project
Authentication Sso - Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- Totp
Project
Authentication Totp - A one-time code generated for the user using a shared secret and time.
- embedded
Link ProjectAuthentication Embedded Link - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- enchanted
Link ProjectAuthentication Enchanted Link - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- magic
Link ProjectAuthentication Magic Link - An authentication method where a user receives a unique link via email to log in.
- oauth
Project
Authentication Oauth - Authentication using Open Authorization, which allows users to authenticate with various external services.
- otp
Project
Authentication Otp - A dynamically generated set of numbers, granting the user one-time access.
- passkeys
Project
Authentication Passkeys - Device-based passwordless authentication, using fingerprint, face scan, and more.
- password
Project
Authentication Password - The classic username and password combination used for authentication.
- sso
Project
Authentication Sso - Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- totp
Project
Authentication Totp - A one-time code generated for the user using a shared secret and time.
- embedded
Link ProjectAuthentication Embedded Link - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- enchanted
Link ProjectAuthentication Enchanted Link - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- magic
Link ProjectAuthentication Magic Link - An authentication method where a user receives a unique link via email to log in.
- oauth
Project
Authentication Oauth - Authentication using Open Authorization, which allows users to authenticate with various external services.
- otp
Project
Authentication Otp - A dynamically generated set of numbers, granting the user one-time access.
- passkeys
Project
Authentication Passkeys - Device-based passwordless authentication, using fingerprint, face scan, and more.
- password
Project
Authentication Password - The classic username and password combination used for authentication.
- sso
Project
Authentication Sso - Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- totp
Project
Authentication Totp - A one-time code generated for the user using a shared secret and time.
- embedded_
link ProjectAuthentication Embedded Link - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- enchanted_
link ProjectAuthentication Enchanted Link - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- magic_
link ProjectAuthentication Magic Link - An authentication method where a user receives a unique link via email to log in.
- oauth
Project
Authentication Oauth - Authentication using Open Authorization, which allows users to authenticate with various external services.
- otp
Project
Authentication Otp - A dynamically generated set of numbers, granting the user one-time access.
- passkeys
Project
Authentication Passkeys - Device-based passwordless authentication, using fingerprint, face scan, and more.
- password
Project
Authentication Password - The classic username and password combination used for authentication.
- sso
Project
Authentication Sso - Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- totp
Project
Authentication Totp - A one-time code generated for the user using a shared secret and time.
- embedded
Link Property Map - Make the authentication experience smoother for the user by generating their initial token in a way that does not require the end user to initiate the process, requiring only verification.
- enchanted
Link Property Map - An enhanced and more secure version of Magic Link, enabling users to start the authentication process on one device and execute the verification on another.
- magic
Link Property Map - An authentication method where a user receives a unique link via email to log in.
- oauth Property Map
- Authentication using Open Authorization, which allows users to authenticate with various external services.
- otp Property Map
- A dynamically generated set of numbers, granting the user one-time access.
- passkeys Property Map
- Device-based passwordless authentication, using fingerprint, face scan, and more.
- password Property Map
- The classic username and password combination used for authentication.
- sso Property Map
- Single Sign-On (SSO) authentication method that enables users to access multiple applications with a single set of credentials.
- totp Property Map
- A one-time code generated for the user using a shared secret and time.
ProjectAuthenticationEmbeddedLink, ProjectAuthenticationEmbeddedLinkArgs
- Enabled bool
- Expiration
Time int - The amount of time that the embedded link will be valid for.
- Expiration
Time stringUnit
- Enabled bool
- Expiration
Time int - The amount of time that the embedded link will be valid for.
- Expiration
Time stringUnit
- enabled Boolean
- expiration
Time Integer - The amount of time that the embedded link will be valid for.
- expiration
Time StringUnit
- enabled boolean
- expiration
Time number - The amount of time that the embedded link will be valid for.
- expiration
Time stringUnit
- enabled bool
- expiration_
time int - The amount of time that the embedded link will be valid for.
- expiration_
time_ strunit
- enabled Boolean
- expiration
Time Number - The amount of time that the embedded link will be valid for.
- expiration
Time StringUnit
ProjectAuthenticationEnchantedLink, ProjectAuthenticationEnchantedLinkArgs
- Email
Service Descope.Project Authentication Enchanted Link Email Service - Settings related to sending emails as part of the enchanted link authentication.
- Enabled bool
- Expiration
Time int - Expiration
Time stringUnit - Redirect
Url string - The URL to redirect users to after they log in using the enchanted link.
- Email
Service ProjectAuthentication Enchanted Link Email Service - Settings related to sending emails as part of the enchanted link authentication.
- Enabled bool
- Expiration
Time int - Expiration
Time stringUnit - Redirect
Url string - The URL to redirect users to after they log in using the enchanted link.
- email
Service ProjectAuthentication Enchanted Link Email Service - Settings related to sending emails as part of the enchanted link authentication.
- enabled Boolean
- expiration
Time Integer - expiration
Time StringUnit - redirect
Url String - The URL to redirect users to after they log in using the enchanted link.
- email
Service ProjectAuthentication Enchanted Link Email Service - Settings related to sending emails as part of the enchanted link authentication.
- enabled boolean
- expiration
Time number - expiration
Time stringUnit - redirect
Url string - The URL to redirect users to after they log in using the enchanted link.
- email_
service ProjectAuthentication Enchanted Link Email Service - Settings related to sending emails as part of the enchanted link authentication.
- enabled bool
- expiration_
time int - expiration_
time_ strunit - redirect_
url str - The URL to redirect users to after they log in using the enchanted link.
- email
Service Property Map - Settings related to sending emails as part of the enchanted link authentication.
- enabled Boolean
- expiration
Time Number - expiration
Time StringUnit - redirect
Url String - The URL to redirect users to after they log in using the enchanted link.
ProjectAuthenticationEnchantedLinkEmailService, ProjectAuthenticationEnchantedLinkEmailServiceArgs
ProjectAuthenticationEnchantedLinkEmailServiceTemplate, ProjectAuthenticationEnchantedLinkEmailServiceTemplateArgs
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
- name string
- subject string
- active boolean
- html
Body string - id string
- plain
Text stringBody - use
Plain booleanText Body
- name str
- subject str
- active bool
- html_
body str - id str
- plain_
text_ strbody - use_
plain_ booltext_ body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
ProjectAuthenticationMagicLink, ProjectAuthenticationMagicLinkArgs
- Email
Service Descope.Project Authentication Magic Link Email Service - Settings related to sending emails as part of the magic link authentication.
- Enabled bool
- Expiration
Time int - Expiration
Time stringUnit - Redirect
Url string - The URL to redirect users to after they log in using the magic link.
- Text
Service Descope.Project Authentication Magic Link Text Service - Settings related to sending SMS messages as part of the magic link authentication.
- Email
Service ProjectAuthentication Magic Link Email Service - Settings related to sending emails as part of the magic link authentication.
- Enabled bool
- Expiration
Time int - Expiration
Time stringUnit - Redirect
Url string - The URL to redirect users to after they log in using the magic link.
- Text
Service ProjectAuthentication Magic Link Text Service - Settings related to sending SMS messages as part of the magic link authentication.
- email
Service ProjectAuthentication Magic Link Email Service - Settings related to sending emails as part of the magic link authentication.
- enabled Boolean
- expiration
Time Integer - expiration
Time StringUnit - redirect
Url String - The URL to redirect users to after they log in using the magic link.
- text
Service ProjectAuthentication Magic Link Text Service - Settings related to sending SMS messages as part of the magic link authentication.
- email
Service ProjectAuthentication Magic Link Email Service - Settings related to sending emails as part of the magic link authentication.
- enabled boolean
- expiration
Time number - expiration
Time stringUnit - redirect
Url string - The URL to redirect users to after they log in using the magic link.
- text
Service ProjectAuthentication Magic Link Text Service - Settings related to sending SMS messages as part of the magic link authentication.
- email_
service ProjectAuthentication Magic Link Email Service - Settings related to sending emails as part of the magic link authentication.
- enabled bool
- expiration_
time int - expiration_
time_ strunit - redirect_
url str - The URL to redirect users to after they log in using the magic link.
- text_
service ProjectAuthentication Magic Link Text Service - Settings related to sending SMS messages as part of the magic link authentication.
- email
Service Property Map - Settings related to sending emails as part of the magic link authentication.
- enabled Boolean
- expiration
Time Number - expiration
Time StringUnit - redirect
Url String - The URL to redirect users to after they log in using the magic link.
- text
Service Property Map - Settings related to sending SMS messages as part of the magic link authentication.
ProjectAuthenticationMagicLinkEmailService, ProjectAuthenticationMagicLinkEmailServiceArgs
ProjectAuthenticationMagicLinkEmailServiceTemplate, ProjectAuthenticationMagicLinkEmailServiceTemplateArgs
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
- name string
- subject string
- active boolean
- html
Body string - id string
- plain
Text stringBody - use
Plain booleanText Body
- name str
- subject str
- active bool
- html_
body str - id str
- plain_
text_ strbody - use_
plain_ booltext_ body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
ProjectAuthenticationMagicLinkTextService, ProjectAuthenticationMagicLinkTextServiceArgs
ProjectAuthenticationMagicLinkTextServiceTemplate, ProjectAuthenticationMagicLinkTextServiceTemplateArgs
ProjectAuthenticationOauth, ProjectAuthenticationOauthArgs
- Custom
Dictionary<string, Descope.
Project Authentication Oauth Custom> - Custom OAuth providers configured for this project.
- Disabled bool
- System
Descope.
Project Authentication Oauth System - Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
- Custom
map[string]Project
Authentication Oauth Custom - Custom OAuth providers configured for this project.
- Disabled bool
- System
Project
Authentication Oauth System - Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
- custom
Map<String,Project
Authentication Oauth Custom> - Custom OAuth providers configured for this project.
- disabled Boolean
- system
Project
Authentication Oauth System - Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
- custom
{[key: string]: Project
Authentication Oauth Custom} - Custom OAuth providers configured for this project.
- disabled boolean
- system
Project
Authentication Oauth System - Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
- custom
Mapping[str, Project
Authentication Oauth Custom] - Custom OAuth providers configured for this project.
- disabled bool
- system
Project
Authentication Oauth System - Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
- custom Map<Property Map>
- Custom OAuth providers configured for this project.
- disabled Boolean
- system Property Map
- Custom configurations for builtin OAuth providers such as Apple, Google, GitHub, Facebook, etc.
ProjectAuthenticationOauthCustom, ProjectAuthenticationOauthCustomArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth Custom Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth Custom Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth Custom Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth Custom Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth Custom Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthCustomProviderTokenManagement, ProjectAuthenticationOauthCustomProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystem, ProjectAuthenticationOauthSystemArgs
- Apple
Descope.
Project Authentication Oauth System Apple - Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- Discord
Descope.
Project Authentication Oauth System Discord - Discord's OAuth provider, allowing users to authenticate with their Discord account.
- Facebook
Descope.
Project Authentication Oauth System Facebook - Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- Github
Descope.
Project Authentication Oauth System Github - GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- Gitlab
Descope.
Project Authentication Oauth System Gitlab - GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- Google
Descope.
Project Authentication Oauth System Google - Google's OAuth provider, allowing users to authenticate with their Google account.
- Linkedin
Descope.
Project Authentication Oauth System Linkedin - LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- Microsoft
Descope.
Project Authentication Oauth System Microsoft - Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- Slack
Descope.
Project Authentication Oauth System Slack - Slack's OAuth provider, allowing users to authenticate with their Slack account.
- Apple
Project
Authentication Oauth System Apple - Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- Discord
Project
Authentication Oauth System Discord - Discord's OAuth provider, allowing users to authenticate with their Discord account.
- Facebook
Project
Authentication Oauth System Facebook - Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- Github
Project
Authentication Oauth System Github - GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- Gitlab
Project
Authentication Oauth System Gitlab - GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- Google
Project
Authentication Oauth System Google - Google's OAuth provider, allowing users to authenticate with their Google account.
- Linkedin
Project
Authentication Oauth System Linkedin - LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- Microsoft
Project
Authentication Oauth System Microsoft - Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- Slack
Project
Authentication Oauth System Slack - Slack's OAuth provider, allowing users to authenticate with their Slack account.
