auth0.Client
Explore with Pulumi AI
With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.
Example Usage
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Auth0 = Pulumi.Auth0;
return await Deployment.RunAsync(() =>
{
var myClient = new Auth0.Client("myClient", new()
{
Addons = new Auth0.Inputs.ClientAddonsArgs
{
Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs
{
Audience = "https://example.com/saml",
CreateUpnClaim = false,
Issuer = "https://example.com",
MapIdentities = false,
MapUnknownClaimsAsIs = false,
Mappings =
{
{ "email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" },
{ "name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" },
},
NameIdentifierFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
NameIdentifierProbes = new[]
{
"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
},
PassthroughClaimsWithNoMapping = false,
SigningCert = @"-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
",
},
},
AllowedLogoutUrls = new[]
{
"https://example.com",
},
AllowedOrigins = new[]
{
"https://example.com",
},
AppType = "non_interactive",
Callbacks = new[]
{
"https://example.com/callback",
},
ClientMetadata =
{
{ "foo", "zoo" },
},
CustomLoginPageOn = true,
Description = "Test Applications Long Description",
GrantTypes = new[]
{
"authorization_code",
"http://auth0.com/oauth/grant-type/password-realm",
"implicit",
"password",
"refresh_token",
},
IsFirstParty = true,
IsTokenEndpointIpHeaderTrusted = true,
JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs
{
Alg = "RS256",
LifetimeInSeconds = 300,
Scopes =
{
{ "foo", "bar" },
},
SecretEncoded = true,
},
Mobile = new Auth0.Inputs.ClientMobileArgs
{
Ios = new Auth0.Inputs.ClientMobileIosArgs
{
AppBundleIdentifier = "com.my.bundle.id",
TeamId = "9JA89QQLNQ",
},
},
OidcConformant = false,
RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs
{
ExpirationType = "expiring",
Leeway = 0,
RotationType = "rotating",
TokenLifetime = 2592000,
},
TokenEndpointAuthMethod = "client_secret_post",
WebOrigins = new[]
{
"https://example.com",
},
});
});
package main
import (
"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
pulumi.Run(func(ctx *pulumi.Context) error {
_, err := auth0.NewClient(ctx, "myClient", &auth0.ClientArgs{
Addons: &auth0.ClientAddonsArgs{
Samlp: &auth0.ClientAddonsSamlpArgs{
Audience: pulumi.String("https://example.com/saml"),
CreateUpnClaim: pulumi.Bool(false),
Issuer: pulumi.String("https://example.com"),
MapIdentities: pulumi.Bool(false),
MapUnknownClaimsAsIs: pulumi.Bool(false),
Mappings: pulumi.AnyMap{
"email": pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
"name": pulumi.Any("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name"),
},
NameIdentifierFormat: pulumi.String("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"),
NameIdentifierProbes: pulumi.StringArray{
pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
},
PassthroughClaimsWithNoMapping: pulumi.Bool(false),
SigningCert: pulumi.String(`-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
`),
},
},
AllowedLogoutUrls: pulumi.StringArray{
pulumi.String("https://example.com"),
},
AllowedOrigins: pulumi.StringArray{
pulumi.String("https://example.com"),
},
AppType: pulumi.String("non_interactive"),
Callbacks: pulumi.StringArray{
pulumi.String("https://example.com/callback"),
},
ClientMetadata: pulumi.AnyMap{
"foo": pulumi.Any("zoo"),
},
CustomLoginPageOn: pulumi.Bool(true),
Description: pulumi.String("Test Applications Long Description"),
GrantTypes: pulumi.StringArray{
pulumi.String("authorization_code"),
pulumi.String("http://auth0.com/oauth/grant-type/password-realm"),
pulumi.String("implicit"),
pulumi.String("password"),
pulumi.String("refresh_token"),
},
IsFirstParty: pulumi.Bool(true),
IsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),
JwtConfiguration: &auth0.ClientJwtConfigurationArgs{
Alg: pulumi.String("RS256"),
LifetimeInSeconds: pulumi.Int(300),
