1. Packages
  2. Auth0
  3. API Docs
  4. Client
Auth0 v3.3.1 published on Thursday, Mar 14, 2024 by Pulumi

auth0.Client

Explore with Pulumi AI

auth0 logo
Auth0 v3.3.1 published on Thursday, Mar 14, 2024 by Pulumi

    With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as auth0 from "@pulumi/auth0";
    
    const myClient = new auth0.Client("myClient", {
        addons: {
            samlp: {
                audience: "https://example.com/saml",
                createUpnClaim: false,
                issuer: "https://example.com",
                mapIdentities: false,
                mapUnknownClaimsAsIs: false,
                mappings: {
                    email: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
                    name: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name",
                },
                nameIdentifierFormat: "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
                nameIdentifierProbes: ["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"],
                passthroughClaimsWithNoMapping: false,
                signingCert: `-----BEGIN PUBLIC KEY-----
    MIGf...bpP/t3
    +JGNGIRMj1hF1rnb6QIDAQAB
    -----END PUBLIC KEY-----
    
    `,
            },
        },
        allowedLogoutUrls: ["https://example.com"],
        allowedOrigins: ["https://example.com"],
        appType: "non_interactive",
        callbacks: ["https://example.com/callback"],
        clientMetadata: {
            foo: "zoo",
        },
        customLoginPageOn: true,
        description: "Test Applications Long Description",
        grantTypes: [
            "authorization_code",
            "http://auth0.com/oauth/grant-type/password-realm",
            "implicit",
            "password",
            "refresh_token",
        ],
        isFirstParty: true,
        isTokenEndpointIpHeaderTrusted: true,
        jwtConfiguration: {
            alg: "RS256",
            lifetimeInSeconds: 300,
            scopes: {
                foo: "bar",
            },
            secretEncoded: true,
        },
        mobile: {
            ios: {
                appBundleIdentifier: "com.my.bundle.id",
                teamId: "9JA89QQLNQ",
            },
        },
        oidcConformant: false,
        refreshToken: {
            expirationType: "expiring",
            leeway: 0,
            rotationType: "rotating",
            tokenLifetime: 2592000,
        },
        webOrigins: ["https://example.com"],
    });
    
    import pulumi
    import pulumi_auth0 as auth0
    
    my_client = auth0.Client("myClient",
        addons=auth0.ClientAddonsArgs(
            samlp=auth0.ClientAddonsSamlpArgs(
                audience="https://example.com/saml",
                create_upn_claim=False,
                issuer="https://example.com",
                map_identities=False,
                map_unknown_claims_as_is=False,
                mappings={
                    "email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
                    "name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name",
                },
                name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
                name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"],
                passthrough_claims_with_no_mapping=False,
                signing_cert="""-----BEGIN PUBLIC KEY-----
    MIGf...bpP/t3
    +JGNGIRMj1hF1rnb6QIDAQAB
    -----END PUBLIC KEY-----
    
    """,
            ),
        ),
        allowed_logout_urls=["https://example.com"],
        allowed_origins=["https://example.com"],
        app_type="non_interactive",
        callbacks=["https://example.com/callback"],
        client_metadata={
            "foo": "zoo",
        },
        custom_login_page_on=True,
        description="Test Applications Long Description",
        grant_types=[
            "authorization_code",
            "http://auth0.com/oauth/grant-type/password-realm",
            "implicit",
            "password",
            "refresh_token",
        ],
        is_first_party=True,
        is_token_endpoint_ip_header_trusted=True,
        jwt_configuration=auth0.ClientJwtConfigurationArgs(
            alg="RS256",
            lifetime_in_seconds=300,
            scopes={
                "foo": "bar",
            },
            secret_encoded=True,
        ),
        mobile=auth0.ClientMobileArgs(
            ios=auth0.ClientMobileIosArgs(
                app_bundle_identifier="com.my.bundle.id",
                team_id="9JA89QQLNQ",
            ),
        ),
        oidc_conformant=False,
        refresh_token=auth0.ClientRefreshTokenArgs(
            expiration_type="expiring",
            leeway=0,
            rotation_type="rotating",
            token_lifetime=2592000,
        ),
        web_origins=["https://example.com"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := auth0.NewClient(ctx, "myClient", &auth0.ClientArgs{
    			Addons: &auth0.ClientAddonsArgs{
    				Samlp: &auth0.ClientAddonsSamlpArgs{
    					Audience:             pulumi.String("https://example.com/saml"),
    					CreateUpnClaim:       pulumi.Bool(false),
    					Issuer:               pulumi.String("https://example.com"),
    					MapIdentities:        pulumi.Bool(false),
    					MapUnknownClaimsAsIs: pulumi.Bool(false),
    					Mappings: pulumi.Map{
    						"email": pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
    						"name":  pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name"),
    					},
    					NameIdentifierFormat: pulumi.String("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"),
    					NameIdentifierProbes: pulumi.StringArray{
    						pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
    					},
    					PassthroughClaimsWithNoMapping: pulumi.Bool(false),
    					SigningCert: pulumi.String(`-----BEGIN PUBLIC KEY-----
    MIGf...bpP/t3
    +JGNGIRMj1hF1rnb6QIDAQAB
    -----END PUBLIC KEY-----
    
    `),
    				},
    			},
    			AllowedLogoutUrls: pulumi.StringArray{
    				pulumi.String("https://example.com"),
    			},
    			AllowedOrigins: pulumi.StringArray{
    				pulumi.String("https://example.com"),
    			},
    			AppType: pulumi.String("non_interactive"),
    			Callbacks: pulumi.StringArray{
    				pulumi.String("https://example.com/callback"),
    			},
    			ClientMetadata: pulumi.Map{
    				"foo": pulumi.Any("zoo"),
    			},
    			CustomLoginPageOn: pulumi.Bool(true),
    			Description:       pulumi.String("Test Applications Long Description"),
    			GrantTypes: pulumi.StringArray{
    				pulumi.String("authorization_code"),
    				pulumi.String("http://auth0.com/oauth/grant-type/password-realm"),
    				pulumi.String("implicit"),
    				pulumi.String("password"),
    				pulumi.String("refresh_token"),
    			},
    			IsFirstParty:                   pulumi.Bool(true),
    			IsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),
    			JwtConfiguration: &auth0.ClientJwtConfigurationArgs{
    				Alg:               pulumi.String("RS256"),
    				LifetimeInSeconds: pulumi.Int(300),
    				Scopes: pulumi.StringMap{
    					"foo": pulumi.String("bar"),
    				},
    				SecretEncoded: pulumi.Bool(true),
    			},
    			Mobile: &auth0.ClientMobileArgs{
    				Ios: &auth0.ClientMobileIosArgs{
    					AppBundleIdentifier: pulumi.String("com.my.bundle.id"),
    					TeamId:              pulumi.String("9JA89QQLNQ"),
    				},
    			},
    			OidcConformant: pulumi.Bool(false),
    			RefreshToken: &auth0.ClientRefreshTokenArgs{
    				ExpirationType: pulumi.String("expiring"),
    				Leeway:         pulumi.Int(0),
    				RotationType:   pulumi.String("rotating"),
    				TokenLifetime:  pulumi.Int(2592000),
    			},
    			WebOrigins: pulumi.StringArray{
    				pulumi.String("https://example.com"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Auth0 = Pulumi.Auth0;
    
    return await Deployment.RunAsync(() => 
    {
        var myClient = new Auth0.Client("myClient", new()
        {
            Addons = new Auth0.Inputs.ClientAddonsArgs
            {
                Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs
                {
                    Audience = "https://example.com/saml",
                    CreateUpnClaim = false,
                    Issuer = "https://example.com",
                    MapIdentities = false,
                    MapUnknownClaimsAsIs = false,
                    Mappings = 
                    {
                        { "email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" },
                        { "name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" },
                    },
                    NameIdentifierFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
                    NameIdentifierProbes = new[]
                    {
                        "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
                    },
                    PassthroughClaimsWithNoMapping = false,
                    SigningCert = @"-----BEGIN PUBLIC KEY-----
    MIGf...bpP/t3
    +JGNGIRMj1hF1rnb6QIDAQAB
    -----END PUBLIC KEY-----
    
    ",
                },
            },
            AllowedLogoutUrls = new[]
            {
                "https://example.com",
            },
            AllowedOrigins = new[]
            {
                "https://example.com",
            },
            AppType = "non_interactive",
            Callbacks = new[]
            {
                "https://example.com/callback",
            },
            ClientMetadata = 
            {
                { "foo", "zoo" },
            },
            CustomLoginPageOn = true,
            Description = "Test Applications Long Description",
            GrantTypes = new[]
            {
                "authorization_code",
                "http://auth0.com/oauth/grant-type/password-realm",
                "implicit",
                "password",
                "refresh_token",
            },
            IsFirstParty = true,
            IsTokenEndpointIpHeaderTrusted = true,
            JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs
            {
                Alg = "RS256",
                LifetimeInSeconds = 300,
                Scopes = 
                {
                    { "foo", "bar" },
                },
                SecretEncoded = true,
            },
            Mobile = new Auth0.Inputs.ClientMobileArgs
            {
                Ios = new Auth0.Inputs.ClientMobileIosArgs
                {
                    AppBundleIdentifier = "com.my.bundle.id",
                    TeamId = "9JA89QQLNQ",
                },
            },
            OidcConformant = false,
            RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs
            {
                ExpirationType = "expiring",
                Leeway = 0,
                RotationType = "rotating",
                TokenLifetime = 2592000,
            },
            WebOrigins = new[]
            {
                "https://example.com",
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.auth0.Client;
    import com.pulumi.auth0.ClientArgs;
    import com.pulumi.auth0.inputs.ClientAddonsArgs;
    import com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;
    import com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;
    import com.pulumi.auth0.inputs.ClientMobileArgs;
    import com.pulumi.auth0.inputs.ClientMobileIosArgs;
    import com.pulumi.auth0.inputs.ClientRefreshTokenArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var myClient = new Client("myClient", ClientArgs.builder()        
                .addons(ClientAddonsArgs.builder()
                    .samlp(ClientAddonsSamlpArgs.builder()
                        .audience("https://example.com/saml")
                        .createUpnClaim(false)
                        .issuer("https://example.com")
                        .mapIdentities(false)
                        .mapUnknownClaimsAsIs(false)
                        .mappings(Map.ofEntries(
                            Map.entry("email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
                            Map.entry("name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name")
                        ))
                        .nameIdentifierFormat("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent")
                        .nameIdentifierProbes("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress")
                        .passthroughClaimsWithNoMapping(false)
                        .signingCert("""
    -----BEGIN PUBLIC KEY-----
    MIGf...bpP/t3
    +JGNGIRMj1hF1rnb6QIDAQAB
    -----END PUBLIC KEY-----
    
                        """)
                        .build())
                    .build())
                .allowedLogoutUrls("https://example.com")
                .allowedOrigins("https://example.com")
                .appType("non_interactive")
                .callbacks("https://example.com/callback")
                .clientMetadata(Map.of("foo", "zoo"))
                .customLoginPageOn(true)
                .description("Test Applications Long Description")
                .grantTypes(            
                    "authorization_code",
                    "http://auth0.com/oauth/grant-type/password-realm",
                    "implicit",
                    "password",
                    "refresh_token")
                .isFirstParty(true)
                .isTokenEndpointIpHeaderTrusted(true)
                .jwtConfiguration(ClientJwtConfigurationArgs.builder()
                    .alg("RS256")
                    .lifetimeInSeconds(300)
                    .scopes(Map.of("foo", "bar"))
                    .secretEncoded(true)
                    .build())
                .mobile(ClientMobileArgs.builder()
                    .ios(ClientMobileIosArgs.builder()
                        .appBundleIdentifier("com.my.bundle.id")
                        .teamId("9JA89QQLNQ")
                        .build())
                    .build())
                .oidcConformant(false)
                .refreshToken(ClientRefreshTokenArgs.builder()
                    .expirationType("expiring")
                    .leeway(0)
                    .rotationType("rotating")
                    .tokenLifetime(2592000)
                    .build())
                .webOrigins("https://example.com")
                .build());
    
        }
    }
    
    resources:
      myClient:
        type: auth0:Client
        properties:
          addons:
            samlp:
              audience: https://example.com/saml
              createUpnClaim: false
              issuer: https://example.com
              mapIdentities: false
              mapUnknownClaimsAsIs: false
              mappings:
                email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
                name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
              nameIdentifierProbes:
                - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
              passthroughClaimsWithNoMapping: false
              signingCert: |+
                -----BEGIN PUBLIC KEY-----
                MIGf...bpP/t3
                +JGNGIRMj1hF1rnb6QIDAQAB
                -----END PUBLIC KEY-----            
    
          allowedLogoutUrls:
            - https://example.com
          allowedOrigins:
            - https://example.com
          appType: non_interactive
          callbacks:
            - https://example.com/callback
          clientMetadata:
            foo: zoo
          customLoginPageOn: true
          description: Test Applications Long Description
          grantTypes:
            - authorization_code
            - http://auth0.com/oauth/grant-type/password-realm
            - implicit
            - password
            - refresh_token
          isFirstParty: true
          isTokenEndpointIpHeaderTrusted: true
          jwtConfiguration:
            alg: RS256
            lifetimeInSeconds: 300
            scopes:
              foo: bar
            secretEncoded: true
          mobile:
            ios:
              appBundleIdentifier: com.my.bundle.id
              teamId: 9JA89QQLNQ
          oidcConformant: false
          refreshToken:
            expirationType: expiring
            leeway: 0
            rotationType: rotating
            tokenLifetime: 2.592e+06
          webOrigins:
            - https://example.com
    

    Create Client Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new Client(name: string, args?: ClientArgs, opts?: CustomResourceOptions);
    @overload
    def Client(resource_name: str,
               args: Optional[ClientArgs] = None,
               opts: Optional[ResourceOptions] = None)
    