- apple
Project
Authentication Oauth System Apple - Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- discord
Project
Authentication Oauth System Discord - Discord's OAuth provider, allowing users to authenticate with their Discord account.
- facebook
Project
Authentication Oauth System Facebook - Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- github
Project
Authentication Oauth System Github - GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- gitlab
Project
Authentication Oauth System Gitlab - GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- google
Project
Authentication Oauth System Google - Google's OAuth provider, allowing users to authenticate with their Google account.
- linkedin
Project
Authentication Oauth System Linkedin - LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- microsoft
Project
Authentication Oauth System Microsoft - Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- slack
Project
Authentication Oauth System Slack - Slack's OAuth provider, allowing users to authenticate with their Slack account.
- apple
Project
Authentication Oauth System Apple - Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- discord
Project
Authentication Oauth System Discord - Discord's OAuth provider, allowing users to authenticate with their Discord account.
- facebook
Project
Authentication Oauth System Facebook - Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- github
Project
Authentication Oauth System Github - GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- gitlab
Project
Authentication Oauth System Gitlab - GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- google
Project
Authentication Oauth System Google - Google's OAuth provider, allowing users to authenticate with their Google account.
- linkedin
Project
Authentication Oauth System Linkedin - LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- microsoft
Project
Authentication Oauth System Microsoft - Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- slack
Project
Authentication Oauth System Slack - Slack's OAuth provider, allowing users to authenticate with their Slack account.
- apple
Project
Authentication Oauth System Apple - Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- discord
Project
Authentication Oauth System Discord - Discord's OAuth provider, allowing users to authenticate with their Discord account.
- facebook
Project
Authentication Oauth System Facebook - Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- github
Project
Authentication Oauth System Github - GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- gitlab
Project
Authentication Oauth System Gitlab - GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- google
Project
Authentication Oauth System Google - Google's OAuth provider, allowing users to authenticate with their Google account.
- linkedin
Project
Authentication Oauth System Linkedin - LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- microsoft
Project
Authentication Oauth System Microsoft - Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- slack
Project
Authentication Oauth System Slack - Slack's OAuth provider, allowing users to authenticate with their Slack account.
- apple Property Map
- Apple's OAuth provider, allowing users to authenticate with their Apple Account.
- discord Property Map
- Discord's OAuth provider, allowing users to authenticate with their Discord account.
- facebook Property Map
- Facebook's OAuth provider, allowing users to authenticate with their Facebook account.
- github Property Map
- GitHub's OAuth provider, allowing users to authenticate with their GitHub account.
- gitlab Property Map
- GitLab's OAuth provider, allowing users to authenticate with their GitLab account.
- google Property Map
- Google's OAuth provider, allowing users to authenticate with their Google account.
- linkedin Property Map
- LinkedIn's OAuth provider, allowing users to authenticate with their LinkedIn account.
- microsoft Property Map
- Microsoft's OAuth provider, allowing users to authenticate with their Microsoft account.
- slack Property Map
- Slack's OAuth provider, allowing users to authenticate with their Slack account.
ProjectAuthenticationOauthSystemApple, ProjectAuthenticationOauthSystemAppleArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Apple Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Apple Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Apple Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Apple Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Apple Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemAppleProviderTokenManagement, ProjectAuthenticationOauthSystemAppleProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemDiscord, ProjectAuthenticationOauthSystemDiscordArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Discord Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Discord Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Discord Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Discord Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Discord Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemDiscordProviderTokenManagement, ProjectAuthenticationOauthSystemDiscordProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemFacebook, ProjectAuthenticationOauthSystemFacebookArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Facebook Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Facebook Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Facebook Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Facebook Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Facebook Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemFacebookProviderTokenManagement, ProjectAuthenticationOauthSystemFacebookProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemGithub, ProjectAuthenticationOauthSystemGithubArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Github Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Github Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Github Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Github Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Github Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemGithubProviderTokenManagement, ProjectAuthenticationOauthSystemGithubProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemGitlab, ProjectAuthenticationOauthSystemGitlabArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Gitlab Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Gitlab Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Gitlab Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Gitlab Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Gitlab Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemGitlabProviderTokenManagement, ProjectAuthenticationOauthSystemGitlabProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemGoogle, ProjectAuthenticationOauthSystemGoogleArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Google Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Google Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Google Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Google Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Google Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemGoogleProviderTokenManagement, ProjectAuthenticationOauthSystemGoogleProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemLinkedin, ProjectAuthenticationOauthSystemLinkedinArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Linkedin Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Linkedin Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Linkedin Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Linkedin Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Linkedin Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemLinkedinProviderTokenManagement, ProjectAuthenticationOauthSystemLinkedinProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemMicrosoft, ProjectAuthenticationOauthSystemMicrosoftArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Microsoft Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Microsoft Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Microsoft Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Microsoft Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Microsoft Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemMicrosoftProviderTokenManagement, ProjectAuthenticationOauthSystemMicrosoftProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOauthSystemSlack, ProjectAuthenticationOauthSystemSlackArgs
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping Dictionary<string, string> - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts List<string>
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token Descope.Management Project Authentication Oauth System Slack Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes List<string>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- Claim
Mapping map[string]string - Client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- Client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- Description string
- A brief description of the OAuth provider.
- Disabled bool
- Grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - Issuer string
- Jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- Logo string
- The URL of the logo associated with the OAuth provider.
- Merge
User boolAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- Prompts []string
- Custom prompts or consent screens that users may see during OAuth authentication.
- Provider
Token ProjectManagement Authentication Oauth System Slack Provider Token Management - Settings related to token management for the OAuth provider.
- Scopes []string
- Scopes of access that the application requests from the user's account on the OAuth provider.
- Token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- User
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String,String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Slack Provider Token Management - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- string
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping {[key: string]: string} - client
Id string - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret string - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description string
- A brief description of the OAuth provider.
- disabled boolean
- grant
Type string - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer string
- jwks
Endpoint string - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo string
- The URL of the logo associated with the OAuth provider.
- merge
User booleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts string[]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token ProjectManagement Authentication Oauth System Slack Provider Token Management - Settings related to token management for the OAuth provider.
- scopes string[]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint string - The URL where the application requests an access token from the OAuth provider.
- user
Info stringEndpoint - The URL where the application retrieves user information from the OAuth provider.
- str
- The URL that users are redirected to for authorization with the OAuth provider.
- claim_
mapping Mapping[str, str] - client_
id str - The client ID for the OAuth provider, used to identify the application to the provider.
- client_
secret str - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description str
- A brief description of the OAuth provider.
- disabled bool
- grant_
type str - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer str
- jwks_
endpoint str - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo str
- The URL of the logo associated with the OAuth provider.
- merge_
user_ boolaccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts Sequence[str]
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider_
token_ Projectmanagement Authentication Oauth System Slack Provider Token Management - Settings related to token management for the OAuth provider.
- scopes Sequence[str]
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token_
endpoint str - The URL where the application requests an access token from the OAuth provider.
- user_
info_ strendpoint - The URL where the application retrieves user information from the OAuth provider.
- String
- The URL that users are redirected to for authorization with the OAuth provider.
- claim
Mapping Map<String> - client
Id String - The client ID for the OAuth provider, used to identify the application to the provider.
- client
Secret String - The client secret for the OAuth provider, used to authenticate the application with the provider.
- description String
- A brief description of the OAuth provider.
- disabled Boolean
- grant
Type String - The type of grant (
authorization_code
orimplicit
) to use when requesting access tokens from the OAuth provider. - issuer String
- jwks
Endpoint String - The URL where the application can retrieve JSON Web Key Sets (JWKS) for the OAuth provider.
- logo String
- The URL of the logo associated with the OAuth provider.
- merge
User BooleanAccounts - Whether to merge existing user accounts with new ones created through OAuth authentication.
- prompts List<String>
- Custom prompts or consent screens that users may see during OAuth authentication.
- provider
Token Property MapManagement - Settings related to token management for the OAuth provider.
- scopes List<String>
- Scopes of access that the application requests from the user's account on the OAuth provider.
- token
Endpoint String - The URL where the application requests an access token from the OAuth provider.
- user
Info StringEndpoint - The URL where the application retrieves user information from the OAuth provider.
ProjectAuthenticationOauthSystemSlackProviderTokenManagement, ProjectAuthenticationOauthSystemSlackProviderTokenManagementArgs
- Callback
Domain string - Redirect
Url string
- Callback
Domain string - Redirect
Url string
- callback
Domain String - redirect
Url String
- callback
Domain string - redirect
Url string
- callback_
domain str - redirect_
url str
- callback
Domain String - redirect
Url String
ProjectAuthenticationOtp, ProjectAuthenticationOtpArgs
- Domain string
- The domain to embed in OTP messages.
- Email
Service Descope.Project Authentication Otp Email Service - Settings related to sending emails with OTP codes.
- Enabled bool
- Expiration
Time int - The amount of time that an OTP code will be valid for.
- Expiration
Time stringUnit - Text
Service Descope.Project Authentication Otp Text Service - Settings related to sending SMS messages with OTP codes.
- Voice
Service Descope.Project Authentication Otp Voice Service - Settings related to voice calls with OTP codes.
- Domain string
- The domain to embed in OTP messages.
- Email
Service ProjectAuthentication Otp Email Service - Settings related to sending emails with OTP codes.
- Enabled bool
- Expiration
Time int - The amount of time that an OTP code will be valid for.
- Expiration
Time stringUnit - Text
Service ProjectAuthentication Otp Text Service - Settings related to sending SMS messages with OTP codes.
- Voice
Service ProjectAuthentication Otp Voice Service - Settings related to voice calls with OTP codes.
- domain String
- The domain to embed in OTP messages.
- email
Service ProjectAuthentication Otp Email Service - Settings related to sending emails with OTP codes.
- enabled Boolean
- expiration
Time Integer - The amount of time that an OTP code will be valid for.
- expiration
Time StringUnit - text
Service ProjectAuthentication Otp Text Service - Settings related to sending SMS messages with OTP codes.
- voice
Service ProjectAuthentication Otp Voice Service - Settings related to voice calls with OTP codes.
- domain string
- The domain to embed in OTP messages.
- email
Service ProjectAuthentication Otp Email Service - Settings related to sending emails with OTP codes.
- enabled boolean
- expiration
Time number - The amount of time that an OTP code will be valid for.
- expiration
Time stringUnit - text
Service ProjectAuthentication Otp Text Service - Settings related to sending SMS messages with OTP codes.
- voice
Service ProjectAuthentication Otp Voice Service - Settings related to voice calls with OTP codes.
- domain str
- The domain to embed in OTP messages.
- email_
service ProjectAuthentication Otp Email Service - Settings related to sending emails with OTP codes.
- enabled bool
- expiration_
time int - The amount of time that an OTP code will be valid for.
- expiration_
time_ strunit - text_
service ProjectAuthentication Otp Text Service - Settings related to sending SMS messages with OTP codes.
- voice_
service ProjectAuthentication Otp Voice Service - Settings related to voice calls with OTP codes.
- domain String
- The domain to embed in OTP messages.
- email
Service Property Map - Settings related to sending emails with OTP codes.
- enabled Boolean
- expiration
Time Number - The amount of time that an OTP code will be valid for.
- expiration
Time StringUnit - text
Service Property Map - Settings related to sending SMS messages with OTP codes.
- voice
Service Property Map - Settings related to voice calls with OTP codes.
ProjectAuthenticationOtpEmailService, ProjectAuthenticationOtpEmailServiceArgs
ProjectAuthenticationOtpEmailServiceTemplate, ProjectAuthenticationOtpEmailServiceTemplateArgs
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
- name string
- subject string
- active boolean
- html
Body string - id string
- plain
Text stringBody - use
Plain booleanText Body
- name str
- subject str
- active bool
- html_
body str - id str
- plain_
text_ strbody - use_
plain_ booltext_ body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
ProjectAuthenticationOtpTextService, ProjectAuthenticationOtpTextServiceArgs
ProjectAuthenticationOtpTextServiceTemplate, ProjectAuthenticationOtpTextServiceTemplateArgs
ProjectAuthenticationOtpVoiceService, ProjectAuthenticationOtpVoiceServiceArgs
ProjectAuthenticationOtpVoiceServiceTemplate, ProjectAuthenticationOtpVoiceServiceTemplateArgs
ProjectAuthenticationPasskeys, ProjectAuthenticationPasskeysArgs
- Enabled bool
- Top
Level stringDomain - Passkeys will be usable in the following domain and all its subdomains.