Scopes: pulumi.StringMap{
"foo": pulumi.String("bar"),
},
SecretEncoded: pulumi.Bool(true),
},
Mobile: &auth0.ClientMobileArgs{
Ios: &auth0.ClientMobileIosArgs{
AppBundleIdentifier: pulumi.String("com.my.bundle.id"),
TeamId: pulumi.String("9JA89QQLNQ"),
},
},
OidcConformant: pulumi.Bool(false),
RefreshToken: &auth0.ClientRefreshTokenArgs{
ExpirationType: pulumi.String("expiring"),
Leeway: pulumi.Int(0),
RotationType: pulumi.String("rotating"),
TokenLifetime: pulumi.Int(2592000),
},
TokenEndpointAuthMethod: pulumi.String("client_secret_post"),
WebOrigins: pulumi.StringArray{
pulumi.String("https://example.com"),
},
})
if err != nil {
return err
}
return nil
})
}
package generated_program;
import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.auth0.Client;
import com.pulumi.auth0.ClientArgs;
import com.pulumi.auth0.inputs.ClientAddonsArgs;
import com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;
import com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;
import com.pulumi.auth0.inputs.ClientMobileArgs;
import com.pulumi.auth0.inputs.ClientMobileIosArgs;
import com.pulumi.auth0.inputs.ClientRefreshTokenArgs;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;
public class App {
public static void main(String[] args) {
Pulumi.run(App::stack);
}
public static void stack(Context ctx) {
var myClient = new Client("myClient", ClientArgs.builder()
.addons(ClientAddonsArgs.builder()
.samlp(ClientAddonsSamlpArgs.builder()
.audience("https://example.com/saml")
.createUpnClaim(false)
.issuer("https://example.com")
.mapIdentities(false)
.mapUnknownClaimsAsIs(false)
.mappings(Map.ofEntries(
Map.entry("email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"),
Map.entry("name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name")
))
.nameIdentifierFormat("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent")
.nameIdentifierProbes("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress")
.passthroughClaimsWithNoMapping(false)
.signingCert("""
-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
""")
.build())
.build())
.allowedLogoutUrls("https://example.com")
.allowedOrigins("https://example.com")
.appType("non_interactive")
.callbacks("https://example.com/callback")
.clientMetadata(Map.of("foo", "zoo"))
.customLoginPageOn(true)
.description("Test Applications Long Description")
.grantTypes(
"authorization_code",
"http://auth0.com/oauth/grant-type/password-realm",
"implicit",
"password",
"refresh_token")
.isFirstParty(true)
.isTokenEndpointIpHeaderTrusted(true)
.jwtConfiguration(ClientJwtConfigurationArgs.builder()
.alg("RS256")
.lifetimeInSeconds(300)
.scopes(Map.of("foo", "bar"))
.secretEncoded(true)
.build())
.mobile(ClientMobileArgs.builder()
.ios(ClientMobileIosArgs.builder()
.appBundleIdentifier("com.my.bundle.id")
.teamId("9JA89QQLNQ")
.build())
.build())
.oidcConformant(false)
.refreshToken(ClientRefreshTokenArgs.builder()
.expirationType("expiring")
.leeway(0)
.rotationType("rotating")
.tokenLifetime(2592000)
.build())
.tokenEndpointAuthMethod("client_secret_post")
.webOrigins("https://example.com")
.build());
}
}
import pulumi
import pulumi_auth0 as auth0
my_client = auth0.Client("myClient",
addons=auth0.ClientAddonsArgs(
samlp=auth0.ClientAddonsSamlpArgs(
audience="https://example.com/saml",
create_upn_claim=False,
issuer="https://example.com",
map_identities=False,
map_unknown_claims_as_is=False,
mappings={
"email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
"name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name",
},
name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"],
passthrough_claims_with_no_mapping=False,
signing_cert="""-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
""",
),
),
allowed_logout_urls=["https://example.com"],
allowed_origins=["https://example.com"],
app_type="non_interactive",
callbacks=["https://example.com/callback"],
client_metadata={