    @overload
    def Client(resource_name: str,
               opts: Optional[ResourceOptions] = None,
               addons: Optional[ClientAddonsArgs] = None,
               allowed_clients: Optional[Sequence[str]] = None,
               allowed_logout_urls: Optional[Sequence[str]] = None,
               allowed_origins: Optional[Sequence[str]] = None,
               app_type: Optional[str] = None,
               callbacks: Optional[Sequence[str]] = None,
               client_aliases: Optional[Sequence[str]] = None,
               client_metadata: Optional[Mapping[str, Any]] = None,
               cross_origin_auth: Optional[bool] = None,
               cross_origin_loc: Optional[str] = None,
               custom_login_page: Optional[str] = None,
               custom_login_page_on: Optional[bool] = None,
               description: Optional[str] = None,
               encryption_key: Optional[Mapping[str, str]] = None,
               form_template: Optional[str] = None,
               grant_types: Optional[Sequence[str]] = None,
               initiate_login_uri: Optional[str] = None,
               is_first_party: Optional[bool] = None,
               is_token_endpoint_ip_header_trusted: Optional[bool] = None,
               jwt_configuration: Optional[ClientJwtConfigurationArgs] = None,
               logo_uri: Optional[str] = None,
               mobile: Optional[ClientMobileArgs] = None,
               name: Optional[str] = None,
               native_social_login: Optional[ClientNativeSocialLoginArgs] = None,
               oidc_backchannel_logout_urls: Optional[Sequence[str]] = None,
               oidc_conformant: Optional[bool] = None,
               organization_require_behavior: Optional[str] = None,
               organization_usage: Optional[str] = None,
               refresh_token: Optional[ClientRefreshTokenArgs] = None,
               require_pushed_authorization_requests: Optional[bool] = None,
               sso: Optional[bool] = None,
               sso_disabled: Optional[bool] = None,
               web_origins: Optional[Sequence[str]] = None)
    func NewClient(ctx *Context, name string, args *ClientArgs, opts ...ResourceOption) (*Client, error)
    public Client(string name, ClientArgs? args = null, CustomResourceOptions? opts = null)
    public Client(String name, ClientArgs args)
    public Client(String name, ClientArgs args, CustomResourceOptions options)
    
    type: auth0:Client
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ClientArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ClientArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ClientArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ClientArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ClientArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var clientResource = new Auth0.Client("clientResource", new()
    {
        Addons = new Auth0.Inputs.ClientAddonsArgs
        {
            Aws = new Auth0.Inputs.ClientAddonsAwsArgs
            {
                LifetimeInSeconds = 0,
                Principal = "string",
                Role = "string",
            },
            AzureBlob = new Auth0.Inputs.ClientAddonsAzureBlobArgs
            {
                AccountName = "string",
                BlobDelete = false,
                BlobName = "string",
                BlobRead = false,
                BlobWrite = false,
                ContainerDelete = false,
                ContainerList = false,
                ContainerName = "string",
                ContainerRead = false,
                ContainerWrite = false,
                Expiration = 0,
                SignedIdentifier = "string",
                StorageAccessKey = "string",
            },
            AzureSb = new Auth0.Inputs.ClientAddonsAzureSbArgs
            {
                EntityPath = "string",
                Expiration = 0,
                Namespace = "string",
                SasKey = "string",
                SasKeyName = "string",
            },
            Box = null,
            Cloudbees = null,
            Concur = null,
            Dropbox = null,
            Echosign = new Auth0.Inputs.ClientAddonsEchosignArgs
            {
                Domain = "string",
            },
            Egnyte = new Auth0.Inputs.ClientAddonsEgnyteArgs
            {
                Domain = "string",
            },
            Firebase = new Auth0.Inputs.ClientAddonsFirebaseArgs
            {
                ClientEmail = "string",
                LifetimeInSeconds = 0,
                PrivateKey = "string",
                PrivateKeyId = "string",
                Secret = "string",
            },
            Layer = new Auth0.Inputs.ClientAddonsLayerArgs
            {
                KeyId = "string",
                PrivateKey = "string",
                ProviderId = "string",
                Expiration = 0,
                Principal = "string",
            },
            Mscrm = new Auth0.Inputs.ClientAddonsMscrmArgs
            {
                Url = "string",
            },
            Newrelic = new Auth0.Inputs.ClientAddonsNewrelicArgs
            {
                Account = "string",
            },
            Office365 = new Auth0.Inputs.ClientAddonsOffice365Args
            {
                Connection = "string",
                Domain = "string",
            },
            Rms = new Auth0.Inputs.ClientAddonsRmsArgs
            {
                Url = "string",
            },
            Salesforce = new Auth0.Inputs.ClientAddonsSalesforceArgs
            {
                EntityId = "string",
            },
            SalesforceApi = new Auth0.Inputs.ClientAddonsSalesforceApiArgs
            {
                ClientId = "string",
                CommunityName = "string",
                CommunityUrlSection = "string",
                Principal = "string",
            },
            SalesforceSandboxApi = new Auth0.Inputs.ClientAddonsSalesforceSandboxApiArgs
            {
                ClientId = "string",
                CommunityName = "string",
                CommunityUrlSection = "string",
                Principal = "string",
            },
            Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs
            {
                Audience = "string",
                AuthnContextClassRef = "string",
                Binding = "string",
                CreateUpnClaim = false,
                Destination = "string",
                DigestAlgorithm = "string",
                IncludeAttributeNameFormat = false,
                Issuer = "string",
                LifetimeInSeconds = 0,
                Logout = new Auth0.Inputs.ClientAddonsSamlpLogoutArgs
                {
                    Callback = "string",
                    SloEnabled = false,
                },
                MapIdentities = false,
                MapUnknownClaimsAsIs = false,
                Mappings = 
                {
                    { "string", "any" },
                },
                NameIdentifierFormat = "string",
                NameIdentifierProbes = new[]
                {
                    "string",
                },
                PassthroughClaimsWithNoMapping = false,
                Recipient = "string",
                SignResponse = false,
                SignatureAlgorithm = "string",
                SigningCert = "string",
                TypedAttributes = false,
            },
            SapApi = new Auth0.Inputs.ClientAddonsSapApiArgs
            {
                ClientId = "string",
                NameIdentifierFormat = "string",
                Scope = "string",
                ServicePassword = "string",
                TokenEndpointUrl = "string",
                UsernameAttribute = "string",
            },
            Sentry = new Auth0.Inputs.ClientAddonsSentryArgs
            {
                BaseUrl = "string",
                OrgSlug = "string",
            },
            Sharepoint = new Auth0.Inputs.ClientAddonsSharepointArgs
            {
                ExternalUrls = new[]
                {
                    "string",
                },
                Url = "string",
            },
            Slack = new Auth0.Inputs.ClientAddonsSlackArgs
            {
                Team = "string",
            },
            Springcm = new Auth0.Inputs.ClientAddonsSpringcmArgs
            {
                AcsUrl = "string",
            },
            SsoIntegration = new Auth0.Inputs.ClientAddonsSsoIntegrationArgs
            {
                Name = "string",
                Version = "string",
            },
            Wams = new Auth0.Inputs.ClientAddonsWamsArgs
            {
                MasterKey = "string",
            },
            Wsfed = null,
            Zendesk = new Auth0.Inputs.ClientAddonsZendeskArgs
            {
                AccountName = "string",
            },
            Zoom = new Auth0.Inputs.ClientAddonsZoomArgs
            {
                Account = "string",
            },
        },
        AllowedClients = new[]
        {
            "string",
        },
        AllowedLogoutUrls = new[]
        {
            "string",
        },
        AllowedOrigins = new[]
        {
            "string",
        },
        AppType = "string",
        Callbacks = new[]
        {
            "string",
        },
        ClientAliases = new[]
        {
            "string",
        },
        ClientMetadata = 
        {
            { "string", "any" },
        },
        CrossOriginAuth = false,
        CrossOriginLoc = "string",
        CustomLoginPage = "string",
        CustomLoginPageOn = false,
        Description = "string",
        EncryptionKey = 
        {
            { "string", "string" },
        },
        FormTemplate = "string",
        GrantTypes = new[]
        {
            "string",
        },
        InitiateLoginUri = "string",
        IsFirstParty = false,
        IsTokenEndpointIpHeaderTrusted = false,
        JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs
        {
            Alg = "string",
            LifetimeInSeconds = 0,
            Scopes = 
            {
                { "string", "string" },
            },
            SecretEncoded = false,
        },
        LogoUri = "string",
        Mobile = new Auth0.Inputs.ClientMobileArgs
        {
            Android = new Auth0.Inputs.ClientMobileAndroidArgs
            {
                AppPackageName = "string",
                Sha256CertFingerprints = new[]
                {
                    "string",
                },
            },
            Ios = new Auth0.Inputs.ClientMobileIosArgs
            {
                AppBundleIdentifier = "string",
                TeamId = "string",
            },
        },
        Name = "string",
        NativeSocialLogin = new Auth0.Inputs.ClientNativeSocialLoginArgs
        {
            Apple = new Auth0.Inputs.ClientNativeSocialLoginAppleArgs
            {
                Enabled = false,
            },
            Facebook = new Auth0.Inputs.ClientNativeSocialLoginFacebookArgs
            {
                Enabled = false,
            },
        },
        OidcBackchannelLogoutUrls = new[]
        {
            "string",
        },
        OidcConformant = false,
        OrganizationRequireBehavior = "string",
        OrganizationUsage = "string",
        RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs
        {
            ExpirationType = "string",
            RotationType = "string",
            IdleTokenLifetime = 0,
            InfiniteIdleTokenLifetime = false,
            InfiniteTokenLifetime = false,
            Leeway = 0,
            TokenLifetime = 0,
        },
        RequirePushedAuthorizationRequests = false,
        Sso = false,
        SsoDisabled = false,
        WebOrigins = new[]
        {
            "string",
        },
    });
    