- Enabled bool
- Top
Level stringDomain - Passkeys will be usable in the following domain and all its subdomains.
- enabled Boolean
- top
Level StringDomain - Passkeys will be usable in the following domain and all its subdomains.
- enabled boolean
- top
Level stringDomain - Passkeys will be usable in the following domain and all its subdomains.
- enabled bool
- top_
level_ strdomain - Passkeys will be usable in the following domain and all its subdomains.
- enabled Boolean
- top
Level StringDomain - Passkeys will be usable in the following domain and all its subdomains.
ProjectAuthenticationPassword, ProjectAuthenticationPasswordArgs
- Email
Service Descope.Project Authentication Password Email Service - Settings related to sending password reset emails as part of the password feature.
- Enabled bool
- Expiration bool
- Whether users are required to change their password periodically.
- Expiration
Weeks int - The number of weeks after which a user's password expires and they need to replace it.
- Lock bool
- Whether the user account should be locked after a specified number of failed login attempts.
- Lock
Attempts int - The number of failed login attempts allowed before an account is locked.
- Lowercase bool
- Whether passwords must contain at least one lowercase letter.
- Min
Length int - The minimum length of the password that users are required to use. The maximum length is always
64
. - Non
Alphanumeric bool - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - Number bool
- Whether passwords must contain at least one number.
- Reuse bool
- Whether to forbid password reuse when users change their password.
- Reuse
Amount int - Uppercase bool
- Whether passwords must contain at least one uppercase letter.
- Email
Service ProjectAuthentication Password Email Service - Settings related to sending password reset emails as part of the password feature.
- Enabled bool
- Expiration bool
- Whether users are required to change their password periodically.
- Expiration
Weeks int - The number of weeks after which a user's password expires and they need to replace it.
- Lock bool
- Whether the user account should be locked after a specified number of failed login attempts.
- Lock
Attempts int - The number of failed login attempts allowed before an account is locked.
- Lowercase bool
- Whether passwords must contain at least one lowercase letter.
- Min
Length int - The minimum length of the password that users are required to use. The maximum length is always
64
. - Non
Alphanumeric bool - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - Number bool
- Whether passwords must contain at least one number.
- Reuse bool
- Whether to forbid password reuse when users change their password.
- Reuse
Amount int - Uppercase bool
- Whether passwords must contain at least one uppercase letter.
- email
Service ProjectAuthentication Password Email Service - Settings related to sending password reset emails as part of the password feature.
- enabled Boolean
- expiration Boolean
- Whether users are required to change their password periodically.
- expiration
Weeks Integer - The number of weeks after which a user's password expires and they need to replace it.
- lock Boolean
- Whether the user account should be locked after a specified number of failed login attempts.
- lock
Attempts Integer - The number of failed login attempts allowed before an account is locked.
- lowercase Boolean
- Whether passwords must contain at least one lowercase letter.
- min
Length Integer - The minimum length of the password that users are required to use. The maximum length is always
64
. - non
Alphanumeric Boolean - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - number Boolean
- Whether passwords must contain at least one number.
- reuse Boolean
- Whether to forbid password reuse when users change their password.
- reuse
Amount Integer - uppercase Boolean
- Whether passwords must contain at least one uppercase letter.
- email
Service ProjectAuthentication Password Email Service - Settings related to sending password reset emails as part of the password feature.
- enabled boolean
- expiration boolean
- Whether users are required to change their password periodically.
- expiration
Weeks number - The number of weeks after which a user's password expires and they need to replace it.
- lock boolean
- Whether the user account should be locked after a specified number of failed login attempts.
- lock
Attempts number - The number of failed login attempts allowed before an account is locked.
- lowercase boolean
- Whether passwords must contain at least one lowercase letter.
- min
Length number - The minimum length of the password that users are required to use. The maximum length is always
64
. - non
Alphanumeric boolean - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - number boolean
- Whether passwords must contain at least one number.
- reuse boolean
- Whether to forbid password reuse when users change their password.
- reuse
Amount number - uppercase boolean
- Whether passwords must contain at least one uppercase letter.
- email_
service ProjectAuthentication Password Email Service - Settings related to sending password reset emails as part of the password feature.
- enabled bool
- expiration bool
- Whether users are required to change their password periodically.
- expiration_
weeks int - The number of weeks after which a user's password expires and they need to replace it.
- lock bool
- Whether the user account should be locked after a specified number of failed login attempts.
- lock_
attempts int - The number of failed login attempts allowed before an account is locked.
- lowercase bool
- Whether passwords must contain at least one lowercase letter.
- min_
length int - The minimum length of the password that users are required to use. The maximum length is always
64
. - non_
alphanumeric bool - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - number bool
- Whether passwords must contain at least one number.
- reuse bool
- Whether to forbid password reuse when users change their password.
- reuse_
amount int - uppercase bool
- Whether passwords must contain at least one uppercase letter.
- email
Service Property Map - Settings related to sending password reset emails as part of the password feature.
- enabled Boolean
- expiration Boolean
- Whether users are required to change their password periodically.
- expiration
Weeks Number - The number of weeks after which a user's password expires and they need to replace it.
- lock Boolean
- Whether the user account should be locked after a specified number of failed login attempts.
- lock
Attempts Number - The number of failed login attempts allowed before an account is locked.
- lowercase Boolean
- Whether passwords must contain at least one lowercase letter.
- min
Length Number - The minimum length of the password that users are required to use. The maximum length is always
64
. - non
Alphanumeric Boolean - Whether passwords must contain at least one non-alphanumeric character (e.g.
!
,@
,#
). - number Boolean
- Whether passwords must contain at least one number.
- reuse Boolean
- Whether to forbid password reuse when users change their password.
- reuse
Amount Number - uppercase Boolean
- Whether passwords must contain at least one uppercase letter.
ProjectAuthenticationPasswordEmailService, ProjectAuthenticationPasswordEmailServiceArgs
ProjectAuthenticationPasswordEmailServiceTemplate, ProjectAuthenticationPasswordEmailServiceTemplateArgs
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- Name string
- Subject string
- Active bool
- Html
Body string - Id string
- Plain
Text stringBody - Use
Plain boolText Body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
- name string
- subject string
- active boolean
- html
Body string - id string
- plain
Text stringBody - use
Plain booleanText Body
- name str
- subject str
- active bool
- html_
body str - id str
- plain_
text_ strbody - use_
plain_ booltext_ body
- name String
- subject String
- active Boolean
- html
Body String - id String
- plain
Text StringBody - use
Plain BooleanText Body
ProjectAuthenticationSso, ProjectAuthenticationSsoArgs
- Enabled bool
- Merge
Users bool - Whether to merge existing user accounts with new ones created through SSO authentication.
- Enabled bool
- Merge
Users bool - Whether to merge existing user accounts with new ones created through SSO authentication.
- enabled Boolean
- merge
Users Boolean - Whether to merge existing user accounts with new ones created through SSO authentication.
- enabled boolean
- merge
Users boolean - Whether to merge existing user accounts with new ones created through SSO authentication.
- enabled bool
- merge_
users bool - Whether to merge existing user accounts with new ones created through SSO authentication.
- enabled Boolean
- merge
Users Boolean - Whether to merge existing user accounts with new ones created through SSO authentication.
ProjectAuthenticationTotp, ProjectAuthenticationTotpArgs
- Enabled bool
- Enabled bool
- enabled Boolean
- enabled boolean
- enabled bool
- enabled Boolean
ProjectAuthorization, ProjectAuthorizationArgs
ProjectAuthorizationPermission, ProjectAuthorizationPermissionArgs
- Name string
- Description string
- Id string
- Name string
- Description string
- Id string
- name String
- description String
- id String
- name string
- description string
- id string
- name str
- description str
- id str
- name String
- description String
- id String
ProjectAuthorizationRole, ProjectAuthorizationRoleArgs
- Name string
- Description string
- Id string
- Permissions List<string>
- Name string
- Description string
- Id string
- Permissions []string
- name String
- description String
- id String
- permissions List<String>
- name string
- description string
- id string
- permissions string[]
- name str
- description str
- id str
- permissions Sequence[str]
- name String
- description String
- id String
- permissions List<String>
ProjectConnectors, ProjectConnectorsArgs
- Abuseipdbs
List<Descope.
Project Connectors Abuseipdb> - AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- Amplitudes
List<Descope.
Project Connectors Amplitude> - Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- Audit
Webhooks List<Descope.Project Connectors Audit Webhook> - Aws
S3s List<Descope.Project Connectors Aws S3> - Aws
Translates List<Descope.Project Connectors Aws Translate> - Clears
List<Descope.
Project Connectors Clear> - An identity verification platform that allow customers to digitally verify their identity from anywhere.
- Datadogs
List<Descope.
Project Connectors Datadog> - Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- Devrev
Grows List<Descope.Project Connectors Devrev Grow> - Docebos
List<Descope.
Project Connectors Docebo> - Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- Fingerprint
Descopes List<Descope.Project Connectors Fingerprint Descope> - Fingerprints
List<Descope.
Project Connectors Fingerprint> - Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- Forters
List<Descope.
Project Connectors Forter> - Use the Forter connector for account fraud prevention.
- Google
Cloud List<Descope.Translations Project Connectors Google Cloud Translation> - Hibps
List<Descope.
Project Connectors Hibp> - API to check if password appeared previously exposed in data breaches.
- Http
Static List<Descope.Ips Project Connectors Http Static Ip> - Https
List<Descope.
Project Connectors Http> - A general purpose HTTP client
- Hubspots
List<Descope.
Project Connectors Hubspot> - HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- Intercoms
List<Descope.
Project Connectors Intercom> - Intercom is a Conversational Relationship Platform (CRP).
- Newrelics
List<Descope.
Project Connectors Newrelic> - Use this connector to send audit events and troubleshooting logs to New Relic.
- Recaptcha
Enterprises List<Descope.Project Connectors Recaptcha Enterprise> - Recaptchas
List<Descope.
Project Connectors Recaptcha> - reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- Rekognitions
List<Descope.
Project Connectors Rekognition> - AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- Salesforces
List<Descope.
Project Connectors Salesforce> - Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- Segments
List<Descope.
Project Connectors Segment> - Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- Sendgrids
List<Descope.
Project Connectors Sendgrid> - Smtps
List<Descope.
Project Connectors Smtp> - Sumologics
List<Descope.
Project Connectors Sumologic> - Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- Telesigns
List<Descope.
Project Connectors Telesign> - Telesign Phone number intelligence API provides risk score for phone numbers.
- Traceables
List<Descope.
Project Connectors Traceable> - API security for a cloud-first, API-driven world.
- Twilio
Cores List<Descope.Project Connectors Twilio Core> - Twilio
Verifies List<Descope.Project Connectors Twilio Verify> - Veriffs
List<Descope.
Project Connectors Veriff> - AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
- Abuseipdbs
[]Project
Connectors Abuseipdb - AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- Amplitudes
[]Project
Connectors Amplitude - Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- Audit
Webhooks []ProjectConnectors Audit Webhook - Aws
S3s []ProjectConnectors Aws S3 - Aws
Translates []ProjectConnectors Aws Translate - Clears
[]Project
Connectors Clear - An identity verification platform that allow customers to digitally verify their identity from anywhere.
- Datadogs
[]Project
Connectors Datadog - Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- Devrev
Grows []ProjectConnectors Devrev Grow - Docebos
[]Project
Connectors Docebo - Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- Fingerprint
Descopes []ProjectConnectors Fingerprint Descope - Fingerprints
[]Project
Connectors Fingerprint - Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- Forters
[]Project
Connectors Forter - Use the Forter connector for account fraud prevention.
- Google
Cloud []ProjectTranslations Connectors Google Cloud Translation - Hibps
[]Project
Connectors Hibp - API to check if password appeared previously exposed in data breaches.
- Http
Static []ProjectIps Connectors Http Static Ip - Https
[]Project
Connectors Http - A general purpose HTTP client
- Hubspots
[]Project
Connectors Hubspot - HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- Intercoms
[]Project
Connectors Intercom - Intercom is a Conversational Relationship Platform (CRP).