"foo": "zoo",
},
custom_login_page_on=True,
description="Test Applications Long Description",
grant_types=[
"authorization_code",
"http://auth0.com/oauth/grant-type/password-realm",
"implicit",
"password",
"refresh_token",
],
is_first_party=True,
is_token_endpoint_ip_header_trusted=True,
jwt_configuration=auth0.ClientJwtConfigurationArgs(
alg="RS256",
lifetime_in_seconds=300,
scopes={
"foo": "bar",
},
secret_encoded=True,
),
mobile=auth0.ClientMobileArgs(
ios=auth0.ClientMobileIosArgs(
app_bundle_identifier="com.my.bundle.id",
team_id="9JA89QQLNQ",
),
),
oidc_conformant=False,
refresh_token=auth0.ClientRefreshTokenArgs(
expiration_type="expiring",
leeway=0,
rotation_type="rotating",
token_lifetime=2592000,
),
token_endpoint_auth_method="client_secret_post",
web_origins=["https://example.com"])
import * as pulumi from "@pulumi/pulumi";
import * as auth0 from "@pulumi/auth0";
const myClient = new auth0.Client("myClient", {
addons: {
samlp: {
audience: "https://example.com/saml",
createUpnClaim: false,
issuer: "https://example.com",
mapIdentities: false,
mapUnknownClaimsAsIs: false,
mappings: {
email: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
name: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name",
},
nameIdentifierFormat: "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
nameIdentifierProbes: ["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"],
passthroughClaimsWithNoMapping: false,
signingCert: `-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
`,
},
},
allowedLogoutUrls: ["https://example.com"],
allowedOrigins: ["https://example.com"],
appType: "non_interactive",
callbacks: ["https://example.com/callback"],
clientMetadata: {
foo: "zoo",
},
customLoginPageOn: true,
description: "Test Applications Long Description",
grantTypes: [
"authorization_code",
"http://auth0.com/oauth/grant-type/password-realm",
"implicit",
"password",
"refresh_token",
],
isFirstParty: true,
isTokenEndpointIpHeaderTrusted: true,
jwtConfiguration: {
alg: "RS256",
lifetimeInSeconds: 300,
scopes: {
foo: "bar",
},
secretEncoded: true,
},
mobile: {
ios: {
appBundleIdentifier: "com.my.bundle.id",
teamId: "9JA89QQLNQ",
},
},
oidcConformant: false,
refreshToken: {
expirationType: "expiring",
leeway: 0,
rotationType: "rotating",
tokenLifetime: 2592000,
},
tokenEndpointAuthMethod: "client_secret_post",
webOrigins: ["https://example.com"],
});
resources:
myClient:
type: auth0:Client
properties:
addons:
samlp:
audience: https://example.com/saml
createUpnClaim: false
issuer: https://example.com
mapIdentities: false
mapUnknownClaimsAsIs: false
mappings:
email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
nameIdentifierProbes:
- http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
passthroughClaimsWithNoMapping: false
signingCert: |+
-----BEGIN PUBLIC KEY-----
MIGf...bpP/t3
+JGNGIRMj1hF1rnb6QIDAQAB
-----END PUBLIC KEY-----
allowedLogoutUrls:
- https://example.com
allowedOrigins:
- https://example.com
appType: non_interactive
callbacks:
- https://example.com/callback
clientMetadata:
foo: zoo
customLoginPageOn: true
description: Test Applications Long Description
grantTypes:
- authorization_code
- http://auth0.com/oauth/grant-type/password-realm
- implicit
- password
- refresh_token
isFirstParty: true
isTokenEndpointIpHeaderTrusted: true
jwtConfiguration:
alg: RS256
lifetimeInSeconds: 300
scopes:
foo: bar
secretEncoded: true
mobile:
ios:
appBundleIdentifier: com.my.bundle.id
teamId: 9JA89QQLNQ
oidcConformant: false
refreshToken:
expirationType: expiring
leeway: 0
rotationType: rotating
tokenLifetime: 2.592e+06
tokenEndpointAuthMethod: client_secret_post
webOrigins:
- https://example.com
Create Client Resource
new Client(name: string, args?: ClientArgs, opts?: CustomResourceOptions);
@overload
def Client(resource_name: str,
opts: Optional[ResourceOptions] = None,
addons: Optional[ClientAddonsArgs] = None,
allowed_clients: Optional[Sequence[str]] = None,