    example, err := auth0.NewClient(ctx, "clientResource", &auth0.ClientArgs{
    	Addons: &auth0.ClientAddonsArgs{
    		Aws: &auth0.ClientAddonsAwsArgs{
    			LifetimeInSeconds: pulumi.Int(0),
    			Principal:         pulumi.String("string"),
    			Role:              pulumi.String("string"),
    		},
    		AzureBlob: &auth0.ClientAddonsAzureBlobArgs{
    			AccountName:      pulumi.String("string"),
    			BlobDelete:       pulumi.Bool(false),
    			BlobName:         pulumi.String("string"),
    			BlobRead:         pulumi.Bool(false),
    			BlobWrite:        pulumi.Bool(false),
    			ContainerDelete:  pulumi.Bool(false),
    			ContainerList:    pulumi.Bool(false),
    			ContainerName:    pulumi.String("string"),
    			ContainerRead:    pulumi.Bool(false),
    			ContainerWrite:   pulumi.Bool(false),
    			Expiration:       pulumi.Int(0),
    			SignedIdentifier: pulumi.String("string"),
    			StorageAccessKey: pulumi.String("string"),
    		},
    		AzureSb: &auth0.ClientAddonsAzureSbArgs{
    			EntityPath: pulumi.String("string"),
    			Expiration: pulumi.Int(0),
    			Namespace:  pulumi.String("string"),
    			SasKey:     pulumi.String("string"),
    			SasKeyName: pulumi.String("string"),
    		},
    		Box:       nil,
    		Cloudbees: nil,
    		Concur:    nil,
    		Dropbox:   nil,
    		Echosign: &auth0.ClientAddonsEchosignArgs{
    			Domain: pulumi.String("string"),
    		},
    		Egnyte: &auth0.ClientAddonsEgnyteArgs{
    			Domain: pulumi.String("string"),
    		},
    		Firebase: &auth0.ClientAddonsFirebaseArgs{
    			ClientEmail:       pulumi.String("string"),
    			LifetimeInSeconds: pulumi.Int(0),
    			PrivateKey:        pulumi.String("string"),
    			PrivateKeyId:      pulumi.String("string"),
    			Secret:            pulumi.String("string"),
    		},
    		Layer: &auth0.ClientAddonsLayerArgs{
    			KeyId:      pulumi.String("string"),
    			PrivateKey: pulumi.String("string"),
    			ProviderId: pulumi.String("string"),
    			Expiration: pulumi.Int(0),
    			Principal:  pulumi.String("string"),
    		},
    		Mscrm: &auth0.ClientAddonsMscrmArgs{
    			Url: pulumi.String("string"),
    		},
    		Newrelic: &auth0.ClientAddonsNewrelicArgs{
    			Account: pulumi.String("string"),
    		},
    		Office365: &auth0.ClientAddonsOffice365Args{
    			Connection: pulumi.String("string"),
    			Domain:     pulumi.String("string"),
    		},
    		Rms: &auth0.ClientAddonsRmsArgs{
    			Url: pulumi.String("string"),
    		},
    		Salesforce: &auth0.ClientAddonsSalesforceArgs{
    			EntityId: pulumi.String("string"),
    		},
    		SalesforceApi: &auth0.ClientAddonsSalesforceApiArgs{
    			ClientId:            pulumi.String("string"),
    			CommunityName:       pulumi.String("string"),
    			CommunityUrlSection: pulumi.String("string"),
    			Principal:           pulumi.String("string"),
    		},
    		SalesforceSandboxApi: &auth0.ClientAddonsSalesforceSandboxApiArgs{
    			ClientId:            pulumi.String("string"),
    			CommunityName:       pulumi.String("string"),
    			CommunityUrlSection: pulumi.String("string"),
    			Principal:           pulumi.String("string"),
    		},
    		Samlp: &auth0.ClientAddonsSamlpArgs{
    			Audience:                   pulumi.String("string"),
    			AuthnContextClassRef:       pulumi.String("string"),
    			Binding:                    pulumi.String("string"),
    			CreateUpnClaim:             pulumi.Bool(false),
    			Destination:                pulumi.String("string"),
    			DigestAlgorithm:            pulumi.String("string"),
    			IncludeAttributeNameFormat: pulumi.Bool(false),
    			Issuer:                     pulumi.String("string"),
    			LifetimeInSeconds:          pulumi.Int(0),
    			Logout: &auth0.ClientAddonsSamlpLogoutArgs{
    				Callback:   pulumi.String("string"),
    				SloEnabled: pulumi.Bool(false),
    			},
    			MapIdentities:        pulumi.Bool(false),
    			MapUnknownClaimsAsIs: pulumi.Bool(false),
    			Mappings: pulumi.Map{
    				"string": pulumi.Any("any"),
    			},
    			NameIdentifierFormat: pulumi.String("string"),
    			NameIdentifierProbes: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			PassthroughClaimsWithNoMapping: pulumi.Bool(false),
    			Recipient:                      pulumi.String("string"),
    			SignResponse:                   pulumi.Bool(false),
    			SignatureAlgorithm:             pulumi.String("string"),
    			SigningCert:                    pulumi.String("string"),
    			TypedAttributes:                pulumi.Bool(false),
    		},
    		SapApi: &auth0.ClientAddonsSapApiArgs{
    			ClientId:             pulumi.String("string"),
    			NameIdentifierFormat: pulumi.String("string"),
    			Scope:                pulumi.String("string"),
    			ServicePassword:      pulumi.String("string"),
    			TokenEndpointUrl:     pulumi.String("string"),
    			UsernameAttribute:    pulumi.String("string"),
    		},
    		Sentry: &auth0.ClientAddonsSentryArgs{
    			BaseUrl: pulumi.String("string"),
    			OrgSlug: pulumi.String("string"),
    		},
    		Sharepoint: &auth0.ClientAddonsSharepointArgs{
    			ExternalUrls: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Url: pulumi.String("string"),
    		},
    		Slack: &auth0.ClientAddonsSlackArgs{
    			Team: pulumi.String("string"),
    		},
    		Springcm: &auth0.ClientAddonsSpringcmArgs{
    			AcsUrl: pulumi.String("string"),
    		},
    		SsoIntegration: &auth0.ClientAddonsSsoIntegrationArgs{
    			Name:    pulumi.String("string"),
    			Version: pulumi.String("string"),
    		},
    		Wams: &auth0.ClientAddonsWamsArgs{
    			MasterKey: pulumi.String("string"),
    		},
    		Wsfed: nil,
    		Zendesk: &auth0.ClientAddonsZendeskArgs{
    			AccountName: pulumi.String("string"),
    		},
    		Zoom: &auth0.ClientAddonsZoomArgs{
    			Account: pulumi.String("string"),
    		},
    	},
    	AllowedClients: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AllowedLogoutUrls: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AllowedOrigins: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AppType: pulumi.String("string"),
    	Callbacks: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	ClientAliases: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	ClientMetadata: pulumi.Map{
    		"string": pulumi.Any("any"),
    	},
    	CrossOriginAuth:   pulumi.Bool(false),
    	CrossOriginLoc:    pulumi.String("string"),
    	CustomLoginPage:   pulumi.String("string"),
    	CustomLoginPageOn: pulumi.Bool(false),
    	Description:       pulumi.String("string"),
    	EncryptionKey: pulumi.StringMap{
    		"string": pulumi.String("string"),
    	},
    	FormTemplate: pulumi.String("string"),
    	GrantTypes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	InitiateLoginUri:               pulumi.String("string"),
    	IsFirstParty:                   pulumi.Bool(false),
    	IsTokenEndpointIpHeaderTrusted: pulumi.Bool(false),
    	JwtConfiguration: &auth0.ClientJwtConfigurationArgs{
    		Alg:               pulumi.String("string"),
    		LifetimeInSeconds: pulumi.Int(0),
    		Scopes: pulumi.StringMap{
    			"string": pulumi.String("string"),
    		},
    		SecretEncoded: pulumi.Bool(false),
    	},
    	LogoUri: pulumi.String("string"),
    	Mobile: &auth0.ClientMobileArgs{
    		Android: &auth0.ClientMobileAndroidArgs{
    			AppPackageName: pulumi.String("string"),
    			Sha256CertFingerprints: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    		Ios: &auth0.ClientMobileIosArgs{
    			AppBundleIdentifier: pulumi.String("string"),
    			TeamId:              pulumi.String("string"),
    		},
    	},
    	Name: pulumi.String("string"),
    	NativeSocialLogin: &auth0.ClientNativeSocialLoginArgs{
    		Apple: &auth0.ClientNativeSocialLoginAppleArgs{
    			Enabled: pulumi.Bool(false),
    		},
    		Facebook: &auth0.ClientNativeSocialLoginFacebookArgs{
    			Enabled: pulumi.Bool(false),
    		},
    	},
    	OidcBackchannelLogoutUrls: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	OidcConformant:              pulumi.Bool(false),
    	OrganizationRequireBehavior: pulumi.String("string"),
    	OrganizationUsage:           pulumi.String("string"),
    	RefreshToken: &auth0.ClientRefreshTokenArgs{
    		ExpirationType:            pulumi.String("string"),
    		RotationType:              pulumi.String("string"),
    		IdleTokenLifetime:         pulumi.Int(0),
    		InfiniteIdleTokenLifetime: pulumi.Bool(false),
    		InfiniteTokenLifetime:     pulumi.Bool(false),
    		Leeway:                    pulumi.Int(0),
    		TokenLifetime:             pulumi.Int(0),
    	},
    	RequirePushedAuthorizationRequests: pulumi.Bool(false),
    	Sso:                                pulumi.Bool(false),
    	SsoDisabled:                        pulumi.Bool(false),
    	WebOrigins: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var clientResource = new Client("clientResource", ClientArgs.builder()        
        .addons(ClientAddonsArgs.builder()
            .aws(ClientAddonsAwsArgs.builder()
                .lifetimeInSeconds(0)
                .principal("string")
                .role("string")
                .build())
            .azureBlob(ClientAddonsAzureBlobArgs.builder()
                .accountName("string")
                .blobDelete(false)
                .blobName("string")
                .blobRead(false)
                .blobWrite(false)
                .containerDelete(false)
                .containerList(false)
                .containerName("string")
                .containerRead(false)
                .containerWrite(false)
                .expiration(0)
                .signedIdentifier("string")
                .storageAccessKey("string")
                .build())
            .azureSb(ClientAddonsAzureSbArgs.builder()
                .entityPath("string")
                .expiration(0)
                .namespace("string")
                .sasKey("string")
                .sasKeyName("string")
                .build())
            .box()
            .cloudbees()
            .concur()
            .dropbox()
            .echosign(ClientAddonsEchosignArgs.builder()
                .domain("string")
                .build())
            .egnyte(ClientAddonsEgnyteArgs.builder()
                .domain("string")
                .build())
            .firebase(ClientAddonsFirebaseArgs.builder()
                .clientEmail("string")
                .lifetimeInSeconds(0)
                .privateKey("string")
                .privateKeyId("string")
                .secret("string")
                .build())
            .layer(ClientAddonsLayerArgs.builder()
                .keyId("string")
                .privateKey("string")
                .providerId("string")
                .expiration(0)
                .principal("string")
                .build())
            .mscrm(ClientAddonsMscrmArgs.builder()
                .url("string")
                .build())
            .newrelic(ClientAddonsNewrelicArgs.builder()
                .account("string")
                .build())
            .office365(ClientAddonsOffice365Args.builder()
                .connection("string")
                .domain("string")
                .build())
            .rms(ClientAddonsRmsArgs.builder()
                .url("string")
                .build())
            .salesforce(ClientAddonsSalesforceArgs.builder()
                .entityId("string")
                .build())
            .salesforceApi(ClientAddonsSalesforceApiArgs.builder()
                .clientId("string")
                .communityName("string")
                .communityUrlSection("string")
                .principal("string")
                .build())
            .salesforceSandboxApi(ClientAddonsSalesforceSandboxApiArgs.builder()
                .clientId("string")
                .communityName("string")
                .communityUrlSection("string")
                .principal("string")
                .build())
            .samlp(ClientAddonsSamlpArgs.builder()
                .audience("string")
                .authnContextClassRef("string")
                .binding("string")
                .createUpnClaim(false)
                .destination("string")
                .digestAlgorithm("string")
                .includeAttributeNameFormat(false)
                .issuer("string")
                .lifetimeInSeconds(0)
                .logout(ClientAddonsSamlpLogoutArgs.builder()
                    .callback("string")
                    .sloEnabled(false)
                    .build())
                .mapIdentities(false)
                .mapUnknownClaimsAsIs(false)
                .mappings(Map.of("string", "any"))
                .nameIdentifierFormat("string")
                .nameIdentifierProbes("string")
                .passthroughClaimsWithNoMapping(false)
                .recipient("string")
                .signResponse(false)
                .signatureAlgorithm("string")
                .signingCert("string")
                .typedAttributes(false)
                .build())
            .sapApi(ClientAddonsSapApiArgs.builder()
                .clientId("string")
                .nameIdentifierFormat("string")
                .scope("string")
                .servicePassword("string")
                .tokenEndpointUrl("string")
                .usernameAttribute("string")
                .build())
            .sentry(ClientAddonsSentryArgs.builder()
                .baseUrl("string")
                .orgSlug("string")
                .build())
            .sharepoint(ClientAddonsSharepointArgs.builder()
                .externalUrls("string")
                .url("string")
                .build())
            .slack(ClientAddonsSlackArgs.builder()
                .team("string")
                .build())
            .springcm(ClientAddonsSpringcmArgs.builder()
                .acsUrl("string")
                .build())
            .ssoIntegration(ClientAddonsSsoIntegrationArgs.builder()
                .name("string")
                .version("string")
                .build())
            .wams(ClientAddonsWamsArgs.builder()
                .masterKey("string")
                .build())
            .wsfed()
            .zendesk(ClientAddonsZendeskArgs.builder()
                .accountName("string")
                .build())
            .zoom(ClientAddonsZoomArgs.builder()
                .account("string")
                .build())
            .build())
        .allowedClients("string")
        .allowedLogoutUrls("string")
        .allowedOrigins("string")
        .appType("string")
        .callbacks("string")
        .clientAliases("string")
        .clientMetadata(Map.of("string", "any"))
        .crossOriginAuth(false)
        .crossOriginLoc("string")
        .customLoginPage("string")
        .customLoginPageOn(false)
        .description("string")
        .encryptionKey(Map.of("string", "string"))
        .formTemplate("string")
        .grantTypes("string")
        .initiateLoginUri("string")
        .isFirstParty(false)
        .isTokenEndpointIpHeaderTrusted(false)
        .jwtConfiguration(ClientJwtConfigurationArgs.builder()
            .alg("string")
            .lifetimeInSeconds(0)
            .scopes(Map.of("string", "string"))
            .secretEncoded(false)
            .build())
        .logoUri("string")
        .mobile(ClientMobileArgs.builder()
            .android(ClientMobileAndroidArgs.builder()
                .appPackageName("string")
                .sha256CertFingerprints("string")
                .build())
            .ios(ClientMobileIosArgs.builder()
                .appBundleIdentifier("string")
                .teamId("string")
                .build())
            .build())
        .name("string")
        .nativeSocialLogin(ClientNativeSocialLoginArgs.builder()
            .apple(ClientNativeSocialLoginAppleArgs.builder()
                .enabled(false)
                .build())
            .facebook(ClientNativeSocialLoginFacebookArgs.builder()
                .enabled(false)
                .build())
            .build())
        .oidcBackchannelLogoutUrls("string")
        .oidcConformant(false)
        .organizationRequireBehavior("string")
        .organizationUsage("string")
        .refreshToken(ClientRefreshTokenArgs.builder()
            .expirationType("string")
            .rotationType("string")
            .idleTokenLifetime(0)
            .infiniteIdleTokenLifetime(false)
            .infiniteTokenLifetime(false)
            .leeway(0)
            .tokenLifetime(0)
            .build())
        .requirePushedAuthorizationRequests(false)
        .sso(false)
        .ssoDisabled(false)
        .webOrigins("string")
        .build());
    
    client_resource = auth0.Client("clientResource",
        addons=auth0.ClientAddonsArgs(
            aws=auth0.ClientAddonsAwsArgs(
                lifetime_in_seconds=0,
                principal="string",
                role="string",
            ),
            azure_blob=auth0.ClientAddonsAzureBlobArgs(
                account_name="string",
                blob_delete=False,
                blob_name="string",
                blob_read=False,
                blob_write=False,
                container_delete=False,
                container_list=False,
                container_name="string",
                container_read=False,
                container_write=False,
                expiration=0,
                signed_identifier="string",
                storage_access_key="string",
            ),
            azure_sb=auth0.ClientAddonsAzureSbArgs(
                entity_path="string",
                expiration=0,
                namespace="string",
                sas_key="string",
                sas_key_name="string",
            ),
            box=auth0.ClientAddonsBoxArgs(),
            cloudbees=auth0.ClientAddonsCloudbeesArgs(),
            concur=auth0.ClientAddonsConcurArgs(),
            dropbox=auth0.ClientAddonsDropboxArgs(),
            echosign=auth0.ClientAddonsEchosignArgs(
                domain="string",
            ),
            egnyte=auth0.ClientAddonsEgnyteArgs(
                domain="string",
            ),
            firebase=auth0.ClientAddonsFirebaseArgs(
                client_email="string",
                lifetime_in_seconds=0,
                private_key="string",
                private_key_id="string",
                secret="string",
            ),
            layer=auth0.ClientAddonsLayerArgs(
                key_id="string",
                private_key="string",
                provider_id="string",
                expiration=0,
                principal="string",
            ),
            mscrm=auth0.ClientAddonsMscrmArgs(
                url="string",
            ),
            newrelic=auth0.ClientAddonsNewrelicArgs(
                account="string",
            ),
            office365=auth0.ClientAddonsOffice365Args(
                connection="string",
                domain="string",
            ),
            rms=auth0.ClientAddonsRmsArgs(
                url="string",
            ),
            salesforce=auth0.ClientAddonsSalesforceArgs(
                entity_id="string",
            ),
            salesforce_api=auth0.ClientAddonsSalesforceApiArgs(
                client_id="string",
                community_name="string",
                community_url_section="string",
                principal="string",
            ),
            salesforce_sandbox_api=auth0.ClientAddonsSalesforceSandboxApiArgs(
                client_id="string",
                community_name="string",
                community_url_section="string",
                principal="string",
            ),
            samlp=auth0.ClientAddonsSamlpArgs(
                audience="string",
                authn_context_class_ref="string",
                binding="string",
                create_upn_claim=False,
                destination="string",
                digest_algorithm="string",
                include_attribute_name_format=False,
                issuer="string",
                lifetime_in_seconds=0,
                logout=auth0.ClientAddonsSamlpLogoutArgs(
                    callback="string",
                    slo_enabled=False,
                ),
                map_identities=False,
                map_unknown_claims_as_is=False,
                mappings={
                    "string": "any",
                },
                name_identifier_format="string",
                name_identifier_probes=["string"],
                passthrough_claims_with_no_mapping=False,
                recipient="string",
                sign_response=False,
                signature_algorithm="string",
                signing_cert="string",
                typed_attributes=False,
            ),
            sap_api=auth0.ClientAddonsSapApiArgs(
                client_id="string",
                name_identifier_format="string",
                scope="string",
                service_password="string",
                token_endpoint_url="string",
                username_attribute="string",
            ),
            sentry=auth0.ClientAddonsSentryArgs(
                base_url="string",
                org_slug="string",
            ),
            sharepoint=auth0.ClientAddonsSharepointArgs(
                external_urls=["string"],
                url="string",
            ),
            slack=auth0.ClientAddonsSlackArgs(
                team="string",
            ),
            springcm=auth0.ClientAddonsSpringcmArgs(
                acs_url="string",
            ),
            sso_integration=auth0.ClientAddonsSsoIntegrationArgs(
                name="string",
                version="string",
            ),
            wams=auth0.ClientAddonsWamsArgs(
                master_key="string",
            ),
            wsfed=auth0.ClientAddonsWsfedArgs(),
            zendesk=auth0.ClientAddonsZendeskArgs(
                account_name="string",
            ),
            zoom=auth0.ClientAddonsZoomArgs(
                account="string",
            ),
        ),
        allowed_clients=["string"],
        allowed_logout_urls=["string"],
        allowed_origins=["string"],
        app_type="string",
        callbacks=["string"],
        client_aliases=["string"],
        client_metadata={
            "string": "any",
        },
        cross_origin_auth=False,
        cross_origin_loc="string",
        custom_login_page="string",
        custom_login_page_on=False,
        description="string",
        encryption_key={
            "string": "string",
        },
        form_template="string",
        grant_types=["string"],
        initiate_login_uri="string",
        is_first_party=False,
        is_token_endpoint_ip_header_trusted=False,
        jwt_configuration=auth0.ClientJwtConfigurationArgs(
            alg="string",
            lifetime_in_seconds=0,
            scopes={
                "string": "string",
            },
            secret_encoded=False,
        ),
        logo_uri="string",
        mobile=auth0.ClientMobileArgs(
            android=auth0.ClientMobileAndroidArgs(
                app_package_name="string",
                sha256_cert_fingerprints=["string"],
            ),
            ios=auth0.ClientMobileIosArgs(
                app_bundle_identifier="string",
                team_id="string",
            ),
        ),
        name="string",
        native_social_login=auth0.ClientNativeSocialLoginArgs(
            apple=auth0.ClientNativeSocialLoginAppleArgs(
                enabled=False,
            ),
            facebook=auth0.ClientNativeSocialLoginFacebookArgs(
                enabled=False,
            ),
        ),
        oidc_backchannel_logout_urls=["string"],
        oidc_conformant=False,
        organization_require_behavior="string",
        organization_usage="string",
        refresh_token=auth0.ClientRefreshTokenArgs(
            expiration_type="string",
            rotation_type="string",
            idle_token_lifetime=0,
            infinite_idle_token_lifetime=False,
            infinite_token_lifetime=False,
            leeway=0,
            token_lifetime=0,
        ),
        require_pushed_authorization_requests=False,
        sso=False,
        sso_disabled=False,
        web_origins=["string"])
    