- Newrelics
[]Project
Connectors Newrelic - Use this connector to send audit events and troubleshooting logs to New Relic.
- Recaptcha
Enterprises []ProjectConnectors Recaptcha Enterprise - Recaptchas
[]Project
Connectors Recaptcha - reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- Rekognitions
[]Project
Connectors Rekognition - AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- Salesforces
[]Project
Connectors Salesforce - Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- Segments
[]Project
Connectors Segment - Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- Sendgrids
[]Project
Connectors Sendgrid - Smtps
[]Project
Connectors Smtp - Sumologics
[]Project
Connectors Sumologic - Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- Telesigns
[]Project
Connectors Telesign - Telesign Phone number intelligence API provides risk score for phone numbers.
- Traceables
[]Project
Connectors Traceable - API security for a cloud-first, API-driven world.
- Twilio
Cores []ProjectConnectors Twilio Core - Twilio
Verifies []ProjectConnectors Twilio Verify - Veriffs
[]Project
Connectors Veriff - AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
- abuseipdbs
List<Project
Connectors Abuseipdb> - AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- amplitudes
List<Project
Connectors Amplitude> - Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- audit
Webhooks List<ProjectConnectors Audit Webhook> - aws
S3s List<ProjectConnectors Aws S3> - aws
Translates List<ProjectConnectors Aws Translate> - clears
List<Project
Connectors Clear> - An identity verification platform that allow customers to digitally verify their identity from anywhere.
- datadogs
List<Project
Connectors Datadog> - Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- devrev
Grows List<ProjectConnectors Devrev Grow> - docebos
List<Project
Connectors Docebo> - Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- fingerprint
Descopes List<ProjectConnectors Fingerprint Descope> - fingerprints
List<Project
Connectors Fingerprint> - Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- forters
List<Project
Connectors Forter> - Use the Forter connector for account fraud prevention.
- google
Cloud List<ProjectTranslations Connectors Google Cloud Translation> - hibps
List<Project
Connectors Hibp> - API to check if password appeared previously exposed in data breaches.
- http
Static List<ProjectIps Connectors Http Static Ip> - https
List<Project
Connectors Http> - A general purpose HTTP client
- hubspots
List<Project
Connectors Hubspot> - HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- intercoms
List<Project
Connectors Intercom> - Intercom is a Conversational Relationship Platform (CRP).
- newrelics
List<Project
Connectors Newrelic> - Use this connector to send audit events and troubleshooting logs to New Relic.
- recaptcha
Enterprises List<ProjectConnectors Recaptcha Enterprise> - recaptchas
List<Project
Connectors Recaptcha> - reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- rekognitions
List<Project
Connectors Rekognition> - AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- salesforces
List<Project
Connectors Salesforce> - Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- segments
List<Project
Connectors Segment> - Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- sendgrids
List<Project
Connectors Sendgrid> - smtps
List<Project
Connectors Smtp> - sumologics
List<Project
Connectors Sumologic> - Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- telesigns
List<Project
Connectors Telesign> - Telesign Phone number intelligence API provides risk score for phone numbers.
- traceables
List<Project
Connectors Traceable> - API security for a cloud-first, API-driven world.
- twilio
Cores List<ProjectConnectors Twilio Core> - twilio
Verifies List<ProjectConnectors Twilio Verify> - veriffs
List<Project
Connectors Veriff> - AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
- abuseipdbs
Project
Connectors Abuseipdb[] - AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- amplitudes
Project
Connectors Amplitude[] - Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- audit
Webhooks ProjectConnectors Audit Webhook[] - aws
S3s ProjectConnectors Aws S3[] - aws
Translates ProjectConnectors Aws Translate[] - clears
Project
Connectors Clear[] - An identity verification platform that allow customers to digitally verify their identity from anywhere.
- datadogs
Project
Connectors Datadog[] - Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- devrev
Grows ProjectConnectors Devrev Grow[] - docebos
Project
Connectors Docebo[] - Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- fingerprint
Descopes ProjectConnectors Fingerprint Descope[] - fingerprints
Project
Connectors Fingerprint[] - Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- forters
Project
Connectors Forter[] - Use the Forter connector for account fraud prevention.
- google
Cloud ProjectTranslations Connectors Google Cloud Translation[] - hibps
Project
Connectors Hibp[] - API to check if password appeared previously exposed in data breaches.
- http
Static ProjectIps Connectors Http Static Ip[] - https
Project
Connectors Http[] - A general purpose HTTP client
- hubspots
Project
Connectors Hubspot[] - HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- intercoms
Project
Connectors Intercom[] - Intercom is a Conversational Relationship Platform (CRP).
- newrelics
Project
Connectors Newrelic[] - Use this connector to send audit events and troubleshooting logs to New Relic.
- recaptcha
Enterprises ProjectConnectors Recaptcha Enterprise[] - recaptchas
Project
Connectors Recaptcha[] - reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- rekognitions
Project
Connectors Rekognition[] - AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- salesforces
Project
Connectors Salesforce[] - Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- segments
Project
Connectors Segment[] - Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- sendgrids
Project
Connectors Sendgrid[] - smtps
Project
Connectors Smtp[] - sumologics
Project
Connectors Sumologic[] - Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- telesigns
Project
Connectors Telesign[] - Telesign Phone number intelligence API provides risk score for phone numbers.
- traceables
Project
Connectors Traceable[] - API security for a cloud-first, API-driven world.
- twilio
Cores ProjectConnectors Twilio Core[] - twilio
Verifies ProjectConnectors Twilio Verify[] - veriffs
Project
Connectors Veriff[] - AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
- abuseipdbs
Sequence[Project
Connectors Abuseipdb] - AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- amplitudes
Sequence[Project
Connectors Amplitude] - Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- audit_
webhooks Sequence[ProjectConnectors Audit Webhook] - aws_
s3s Sequence[ProjectConnectors Aws S3] - aws_
translates Sequence[ProjectConnectors Aws Translate] - clears
Sequence[Project
Connectors Clear] - An identity verification platform that allow customers to digitally verify their identity from anywhere.
- datadogs
Sequence[Project
Connectors Datadog] - Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- devrev_
grows Sequence[ProjectConnectors Devrev Grow] - docebos
Sequence[Project
Connectors Docebo] - Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- fingerprint_
descopes Sequence[ProjectConnectors Fingerprint Descope] - fingerprints
Sequence[Project
Connectors Fingerprint] - Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- forters
Sequence[Project
Connectors Forter] - Use the Forter connector for account fraud prevention.
- google_
cloud_ Sequence[Projecttranslations Connectors Google Cloud Translation] - hibps
Sequence[Project
Connectors Hibp] - API to check if password appeared previously exposed in data breaches.
- http_
static_ Sequence[Projectips Connectors Http Static Ip] - https
Sequence[Project
Connectors Http] - A general purpose HTTP client
- hubspots
Sequence[Project
Connectors Hubspot] - HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- intercoms
Sequence[Project
Connectors Intercom] - Intercom is a Conversational Relationship Platform (CRP).
- newrelics
Sequence[Project
Connectors Newrelic] - Use this connector to send audit events and troubleshooting logs to New Relic.
- recaptcha_
enterprises Sequence[ProjectConnectors Recaptcha Enterprise] - recaptchas
Sequence[Project
Connectors Recaptcha] - reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- rekognitions
Sequence[Project
Connectors Rekognition] - AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- salesforces
Sequence[Project
Connectors Salesforce] - Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- segments
Sequence[Project
Connectors Segment] - Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- sendgrids
Sequence[Project
Connectors Sendgrid] - smtps
Sequence[Project
Connectors Smtp] - sumologics
Sequence[Project
Connectors Sumologic] - Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- telesigns
Sequence[Project
Connectors Telesign] - Telesign Phone number intelligence API provides risk score for phone numbers.
- traceables
Sequence[Project
Connectors Traceable] - API security for a cloud-first, API-driven world.
- twilio_
cores Sequence[ProjectConnectors Twilio Core] - twilio_
verifies Sequence[ProjectConnectors Twilio Verify] - veriffs
Sequence[Project
Connectors Veriff] - AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
- abuseipdbs List<Property Map>
- AbuseIPDB provides an API to identify if an IP address has been associated with malicious activities online.
- amplitudes List<Property Map>
- Amplitude, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- audit
Webhooks List<Property Map> - aws
S3s List<Property Map> - aws
Translates List<Property Map> - clears List<Property Map>
- An identity verification platform that allow customers to digitally verify their identity from anywhere.
- datadogs List<Property Map>
- Datadog, an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform.
- devrev
Grows List<Property Map> - docebos List<Property Map>
- Docebo is a cloud-based Learning Management System (LMS) designed to increase performance and learning engagement.
- fingerprint
Descopes List<Property Map> - fingerprints List<Property Map>
- Use the Fingerprint (formerly FingerprintJS) connector to add device intelligence and prevent fraud.
- forters List<Property Map>
- Use the Forter connector for account fraud prevention.
- google
Cloud List<Property Map>Translations - hibps List<Property Map>
- API to check if password appeared previously exposed in data breaches.
- http
Static List<Property Map>Ips - https List<Property Map>
- A general purpose HTTP client
- hubspots List<Property Map>
- HubSpot is a CRM platform with software, integrations, and resources needed to connect marketing, sales, content management, and customer service.
- intercoms List<Property Map>
- Intercom is a Conversational Relationship Platform (CRP).
- newrelics List<Property Map>
- Use this connector to send audit events and troubleshooting logs to New Relic.
- recaptcha
Enterprises List<Property Map> - recaptchas List<Property Map>
- reCAPTCHA is a free google service that protects your site from spam and abuse. It uses advanced risk analysis techniques to tell humans and bots apart.
- rekognitions List<Property Map>
- AWS Rekognition, cloud-based AI service that offers computer vision capabilities for analyzing and processing images. Useful for registration and verification processes, and can be used to detect fraud and prevent identity theft.
- salesforces List<Property Map>
- Salesforce is a leading cloud-based Customer Relationship Management (CRM) platform that helps businesses streamline their sales, service, and marketing operations.
- segments List<Property Map>
- Segment, an analytics product that allows you to collects events from web and mobile apps, unify those and use those to better understand your customers needs.
- sendgrids List<Property Map>
- smtps List<Property Map>
- sumologics List<Property Map>
- Sumo Logic, fast troubleshooting and investigation with AI/ML-powered log analytics
- telesigns List<Property Map>
- Telesign Phone number intelligence API provides risk score for phone numbers.
- traceables List<Property Map>
- API security for a cloud-first, API-driven world.
- twilio
Cores List<Property Map> - twilio
Verifies List<Property Map> - veriffs List<Property Map>
- AI-powered identity verification solution for identity fraud prevention, Know Your Customer compliance, and fast conversions of valuable customers.
ProjectConnectorsAbuseipdb, ProjectConnectorsAbuseipdbArgs
- Api
Key string - The unique AbuseIPDB API key.
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Api
Key string - The unique AbuseIPDB API key.
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- api
Key String - The unique AbuseIPDB API key.
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- api
Key string - The unique AbuseIPDB API key.
- name string
- A custom name for your connector.
- description string
- A description of what your connector is used for.
- id string
- api_
key str - The unique AbuseIPDB API key.
- name str
- A custom name for your connector.
- description str
- A description of what your connector is used for.
- id str
- api
Key String - The unique AbuseIPDB API key.
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsAmplitude, ProjectConnectorsAmplitudeArgs
- Api
Key string - The Amplitude API Key generated for the Descope service.
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Server
Url string - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- Server
Zone string EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
- Api
Key string - The Amplitude API Key generated for the Descope service.
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Server
Url string - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- Server
Zone string EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
- api
Key String - The Amplitude API Key generated for the Descope service.
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- server
Url String - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- server
Zone String EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
- api
Key string - The Amplitude API Key generated for the Descope service.
- name string
- A custom name for your connector.
- description string
- A description of what your connector is used for.
- id string
- server
Url string - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- server
Zone string EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
- api_
key str - The Amplitude API Key generated for the Descope service.
- name str
- A custom name for your connector.
- description str
- A description of what your connector is used for.
- id str
- server_
url str - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- server_
zone str EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
- api
Key String - The Amplitude API Key generated for the Descope service.