allowed_logout_urls: Optional[Sequence[str]] = None,
allowed_origins: Optional[Sequence[str]] = None,
app_type: Optional[str] = None,
callbacks: Optional[Sequence[str]] = None,
client_aliases: Optional[Sequence[str]] = None,
client_metadata: Optional[Mapping[str, Any]] = None,
client_secret_rotation_trigger: Optional[Mapping[str, Any]] = None,
cross_origin_auth: Optional[bool] = None,
cross_origin_loc: Optional[str] = None,
custom_login_page: Optional[str] = None,
custom_login_page_on: Optional[bool] = None,
description: Optional[str] = None,
encryption_key: Optional[Mapping[str, str]] = None,
form_template: Optional[str] = None,
grant_types: Optional[Sequence[str]] = None,
initiate_login_uri: Optional[str] = None,
is_first_party: Optional[bool] = None,
is_token_endpoint_ip_header_trusted: Optional[bool] = None,
jwt_configuration: Optional[ClientJwtConfigurationArgs] = None,
logo_uri: Optional[str] = None,
mobile: Optional[ClientMobileArgs] = None,
name: Optional[str] = None,
native_social_login: Optional[ClientNativeSocialLoginArgs] = None,
oidc_backchannel_logout_urls: Optional[Sequence[str]] = None,
oidc_conformant: Optional[bool] = None,
organization_require_behavior: Optional[str] = None,
organization_usage: Optional[str] = None,
refresh_token: Optional[ClientRefreshTokenArgs] = None,
sso: Optional[bool] = None,
sso_disabled: Optional[bool] = None,
token_endpoint_auth_method: Optional[str] = None,
web_origins: Optional[Sequence[str]] = None)
@overload
def Client(resource_name: str,
args: Optional[ClientArgs] = None,
opts: Optional[ResourceOptions] = None)
func NewClient(ctx *Context, name string, args *ClientArgs, opts ...ResourceOption) (*Client, error)
public Client(string name, ClientArgs? args = null, CustomResourceOptions? opts = null)
public Client(String name, ClientArgs args)
public Client(String name, ClientArgs args, CustomResourceOptions options)
type: auth0:Client
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args ClientArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args ClientArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args ClientArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args ClientArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args ClientArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Client Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
The Client resource accepts the following input properties:
- Addons
Client
Addons Addons enabled for this client and their associated configurations.
- Allowed
Clients List<string> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- Allowed
Logout List<string>Urls URLs that Auth0 may redirect to after logout.
- Allowed
Origins List<string> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- App
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- Callbacks List<string>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- Client
Aliases List<string> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- Client
Metadata Dictionary<string, object> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- Client
Secret Dictionary<string, object>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- Cross
Origin boolAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- Cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- Custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- Custom
Login boolPage On Indicates whether a custom login page is to be used.
- Description string
Description of the purpose of the client.
- Encryption
Key Dictionary<string, string> Encryption used for WS-Fed responses with this client.
- Form
Template string HTML form template to be used for WS-Federation.
- Grant
Types List<string> Types of grants that this client is authorized to use.
- Initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- Is
First boolParty Indicates whether this client is a first-party client.