    const clientResource = new auth0.Client("clientResource", {
        addons: {
            aws: {
                lifetimeInSeconds: 0,
                principal: "string",
                role: "string",
            },
            azureBlob: {
                accountName: "string",
                blobDelete: false,
                blobName: "string",
                blobRead: false,
                blobWrite: false,
                containerDelete: false,
                containerList: false,
                containerName: "string",
                containerRead: false,
                containerWrite: false,
                expiration: 0,
                signedIdentifier: "string",
                storageAccessKey: "string",
            },
            azureSb: {
                entityPath: "string",
                expiration: 0,
                namespace: "string",
                sasKey: "string",
                sasKeyName: "string",
            },
            box: {},
            cloudbees: {},
            concur: {},
            dropbox: {},
            echosign: {
                domain: "string",
            },
            egnyte: {
                domain: "string",
            },
            firebase: {
                clientEmail: "string",
                lifetimeInSeconds: 0,
                privateKey: "string",
                privateKeyId: "string",
                secret: "string",
            },
            layer: {
                keyId: "string",
                privateKey: "string",
                providerId: "string",
                expiration: 0,
                principal: "string",
            },
            mscrm: {
                url: "string",
            },
            newrelic: {
                account: "string",
            },
            office365: {
                connection: "string",
                domain: "string",
            },
            rms: {
                url: "string",
            },
            salesforce: {
                entityId: "string",
            },
            salesforceApi: {
                clientId: "string",
                communityName: "string",
                communityUrlSection: "string",
                principal: "string",
            },
            salesforceSandboxApi: {
                clientId: "string",
                communityName: "string",
                communityUrlSection: "string",
                principal: "string",
            },
            samlp: {
                audience: "string",
                authnContextClassRef: "string",
                binding: "string",
                createUpnClaim: false,
                destination: "string",
                digestAlgorithm: "string",
                includeAttributeNameFormat: false,
                issuer: "string",
                lifetimeInSeconds: 0,
                logout: {
                    callback: "string",
                    sloEnabled: false,
                },
                mapIdentities: false,
                mapUnknownClaimsAsIs: false,
                mappings: {
                    string: "any",
                },
                nameIdentifierFormat: "string",
                nameIdentifierProbes: ["string"],
                passthroughClaimsWithNoMapping: false,
                recipient: "string",
                signResponse: false,
                signatureAlgorithm: "string",
                signingCert: "string",
                typedAttributes: false,
            },
            sapApi: {
                clientId: "string",
                nameIdentifierFormat: "string",
                scope: "string",
                servicePassword: "string",
                tokenEndpointUrl: "string",
                usernameAttribute: "string",
            },
            sentry: {
                baseUrl: "string",
                orgSlug: "string",
            },
            sharepoint: {
                externalUrls: ["string"],
                url: "string",
            },
            slack: {
                team: "string",
            },
            springcm: {
                acsUrl: "string",
            },
            ssoIntegration: {
                name: "string",
                version: "string",
            },
            wams: {
                masterKey: "string",
            },
            wsfed: {},
            zendesk: {
                accountName: "string",
            },
            zoom: {
                account: "string",
            },
        },
        allowedClients: ["string"],
        allowedLogoutUrls: ["string"],
        allowedOrigins: ["string"],
        appType: "string",
        callbacks: ["string"],
        clientAliases: ["string"],
        clientMetadata: {
            string: "any",
        },
        crossOriginAuth: false,
        crossOriginLoc: "string",
        customLoginPage: "string",
        customLoginPageOn: false,
        description: "string",
        encryptionKey: {
            string: "string",
        },
        formTemplate: "string",
        grantTypes: ["string"],
        initiateLoginUri: "string",
        isFirstParty: false,
        isTokenEndpointIpHeaderTrusted: false,
        jwtConfiguration: {
            alg: "string",
            lifetimeInSeconds: 0,
            scopes: {
                string: "string",
            },
            secretEncoded: false,
        },
        logoUri: "string",
        mobile: {
            android: {
                appPackageName: "string",
                sha256CertFingerprints: ["string"],
            },
            ios: {
                appBundleIdentifier: "string",
                teamId: "string",
            },
        },
        name: "string",
        nativeSocialLogin: {
            apple: {
                enabled: false,
            },
            facebook: {
                enabled: false,
            },
        },
        oidcBackchannelLogoutUrls: ["string"],
        oidcConformant: false,
        organizationRequireBehavior: "string",
        organizationUsage: "string",
        refreshToken: {
            expirationType: "string",
            rotationType: "string",
            idleTokenLifetime: 0,
            infiniteIdleTokenLifetime: false,
            infiniteTokenLifetime: false,
            leeway: 0,
            tokenLifetime: 0,
        },
        requirePushedAuthorizationRequests: false,
        sso: false,
        ssoDisabled: false,
        webOrigins: ["string"],
    });
    
    type: auth0:Client
    properties:
        addons:
            aws:
                lifetimeInSeconds: 0
                principal: string
                role: string
            azureBlob:
                accountName: string
                blobDelete: false
                blobName: string
                blobRead: false
                blobWrite: false
                containerDelete: false
                containerList: false
                containerName: string
                containerRead: false
                containerWrite: false
                expiration: 0
                signedIdentifier: string
                storageAccessKey: string
            azureSb:
                entityPath: string
                expiration: 0
                namespace: string
                sasKey: string
                sasKeyName: string
            box: {}
            cloudbees: {}
            concur: {}
            dropbox: {}
            echosign:
                domain: string
            egnyte:
                domain: string
            firebase:
                clientEmail: string
                lifetimeInSeconds: 0
                privateKey: string
                privateKeyId: string
                secret: string
            layer:
                expiration: 0
                keyId: string
                principal: string
                privateKey: string
                providerId: string
            mscrm:
                url: string
            newrelic:
                account: string
            office365:
                connection: string
                domain: string
            rms:
                url: string
            salesforce:
                entityId: string
            salesforceApi:
                clientId: string
                communityName: string
                communityUrlSection: string
                principal: string
            salesforceSandboxApi:
                clientId: string
                communityName: string
                communityUrlSection: string
                principal: string
            samlp:
                audience: string
                authnContextClassRef: string
                binding: string
                createUpnClaim: false
                destination: string
                digestAlgorithm: string
                includeAttributeNameFormat: false
                issuer: string
                lifetimeInSeconds: 0
                logout:
                    callback: string
                    sloEnabled: false
                mapIdentities: false
                mapUnknownClaimsAsIs: false
                mappings:
                    string: any
                nameIdentifierFormat: string
                nameIdentifierProbes:
                    - string
                passthroughClaimsWithNoMapping: false
                recipient: string
                signResponse: false
                signatureAlgorithm: string
                signingCert: string
                typedAttributes: false
            sapApi:
                clientId: string
                nameIdentifierFormat: string
                scope: string
                servicePassword: string
                tokenEndpointUrl: string
                usernameAttribute: string
            sentry:
                baseUrl: string
                orgSlug: string
            sharepoint:
                externalUrls:
                    - string
                url: string
            slack:
                team: string
            springcm:
                acsUrl: string
            ssoIntegration:
                name: string
                version: string
            wams:
                masterKey: string
            wsfed: {}
            zendesk:
                accountName: string
            zoom:
                account: string
        allowedClients:
            - string
        allowedLogoutUrls:
            - string
        allowedOrigins:
            - string
        appType: string
        callbacks:
            - string
        clientAliases:
            - string
        clientMetadata:
            string: any
        crossOriginAuth: false
        crossOriginLoc: string
        customLoginPage: string
        customLoginPageOn: false
        description: string
        encryptionKey:
            string: string
        formTemplate: string
        grantTypes:
            - string
        initiateLoginUri: string
        isFirstParty: false
        isTokenEndpointIpHeaderTrusted: false
        jwtConfiguration:
            alg: string
            lifetimeInSeconds: 0
            scopes:
                string: string
            secretEncoded: false
        logoUri: string
        mobile:
            android:
                appPackageName: string
                sha256CertFingerprints:
                    - string
            ios:
                appBundleIdentifier: string
                teamId: string
        name: string
        nativeSocialLogin:
            apple:
                enabled: false
            facebook:
                enabled: false
        oidcBackchannelLogoutUrls:
            - string
        oidcConformant: false
        organizationRequireBehavior: string
        organizationUsage: string
        refreshToken:
            expirationType: string
            idleTokenLifetime: 0
            infiniteIdleTokenLifetime: false
            infiniteTokenLifetime: false
            leeway: 0
            rotationType: string
            tokenLifetime: 0
        requirePushedAuthorizationRequests: false
        sso: false
        ssoDisabled: false
        webOrigins:
            - string
    

    Client Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The Client resource accepts the following input properties:

    Addons ClientAddons
    Addons enabled for this client and their associated configurations.
    AllowedClients List<string>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    AllowedLogoutUrls List<string>
    URLs that Auth0 may redirect to after logout.
    AllowedOrigins List<string>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    AppType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    Callbacks List<string>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    ClientAliases List<string>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    ClientMetadata Dictionary<string, object>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    CrossOriginAuth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    CrossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    CustomLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    CustomLoginPageOn bool
    Indicates whether a custom login page is to be used.
    Description string
    Description of the purpose of the client.
    EncryptionKey Dictionary<string, string>
    Encryption used for WS-Fed responses with this client.
    FormTemplate string
    HTML form template to be used for WS-Federation.
    GrantTypes List<string>
    Types of grants that this client is authorized to use.
    InitiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    IsFirstParty bool
    Indicates whether this client is a first-party client.
    IsTokenEndpointIpHeaderTrusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    JwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    LogoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    Mobile ClientMobile
    Additional configuration for native mobile apps.
    Name string
    SSO integration name.
    NativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    OidcBackchannelLogoutUrls List<string>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    OidcConformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    OrganizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    OrganizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    RefreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    RequirePushedAuthorizationRequests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    Sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    SsoDisabled bool
    Indicates whether or not SSO is disabled.
    WebOrigins List<string>
    URLs that represent valid web origins for use with web message response mode.
    Addons ClientAddonsArgs
    Addons enabled for this client and their associated configurations.
    AllowedClients []string
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    AllowedLogoutUrls []string
    URLs that Auth0 may redirect to after logout.
    AllowedOrigins []string
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    AppType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    Callbacks []string
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    ClientAliases []string
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    ClientMetadata map[string]interface{}
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    CrossOriginAuth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    CrossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    CustomLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    CustomLoginPageOn bool
    Indicates whether a custom login page is to be used.
    Description string
    Description of the purpose of the client.
    EncryptionKey map[string]string
    Encryption used for WS-Fed responses with this client.
    FormTemplate string
    HTML form template to be used for WS-Federation.
    GrantTypes []string
    Types of grants that this client is authorized to use.
    InitiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    IsFirstParty bool
    Indicates whether this client is a first-party client.
    IsTokenEndpointIpHeaderTrusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    JwtConfiguration ClientJwtConfigurationArgs
    Configuration settings for the JWTs issued for this client.
    LogoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    Mobile ClientMobileArgs
    Additional configuration for native mobile apps.
    Name string
    SSO integration name.
    NativeSocialLogin ClientNativeSocialLoginArgs
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    OidcBackchannelLogoutUrls []string
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    OidcConformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    OrganizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    OrganizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    RefreshToken ClientRefreshTokenArgs
    Configuration settings for the refresh tokens issued for this client.
    RequirePushedAuthorizationRequests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    Sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    SsoDisabled bool
    Indicates whether or not SSO is disabled.
    WebOrigins []string
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddons
    Addons enabled for this client and their associated configurations.
    allowedClients List<String>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls List<String>
    URLs that Auth0 may redirect to after logout.
    allowedOrigins List<String>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType String
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks List<String>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases List<String>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientMetadata Map<String,Object>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth Boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc String
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage String
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn Boolean
    Indicates whether a custom login page is to be used.
    description String
    Description of the purpose of the client.
    encryptionKey Map<String,String>
    Encryption used for WS-Fed responses with this client.
    formTemplate String
    HTML form template to be used for WS-Federation.
    grantTypes List<String>
    Types of grants that this client is authorized to use.
    initiateLoginUri String
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty Boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted Boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    logoUri String
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobile
    Additional configuration for native mobile apps.
    name String
    SSO integration name.
    nativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls List<String>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant Boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior String
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage String
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests Boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    sso Boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled Boolean
    Indicates whether or not SSO is disabled.
    webOrigins List<String>
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddons
    Addons enabled for this client and their associated configurations.
    allowedClients string[]
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls string[]
    URLs that Auth0 may redirect to after logout.
    allowedOrigins string[]
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks string[]
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases string[]
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientMetadata {[key: string]: any}
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn boolean
    Indicates whether a custom login page is to be used.
    description string
    Description of the purpose of the client.
    encryptionKey {[key: string]: string}
    Encryption used for WS-Fed responses with this client.
    formTemplate string
    HTML form template to be used for WS-Federation.
    grantTypes string[]
    Types of grants that this client is authorized to use.
    initiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    logoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobile
    Additional configuration for native mobile apps.
    name string
    SSO integration name.
    nativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls string[]
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    sso boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled boolean
    Indicates whether or not SSO is disabled.
    webOrigins string[]
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddonsArgs
    Addons enabled for this client and their associated configurations.
    allowed_clients Sequence[str]
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowed_logout_urls Sequence[str]
    URLs that Auth0 may redirect to after logout.
    allowed_origins Sequence[str]
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    app_type str
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks Sequence[str]
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    client_aliases Sequence[str]
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    client_metadata Mapping[str, Any]
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    cross_origin_auth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    cross_origin_loc str
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    custom_login_page str
    The content (HTML, CSS, JS) of the custom login page.
    custom_login_page_on bool
    Indicates whether a custom login page is to be used.
    description str
    Description of the purpose of the client.
    encryption_key Mapping[str, str]
    Encryption used for WS-Fed responses with this client.
    form_template str
    HTML form template to be used for WS-Federation.
    grant_types Sequence[str]
    Types of grants that this client is authorized to use.
    initiate_login_uri str
    Initiate login URI. Must be HTTPS or an empty string.
    is_first_party bool
    Indicates whether this client is a first-party client.
    is_token_endpoint_ip_header_trusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwt_configuration ClientJwtConfigurationArgs
    Configuration settings for the JWTs issued for this client.
    logo_uri str
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobileArgs
    Additional configuration for native mobile apps.
    name str
    SSO integration name.
    native_social_login ClientNativeSocialLoginArgs
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidc_backchannel_logout_urls Sequence[str]
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidc_conformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    organization_require_behavior str
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organization_usage str
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refresh_token ClientRefreshTokenArgs
    Configuration settings for the refresh tokens issued for this client.
    require_pushed_authorization_requests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    sso_disabled bool
    Indicates whether or not SSO is disabled.
    web_origins Sequence[str]
    URLs that represent valid web origins for use with web message response mode.
    addons Property Map
    Addons enabled for this client and their associated configurations.
    allowedClients List<String>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls List<String>
    URLs that Auth0 may redirect to after logout.
    allowedOrigins List<String>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType String
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks List<String>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases List<String>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientMetadata Map<Any>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth Boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc String
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage String
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn Boolean
    Indicates whether a custom login page is to be used.
    description String
    Description of the purpose of the client.
    encryptionKey Map<String>
    Encryption used for WS-Fed responses with this client.
    formTemplate String
    HTML form template to be used for WS-Federation.
    grantTypes List<String>
    Types of grants that this client is authorized to use.
    initiateLoginUri String
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty Boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted Boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration Property Map
    Configuration settings for the JWTs issued for this client.
    logoUri String
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile Property Map
    Additional configuration for native mobile apps.
    name String
    SSO integration name.
    nativeSocialLogin Property Map
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls List<String>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant Boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior String
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage String
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken Property Map
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests Boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    sso Boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled Boolean
    Indicates whether or not SSO is disabled.
    webOrigins List<String>
    URLs that represent valid web origins for use with web message response mode.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the Client resource produces the following output properties:

    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    Id string
    The provider-assigned unique ID for this managed resource.
    SigningKeys List<ImmutableDictionary<string, object>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    Id string
    The provider-assigned unique ID for this managed resource.
    SigningKeys []map[string]interface{}
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    id String
    The provider-assigned unique ID for this managed resource.
    signingKeys List<Map<String,Object>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    clientId string
    Consumer Key assigned by Salesforce to the Connected App.
    id string
    The provider-assigned unique ID for this managed resource.
    signingKeys {[key: string]: any}[]
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    client_id str
    Consumer Key assigned by Salesforce to the Connected App.
    id str
    The provider-assigned unique ID for this managed resource.
    signing_keys Sequence[Mapping[str, Any]]
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    id String
    The provider-assigned unique ID for this managed resource.
    signingKeys List<Map<Any>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.

    Look up Existing Client Resource

    Get an existing Client resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ClientState, opts?: CustomResourceOptions): Client
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            addons: Optional[ClientAddonsArgs] = None,
            allowed_clients: Optional[Sequence[str]] = None,
            allowed_logout_urls: Optional[Sequence[str]] = None,
            allowed_origins: Optional[Sequence[str]] = None,
            app_type: Optional[str] = None,
            callbacks: Optional[Sequence[str]] = None,
            client_aliases: Optional[Sequence[str]] = None,
            client_id: Optional[str] = None,
            client_metadata: Optional[Mapping[str, Any]] = None,
            cross_origin_auth: Optional[bool] = None,
            cross_origin_loc: Optional[str] = None,
            custom_login_page: Optional[str] = None,
            custom_login_page_on: Optional[bool] = None,
            description: Optional[str] = None,
            encryption_key: Optional[Mapping[str, str]] = None,
            form_template: Optional[str] = None,
            grant_types: Optional[Sequence[str]] = None,
            initiate_login_uri: Optional[str] = None,
            is_first_party: Optional[bool] = None,
            is_token_endpoint_ip_header_trusted: Optional[bool] = None,
            jwt_configuration: Optional[ClientJwtConfigurationArgs] = None,
            logo_uri: Optional[str] = None,
            mobile: Optional[ClientMobileArgs] = None,
            name: Optional[str] = None,
            native_social_login: Optional[ClientNativeSocialLoginArgs] = None,
            oidc_backchannel_logout_urls: Optional[Sequence[str]] = None,
            oidc_conformant: Optional[bool] = None,
            organization_require_behavior: Optional[str] = None,
            organization_usage: Optional[str] = None,
            refresh_token: Optional[ClientRefreshTokenArgs] = None,
            require_pushed_authorization_requests: Optional[bool] = None,
            signing_keys: Optional[Sequence[Mapping[str, Any]]] = None,
            sso: Optional[bool] = None,
            sso_disabled: Optional[bool] = None,
            web_origins: Optional[Sequence[str]] = None) -> Client
    func GetClient(ctx *Context, name string, id IDInput, state *ClientState, opts ...ResourceOption) (*Client, error)
    public static Client Get(string name, Input<string> id, ClientState? state, CustomResourceOptions? opts = null)
    public static Client get(String name, Output<String> id, ClientState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Addons ClientAddons
    Addons enabled for this client and their associated configurations.
    AllowedClients List<string>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    AllowedLogoutUrls List<string>
    URLs that Auth0 may redirect to after logout.
    AllowedOrigins List<string>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    AppType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    Callbacks List<string>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    ClientAliases List<string>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    ClientMetadata Dictionary<string, object>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    CrossOriginAuth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    CrossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    CustomLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    CustomLoginPageOn bool
    Indicates whether a custom login page is to be used.
    Description string
    Description of the purpose of the client.
    EncryptionKey Dictionary<string, string>
    Encryption used for WS-Fed responses with this client.
    FormTemplate string
    HTML form template to be used for WS-Federation.
    GrantTypes List<string>
    Types of grants that this client is authorized to use.
    InitiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    IsFirstParty bool
    Indicates whether this client is a first-party client.
    IsTokenEndpointIpHeaderTrusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    JwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    LogoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    Mobile ClientMobile
    Additional configuration for native mobile apps.
    Name string
    SSO integration name.
    NativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    OidcBackchannelLogoutUrls List<string>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    OidcConformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    OrganizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    OrganizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    RefreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    RequirePushedAuthorizationRequests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    SigningKeys List<ImmutableDictionary<string, object>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    Sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    SsoDisabled bool
    Indicates whether or not SSO is disabled.
    WebOrigins List<string>
    URLs that represent valid web origins for use with web message response mode.
    Addons ClientAddonsArgs
    Addons enabled for this client and their associated configurations.
    AllowedClients []string
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    AllowedLogoutUrls []string
    URLs that Auth0 may redirect to after logout.
    AllowedOrigins []string
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    AppType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    Callbacks []string
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    ClientAliases []string
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    ClientMetadata map[string]interface{}
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    CrossOriginAuth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    CrossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    CustomLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    CustomLoginPageOn bool
    Indicates whether a custom login page is to be used.
    Description string
    Description of the purpose of the client.
    EncryptionKey map[string]string
    Encryption used for WS-Fed responses with this client.
    FormTemplate string
    HTML form template to be used for WS-Federation.
    GrantTypes []string
    Types of grants that this client is authorized to use.
    InitiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    IsFirstParty bool
    Indicates whether this client is a first-party client.
    IsTokenEndpointIpHeaderTrusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    JwtConfiguration ClientJwtConfigurationArgs
    Configuration settings for the JWTs issued for this client.
    LogoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    Mobile ClientMobileArgs
    Additional configuration for native mobile apps.
    Name string
    SSO integration name.
    NativeSocialLogin ClientNativeSocialLoginArgs
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    OidcBackchannelLogoutUrls []string
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    OidcConformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    OrganizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    OrganizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    RefreshToken ClientRefreshTokenArgs
    Configuration settings for the refresh tokens issued for this client.
    RequirePushedAuthorizationRequests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    SigningKeys []map[string]interface{}
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    Sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    SsoDisabled bool
    Indicates whether or not SSO is disabled.
    WebOrigins []string
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddons
    Addons enabled for this client and their associated configurations.
    allowedClients List<String>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls List<String>
    URLs that Auth0 may redirect to after logout.
    allowedOrigins List<String>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType String
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks List<String>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases List<String>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    clientMetadata Map<String,Object>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth Boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc String
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage String
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn Boolean
    Indicates whether a custom login page is to be used.
    description String
    Description of the purpose of the client.
    encryptionKey Map<String,String>
    Encryption used for WS-Fed responses with this client.
    formTemplate String
    HTML form template to be used for WS-Federation.
    grantTypes List<String>
    Types of grants that this client is authorized to use.
    initiateLoginUri String
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty Boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted Boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    logoUri String
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobile
    Additional configuration for native mobile apps.
    name String
    SSO integration name.
    nativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls List<String>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant Boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior String
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage String
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests Boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    signingKeys List<Map<String,Object>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    sso Boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled Boolean
    Indicates whether or not SSO is disabled.
    webOrigins List<String>
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddons
    Addons enabled for this client and their associated configurations.
    allowedClients string[]
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls string[]
    URLs that Auth0 may redirect to after logout.
    allowedOrigins string[]
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType string
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks string[]
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases string[]
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientId string
    Consumer Key assigned by Salesforce to the Connected App.
    clientMetadata {[key: string]: any}
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc string
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage string
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn boolean
    Indicates whether a custom login page is to be used.
    description string
    Description of the purpose of the client.
    encryptionKey {[key: string]: string}
    Encryption used for WS-Fed responses with this client.
    formTemplate string
    HTML form template to be used for WS-Federation.
    grantTypes string[]
    Types of grants that this client is authorized to use.
    initiateLoginUri string
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration ClientJwtConfiguration
    Configuration settings for the JWTs issued for this client.
    logoUri string
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobile
    Additional configuration for native mobile apps.
    name string
    SSO integration name.
    nativeSocialLogin ClientNativeSocialLogin
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls string[]
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior string
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage string
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken ClientRefreshToken
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    signingKeys {[key: string]: any}[]
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    sso boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled boolean
    Indicates whether or not SSO is disabled.
    webOrigins string[]
    URLs that represent valid web origins for use with web message response mode.
    addons ClientAddonsArgs
    Addons enabled for this client and their associated configurations.
    allowed_clients Sequence[str]
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowed_logout_urls Sequence[str]
    URLs that Auth0 may redirect to after logout.
    allowed_origins Sequence[str]
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    app_type str
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks Sequence[str]
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    client_aliases Sequence[str]
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    client_id str
    Consumer Key assigned by Salesforce to the Connected App.
    client_metadata Mapping[str, Any]
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    cross_origin_auth bool
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    cross_origin_loc str
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    custom_login_page str
    The content (HTML, CSS, JS) of the custom login page.
    custom_login_page_on bool
    Indicates whether a custom login page is to be used.
    description str
    Description of the purpose of the client.
    encryption_key Mapping[str, str]
    Encryption used for WS-Fed responses with this client.
    form_template str
    HTML form template to be used for WS-Federation.
    grant_types Sequence[str]
    Types of grants that this client is authorized to use.
    initiate_login_uri str
    Initiate login URI. Must be HTTPS or an empty string.
    is_first_party bool
    Indicates whether this client is a first-party client.
    is_token_endpoint_ip_header_trusted bool
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwt_configuration ClientJwtConfigurationArgs
    Configuration settings for the JWTs issued for this client.
    logo_uri str
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile ClientMobileArgs
    Additional configuration for native mobile apps.
    name str
    SSO integration name.
    native_social_login ClientNativeSocialLoginArgs
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidc_backchannel_logout_urls Sequence[str]
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidc_conformant bool
    Indicates whether this client will conform to strict OIDC specifications.
    organization_require_behavior str
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organization_usage str
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refresh_token ClientRefreshTokenArgs
    Configuration settings for the refresh tokens issued for this client.
    require_pushed_authorization_requests bool
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    signing_keys Sequence[Mapping[str, Any]]
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    sso bool
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    sso_disabled bool
    Indicates whether or not SSO is disabled.
    web_origins Sequence[str]
    URLs that represent valid web origins for use with web message response mode.
    addons Property Map
    Addons enabled for this client and their associated configurations.
    allowedClients List<String>
    List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
    allowedLogoutUrls List<String>
    URLs that Auth0 may redirect to after logout.
    allowedOrigins List<String>
    URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
    appType String
    Type of application the client represents. Possible values are: native, spa, regular_web, non_interactive, sso_integration. Specific SSO integrations types accepted as well are: rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
    callbacks List<String>
    URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
    clientAliases List<String>
    List of audiences/realms for SAML protocol. Used by the wsfed addon.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    clientMetadata Map<Any>
    Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/\()<>@ [Tab] [Space].
    crossOriginAuth Boolean
    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).
    crossOriginLoc String
    URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
    customLoginPage String
    The content (HTML, CSS, JS) of the custom login page.
    customLoginPageOn Boolean
    Indicates whether a custom login page is to be used.
    description String
    Description of the purpose of the client.
    encryptionKey Map<String>
    Encryption used for WS-Fed responses with this client.
    formTemplate String
    HTML form template to be used for WS-Federation.
    grantTypes List<String>
    Types of grants that this client is authorized to use.
    initiateLoginUri String
    Initiate login URI. Must be HTTPS or an empty string.
    isFirstParty Boolean
    Indicates whether this client is a first-party client.
    isTokenEndpointIpHeaderTrusted Boolean
    Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to client_secret_post or client_secret_basic. Setting this property when creating the resource, will default the authentication method to client_secret_post. To change the authentication method to client_secret_basic use the auth0.ClientCredentials resource.
    jwtConfiguration Property Map
    Configuration settings for the JWTs issued for this client.
    logoUri String
    URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
    mobile Property Map
    Additional configuration for native mobile apps.
    name String
    SSO integration name.
    nativeSocialLogin Property Map
    Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to false in order to change the app_type.
    oidcBackchannelLogoutUrls List<String>
    Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    oidcConformant Boolean
    Indicates whether this client will conform to strict OIDC specifications.
    organizationRequireBehavior String
    Defines how to proceed during an authentication transaction when organization_usage = "require". Can be no_prompt (default), pre_login_prompt or post_login_prompt.
    organizationUsage String
    Defines how to proceed during an authentication transaction with regards to an organization. Can be deny (default), allow or require.
    refreshToken Property Map
    Configuration settings for the refresh tokens issued for this client.
    requirePushedAuthorizationRequests Boolean
    Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
    signingKeys List<Map<Any>>
    List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
    sso Boolean
    Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
    ssoDisabled Boolean
    Indicates whether or not SSO is disabled.
    webOrigins List<String>
    URLs that represent valid web origins for use with web message response mode.