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- server
Url String - The server URL of the Amplitude API, when using different api or a custom domain in Amplitude.
- server
Zone String EU
orUS
. Sets the Amplitude server zone. Set this toEU
for Amplitude projects created inEU
data center. Default isUS
.
ProjectConnectorsAuditWebhook, ProjectConnectorsAuditWebhookArgs
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Audit
Filters string - Specify which events will be sent to the external audit service (including tenant selection).
- Authentication
Descope.
Project Connectors Audit Webhook Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers Dictionary<string, string>
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Insecure bool
- Will ignore certificate errors raised by the client
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Audit
Filters string - Specify which events will be sent to the external audit service (including tenant selection).
- Authentication
Project
Connectors Audit Webhook Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers map[string]string
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- audit
Filters String - Specify which events will be sent to the external audit service (including tenant selection).
- authentication
Project
Connectors Audit Webhook Authentication - Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String,String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- insecure Boolean
- Will ignore certificate errors raised by the client
- base
Url string - The base URL to fetch
- name string
- A custom name for your connector.
- audit
Filters string - Specify which events will be sent to the external audit service (including tenant selection).
- authentication
Project
Connectors Audit Webhook Authentication - Authentication Information
- description string
- A description of what your connector is used for.
- headers {[key: string]: string}
- The headers to send with the request
- hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id string
- insecure boolean
- Will ignore certificate errors raised by the client
- base_
url str - The base URL to fetch
- name str
- A custom name for your connector.
- audit_
filters str - Specify which events will be sent to the external audit service (including tenant selection).
- authentication
Project
Connectors Audit Webhook Authentication - Authentication Information
- description str
- A description of what your connector is used for.
- headers Mapping[str, str]
- The headers to send with the request
- hmac_
secret str - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id str
- insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- audit
Filters String - Specify which events will be sent to the external audit service (including tenant selection).
- authentication Property Map
- Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- insecure Boolean
- Will ignore certificate errors raised by the client
ProjectConnectorsAuditWebhookAuthentication, ProjectConnectorsAuditWebhookAuthenticationArgs
ProjectConnectorsAuditWebhookAuthenticationApiKey, ProjectConnectorsAuditWebhookAuthenticationApiKeyArgs
ProjectConnectorsAuditWebhookAuthenticationBasic, ProjectConnectorsAuditWebhookAuthenticationBasicArgs
ProjectConnectorsAwsS3, ProjectConnectorsAwsS3Args
- Access
Key stringId - The unique AWS access key ID.
- Bucket string
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- Name string
- A custom name for your connector.
- Region string
- The AWS S3 region, e.g.
us-east-1
. - Secret
Access stringKey - The secret AWS access key.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Troubleshoot
Log boolEnabled
- Access
Key stringId - The unique AWS access key ID.
- Bucket string
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- Name string
- A custom name for your connector.
- Region string
- The AWS S3 region, e.g.
us-east-1
. - Secret
Access stringKey - The secret AWS access key.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Troubleshoot
Log boolEnabled
- access
Key StringId - The unique AWS access key ID.
- bucket String
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- name String
- A custom name for your connector.
- region String
- The AWS S3 region, e.g.
us-east-1
. - secret
Access StringKey - The secret AWS access key.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- troubleshoot
Log BooleanEnabled
- access
Key stringId - The unique AWS access key ID.
- bucket string
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- name string
- A custom name for your connector.
- region string
- The AWS S3 region, e.g.
us-east-1
. - secret
Access stringKey - The secret AWS access key.
- audit
Enabled boolean - audit
Filters string - description string
- A description of what your connector is used for.
- id string
- troubleshoot
Log booleanEnabled
- access_
key_ strid - The unique AWS access key ID.
- bucket str
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- name str
- A custom name for your connector.
- region str
- The AWS S3 region, e.g.
us-east-1
. - secret_
access_ strkey - The secret AWS access key.
- audit_
enabled bool - audit_
filters str - description str
- A description of what your connector is used for.
- id str
- troubleshoot_
log_ boolenabled
- access
Key StringId - The unique AWS access key ID.
- bucket String
- The AWS S3 bucket. This bucket should already exist for the connector to work.
- name String
- A custom name for your connector.
- region String
- The AWS S3 region, e.g.
us-east-1
. - secret
Access StringKey - The secret AWS access key.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- troubleshoot
Log BooleanEnabled
ProjectConnectorsAwsTranslate, ProjectConnectorsAwsTranslateArgs
- Access
Key stringId - AWS access key ID.
- Name string
- A custom name for your connector.
- Region string
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- Secret
Access stringKey - AWS secret access key.
- Description string
- A description of what your connector is used for.
- Id string
- Session
Token string - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
- Access
Key stringId - AWS access key ID.
- Name string
- A custom name for your connector.
- Region string
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- Secret
Access stringKey - AWS secret access key.
- Description string
- A description of what your connector is used for.
- Id string
- Session
Token string - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
- access
Key StringId - AWS access key ID.
- name String
- A custom name for your connector.
- region String
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- secret
Access StringKey - AWS secret access key.
- description String
- A description of what your connector is used for.
- id String
- session
Token String - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
- access
Key stringId - AWS access key ID.
- name string
- A custom name for your connector.
- region string
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- secret
Access stringKey - AWS secret access key.
- description string
- A description of what your connector is used for.
- id string
- session
Token string - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
- access_
key_ strid - AWS access key ID.
- name str
- A custom name for your connector.
- region str
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- secret_
access_ strkey - AWS secret access key.
- description str
- A description of what your connector is used for.
- id str
- session_
token str - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
- access
Key StringId - AWS access key ID.
- name String
- A custom name for your connector.
- region String
- The AWS region to which this client will send requests. (e.g. us-east-1.)
- secret
Access StringKey - AWS secret access key.
- description String
- A description of what your connector is used for.
- id String
- session
Token String - (Optional) A security or session token to use with these credentials. Usually present for temporary credentials.
ProjectConnectorsClear, ProjectConnectorsClearArgs
- Api
Key string - Your CLEAR API key.
- Name string
- A custom name for your connector.
- Project
Id string - Your CLEAR project ID.
- Description string
- A description of what your connector is used for.
- Id string
- Api
Key string - Your CLEAR API key.
- Name string
- A custom name for your connector.
- Project
Id string - Your CLEAR project ID.
- Description string
- A description of what your connector is used for.
- Id string
- api
Key String - Your CLEAR API key.
- name String
- A custom name for your connector.
- project
Id String - Your CLEAR project ID.
- description String
- A description of what your connector is used for.
- id String
- api
Key string - Your CLEAR API key.
- name string
- A custom name for your connector.
- project
Id string - Your CLEAR project ID.
- description string
- A description of what your connector is used for.
- id string
- api_
key str - Your CLEAR API key.
- name str
- A custom name for your connector.
- project_
id str - Your CLEAR project ID.
- description str
- A description of what your connector is used for.
- id str
- api
Key String - Your CLEAR API key.
- name String
- A custom name for your connector.
- project
Id String - Your CLEAR project ID.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsDatadog, ProjectConnectorsDatadogArgs
- Api
Key string - The unique Datadog organization key.
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Site string
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - Troubleshoot
Log boolEnabled
- Api
Key string - The unique Datadog organization key.
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Site string
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - Troubleshoot
Log boolEnabled
- api
Key String - The unique Datadog organization key.
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- site String
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - troubleshoot
Log BooleanEnabled
- api
Key string - The unique Datadog organization key.
- name string
- A custom name for your connector.
- audit
Enabled boolean - audit
Filters string - description string
- A description of what your connector is used for.
- id string
- site string
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - troubleshoot
Log booleanEnabled
- api_
key str - The unique Datadog organization key.
- name str
- A custom name for your connector.
- audit_
enabled bool - audit_
filters str - description str
- A description of what your connector is used for.
- id str
- site str
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - troubleshoot_
log_ boolenabled
- api
Key String - The unique Datadog organization key.
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- site String
- The Datadog site to send logs to. Default is
datadoghq.com
. European, free tier and other customers should set their site accordingly. - troubleshoot
Log BooleanEnabled
ProjectConnectorsDevrevGrow, ProjectConnectorsDevrevGrowArgs
- Api
Key string - Authentication to DevRev APIs requires a personal access token (PAT).
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Api
Key string - Authentication to DevRev APIs requires a personal access token (PAT).
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- api
Key String - Authentication to DevRev APIs requires a personal access token (PAT).
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- api
Key string - Authentication to DevRev APIs requires a personal access token (PAT).
- name string
- A custom name for your connector.
- description string
- A description of what your connector is used for.
- id string
- api_
key str - Authentication to DevRev APIs requires a personal access token (PAT).
- name str
- A custom name for your connector.
- description str
- A description of what your connector is used for.
- id str
- api
Key String - Authentication to DevRev APIs requires a personal access token (PAT).
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsDocebo, ProjectConnectorsDoceboArgs
- Base
Url string - The Docebo api base url.
- Client
Id string - The Docebo OAuth 2.0 app client ID.
- Client
Secret string - The Docebo OAuth 2.0 app client secret.
- Name string
- A custom name for your connector.
- Password string
- The Docebo user's password.
- Username string
- The Docebo username.
- Description string
- A description of what your connector is used for.
- Id string
- Base
Url string - The Docebo api base url.
- Client
Id string - The Docebo OAuth 2.0 app client ID.
- Client
Secret string - The Docebo OAuth 2.0 app client secret.
- Name string
- A custom name for your connector.
- Password string
- The Docebo user's password.
- Username string
- The Docebo username.
- Description string
- A description of what your connector is used for.
- Id string
- base
Url String - The Docebo api base url.
- client
Id String - The Docebo OAuth 2.0 app client ID.
- client
Secret String - The Docebo OAuth 2.0 app client secret.
- name String
- A custom name for your connector.
- password String
- The Docebo user's password.
- username String
- The Docebo username.
- description String
- A description of what your connector is used for.
- id String
- base
Url string - The Docebo api base url.
- client
Id string - The Docebo OAuth 2.0 app client ID.
- client
Secret string - The Docebo OAuth 2.0 app client secret.
- name string
- A custom name for your connector.
- password string
- The Docebo user's password.
- username string
- The Docebo username.
- description string
- A description of what your connector is used for.
- id string
- base_
url str - The Docebo api base url.
- client_
id str - The Docebo OAuth 2.0 app client ID.
- client_
secret str - The Docebo OAuth 2.0 app client secret.
- name str
- A custom name for your connector.
- password str
- The Docebo user's password.
- username str
- The Docebo username.
- description str
- A description of what your connector is used for.
- id str
- base
Url String - The Docebo api base url.
- client
Id String - The Docebo OAuth 2.0 app client ID.
- client
Secret String - The Docebo OAuth 2.0 app client secret.
- name String
- A custom name for your connector.
- password String
- The Docebo user's password.
- username String
- The Docebo username.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsFingerprint, ProjectConnectorsFingerprintArgs
- Name string
- A custom name for your connector.
- Public
Api stringKey - The Fingerprint public API key.
- Secret
Api stringKey - The Fingerprint secret API key.
- Cloudflare
Endpoint stringUrl - The Cloudflare integration Endpoint URL.
- Cloudflare
Script stringUrl - The Cloudflare integration Script URL.
- Description string
- A description of what your connector is used for.
- Id string
- Use
Cloudflare boolIntegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
- Name string
- A custom name for your connector.
- Public
Api stringKey - The Fingerprint public API key.
- Secret
Api stringKey - The Fingerprint secret API key.
- Cloudflare
Endpoint stringUrl - The Cloudflare integration Endpoint URL.
- Cloudflare
Script stringUrl - The Cloudflare integration Script URL.
- Description string
- A description of what your connector is used for.
- Id string
- Use
Cloudflare boolIntegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
- name String
- A custom name for your connector.
- public
Api StringKey - The Fingerprint public API key.
- secret
Api StringKey - The Fingerprint secret API key.
- cloudflare
Endpoint StringUrl - The Cloudflare integration Endpoint URL.
- cloudflare
Script StringUrl - The Cloudflare integration Script URL.
- description String
- A description of what your connector is used for.
- id String
- use
Cloudflare BooleanIntegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
- name string
- A custom name for your connector.