- Is
Token boolEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- Jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- Logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- Mobile
Client
Mobile Additional configuration for native mobile apps.
- Name string
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- Oidc
Backchannel List<string>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- Oidc
Conformant bool Indicates whether this client will conform to strict OIDC specifications.
- Organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- Organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- Refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- Sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- Sso
Disabled bool Indicates whether or not SSO is disabled.
- Token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- Web
Origins List<string> URLs that represent valid web origins for use with web message response mode.
- Addons
Client
Addons Args Addons enabled for this client and their associated configurations.
- Allowed
Clients []string List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- Allowed
Logout []stringUrls URLs that Auth0 may redirect to after logout.
- Allowed
Origins []string URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- App
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- Callbacks []string
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- Client
Aliases []string List of audiences/realms for SAML protocol. Used by the wsfed addon.
- Client
Metadata map[string]interface{} Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- Client
Secret map[string]interface{}Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- Cross
Origin boolAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- Cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- Custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- Custom
Login boolPage On Indicates whether a custom login page is to be used.
- Description string
Description of the purpose of the client.
- Encryption
Key map[string]string Encryption used for WS-Fed responses with this client.
- Form
Template string HTML form template to be used for WS-Federation.
- Grant
Types []string Types of grants that this client is authorized to use.
- Initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- Is
First boolParty Indicates whether this client is a first-party client.
- Is
Token boolEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- Jwt
Configuration ClientJwt Configuration Args Configuration settings for the JWTs issued for this client.
- Logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- Mobile
Client
Mobile Args Additional configuration for native mobile apps.
- Name string
Name of the client.
- Client
Native Social Login Args Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- Oidc
Backchannel []stringLogout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- Oidc
Conformant bool Indicates whether this client will conform to strict OIDC specifications.
- Organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- Organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- Refresh
Token ClientRefresh Token Args Configuration settings for the refresh tokens issued for this client.
- Sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- Sso
Disabled bool Indicates whether or not SSO is disabled.
- Token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- Web
Origins []string URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Addons enabled for this client and their associated configurations.
- allowed
Clients List<String> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout List<String>Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins List<String> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type String Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks List<String>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases List<String> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Metadata Map<String,Object> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret Map<String,Object>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin BooleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin StringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login StringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login BooleanPage On Indicates whether a custom login page is to be used.
- description String
Description of the purpose of the client.
- encryption
Key Map<String,String> Encryption used for WS-Fed responses with this client.
- form
Template String HTML form template to be used for WS-Federation.
- grant
Types List<String> Types of grants that this client is authorized to use.
- initiate
Login StringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First BooleanParty Indicates whether this client is a first-party client.
- is
Token BooleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- logo
Uri String URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Additional configuration for native mobile apps.
- name String
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel List<String>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant Boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require StringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage String Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- sso Boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled Boolean Indicates whether or not SSO is disabled.
- token
Endpoint StringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins List<String> URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Addons enabled for this client and their associated configurations.
- allowed
Clients string[] List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout string[]Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins string[] URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks string[]
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases string[] List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Metadata {[key: string]: any} Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret {[key: string]: any}Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin booleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login booleanPage On Indicates whether a custom login page is to be used.
- description string
Description of the purpose of the client.
- encryption
Key {[key: string]: string} Encryption used for WS-Fed responses with this client.
- form
Template string HTML form template to be used for WS-Federation.
- grant
Types string[] Types of grants that this client is authorized to use.
- initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First booleanParty Indicates whether this client is a first-party client.
- is
Token booleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Additional configuration for native mobile apps.
- name string
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel string[]Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- sso boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled boolean Indicates whether or not SSO is disabled.
- token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins string[] URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Args Addons enabled for this client and their associated configurations.
- allowed_
clients Sequence[str] List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed_
logout_ Sequence[str]urls URLs that Auth0 may redirect to after logout.