    Supporting Types

    ClientAddons, ClientAddonsArgs

    Aws ClientAddonsAws
    AWS Addon configuration.
    AzureBlob ClientAddonsAzureBlob
    Azure Blob Storage Addon configuration.
    AzureSb ClientAddonsAzureSb
    Azure Storage Bus Addon configuration.
    Box ClientAddonsBox
    Box SSO indicator (no configuration settings needed for Box SSO).
    Cloudbees ClientAddonsCloudbees
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    Concur ClientAddonsConcur
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    Dropbox ClientAddonsDropbox
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    Echosign ClientAddonsEchosign
    Adobe EchoSign SSO configuration.
    Egnyte ClientAddonsEgnyte
    Egnyte SSO configuration.
    Firebase ClientAddonsFirebase
    Google Firebase addon configuration.
    Layer ClientAddonsLayer
    Layer addon configuration.
    Mscrm ClientAddonsMscrm
    Microsoft Dynamics CRM SSO configuration.
    Newrelic ClientAddonsNewrelic
    New Relic SSO configuration.
    Office365 ClientAddonsOffice365
    Microsoft Office 365 SSO configuration.
    Rms ClientAddonsRms
    Active Directory Rights Management Service SSO configuration.
    Salesforce ClientAddonsSalesforce
    Salesforce SSO configuration.
    SalesforceApi ClientAddonsSalesforceApi
    Salesforce API addon configuration.
    SalesforceSandboxApi ClientAddonsSalesforceSandboxApi
    Salesforce Sandbox addon configuration.
    Samlp ClientAddonsSamlp
    Configuration settings for a SAML add-on.
    SapApi ClientAddonsSapApi
    SAP API addon configuration.
    Sentry ClientAddonsSentry
    Sentry SSO configuration.
    Sharepoint ClientAddonsSharepoint
    SharePoint SSO configuration.
    Slack ClientAddonsSlack
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    Springcm ClientAddonsSpringcm
    SpringCM SSO configuration.
    SsoIntegration ClientAddonsSsoIntegration
    Generic SSO configuration.
    Wams ClientAddonsWams
    Windows Azure Mobile Services addon configuration.
    Wsfed ClientAddonsWsfed
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    Zendesk ClientAddonsZendesk
    Zendesk SSO configuration.
    Zoom ClientAddonsZoom
    Zoom SSO configuration.
    Aws ClientAddonsAws
    AWS Addon configuration.
    AzureBlob ClientAddonsAzureBlob
    Azure Blob Storage Addon configuration.
    AzureSb ClientAddonsAzureSb
    Azure Storage Bus Addon configuration.
    Box ClientAddonsBox
    Box SSO indicator (no configuration settings needed for Box SSO).
    Cloudbees ClientAddonsCloudbees
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    Concur ClientAddonsConcur
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    Dropbox ClientAddonsDropbox
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    Echosign ClientAddonsEchosign
    Adobe EchoSign SSO configuration.
    Egnyte ClientAddonsEgnyte
    Egnyte SSO configuration.
    Firebase ClientAddonsFirebase
    Google Firebase addon configuration.
    Layer ClientAddonsLayer
    Layer addon configuration.
    Mscrm ClientAddonsMscrm
    Microsoft Dynamics CRM SSO configuration.
    Newrelic ClientAddonsNewrelic
    New Relic SSO configuration.
    Office365 ClientAddonsOffice365
    Microsoft Office 365 SSO configuration.
    Rms ClientAddonsRms
    Active Directory Rights Management Service SSO configuration.
    Salesforce ClientAddonsSalesforce
    Salesforce SSO configuration.
    SalesforceApi ClientAddonsSalesforceApi
    Salesforce API addon configuration.
    SalesforceSandboxApi ClientAddonsSalesforceSandboxApi
    Salesforce Sandbox addon configuration.
    Samlp ClientAddonsSamlp
    Configuration settings for a SAML add-on.
    SapApi ClientAddonsSapApi
    SAP API addon configuration.
    Sentry ClientAddonsSentry
    Sentry SSO configuration.
    Sharepoint ClientAddonsSharepoint
    SharePoint SSO configuration.
    Slack ClientAddonsSlack
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    Springcm ClientAddonsSpringcm
    SpringCM SSO configuration.
    SsoIntegration ClientAddonsSsoIntegration
    Generic SSO configuration.
    Wams ClientAddonsWams
    Windows Azure Mobile Services addon configuration.
    Wsfed ClientAddonsWsfed
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    Zendesk ClientAddonsZendesk
    Zendesk SSO configuration.
    Zoom ClientAddonsZoom
    Zoom SSO configuration.
    aws ClientAddonsAws
    AWS Addon configuration.
    azureBlob ClientAddonsAzureBlob
    Azure Blob Storage Addon configuration.
    azureSb ClientAddonsAzureSb
    Azure Storage Bus Addon configuration.
    box ClientAddonsBox
    Box SSO indicator (no configuration settings needed for Box SSO).
    cloudbees ClientAddonsCloudbees
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    concur ClientAddonsConcur
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    dropbox ClientAddonsDropbox
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    echosign ClientAddonsEchosign
    Adobe EchoSign SSO configuration.
    egnyte ClientAddonsEgnyte
    Egnyte SSO configuration.
    firebase ClientAddonsFirebase
    Google Firebase addon configuration.
    layer ClientAddonsLayer
    Layer addon configuration.
    mscrm ClientAddonsMscrm
    Microsoft Dynamics CRM SSO configuration.
    newrelic ClientAddonsNewrelic
    New Relic SSO configuration.
    office365 ClientAddonsOffice365
    Microsoft Office 365 SSO configuration.
    rms ClientAddonsRms
    Active Directory Rights Management Service SSO configuration.
    salesforce ClientAddonsSalesforce
    Salesforce SSO configuration.
    salesforceApi ClientAddonsSalesforceApi
    Salesforce API addon configuration.
    salesforceSandboxApi ClientAddonsSalesforceSandboxApi
    Salesforce Sandbox addon configuration.
    samlp ClientAddonsSamlp
    Configuration settings for a SAML add-on.
    sapApi ClientAddonsSapApi
    SAP API addon configuration.
    sentry ClientAddonsSentry
    Sentry SSO configuration.
    sharepoint ClientAddonsSharepoint
    SharePoint SSO configuration.
    slack ClientAddonsSlack
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    springcm ClientAddonsSpringcm
    SpringCM SSO configuration.
    ssoIntegration ClientAddonsSsoIntegration
    Generic SSO configuration.
    wams ClientAddonsWams
    Windows Azure Mobile Services addon configuration.
    wsfed ClientAddonsWsfed
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    zendesk ClientAddonsZendesk
    Zendesk SSO configuration.
    zoom ClientAddonsZoom
    Zoom SSO configuration.
    aws ClientAddonsAws
    AWS Addon configuration.
    azureBlob ClientAddonsAzureBlob
    Azure Blob Storage Addon configuration.
    azureSb ClientAddonsAzureSb
    Azure Storage Bus Addon configuration.
    box ClientAddonsBox
    Box SSO indicator (no configuration settings needed for Box SSO).
    cloudbees ClientAddonsCloudbees
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    concur ClientAddonsConcur
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    dropbox ClientAddonsDropbox
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    echosign ClientAddonsEchosign
    Adobe EchoSign SSO configuration.
    egnyte ClientAddonsEgnyte
    Egnyte SSO configuration.
    firebase ClientAddonsFirebase
    Google Firebase addon configuration.
    layer ClientAddonsLayer
    Layer addon configuration.
    mscrm ClientAddonsMscrm
    Microsoft Dynamics CRM SSO configuration.
    newrelic ClientAddonsNewrelic
    New Relic SSO configuration.
    office365 ClientAddonsOffice365
    Microsoft Office 365 SSO configuration.
    rms ClientAddonsRms
    Active Directory Rights Management Service SSO configuration.
    salesforce ClientAddonsSalesforce
    Salesforce SSO configuration.
    salesforceApi ClientAddonsSalesforceApi
    Salesforce API addon configuration.
    salesforceSandboxApi ClientAddonsSalesforceSandboxApi
    Salesforce Sandbox addon configuration.
    samlp ClientAddonsSamlp
    Configuration settings for a SAML add-on.
    sapApi ClientAddonsSapApi
    SAP API addon configuration.
    sentry ClientAddonsSentry
    Sentry SSO configuration.
    sharepoint ClientAddonsSharepoint
    SharePoint SSO configuration.
    slack ClientAddonsSlack
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    springcm ClientAddonsSpringcm
    SpringCM SSO configuration.
    ssoIntegration ClientAddonsSsoIntegration
    Generic SSO configuration.
    wams ClientAddonsWams
    Windows Azure Mobile Services addon configuration.
    wsfed ClientAddonsWsfed
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    zendesk ClientAddonsZendesk
    Zendesk SSO configuration.
    zoom ClientAddonsZoom
    Zoom SSO configuration.
    aws ClientAddonsAws
    AWS Addon configuration.
    azure_blob ClientAddonsAzureBlob
    Azure Blob Storage Addon configuration.
    azure_sb ClientAddonsAzureSb
    Azure Storage Bus Addon configuration.
    box ClientAddonsBox
    Box SSO indicator (no configuration settings needed for Box SSO).
    cloudbees ClientAddonsCloudbees
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    concur ClientAddonsConcur
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    dropbox ClientAddonsDropbox
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    echosign ClientAddonsEchosign
    Adobe EchoSign SSO configuration.
    egnyte ClientAddonsEgnyte
    Egnyte SSO configuration.
    firebase ClientAddonsFirebase
    Google Firebase addon configuration.
    layer ClientAddonsLayer
    Layer addon configuration.
    mscrm ClientAddonsMscrm
    Microsoft Dynamics CRM SSO configuration.
    newrelic ClientAddonsNewrelic
    New Relic SSO configuration.
    office365 ClientAddonsOffice365
    Microsoft Office 365 SSO configuration.
    rms ClientAddonsRms
    Active Directory Rights Management Service SSO configuration.
    salesforce ClientAddonsSalesforce
    Salesforce SSO configuration.
    salesforce_api ClientAddonsSalesforceApi
    Salesforce API addon configuration.
    salesforce_sandbox_api ClientAddonsSalesforceSandboxApi
    Salesforce Sandbox addon configuration.
    samlp ClientAddonsSamlp
    Configuration settings for a SAML add-on.
    sap_api ClientAddonsSapApi
    SAP API addon configuration.
    sentry ClientAddonsSentry
    Sentry SSO configuration.
    sharepoint ClientAddonsSharepoint
    SharePoint SSO configuration.
    slack ClientAddonsSlack
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    springcm ClientAddonsSpringcm
    SpringCM SSO configuration.
    sso_integration ClientAddonsSsoIntegration
    Generic SSO configuration.
    wams ClientAddonsWams
    Windows Azure Mobile Services addon configuration.
    wsfed ClientAddonsWsfed
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    zendesk ClientAddonsZendesk
    Zendesk SSO configuration.
    zoom ClientAddonsZoom
    Zoom SSO configuration.
    aws Property Map
    AWS Addon configuration.
    azureBlob Property Map
    Azure Blob Storage Addon configuration.
    azureSb Property Map
    Azure Storage Bus Addon configuration.
    box Property Map
    Box SSO indicator (no configuration settings needed for Box SSO).
    cloudbees Property Map
    CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).
    concur Property Map
    Concur SSO indicator (no configuration settings needed for Concur SSO).
    dropbox Property Map
    Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).
    echosign Property Map
    Adobe EchoSign SSO configuration.
    egnyte Property Map
    Egnyte SSO configuration.
    firebase Property Map
    Google Firebase addon configuration.
    layer Property Map
    Layer addon configuration.
    mscrm Property Map
    Microsoft Dynamics CRM SSO configuration.
    newrelic Property Map
    New Relic SSO configuration.
    office365 Property Map
    Microsoft Office 365 SSO configuration.
    rms Property Map
    Active Directory Rights Management Service SSO configuration.
    salesforce Property Map
    Salesforce SSO configuration.
    salesforceApi Property Map
    Salesforce API addon configuration.
    salesforceSandboxApi Property Map
    Salesforce Sandbox addon configuration.
    samlp Property Map
    Configuration settings for a SAML add-on.
    sapApi Property Map
    SAP API addon configuration.
    sentry Property Map
    Sentry SSO configuration.
    sharepoint Property Map
    SharePoint SSO configuration.
    slack Property Map
    Slack team or workspace name usually first segment in your Slack URL, for example https://acme-org.slack.com would be acme-org.
    springcm Property Map
    SpringCM SSO configuration.
    ssoIntegration Property Map
    Generic SSO configuration.
    wams Property Map
    Windows Azure Mobile Services addon configuration.
    wsfed Property Map
    WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and client_aliases properties on the client.
    zendesk Property Map
    Zendesk SSO configuration.
    zoom Property Map
    Zoom SSO configuration.

    ClientAddonsAws, ClientAddonsAwsArgs

    LifetimeInSeconds int
    AWS token lifetime in seconds.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    Role string
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.
    LifetimeInSeconds int
    AWS token lifetime in seconds.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    Role string
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.
    lifetimeInSeconds Integer
    AWS token lifetime in seconds.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    role String
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.
    lifetimeInSeconds number
    AWS token lifetime in seconds.
    principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    role string
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.
    lifetime_in_seconds int
    AWS token lifetime in seconds.
    principal str
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    role str
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.
    lifetimeInSeconds Number
    AWS token lifetime in seconds.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    role String
    AWS role ARN, for example arn:aws:iam::010616021751:role/foo.