- public
Api stringKey - The Fingerprint public API key.
- secret
Api stringKey - The Fingerprint secret API key.
- cloudflare
Endpoint stringUrl - The Cloudflare integration Endpoint URL.
- cloudflare
Script stringUrl - The Cloudflare integration Script URL.
- description string
- A description of what your connector is used for.
- id string
- use
Cloudflare booleanIntegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
- name str
- A custom name for your connector.
- public_
api_ strkey - The Fingerprint public API key.
- secret_
api_ strkey - The Fingerprint secret API key.
- cloudflare_
endpoint_ strurl - The Cloudflare integration Endpoint URL.
- cloudflare_
script_ strurl - The Cloudflare integration Script URL.
- description str
- A description of what your connector is used for.
- id str
- use_
cloudflare_ boolintegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
- name String
- A custom name for your connector.
- public
Api StringKey - The Fingerprint public API key.
- secret
Api StringKey - The Fingerprint secret API key.
- cloudflare
Endpoint StringUrl - The Cloudflare integration Endpoint URL.
- cloudflare
Script StringUrl - The Cloudflare integration Script URL.
- description String
- A description of what your connector is used for.
- id String
- use
Cloudflare BooleanIntegration - Enable to configure the relevant Cloudflare integration parameters if Cloudflare integration is set in your Fingerprint account.
ProjectConnectorsFingerprintDescope, ProjectConnectorsFingerprintDescopeArgs
- Name string
- A custom name for your connector.
- Custom
Domain string - The custom domain to fetch
- Description string
- A description of what your connector is used for.
- Id string
- Name string
- A custom name for your connector.
- Custom
Domain string - The custom domain to fetch
- Description string
- A description of what your connector is used for.
- Id string
- name String
- A custom name for your connector.
- custom
Domain String - The custom domain to fetch
- description String
- A description of what your connector is used for.
- id String
- name string
- A custom name for your connector.
- custom
Domain string - The custom domain to fetch
- description string
- A description of what your connector is used for.
- id string
- name str
- A custom name for your connector.
- custom_
domain str - The custom domain to fetch
- description str
- A description of what your connector is used for.
- id str
- name String
- A custom name for your connector.
- custom
Domain String - The custom domain to fetch
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsForter, ProjectConnectorsForterArgs
- Name string
- A custom name for your connector.
- Secret
Key string - The Forter secret key.
- Site
Id string - The Forter site ID.
- Description string
- A description of what your connector is used for.
- Id string
- Override
Ip stringAddress - Override the user IP address.
- Override
User stringEmail - Override the user email.
- Overrides bool
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
- Name string
- A custom name for your connector.
- Secret
Key string - The Forter secret key.
- Site
Id string - The Forter site ID.
- Description string
- A description of what your connector is used for.
- Id string
- Override
Ip stringAddress - Override the user IP address.
- Override
User stringEmail - Override the user email.
- Overrides bool
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
- name String
- A custom name for your connector.
- secret
Key String - The Forter secret key.
- site
Id String - The Forter site ID.
- description String
- A description of what your connector is used for.
- id String
- override
Ip StringAddress - Override the user IP address.
- override
User StringEmail - Override the user email.
- overrides Boolean
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
- name string
- A custom name for your connector.
- secret
Key string - The Forter secret key.
- site
Id string - The Forter site ID.
- description string
- A description of what your connector is used for.
- id string
- override
Ip stringAddress - Override the user IP address.
- override
User stringEmail - Override the user email.
- overrides boolean
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
- name str
- A custom name for your connector.
- secret_
key str - The Forter secret key.
- site_
id str - The Forter site ID.
- description str
- A description of what your connector is used for.
- id str
- override_
ip_ straddress - Override the user IP address.
- override_
user_ stremail - Override the user email.
- overrides bool
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
- name String
- A custom name for your connector.
- secret
Key String - The Forter secret key.
- site
Id String - The Forter site ID.
- description String
- A description of what your connector is used for.
- id String
- override
Ip StringAddress - Override the user IP address.
- override
User StringEmail - Override the user email.
- overrides Boolean
- Override the user's IP address or email so that Forter can provide a specific decision or recommendation. Contact the Forter team for further details. Note: Overriding the user IP address or email is intended for testing purpose and should not be utilized in production environments.
ProjectConnectorsGoogleCloudTranslation, ProjectConnectorsGoogleCloudTranslationArgs
- Name string
- A custom name for your connector.
- Project
Id string - The Google Cloud project ID where the Google Cloud Translation is managed.
- Service
Account stringJson - Service Account JSON associated with the current project.
- Description string
- A description of what your connector is used for.
- Id string
- Name string
- A custom name for your connector.
- Project
Id string - The Google Cloud project ID where the Google Cloud Translation is managed.
- Service
Account stringJson - Service Account JSON associated with the current project.
- Description string
- A description of what your connector is used for.
- Id string
- name String
- A custom name for your connector.
- project
Id String - The Google Cloud project ID where the Google Cloud Translation is managed.
- service
Account StringJson - Service Account JSON associated with the current project.
- description String
- A description of what your connector is used for.
- id String
- name string
- A custom name for your connector.
- project
Id string - The Google Cloud project ID where the Google Cloud Translation is managed.
- service
Account stringJson - Service Account JSON associated with the current project.
- description string
- A description of what your connector is used for.
- id string
- name str
- A custom name for your connector.
- project_
id str - The Google Cloud project ID where the Google Cloud Translation is managed.
- service_
account_ strjson - Service Account JSON associated with the current project.
- description str
- A description of what your connector is used for.
- id str
- name String
- A custom name for your connector.
- project
Id String - The Google Cloud project ID where the Google Cloud Translation is managed.
- service
Account StringJson - Service Account JSON associated with the current project.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsHibp, ProjectConnectorsHibpArgs
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- name string
- A custom name for your connector.
- description string
- A description of what your connector is used for.
- id string
- name str
- A custom name for your connector.
- description str
- A description of what your connector is used for.
- id str
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsHttp, ProjectConnectorsHttpArgs
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Authentication
Descope.
Project Connectors Http Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers Dictionary<string, string>
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Include
Headers boolIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- Insecure bool
- Will ignore certificate errors raised by the client
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Authentication
Project
Connectors Http Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers map[string]string
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Include
Headers boolIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- Insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- authentication
Project
Connectors Http Authentication - Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String,String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- include
Headers BooleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure Boolean
- Will ignore certificate errors raised by the client
- base
Url string - The base URL to fetch
- name string
- A custom name for your connector.
- authentication
Project
Connectors Http Authentication - Authentication Information
- description string
- A description of what your connector is used for.
- headers {[key: string]: string}
- The headers to send with the request
- hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id string
- include
Headers booleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure boolean
- Will ignore certificate errors raised by the client
- base_
url str - The base URL to fetch
- name str
- A custom name for your connector.
- authentication
Project
Connectors Http Authentication - Authentication Information
- description str
- A description of what your connector is used for.
- headers Mapping[str, str]
- The headers to send with the request
- hmac_
secret str - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id str
- include_
headers_ boolin_ context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- authentication Property Map
- Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- include
Headers BooleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure Boolean
- Will ignore certificate errors raised by the client
ProjectConnectorsHttpAuthentication, ProjectConnectorsHttpAuthenticationArgs
ProjectConnectorsHttpAuthenticationApiKey, ProjectConnectorsHttpAuthenticationApiKeyArgs
ProjectConnectorsHttpAuthenticationBasic, ProjectConnectorsHttpAuthenticationBasicArgs
ProjectConnectorsHttpStaticIp, ProjectConnectorsHttpStaticIpArgs
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Authentication
Descope.
Project Connectors Http Static Ip Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers Dictionary<string, string>
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Include
Headers boolIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- Insecure bool
- Will ignore certificate errors raised by the client
- Base
Url string - The base URL to fetch
- Name string
- A custom name for your connector.
- Authentication
Project
Connectors Http Static Ip Authentication - Authentication Information
- Description string
- A description of what your connector is used for.
- Headers map[string]string
- The headers to send with the request
- Hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - Id string
- Include
Headers boolIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- Insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- authentication
Project
Connectors Http Static Ip Authentication - Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String,String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- include
Headers BooleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure Boolean
- Will ignore certificate errors raised by the client
- base
Url string - The base URL to fetch
- name string
- A custom name for your connector.
- authentication
Project
Connectors Http Static Ip Authentication - Authentication Information
- description string
- A description of what your connector is used for.
- headers {[key: string]: string}
- The headers to send with the request
- hmac
Secret string - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id string
- include
Headers booleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure boolean
- Will ignore certificate errors raised by the client
- base_
url str - The base URL to fetch
- name str
- A custom name for your connector.
- authentication
Project
Connectors Http Static Ip Authentication - Authentication Information
- description str
- A description of what your connector is used for.
- headers Mapping[str, str]
- The headers to send with the request
- hmac_
secret str - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id str
- include_
headers_ boolin_ context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure bool
- Will ignore certificate errors raised by the client
- base
Url String - The base URL to fetch
- name String
- A custom name for your connector.
- authentication Property Map
- Authentication Information
- description String
- A description of what your connector is used for.
- headers Map<String>
- The headers to send with the request
- hmac
Secret String - HMAC is a method for message signing with a symmetrical key. This secret will be used to sign the base64 encoded payload, and the resulting signature will be sent in the
x-descope-webhook-s256
header. The receiving service should use this secret to verify the integrity and authenticity of the payload by checking the provided signature - id String
- include
Headers BooleanIn Context - The connector response context will also include the headers. The context will have a "body" attribute and a "headers" attribute. See more details in the help guide
- insecure Boolean
- Will ignore certificate errors raised by the client
ProjectConnectorsHttpStaticIpAuthentication, ProjectConnectorsHttpStaticIpAuthenticationArgs
ProjectConnectorsHttpStaticIpAuthenticationApiKey, ProjectConnectorsHttpStaticIpAuthenticationApiKeyArgs
ProjectConnectorsHttpStaticIpAuthenticationBasic, ProjectConnectorsHttpStaticIpAuthenticationBasicArgs
ProjectConnectorsHubspot, ProjectConnectorsHubspotArgs
- Access
Token string - The HubSpot private API access token generated for the Descope service.
- Name string
- A custom name for your connector.
- Base
Url string - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- Description string
- A description of what your connector is used for.
- Id string
- Access
Token string - The HubSpot private API access token generated for the Descope service.
- Name string
- A custom name for your connector.
- Base
Url string - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- Description string
- A description of what your connector is used for.
- Id string
- access
Token String - The HubSpot private API access token generated for the Descope service.
- name String
- A custom name for your connector.
- base
Url String - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- description String
- A description of what your connector is used for.
- id String
- access
Token string - The HubSpot private API access token generated for the Descope service.
- name string
- A custom name for your connector.
- base
Url string - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- description string
- A description of what your connector is used for.
- id string
- access_
token str - The HubSpot private API access token generated for the Descope service.
- name str
- A custom name for your connector.
- base_
url str - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- description str
- A description of what your connector is used for.
- id str
- access
Token String - The HubSpot private API access token generated for the Descope service.
- name String
- A custom name for your connector.
- base
Url String - The base URL of the HubSpot API, when using a custom domain in HubSpot, default value is https://api.hubapi.com .
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsIntercom, ProjectConnectorsIntercomArgs
- Name string
- A custom name for your connector.
- Token string
- The Intercom access token.
- Description string
- A description of what your connector is used for.
- Id string
- Region string
- Regional Hosting - US, EU, or AU. default: US
- Name string
- A custom name for your connector.
- Token string
- The Intercom access token.
- Description string
- A description of what your connector is used for.
- Id string
- Region string
- Regional Hosting - US, EU, or AU. default: US
- name String
- A custom name for your connector.
- token String
- The Intercom access token.
- description String
- A description of what your connector is used for.
- id String
- region String
- Regional Hosting - US, EU, or AU. default: US
- name string
- A custom name for your connector.
- token string
- The Intercom access token.
- description string
- A description of what your connector is used for.
- id string
- region string
- Regional Hosting - US, EU, or AU. default: US
- name str
- A custom name for your connector.
- token str
- The Intercom access token.
- description str
- A description of what your connector is used for.