- allowed_
origins Sequence[str] URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app_
type str Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks Sequence[str]
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client_
aliases Sequence[str] List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client_
metadata Mapping[str, Any] Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client_
secret_ Mapping[str, Any]rotation_ trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross_
origin_ boolauth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross_
origin_ strloc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom_
login_ strpage The content (HTML, CSS, JS) of the custom login page.
- custom_
login_ boolpage_ on Indicates whether a custom login page is to be used.
- description str
Description of the purpose of the client.
- encryption_
key Mapping[str, str] Encryption used for WS-Fed responses with this client.
- form_
template str HTML form template to be used for WS-Federation.
- grant_
types Sequence[str] Types of grants that this client is authorized to use.
- initiate_
login_ struri Initiate login URI. Must be HTTPS or an empty string.
- is_
first_ boolparty Indicates whether this client is a first-party client.
- is_
token_ boolendpoint_ ip_ header_ trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt_
configuration ClientJwt Configuration Args Configuration settings for the JWTs issued for this client.
- logo_
uri str URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Args Additional configuration for native mobile apps.
- name str
Name of the client.
- Client
Native Social Login Args Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc_
backchannel_ Sequence[str]logout_ urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc_
conformant bool Indicates whether this client will conform to strict OIDC specifications.
- organization_
require_ strbehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization_
usage str Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh_
token ClientRefresh Token Args Configuration settings for the refresh tokens issued for this client.
- sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso_
disabled bool Indicates whether or not SSO is disabled.
- token_
endpoint_ strauth_ method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web_
origins Sequence[str] URLs that represent valid web origins for use with web message response mode.
- addons Property Map
Addons enabled for this client and their associated configurations.
- allowed
Clients List<String> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout List<String>Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins List<String> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type String Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks List<String>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases List<String> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Metadata Map<Any> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret Map<Any>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin BooleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin StringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login StringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login BooleanPage On Indicates whether a custom login page is to be used.
- description String
Description of the purpose of the client.
- encryption
Key Map<String> Encryption used for WS-Fed responses with this client.
- form
Template String HTML form template to be used for WS-Federation.
- grant
Types List<String> Types of grants that this client is authorized to use.
- initiate
Login StringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First BooleanParty Indicates whether this client is a first-party client.
- is
Token BooleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration Property Map Configuration settings for the JWTs issued for this client.
- logo
Uri String URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile Property Map
Additional configuration for native mobile apps.
- name String
Name of the client.
- Property Map
Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel List<String>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant Boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require StringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage String Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token Property Map Configuration settings for the refresh tokens issued for this client.
- sso Boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled Boolean Indicates whether or not SSO is disabled.
- token
Endpoint StringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins List<String> URLs that represent valid web origins for use with web message response mode.
Outputs
All input properties are implicitly available as output properties. Additionally, the Client resource produces the following output properties:
- Client
Id string The ID of the client.
- Client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- Id string
The provider-assigned unique ID for this managed resource.
- Signing
Keys List<ImmutableDictionary<string, object>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- Client
Id string The ID of the client.
- Client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- Id string
The provider-assigned unique ID for this managed resource.
- Signing
Keys []map[string]interface{} List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- client
Id String The ID of the client.
- client
Secret String Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- id String
The provider-assigned unique ID for this managed resource.
- signing
Keys List<Map<String,Object>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- client
Id string The ID of the client.
- client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- id string
The provider-assigned unique ID for this managed resource.
- signing
Keys {[key: string]: any}[] List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- client_
id str The ID of the client.
- client_
secret str Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- id str
The provider-assigned unique ID for this managed resource.
- signing_
keys Sequence[Mapping[str, Any]] List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- client
Id String The ID of the client.
- client
Secret String Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- id String
The provider-assigned unique ID for this managed resource.