    ClientAddonsAzureBlob, ClientAddonsAzureBlobArgs

    AccountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    BlobDelete bool
    Indicates if the issued token has permission to delete the blob.
    BlobName string
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    BlobRead bool
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    BlobWrite bool
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    ContainerDelete bool
    Indicates if issued token has permission to delete any blob in the container.
    ContainerList bool
    Indicates if the issued token has permission to list blobs in the container.
    ContainerName string
    Container to request a token for, such as my-container.
    ContainerRead bool
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    ContainerWrite bool
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    SignedIdentifier string
    Shared access policy identifier defined in your storage account resource.
    StorageAccessKey string
    Access key associated with this storage account.
    AccountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    BlobDelete bool
    Indicates if the issued token has permission to delete the blob.
    BlobName string
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    BlobRead bool
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    BlobWrite bool
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    ContainerDelete bool
    Indicates if issued token has permission to delete any blob in the container.
    ContainerList bool
    Indicates if the issued token has permission to list blobs in the container.
    ContainerName string
    Container to request a token for, such as my-container.
    ContainerRead bool
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    ContainerWrite bool
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    SignedIdentifier string
    Shared access policy identifier defined in your storage account resource.
    StorageAccessKey string
    Access key associated with this storage account.
    accountName String
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    blobDelete Boolean
    Indicates if the issued token has permission to delete the blob.
    blobName String
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    blobRead Boolean
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    blobWrite Boolean
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    containerDelete Boolean
    Indicates if issued token has permission to delete any blob in the container.
    containerList Boolean
    Indicates if the issued token has permission to list blobs in the container.
    containerName String
    Container to request a token for, such as my-container.
    containerRead Boolean
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    containerWrite Boolean
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    expiration Integer
    Expiration in minutes for the generated token (default of 5 minutes).
    signedIdentifier String
    Shared access policy identifier defined in your storage account resource.
    storageAccessKey String
    Access key associated with this storage account.
    accountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    blobDelete boolean
    Indicates if the issued token has permission to delete the blob.
    blobName string
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    blobRead boolean
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    blobWrite boolean
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    containerDelete boolean
    Indicates if issued token has permission to delete any blob in the container.
    containerList boolean
    Indicates if the issued token has permission to list blobs in the container.
    containerName string
    Container to request a token for, such as my-container.
    containerRead boolean
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    containerWrite boolean
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    expiration number
    Expiration in minutes for the generated token (default of 5 minutes).
    signedIdentifier string
    Shared access policy identifier defined in your storage account resource.
    storageAccessKey string
    Access key associated with this storage account.
    account_name str
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    blob_delete bool
    Indicates if the issued token has permission to delete the blob.
    blob_name str
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    blob_read bool
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    blob_write bool
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    container_delete bool
    Indicates if issued token has permission to delete any blob in the container.
    container_list bool
    Indicates if the issued token has permission to list blobs in the container.
    container_name str
    Container to request a token for, such as my-container.
    container_read bool
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    container_write bool
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    signed_identifier str
    Shared access policy identifier defined in your storage account resource.
    storage_access_key str
    Access key associated with this storage account.
    accountName String
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    blobDelete Boolean
    Indicates if the issued token has permission to delete the blob.
    blobName String
    Entity to request a token for, such as my-blob. If blank the computed SAS will apply to the entire storage container.
    blobRead Boolean
    Indicates if the issued token has permission to read the content, properties, metadata and block list. Use the blob as the source of a copy operation.
    blobWrite Boolean
    Indicates if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    containerDelete Boolean
    Indicates if issued token has permission to delete any blob in the container.
    containerList Boolean
    Indicates if the issued token has permission to list blobs in the container.
    containerName String
    Container to request a token for, such as my-container.
    containerRead Boolean
    Indicates if the issued token has permission to read the content, properties, metadata or block list of any blob in the container. Use any blob in the container as the source of a copy operation.
    containerWrite Boolean
    Indicates that for any blob in the container if the issued token has permission to create or write content, properties, metadata, or block list. Snapshot or lease the blob. Resize the blob (page blob only). Use the blob as the destination of a copy operation within the same account.
    expiration Number
    Expiration in minutes for the generated token (default of 5 minutes).
    signedIdentifier String
    Shared access policy identifier defined in your storage account resource.
    storageAccessKey String
    Access key associated with this storage account.

    ClientAddonsAzureSb, ClientAddonsAzureSbArgs

    EntityPath string
    Entity you want to request a token for, such as my-queue.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    Namespace string
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    SasKey string
    Primary Key associated with your shared access policy.
    SasKeyName string
    Your shared access policy name defined in your Service Bus entity.
    EntityPath string
    Entity you want to request a token for, such as my-queue.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    Namespace string
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    SasKey string
    Primary Key associated with your shared access policy.
    SasKeyName string
    Your shared access policy name defined in your Service Bus entity.
    entityPath String
    Entity you want to request a token for, such as my-queue.
    expiration Integer
    Expiration in minutes for the generated token (default of 5 minutes).
    namespace String
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    sasKey String
    Primary Key associated with your shared access policy.
    sasKeyName String
    Your shared access policy name defined in your Service Bus entity.
    entityPath string
    Entity you want to request a token for, such as my-queue.
    expiration number
    Expiration in minutes for the generated token (default of 5 minutes).
    namespace string
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    sasKey string
    Primary Key associated with your shared access policy.
    sasKeyName string
    Your shared access policy name defined in your Service Bus entity.
    entity_path str
    Entity you want to request a token for, such as my-queue.
    expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    namespace str
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    sas_key str
    Primary Key associated with your shared access policy.
    sas_key_name str
    Your shared access policy name defined in your Service Bus entity.
    entityPath String
    Entity you want to request a token for, such as my-queue.
    expiration Number
    Expiration in minutes for the generated token (default of 5 minutes).
    namespace String
    Your Azure Service Bus namespace. Usually the first segment of your Service Bus URL (for example https://acme-org.servicebus.windows.net would be acme-org).
    sasKey String
    Primary Key associated with your shared access policy.
    sasKeyName String
    Your shared access policy name defined in your Service Bus entity.

    ClientAddonsEchosign, ClientAddonsEchosignArgs

    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain str
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.

    ClientAddonsEgnyte, ClientAddonsEgnyteArgs

    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain str
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.

    ClientAddonsFirebase, ClientAddonsFirebaseArgs

    ClientEmail string
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    LifetimeInSeconds int
    AWS token lifetime in seconds.
    PrivateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    PrivateKeyId string
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    Secret string
    Google Firebase Secret. (SDK v2 only).
    ClientEmail string
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    LifetimeInSeconds int
    AWS token lifetime in seconds.
    PrivateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    PrivateKeyId string
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    Secret string
    Google Firebase Secret. (SDK v2 only).
    clientEmail String
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    lifetimeInSeconds Integer
    AWS token lifetime in seconds.
    privateKey String
    Private Key for signing the token (SDK v3+ tokens only).
    privateKeyId String
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    secret String
    Google Firebase Secret. (SDK v2 only).
    clientEmail string
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    lifetimeInSeconds number
    AWS token lifetime in seconds.
    privateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    privateKeyId string
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    secret string
    Google Firebase Secret. (SDK v2 only).
    client_email str
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    lifetime_in_seconds int
    AWS token lifetime in seconds.
    private_key str
    Private Key for signing the token (SDK v3+ tokens only).
    private_key_id str
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    secret str
    Google Firebase Secret. (SDK v2 only).
    clientEmail String
    ID of the Service Account you have created (shown as client_email in the generated JSON file, SDK v3+ tokens only).
    lifetimeInSeconds Number
    AWS token lifetime in seconds.
    privateKey String
    Private Key for signing the token (SDK v3+ tokens only).
    privateKeyId String
    Optional ID of the private key to obtain the kid header claim from the issued token (SDK v3+ tokens only).
    secret String
    Google Firebase Secret. (SDK v2 only).

    ClientAddonsLayer, ClientAddonsLayerArgs

    KeyId string
    Authentication Key identifier used to sign the Layer token.
    PrivateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    ProviderId string
    Provider ID of your Layer account.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    KeyId string
    Authentication Key identifier used to sign the Layer token.
    PrivateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    ProviderId string
    Provider ID of your Layer account.
    Expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    keyId String
    Authentication Key identifier used to sign the Layer token.
    privateKey String
    Private Key for signing the token (SDK v3+ tokens only).
    providerId String
    Provider ID of your Layer account.
    expiration Integer
    Expiration in minutes for the generated token (default of 5 minutes).
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    keyId string
    Authentication Key identifier used to sign the Layer token.
    privateKey string
    Private Key for signing the token (SDK v3+ tokens only).
    providerId string
    Provider ID of your Layer account.
    expiration number
    Expiration in minutes for the generated token (default of 5 minutes).
    principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    key_id str
    Authentication Key identifier used to sign the Layer token.
    private_key str
    Private Key for signing the token (SDK v3+ tokens only).
    provider_id str
    Provider ID of your Layer account.
    expiration int
    Expiration in minutes for the generated token (default of 5 minutes).
    principal str
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    keyId String
    Authentication Key identifier used to sign the Layer token.
    privateKey String
    Private Key for signing the token (SDK v3+ tokens only).
    providerId String
    Provider ID of your Layer account.
    expiration Number
    Expiration in minutes for the generated token (default of 5 minutes).
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.

    ClientAddonsMscrm, ClientAddonsMscrmArgs

    Url string
    Microsoft Dynamics CRM application URL.
    Url string
    Microsoft Dynamics CRM application URL.
    url String
    Microsoft Dynamics CRM application URL.
    url string
    Microsoft Dynamics CRM application URL.
    url str
    Microsoft Dynamics CRM application URL.
    url String
    Microsoft Dynamics CRM application URL.

    ClientAddonsNewrelic, ClientAddonsNewrelicArgs

    Account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    Account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account String
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account str
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account String
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.

    ClientAddonsOffice365, ClientAddonsOffice365Args

    Connection string
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    Connection string
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    Domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    connection String
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    connection string
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    domain string
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    connection str
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    domain str
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.
    connection String
    Optional Auth0 database connection for testing an already-configured Office 365 tenant.
    domain String
    Your custom domain found in your EchoSign URL, for example https://acme-org.echosign.com would be acme-org.

    ClientAddonsRms, ClientAddonsRmsArgs

    Url string
    Microsoft Dynamics CRM application URL.
    Url string
    Microsoft Dynamics CRM application URL.
    url String
    Microsoft Dynamics CRM application URL.
    url string
    Microsoft Dynamics CRM application URL.
    url str
    Microsoft Dynamics CRM application URL.
    url String
    Microsoft Dynamics CRM application URL.

    ClientAddonsSalesforce, ClientAddonsSalesforceArgs

    EntityId string
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.
    EntityId string
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.
    entityId String
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.
    entityId string
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.
    entity_id str
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.
    entityId String
    Arbitrary logical URL that identifies the Saleforce resource, for example https://acme-org.com.

    ClientAddonsSalesforceApi, ClientAddonsSalesforceApiArgs

    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    CommunityName string
    Community name.
    CommunityUrlSection string
    Community URL section.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    CommunityName string
    Community name.
    CommunityUrlSection string
    Community URL section.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    communityName String
    Community name.
    communityUrlSection String
    Community URL section.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId string
    Consumer Key assigned by Salesforce to the Connected App.
    communityName string
    Community name.
    communityUrlSection string
    Community URL section.
    principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    client_id str
    Consumer Key assigned by Salesforce to the Connected App.
    community_name str
    Community name.
    community_url_section str
    Community URL section.
    principal str
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    communityName String
    Community name.
    communityUrlSection String
    Community URL section.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.

    ClientAddonsSalesforceSandboxApi, ClientAddonsSalesforceSandboxApiArgs

    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    CommunityName string
    Community name.
    CommunityUrlSection string
    Community URL section.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    CommunityName string
    Community name.
    CommunityUrlSection string
    Community URL section.
    Principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    communityName String
    Community name.
    communityUrlSection String
    Community URL section.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId string
    Consumer Key assigned by Salesforce to the Connected App.
    communityName string
    Community name.
    communityUrlSection string
    Community URL section.
    principal string
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    client_id str
    Consumer Key assigned by Salesforce to the Connected App.
    community_name str
    Community name.
    community_url_section str
    Community URL section.
    principal str
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    communityName String
    Community name.
    communityUrlSection String
    Community URL section.
    principal String
    AWS principal ARN, for example arn:aws:iam::010616021751:saml-provider/idpname.

    ClientAddonsSamlp, ClientAddonsSamlpArgs

    Audience string
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    AuthnContextClassRef string
    Class reference of the authentication context.
    Binding string
    Protocol binding used for SAML logout responses.
    CreateUpnClaim bool
    Indicates whether a UPN claim should be created. Defaults to true.
    Destination string
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    DigestAlgorithm string
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    IncludeAttributeNameFormat bool
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    Issuer string
    Issuer of the SAML Assertion.
    LifetimeInSeconds int
    AWS token lifetime in seconds.
    Logout ClientAddonsSamlpLogout
    Configuration settings for logout.
    MapIdentities bool
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    MapUnknownClaimsAsIs bool
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    Mappings Dictionary<string, object>
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    NameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    NameIdentifierProbes List<string>
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    PassthroughClaimsWithNoMapping bool
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    Recipient string
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    SignResponse bool
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    SignatureAlgorithm string
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    SigningCert string
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    TypedAttributes bool
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.
    Audience string
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    AuthnContextClassRef string
    Class reference of the authentication context.
    Binding string
    Protocol binding used for SAML logout responses.
    CreateUpnClaim bool
    Indicates whether a UPN claim should be created. Defaults to true.
    Destination string
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    DigestAlgorithm string
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    IncludeAttributeNameFormat bool
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    Issuer string
    Issuer of the SAML Assertion.
    LifetimeInSeconds int
    AWS token lifetime in seconds.
    Logout ClientAddonsSamlpLogout
    Configuration settings for logout.
    MapIdentities bool
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    MapUnknownClaimsAsIs bool
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    Mappings map[string]interface{}
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    NameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    NameIdentifierProbes []string
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    PassthroughClaimsWithNoMapping bool
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    Recipient string
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    SignResponse bool
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    SignatureAlgorithm string
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    SigningCert string
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    TypedAttributes bool
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.
    audience String
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    authnContextClassRef String
    Class reference of the authentication context.
    binding String
    Protocol binding used for SAML logout responses.
    createUpnClaim Boolean
    Indicates whether a UPN claim should be created. Defaults to true.
    destination String
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    digestAlgorithm String
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    includeAttributeNameFormat Boolean
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    issuer String
    Issuer of the SAML Assertion.
    lifetimeInSeconds Integer
    AWS token lifetime in seconds.
    logout ClientAddonsSamlpLogout
    Configuration settings for logout.
    mapIdentities Boolean
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    mapUnknownClaimsAsIs Boolean
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    mappings Map<String,Object>
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    nameIdentifierFormat String
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    nameIdentifierProbes List<String>
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    passthroughClaimsWithNoMapping Boolean
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    recipient String
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    signResponse Boolean
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    signatureAlgorithm String
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    signingCert String
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    typedAttributes Boolean
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.
    audience string
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    authnContextClassRef string
    Class reference of the authentication context.
    binding string
    Protocol binding used for SAML logout responses.
    createUpnClaim boolean
    Indicates whether a UPN claim should be created. Defaults to true.
    destination string
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    digestAlgorithm string
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    includeAttributeNameFormat boolean
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    issuer string
    Issuer of the SAML Assertion.
    lifetimeInSeconds number
    AWS token lifetime in seconds.
    logout ClientAddonsSamlpLogout
    Configuration settings for logout.
    mapIdentities boolean
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    mapUnknownClaimsAsIs boolean
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    mappings {[key: string]: any}
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    nameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    nameIdentifierProbes string[]
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    passthroughClaimsWithNoMapping boolean
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    recipient string
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    signResponse boolean
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    signatureAlgorithm string
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    signingCert string
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    typedAttributes boolean
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.
    audience str
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    authn_context_class_ref str
    Class reference of the authentication context.
    binding str
    Protocol binding used for SAML logout responses.
    create_upn_claim bool
    Indicates whether a UPN claim should be created. Defaults to true.
    destination str
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    digest_algorithm str
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    include_attribute_name_format bool
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    issuer str
    Issuer of the SAML Assertion.
    lifetime_in_seconds int
    AWS token lifetime in seconds.
    logout ClientAddonsSamlpLogout
    Configuration settings for logout.
    map_identities bool
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    map_unknown_claims_as_is bool
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    mappings Mapping[str, Any]
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    name_identifier_format str
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    name_identifier_probes Sequence[str]
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    passthrough_claims_with_no_mapping bool
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    recipient str
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    sign_response bool
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    signature_algorithm str
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    signing_cert str
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    typed_attributes bool
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.
    audience String
    Audience of the SAML Assertion. Default will be the Issuer on SAMLRequest.
    authnContextClassRef String
    Class reference of the authentication context.
    binding String
    Protocol binding used for SAML logout responses.
    createUpnClaim Boolean
    Indicates whether a UPN claim should be created. Defaults to true.
    destination String
    Destination of the SAML Response. If not specified, it will be AssertionConsumerUrl of SAMLRequest or callback URL if there was no SAMLRequest.
    digestAlgorithm String
    Algorithm used to calculate the digest of the SAML Assertion or response. Options include sha1 and sha256. Defaults to sha1.
    includeAttributeNameFormat Boolean
    Indicates whether or not we should infer the NameFormat based on the attribute name. If set to false, the attribute NameFormat is not set in the assertion. Defaults to true.
    issuer String
    Issuer of the SAML Assertion.
    lifetimeInSeconds Number
    AWS token lifetime in seconds.
    logout Property Map
    Configuration settings for logout.
    mapIdentities Boolean
    Indicates whether or not to add additional identity information in the token, such as the provider used and the access_token, if available. Defaults to true.
    mapUnknownClaimsAsIs Boolean
    Indicates whether to add a prefix of http://schema.auth0.com to any claims that are not mapped to the common profile when passed through in the output assertion. Defaults to false.
    mappings Map<Any>
    Mappings between the Auth0 user profile property name (name) and the output attributes on the SAML attribute in the assertion (value).
    nameIdentifierFormat String
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    nameIdentifierProbes List<String>
    Attributes that can be used for Subject/NameID. Auth0 will try each of the attributes of this array in order and use the first value it finds.
    passthroughClaimsWithNoMapping Boolean
    Indicates whether or not to passthrough claims that are not mapped to the common profile in the output assertion. Defaults to true.
    recipient String
    Recipient of the SAML Assertion (SubjectConfirmationData). Default is AssertionConsumerUrl on SAMLRequest or callback URL if no SAMLRequest was sent.
    signResponse Boolean
    Indicates whether or not the SAML Response should be signed instead of the SAML Assertion.
    signatureAlgorithm String
    Algorithm used to sign the SAML Assertion or response. Options include rsa-sha1 and rsa-sha256. Defaults to rsa-sha1.
    signingCert String
    Optionally indicates the public key certificate used to validate SAML requests. If set, SAML requests will be required to be signed. A sample value would be -----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n.
    typedAttributes Boolean
    Indicates whether or not we should infer the xs:type of the element. Types include xs:string, xs:boolean, xs:double, and xs:anyType. When set to false, all xs:type are xs:anyType. Defaults to true.