- id str
- region str
- Regional Hosting - US, EU, or AU. default: US
- name String
- A custom name for your connector.
- token String
- The Intercom access token.
- description String
- A description of what your connector is used for.
- id String
- region String
- Regional Hosting - US, EU, or AU. default: US
ProjectConnectorsNewrelic, ProjectConnectorsNewrelicArgs
- Api
Key string - Ingest License Key of the account you want to report data to.
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Data
Center string - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - Description string
- A description of what your connector is used for.
- Id string
- Logs
Prefix string - Specify a custom prefix for all log fields. The default prefix is
descope.
. - Override
Logs boolPrefix - Enable this option to use a custom prefix for log fields.
- Troubleshoot
Log boolEnabled
- Api
Key string - Ingest License Key of the account you want to report data to.
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Data
Center string - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - Description string
- A description of what your connector is used for.
- Id string
- Logs
Prefix string - Specify a custom prefix for all log fields. The default prefix is
descope.
. - Override
Logs boolPrefix - Enable this option to use a custom prefix for log fields.
- Troubleshoot
Log boolEnabled
- api
Key String - Ingest License Key of the account you want to report data to.
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - data
Center String - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - description String
- A description of what your connector is used for.
- id String
- logs
Prefix String - Specify a custom prefix for all log fields. The default prefix is
descope.
. - override
Logs BooleanPrefix - Enable this option to use a custom prefix for log fields.
- troubleshoot
Log BooleanEnabled
- api
Key string - Ingest License Key of the account you want to report data to.
- name string
- A custom name for your connector.
- audit
Enabled boolean - audit
Filters string - data
Center string - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - description string
- A description of what your connector is used for.
- id string
- logs
Prefix string - Specify a custom prefix for all log fields. The default prefix is
descope.
. - override
Logs booleanPrefix - Enable this option to use a custom prefix for log fields.
- troubleshoot
Log booleanEnabled
- api_
key str - Ingest License Key of the account you want to report data to.
- name str
- A custom name for your connector.
- audit_
enabled bool - audit_
filters str - data_
center str - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - description str
- A description of what your connector is used for.
- id str
- logs_
prefix str - Specify a custom prefix for all log fields. The default prefix is
descope.
. - override_
logs_ boolprefix - Enable this option to use a custom prefix for log fields.
- troubleshoot_
log_ boolenabled
- api
Key String - Ingest License Key of the account you want to report data to.
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - data
Center String - The New Relic data center the account belongs to. Possible values are:
US
,EU
,FedRAMP
. Default isUS
. - description String
- A description of what your connector is used for.
- id String
- logs
Prefix String - Specify a custom prefix for all log fields. The default prefix is
descope.
. - override
Logs BooleanPrefix - Enable this option to use a custom prefix for log fields.
- troubleshoot
Log BooleanEnabled
ProjectConnectorsRecaptcha, ProjectConnectorsRecaptchaArgs
- Name string
- A custom name for your connector.
- Secret
Key string - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- Site
Key string - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- Description string
- A description of what your connector is used for.
- Id string
- Name string
- A custom name for your connector.
- Secret
Key string - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- Site
Key string - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- Description string
- A description of what your connector is used for.
- Id string
- name String
- A custom name for your connector.
- secret
Key String - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- site
Key String - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- description String
- A description of what your connector is used for.
- id String
- name string
- A custom name for your connector.
- secret
Key string - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- site
Key string - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- description string
- A description of what your connector is used for.
- id string
- name str
- A custom name for your connector.
- secret_
key str - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- site_
key str - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- description str
- A description of what your connector is used for.
- id str
- name String
- A custom name for your connector.
- secret
Key String - The secret key authorizes communication between Descope backend and the reCAPTCHA server to verify the user's response.
- site
Key String - The site key is used to invoke reCAPTCHA service on your site or mobile application.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsRecaptchaEnterprise, ProjectConnectorsRecaptchaEnterpriseArgs
- Api
Key string - API key associated with the current project.
- Name string
- A custom name for your connector.
- Project
Id string - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- Site
Key string - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- Assessment
Score double - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- Description string
- A description of what your connector is used for.
- Id string
- Override
Assessment bool - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
- Api
Key string - API key associated with the current project.
- Name string
- A custom name for your connector.
- Project
Id string - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- Site
Key string - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- Assessment
Score float64 - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- Description string
- A description of what your connector is used for.
- Id string
- Override
Assessment bool - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
- api
Key String - API key associated with the current project.
- name String
- A custom name for your connector.
- project
Id String - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- site
Key String - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- assessment
Score Double - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- description String
- A description of what your connector is used for.
- id String
- override
Assessment Boolean - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
- api
Key string - API key associated with the current project.
- name string
- A custom name for your connector.
- project
Id string - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- site
Key string - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- assessment
Score number - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- description string
- A description of what your connector is used for.
- id string
- override
Assessment boolean - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
- api_
key str - API key associated with the current project.
- name str
- A custom name for your connector.
- project_
id str - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- site_
key str - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- assessment_
score float - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- description str
- A description of what your connector is used for.
- id str
- override_
assessment bool - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
- api
Key String - API key associated with the current project.
- name String
- A custom name for your connector.
- project
Id String - The Google Cloud project ID where the reCAPTCHA Enterprise is managed.
- site
Key String - The site key is used to invoke reCAPTCHA Enterprise service on your site or mobile application.
- assessment
Score Number - When configured, the Recaptcha action will return the score without assessing the request. The score ranges between 0 and 1, where 1 is a human interaction and 0 is a bot.
- description String
- A description of what your connector is used for.
- id String
- override
Assessment Boolean - Override the default assessment model. Note: Overriding assessment is intended for automated testing and should not be utilized in production environments.
ProjectConnectorsRekognition, ProjectConnectorsRekognitionArgs
- Access
Key stringId - The AWS access key ID
- Collection
Id string - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - Name string
- A custom name for your connector.
- Secret
Access stringKey - The AWS secret access key
- Description string
- A description of what your connector is used for.
- Id string
- Access
Key stringId - The AWS access key ID
- Collection
Id string - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - Name string
- A custom name for your connector.
- Secret
Access stringKey - The AWS secret access key
- Description string
- A description of what your connector is used for.
- Id string
- access
Key StringId - The AWS access key ID
- collection
Id String - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - name String
- A custom name for your connector.
- secret
Access StringKey - The AWS secret access key
- description String
- A description of what your connector is used for.
- id String
- access
Key stringId - The AWS access key ID
- collection
Id string - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - name string
- A custom name for your connector.
- secret
Access stringKey - The AWS secret access key
- description string
- A description of what your connector is used for.
- id string
- access_
key_ strid - The AWS access key ID
- collection_
id str - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - name str
- A custom name for your connector.
- secret_
access_ strkey - The AWS secret access key
- description str
- A description of what your connector is used for.
- id str
- access
Key StringId - The AWS access key ID
- collection
Id String - The collection to store registered users in. Should match
[a-zA-Z0-9_.-]+
pattern. Changing this will cause losing existing users. - name String
- A custom name for your connector.
- secret
Access StringKey - The AWS secret access key
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsSalesforce, ProjectConnectorsSalesforceArgs
- Base
Url string - The Salesforce API base URL.
- Client
Id string - The consumer key of the connected app.
- Client
Secret string - The consumer secret of the connected app.
- Name string
- A custom name for your connector.
- Version string
- REST API Version.
- Description string
- A description of what your connector is used for.
- Id string
- Base
Url string - The Salesforce API base URL.
- Client
Id string - The consumer key of the connected app.
- Client
Secret string - The consumer secret of the connected app.
- Name string
- A custom name for your connector.
- Version string
- REST API Version.
- Description string
- A description of what your connector is used for.
- Id string
- base
Url String - The Salesforce API base URL.
- client
Id String - The consumer key of the connected app.
- client
Secret String - The consumer secret of the connected app.
- name String
- A custom name for your connector.
- version String
- REST API Version.
- description String
- A description of what your connector is used for.
- id String
- base
Url string - The Salesforce API base URL.
- client
Id string - The consumer key of the connected app.
- client
Secret string - The consumer secret of the connected app.
- name string
- A custom name for your connector.
- version string
- REST API Version.
- description string
- A description of what your connector is used for.
- id string
- base_
url str - The Salesforce API base URL.
- client_
id str - The consumer key of the connected app.
- client_
secret str - The consumer secret of the connected app.
- name str
- A custom name for your connector.
- version str
- REST API Version.
- description str
- A description of what your connector is used for.
- id str
- base
Url String - The Salesforce API base URL.
- client
Id String - The consumer key of the connected app.
- client
Secret String - The consumer secret of the connected app.
- name String
- A custom name for your connector.
- version String
- REST API Version.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsSegment, ProjectConnectorsSegmentArgs
- Name string
- A custom name for your connector.
- Write
Key string - The Segment Write Key generated for the Descope service.
- Description string
- A description of what your connector is used for.
- Host string
- The base URL of the Segment API, when using a custom domain in Segment.
- Id string
- Name string
- A custom name for your connector.
- Write
Key string - The Segment Write Key generated for the Descope service.
- Description string
- A description of what your connector is used for.
- Host string
- The base URL of the Segment API, when using a custom domain in Segment.
- Id string
- name String
- A custom name for your connector.
- write
Key String - The Segment Write Key generated for the Descope service.
- description String
- A description of what your connector is used for.
- host String
- The base URL of the Segment API, when using a custom domain in Segment.
- id String
- name string
- A custom name for your connector.
- write
Key string - The Segment Write Key generated for the Descope service.
- description string
- A description of what your connector is used for.
- host string
- The base URL of the Segment API, when using a custom domain in Segment.
- id string
- name str
- A custom name for your connector.
- write_
key str - The Segment Write Key generated for the Descope service.
- description str
- A description of what your connector is used for.
- host str
- The base URL of the Segment API, when using a custom domain in Segment.
- id str
- name String
- A custom name for your connector.
- write
Key String - The Segment Write Key generated for the Descope service.
- description String
- A description of what your connector is used for.
- host String
- The base URL of the Segment API, when using a custom domain in Segment.
- id String
ProjectConnectorsSendgrid, ProjectConnectorsSendgridArgs
- Authentication
Descope.
Project Connectors Sendgrid Authentication - Name string
- A custom name for your connector.
- Sender
Descope.
Project Connectors Sendgrid Sender - Description string
- A description of what your connector is used for.
- Id string
- Authentication
Project
Connectors Sendgrid Authentication - Name string
- A custom name for your connector.
- Sender
Project
Connectors Sendgrid Sender - Description string
- A description of what your connector is used for.
- Id string
- authentication
Project
Connectors Sendgrid Authentication - name String
- A custom name for your connector.
- sender
Project
Connectors Sendgrid Sender - description String
- A description of what your connector is used for.
- id String
- authentication
Project
Connectors Sendgrid Authentication - name string
- A custom name for your connector.
- sender
Project
Connectors Sendgrid Sender - description string
- A description of what your connector is used for.
- id string
- authentication
Project
Connectors Sendgrid Authentication - name str
- A custom name for your connector.
- sender
Project
Connectors Sendgrid Sender - description str
- A description of what your connector is used for.
- id str
- authentication Property Map
- name String
- A custom name for your connector.
- sender Property Map
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsSendgridAuthentication, ProjectConnectorsSendgridAuthenticationArgs
- Api
Key string
- Api
Key string
- api
Key String
- api
Key string
- api_
key str
- api
Key String
ProjectConnectorsSendgridSender, ProjectConnectorsSendgridSenderArgs
ProjectConnectorsSmtp, ProjectConnectorsSmtpArgs
- Authentication
Descope.
Project Connectors Smtp Authentication - Name string
- A custom name for your connector.
- Sender
Descope.
Project Connectors Smtp Sender - Server
Descope.
Project Connectors Smtp Server - Description string
- A description of what your connector is used for.
- Id string
- Authentication
Project
Connectors Smtp Authentication - Name string
- A custom name for your connector.
- Sender
Project
Connectors Smtp Sender - Server
Project
Connectors Smtp Server - Description string
- A description of what your connector is used for.
- Id string
- authentication
Project
Connectors Smtp Authentication - name String
- A custom name for your connector.
- sender
Project
Connectors Smtp Sender - server
Project
Connectors Smtp Server - description String
- A description of what your connector is used for.
- id String
- authentication
Project
Connectors Smtp Authentication - name string
- A custom name for your connector.
- sender
Project
Connectors Smtp Sender - server
Project
Connectors Smtp Server - description string
- A description of what your connector is used for.
- id string
- authentication
Project
Connectors Smtp Authentication - name str
- A custom name for your connector.
- sender
Project
Connectors Smtp Sender - server
Project
Connectors Smtp Server - description str
- A description of what your connector is used for.
- id str
- authentication Property Map
- name String
- A custom name for your connector.
- sender Property Map
- server Property Map
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsSmtpAuthentication, ProjectConnectorsSmtpAuthenticationArgs
ProjectConnectorsSmtpSender, ProjectConnectorsSmtpSenderArgs
ProjectConnectorsSmtpServer, ProjectConnectorsSmtpServerArgs
ProjectConnectorsSumologic, ProjectConnectorsSumologicArgs
- Http
Source stringUrl - The URL associated with an HTTP Hosted collector
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Troubleshoot
Log boolEnabled
- Http
Source stringUrl - The URL associated with an HTTP Hosted collector
- Name string
- A custom name for your connector.
- Audit
Enabled bool - Audit
Filters string - Description string
- A description of what your connector is used for.
- Id string
- Troubleshoot
Log boolEnabled
- http
Source StringUrl - The URL associated with an HTTP Hosted collector
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- troubleshoot
Log BooleanEnabled
- http
Source stringUrl - The URL associated with an HTTP Hosted collector
- name string
- A custom name for your connector.
- audit
Enabled boolean - audit
Filters string - description string
- A description of what your connector is used for.
- id string
- troubleshoot
Log booleanEnabled
- http_
source_ strurl - The URL associated with an HTTP Hosted collector
- name str
- A custom name for your connector.
- audit_
enabled bool - audit_
filters str - description str
- A description of what your connector is used for.
- id str
- troubleshoot_
log_ boolenabled
- http
Source StringUrl - The URL associated with an HTTP Hosted collector
- name String
- A custom name for your connector.
- audit
Enabled Boolean - audit
Filters String - description String
- A description of what your connector is used for.
- id String
- troubleshoot
Log BooleanEnabled
ProjectConnectorsTelesign, ProjectConnectorsTelesignArgs
- Api
Key string - The unique Telesign API key
- Customer
Id string - The unique Telesign account Customer ID
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- Api
Key string - The unique Telesign API key
- Customer
Id string - The unique Telesign account Customer ID
- Name string
- A custom name for your connector.
- Description string
- A description of what your connector is used for.
- Id string
- api
Key String - The unique Telesign API key
- customer
Id String - The unique Telesign account Customer ID
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
- api
Key string - The unique Telesign API key
- customer
Id string - The unique Telesign account Customer ID
- name string
- A custom name for your connector.
- description string
- A description of what your connector is used for.
- id string
- api_
key str - The unique Telesign API key
- customer_
id str - The unique Telesign account Customer ID
- name str
- A custom name for your connector.
- description str
- A description of what your connector is used for.
- id str
- api
Key String - The unique Telesign API key
- customer
Id String - The unique Telesign account Customer ID
- name String
- A custom name for your connector.
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsTraceable, ProjectConnectorsTraceableArgs
- Name string
- A custom name for your connector.
- Secret
Key string - The Traceable secret key.
- Description string
- A description of what your connector is used for.
- Eu
Region bool - EU(Europe) Region deployment of Traceable platform.
- Id string
- Name string
- A custom name for your connector.
- Secret
Key string - The Traceable secret key.
- Description string
- A description of what your connector is used for.
- Eu
Region bool - EU(Europe) Region deployment of Traceable platform.
- Id string
- name String
- A custom name for your connector.
- secret
Key String - The Traceable secret key.
- description String
- A description of what your connector is used for.
- eu
Region Boolean - EU(Europe) Region deployment of Traceable platform.
- id String
- name string
- A custom name for your connector.
- secret
Key string - The Traceable secret key.
- description string
- A description of what your connector is used for.
- eu
Region boolean - EU(Europe) Region deployment of Traceable platform.
- id string
- name str
- A custom name for your connector.
- secret_
key str - The Traceable secret key.
- description str
- A description of what your connector is used for.
- eu_
region bool - EU(Europe) Region deployment of Traceable platform.
- id str
- name String
- A custom name for your connector.
- secret
Key String - The Traceable secret key.
- description String
- A description of what your connector is used for.
- eu
Region Boolean - EU(Europe) Region deployment of Traceable platform.
- id String
ProjectConnectorsTwilioCore, ProjectConnectorsTwilioCoreArgs
- Account
Sid string - Authentication
Descope.
Project Connectors Twilio Core Authentication - Name string
- A custom name for your connector.
- Senders
Descope.
Project Connectors Twilio Core Senders - Description string
- A description of what your connector is used for.
- Id string
- Account
Sid string - Authentication
Project
Connectors Twilio Core Authentication - Name string
- A custom name for your connector.
- Senders
Project
Connectors Twilio Core Senders - Description string
- A description of what your connector is used for.
- Id string
- account
Sid String - authentication
Project
Connectors Twilio Core Authentication - name String
- A custom name for your connector.
- senders
Project
Connectors Twilio Core Senders - description String
- A description of what your connector is used for.
- id String
- account
Sid string - authentication
Project
Connectors Twilio Core Authentication - name string
- A custom name for your connector.
- senders
Project
Connectors Twilio Core Senders - description string
- A description of what your connector is used for.
- id string
- account_
sid str - authentication
Project
Connectors Twilio Core Authentication - name str
- A custom name for your connector.
- senders
Project
Connectors Twilio Core Senders - description str
- A description of what your connector is used for.
- id str
- account
Sid String - authentication Property Map
- name String
- A custom name for your connector.
- senders Property Map
- description String
- A description of what your connector is used for.
- id String
ProjectConnectorsTwilioCoreAuthentication, ProjectConnectorsTwilioCoreAuthenticationArgs
- api_
key str - api_
secret str - auth_
token str
ProjectConnectorsTwilioCoreSenders, ProjectConnectorsTwilioCoreSendersArgs
ProjectConnectorsTwilioCoreSendersSms, ProjectConnectorsTwilioCoreSendersSmsArgs
- Messaging
Service stringSid - Phone
Number string
- Messaging
Service stringSid - Phone
Number string
- messaging
Service StringSid - phone
Number String
- messaging
Service stringSid - phone
Number string
- messaging
Service StringSid - phone
Number String
ProjectConnectorsTwilioCoreSendersVoice, ProjectConnectorsTwilioCoreSendersVoiceArgs
- Phone
Number string
- Phone
Number string
- phone
Number String
- phone
Number string
- phone_
number str
- phone
Number String
ProjectConnectorsTwilioVerify, ProjectConnectorsTwilioVerifyArgs
- Account
Sid string - Authentication
Descope.
Project Connectors Twilio Verify Authentication - Name string
- A custom name for your connector.
- Service
Sid string - Description string
- A description of what your connector is used for.
- Id string
- Sender string
- Account
Sid string - Authentication
Project
Connectors Twilio Verify Authentication - Name string
- A custom name for your connector.
- Service
Sid string - Description string
- A description of what your connector is used for.
- Id string
- Sender string
- account
Sid String - authentication
Project
Connectors Twilio Verify Authentication - name String
- A custom name for your connector.
- service
Sid String - description String
- A description of what your connector is used for.
- id String
- sender String
- account
Sid string - authentication
Project
Connectors Twilio Verify Authentication - name string
- A custom name for your connector.
- service
Sid string - description string
- A description of what your connector is used for.
- id string
- sender string
- account_
sid str - authentication
Project
Connectors Twilio Verify Authentication - name str
- A custom name for your connector.
- service_
sid str - description str
- A description of what your connector is used for.
- id str
- sender str
- account
Sid String - authentication Property Map
- name String
- A custom name for your connector.
- service
Sid String - description String
- A description of what your connector is used for.
- id String
- sender String
ProjectConnectorsTwilioVerifyAuthentication, ProjectConnectorsTwilioVerifyAuthenticationArgs
- api_
key str - api_
secret str - auth_
token str
ProjectConnectorsVeriff, ProjectConnectorsVeriffArgs
- Api
Key string - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- Name string
- A custom name for your connector.
- Secret
Key string - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- Base
Url string - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- Description string
- A description of what your connector is used for.
- Id string
- Api
Key string - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- Name string
- A custom name for your connector.
- Secret
Key string - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- Base
Url string - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- Description string
- A description of what your connector is used for.
- Id string
- api
Key String - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- name String
- A custom name for your connector.
- secret
Key String - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- base
Url String - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- description String
- A description of what your connector is used for.
- id String
- api
Key string - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- name string
- A custom name for your connector.
- secret
Key string - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- base
Url string - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- description string
- A description of what your connector is used for.
- id string
- api_
key str - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- name str
- A custom name for your connector.
- secret_
key str - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- base_
url str - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- description str
- A description of what your connector is used for.
- id str
- api
Key String - The Veriff Public API Key, you can find under Veriff Station - Integrations.
- name String
- A custom name for your connector.
- secret
Key String - The Veriff Shared secret key, you can find under Veriff Station - Integrations.
- base
Url String - The base URL of the Veriff API, default value is https://stationapi.veriff.com.
- description String
- A description of what your connector is used for.
- id String
ProjectFlows, ProjectFlowsArgs
- Data string
- Data string
- data String
- data string
- data str
- data String
ProjectJwtTemplates, ProjectJwtTemplatesArgs
ProjectJwtTemplatesAccessKeyTemplate, ProjectJwtTemplatesAccessKeyTemplateArgs
- Name string
- Template string
- Auth
Schema string - Conformance
Issuer bool - Description string
- Id string
- Name string
- Template string
- Auth
Schema string - Conformance
Issuer bool - Description string
- Id string
- name String
- template String
- auth
Schema String - conformance
Issuer Boolean - description String
- id String
- name string
- template string
- auth
Schema string - conformance
Issuer boolean - description string
- id string
- name str
- template str
- auth_
schema str - conformance_
issuer bool - description str
- id str
- name String
- template String
- auth
Schema String - conformance
Issuer Boolean - description String
- id String
ProjectJwtTemplatesUserTemplate, ProjectJwtTemplatesUserTemplateArgs
- Name string
- Template string
- Auth
Schema string - Conformance
Issuer bool - Description string
- Id string
- Name string
- Template string
- Auth
Schema string - Conformance
Issuer bool - Description string
- Id string
- name String
- template String
- auth
Schema String - conformance
Issuer Boolean - description String
- id String
- name string
- template string
- auth
Schema string - conformance
Issuer boolean - description string
- id string
- name str
- template str
- auth_
schema str - conformance_
issuer bool - description str
- id str
- name String
- template String
- auth
Schema String - conformance
Issuer Boolean - description String
- id String
ProjectProjectSettings, ProjectProjectSettingsArgs
- Access
Key stringJwt Template - string
- Domain string
- Enable
Inactivity bool - Inactivity
Time string - Refresh
Token stringExpiration - User
Jwt stringTemplate
- Access
Key stringJwt Template - string
- Domain string
- Enable
Inactivity bool - Inactivity
Time string - Refresh
Token stringExpiration - User
Jwt stringTemplate
- access
Key StringJwt Template - String
- domain String
- enable
Inactivity Boolean - inactivity
Time String - refresh
Token StringExpiration - user
Jwt StringTemplate
- access
Key stringJwt Template - string
- domain string
- enable
Inactivity boolean - inactivity
Time string - refresh
Token stringExpiration - user
Jwt stringTemplate
- access_
key_ strjwt_ template - str
- domain str
- enable_
inactivity bool - inactivity_
time str - refresh_
token_ strexpiration - user_
jwt_ strtemplate
- access
Key StringJwt Template - String
- domain String
- enable
Inactivity Boolean - inactivity
Time String - refresh
Token StringExpiration - user
Jwt StringTemplate
ProjectStyles, ProjectStylesArgs
- Data string
- Data string
- data String
- data string
- data str
- data String
Package Details
- Repository
- descope descope/pulumi-descope
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the
descope
Terraform Provider.