    ClientAddonsSamlpLogout, ClientAddonsSamlpLogoutArgs

    Callback string
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    SloEnabled bool
    Controls whether Auth0 should notify service providers of session termination.
    Callback string
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    SloEnabled bool
    Controls whether Auth0 should notify service providers of session termination.
    callback String
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    sloEnabled Boolean
    Controls whether Auth0 should notify service providers of session termination.
    callback string
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    sloEnabled boolean
    Controls whether Auth0 should notify service providers of session termination.
    callback str
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    slo_enabled bool
    Controls whether Auth0 should notify service providers of session termination.
    callback String
    The service provider (client application)'s Single Logout Service URL, where Auth0 will send logout requests and responses.
    sloEnabled Boolean
    Controls whether Auth0 should notify service providers of session termination.

    ClientAddonsSapApi, ClientAddonsSapApiArgs

    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    NameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    Scope string
    Requested scope for SAP APIs.
    ServicePassword string
    Service account password to use to authenticate API calls to the token endpoint.
    TokenEndpointUrl string
    The OAuth2 token endpoint URL of your SAP OData server.
    UsernameAttribute string
    Name of the property in the user object that maps to a SAP username, for example email.
    ClientId string
    Consumer Key assigned by Salesforce to the Connected App.
    NameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    Scope string
    Requested scope for SAP APIs.
    ServicePassword string
    Service account password to use to authenticate API calls to the token endpoint.
    TokenEndpointUrl string
    The OAuth2 token endpoint URL of your SAP OData server.
    UsernameAttribute string
    Name of the property in the user object that maps to a SAP username, for example email.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    nameIdentifierFormat String
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    scope String
    Requested scope for SAP APIs.
    servicePassword String
    Service account password to use to authenticate API calls to the token endpoint.
    tokenEndpointUrl String
    The OAuth2 token endpoint URL of your SAP OData server.
    usernameAttribute String
    Name of the property in the user object that maps to a SAP username, for example email.
    clientId string
    Consumer Key assigned by Salesforce to the Connected App.
    nameIdentifierFormat string
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    scope string
    Requested scope for SAP APIs.
    servicePassword string
    Service account password to use to authenticate API calls to the token endpoint.
    tokenEndpointUrl string
    The OAuth2 token endpoint URL of your SAP OData server.
    usernameAttribute string
    Name of the property in the user object that maps to a SAP username, for example email.
    client_id str
    Consumer Key assigned by Salesforce to the Connected App.
    name_identifier_format str
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    scope str
    Requested scope for SAP APIs.
    service_password str
    Service account password to use to authenticate API calls to the token endpoint.
    token_endpoint_url str
    The OAuth2 token endpoint URL of your SAP OData server.
    username_attribute str
    Name of the property in the user object that maps to a SAP username, for example email.
    clientId String
    Consumer Key assigned by Salesforce to the Connected App.
    nameIdentifierFormat String
    Format of the name identifier. Defaults to urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
    scope String
    Requested scope for SAP APIs.
    servicePassword String
    Service account password to use to authenticate API calls to the token endpoint.
    tokenEndpointUrl String
    The OAuth2 token endpoint URL of your SAP OData server.
    usernameAttribute String
    Name of the property in the user object that maps to a SAP username, for example email.

    ClientAddonsSentry, ClientAddonsSentryArgs

    BaseUrl string
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    OrgSlug string
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.
    BaseUrl string
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    OrgSlug string
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.
    baseUrl String
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    orgSlug String
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.
    baseUrl string
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    orgSlug string
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.
    base_url str
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    org_slug str
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.
    baseUrl String
    URL prefix only if running Sentry Community Edition, otherwise leave empty.
    orgSlug String
    Generated slug for your Sentry organization. Found in your Sentry URL, for example https://sentry.acme.com/acme-org/ would be acme-org.

    ClientAddonsSharepoint, ClientAddonsSharepointArgs

    ExternalUrls List<string>
    External SharePoint application URLs if exposed to the Internet.
    Url string
    Microsoft Dynamics CRM application URL.
    ExternalUrls []string
    External SharePoint application URLs if exposed to the Internet.
    Url string
    Microsoft Dynamics CRM application URL.
    externalUrls List<String>
    External SharePoint application URLs if exposed to the Internet.
    url String
    Microsoft Dynamics CRM application URL.
    externalUrls string[]
    External SharePoint application URLs if exposed to the Internet.
    url string
    Microsoft Dynamics CRM application URL.
    external_urls Sequence[str]
    External SharePoint application URLs if exposed to the Internet.
    url str
    Microsoft Dynamics CRM application URL.
    externalUrls List<String>
    External SharePoint application URLs if exposed to the Internet.
    url String
    Microsoft Dynamics CRM application URL.

    ClientAddonsSlack, ClientAddonsSlackArgs

    Team string
    Slack team name.
    Team string
    Slack team name.
    team String
    Slack team name.
    team string
    Slack team name.
    team str
    Slack team name.
    team String
    Slack team name.

    ClientAddonsSpringcm, ClientAddonsSpringcmArgs

    AcsUrl string
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.
    AcsUrl string
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.
    acsUrl String
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.
    acsUrl string
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.
    acs_url str
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.
    acsUrl String
    SpringCM ACS URL, for example https://na11.springcm.com/atlas/sso/SSOEndpoint.ashx.

    ClientAddonsSsoIntegration, ClientAddonsSsoIntegrationArgs

    Name string
    SSO integration name.
    Version string
    SSO integration version installed.
    Name string
    SSO integration name.
    Version string
    SSO integration version installed.
    name String
    SSO integration name.
    version String
    SSO integration version installed.
    name string
    SSO integration name.
    version string
    SSO integration version installed.
    name str
    SSO integration name.
    version str
    SSO integration version installed.
    name String
    SSO integration name.
    version String
    SSO integration version installed.

    ClientAddonsWams, ClientAddonsWamsArgs

    MasterKey string
    Your master key for Windows Azure Mobile Services.
    MasterKey string
    Your master key for Windows Azure Mobile Services.
    masterKey String
    Your master key for Windows Azure Mobile Services.
    masterKey string
    Your master key for Windows Azure Mobile Services.
    master_key str
    Your master key for Windows Azure Mobile Services.
    masterKey String
    Your master key for Windows Azure Mobile Services.

    ClientAddonsZendesk, ClientAddonsZendeskArgs

    AccountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    AccountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    accountName String
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    accountName string
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    account_name str
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.
    accountName String
    Your Azure storage account name. Usually first segment in your Azure storage URL, for example https://acme-org.blob.core.windows.net would be the account name acme-org.

    ClientAddonsZoom, ClientAddonsZoomArgs

    Account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    Account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account String
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account string
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account str
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.
    account String
    Your New Relic Account ID found in your New Relic URL after the /accounts/ path, for example https://rpm.newrelic.com/accounts/123456/query would be 123456.

    ClientJwtConfiguration, ClientJwtConfigurationArgs

    Alg string
    Algorithm used to sign JWTs.
    LifetimeInSeconds int
    Number of seconds during which the JWT will be valid.
    Scopes Dictionary<string, string>
    Permissions (scopes) included in JWTs.
    SecretEncoded bool
    Indicates whether the client secret is Base64-encoded.
    Alg string
    Algorithm used to sign JWTs.
    LifetimeInSeconds int
    Number of seconds during which the JWT will be valid.
    Scopes map[string]string
    Permissions (scopes) included in JWTs.
    SecretEncoded bool
    Indicates whether the client secret is Base64-encoded.
    alg String
    Algorithm used to sign JWTs.
    lifetimeInSeconds Integer
    Number of seconds during which the JWT will be valid.
    scopes Map<String,String>
    Permissions (scopes) included in JWTs.
    secretEncoded Boolean
    Indicates whether the client secret is Base64-encoded.
    alg string
    Algorithm used to sign JWTs.
    lifetimeInSeconds number
    Number of seconds during which the JWT will be valid.
    scopes {[key: string]: string}
    Permissions (scopes) included in JWTs.
    secretEncoded boolean
    Indicates whether the client secret is Base64-encoded.
    alg str
    Algorithm used to sign JWTs.
    lifetime_in_seconds int
    Number of seconds during which the JWT will be valid.
    scopes Mapping[str, str]
    Permissions (scopes) included in JWTs.
    secret_encoded bool
    Indicates whether the client secret is Base64-encoded.
    alg String
    Algorithm used to sign JWTs.
    lifetimeInSeconds Number
    Number of seconds during which the JWT will be valid.
    scopes Map<String>
    Permissions (scopes) included in JWTs.
    secretEncoded Boolean
    Indicates whether the client secret is Base64-encoded.

    ClientMobile, ClientMobileArgs

    Android ClientMobileAndroid
    Configuration settings for Android native apps.
    Ios ClientMobileIos
    Configuration settings for i0S native apps.
    Android ClientMobileAndroid
    Configuration settings for Android native apps.
    Ios ClientMobileIos
    Configuration settings for i0S native apps.
    android ClientMobileAndroid
    Configuration settings for Android native apps.
    ios ClientMobileIos
    Configuration settings for i0S native apps.
    android ClientMobileAndroid
    Configuration settings for Android native apps.
    ios ClientMobileIos
    Configuration settings for i0S native apps.
    android ClientMobileAndroid
    Configuration settings for Android native apps.
    ios ClientMobileIos
    Configuration settings for i0S native apps.
    android Property Map
    Configuration settings for Android native apps.
    ios Property Map
    Configuration settings for i0S native apps.

    ClientMobileAndroid, ClientMobileAndroidArgs

    ClientMobileIos, ClientMobileIosArgs

    ClientNativeSocialLogin, ClientNativeSocialLoginArgs

    ClientNativeSocialLoginApple, ClientNativeSocialLoginAppleArgs

    Enabled bool
    Enabled bool
    enabled Boolean
    enabled boolean
    enabled bool
    enabled Boolean

    ClientNativeSocialLoginFacebook, ClientNativeSocialLoginFacebookArgs

    Enabled bool
    Enabled bool
    enabled Boolean
    enabled boolean
    enabled bool
    enabled Boolean

    ClientRefreshToken, ClientRefreshTokenArgs

    ExpirationType string
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    RotationType string
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    IdleTokenLifetime int
    The time in seconds after which inactive refresh tokens will expire.
    InfiniteIdleTokenLifetime bool
    Whether inactive refresh tokens should remain valid indefinitely.
    InfiniteTokenLifetime bool
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    Leeway int
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    TokenLifetime int
    The absolute lifetime of a refresh token in seconds.
    ExpirationType string
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    RotationType string
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    IdleTokenLifetime int
    The time in seconds after which inactive refresh tokens will expire.
    InfiniteIdleTokenLifetime bool
    Whether inactive refresh tokens should remain valid indefinitely.
    InfiniteTokenLifetime bool
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    Leeway int
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    TokenLifetime int
    The absolute lifetime of a refresh token in seconds.
    expirationType String
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    rotationType String
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    idleTokenLifetime Integer
    The time in seconds after which inactive refresh tokens will expire.
    infiniteIdleTokenLifetime Boolean
    Whether inactive refresh tokens should remain valid indefinitely.
    infiniteTokenLifetime Boolean
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    leeway Integer
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    tokenLifetime Integer
    The absolute lifetime of a refresh token in seconds.
    expirationType string
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    rotationType string
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    idleTokenLifetime number
    The time in seconds after which inactive refresh tokens will expire.
    infiniteIdleTokenLifetime boolean
    Whether inactive refresh tokens should remain valid indefinitely.
    infiniteTokenLifetime boolean
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    leeway number
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    tokenLifetime number
    The absolute lifetime of a refresh token in seconds.
    expiration_type str
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    rotation_type str
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    idle_token_lifetime int
    The time in seconds after which inactive refresh tokens will expire.
    infinite_idle_token_lifetime bool
    Whether inactive refresh tokens should remain valid indefinitely.
    infinite_token_lifetime bool
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    leeway int
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    token_lifetime int
    The absolute lifetime of a refresh token in seconds.
    expirationType String
    Options include expiring, non-expiring. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is rotating, this must be set to expiring.
    rotationType String
    Options include rotating, non-rotating. When rotating, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.
    idleTokenLifetime Number
    The time in seconds after which inactive refresh tokens will expire.
    infiniteIdleTokenLifetime Boolean
    Whether inactive refresh tokens should remain valid indefinitely.
    infiniteTokenLifetime Boolean
    Whether refresh tokens should remain valid indefinitely. If false, token_lifetime should also be set.
    leeway Number
    The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
    tokenLifetime Number
    The absolute lifetime of a refresh token in seconds.

    Import

    This resource can be imported by specifying the client ID.

    Example:

    $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Auth0 pulumi/pulumi-auth0
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the auth0 Terraform Provider.
    auth0 logo
    Auth0 v3.3.1 published on Thursday, Mar 14, 2024 by Pulumi