- signing
Keys List<Map<Any>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
Look up Existing Client Resource
Get an existing Client resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: ClientState, opts?: CustomResourceOptions): Client
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
addons: Optional[ClientAddonsArgs] = None,
allowed_clients: Optional[Sequence[str]] = None,
allowed_logout_urls: Optional[Sequence[str]] = None,
allowed_origins: Optional[Sequence[str]] = None,
app_type: Optional[str] = None,
callbacks: Optional[Sequence[str]] = None,
client_aliases: Optional[Sequence[str]] = None,
client_id: Optional[str] = None,
client_metadata: Optional[Mapping[str, Any]] = None,
client_secret: Optional[str] = None,
client_secret_rotation_trigger: Optional[Mapping[str, Any]] = None,
cross_origin_auth: Optional[bool] = None,
cross_origin_loc: Optional[str] = None,
custom_login_page: Optional[str] = None,
custom_login_page_on: Optional[bool] = None,
description: Optional[str] = None,
encryption_key: Optional[Mapping[str, str]] = None,
form_template: Optional[str] = None,
grant_types: Optional[Sequence[str]] = None,
initiate_login_uri: Optional[str] = None,
is_first_party: Optional[bool] = None,
is_token_endpoint_ip_header_trusted: Optional[bool] = None,
jwt_configuration: Optional[ClientJwtConfigurationArgs] = None,
logo_uri: Optional[str] = None,
mobile: Optional[ClientMobileArgs] = None,
name: Optional[str] = None,
native_social_login: Optional[ClientNativeSocialLoginArgs] = None,
oidc_backchannel_logout_urls: Optional[Sequence[str]] = None,
oidc_conformant: Optional[bool] = None,
organization_require_behavior: Optional[str] = None,
organization_usage: Optional[str] = None,
refresh_token: Optional[ClientRefreshTokenArgs] = None,
signing_keys: Optional[Sequence[Mapping[str, Any]]] = None,
sso: Optional[bool] = None,
sso_disabled: Optional[bool] = None,
token_endpoint_auth_method: Optional[str] = None,
web_origins: Optional[Sequence[str]] = None) -> Client
func GetClient(ctx *Context, name string, id IDInput, state *ClientState, opts ...ResourceOption) (*Client, error)
public static Client Get(string name, Input<string> id, ClientState? state, CustomResourceOptions? opts = null)
public static Client get(String name, Output<String> id, ClientState state, CustomResourceOptions options)
Resource lookup is not supported in YAML
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Addons
Client
Addons Addons enabled for this client and their associated configurations.
- Allowed
Clients List<string> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- Allowed
Logout List<string>Urls URLs that Auth0 may redirect to after logout.
- Allowed
Origins List<string> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- App
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- Callbacks List<string>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- Client
Aliases List<string> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- Client
Id string The ID of the client.
- Client
Metadata Dictionary<string, object> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- Client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- Client
Secret Dictionary<string, object>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- Cross
Origin boolAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- Cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- Custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- Custom
Login boolPage On Indicates whether a custom login page is to be used.
- Description string
Description of the purpose of the client.
- Encryption
Key Dictionary<string, string> Encryption used for WS-Fed responses with this client.
- Form
Template string HTML form template to be used for WS-Federation.
- Grant
Types List<string> Types of grants that this client is authorized to use.
- Initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- Is
First boolParty Indicates whether this client is a first-party client.
- Is
Token boolEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- Jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- Logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- Mobile
Client
Mobile Additional configuration for native mobile apps.
- Name string
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- Oidc
Backchannel List<string>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- Oidc
Conformant bool Indicates whether this client will conform to strict OIDC specifications.
- Organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- Organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- Refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- Signing
Keys List<ImmutableDictionary<string, object>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- Sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- Sso
Disabled bool Indicates whether or not SSO is disabled.
- Token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- Web
Origins List<string> URLs that represent valid web origins for use with web message response mode.
- Addons
Client
Addons Args Addons enabled for this client and their associated configurations.
- Allowed
Clients []string List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- Allowed
Logout []stringUrls URLs that Auth0 may redirect to after logout.
- Allowed
Origins []string URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- App
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- Callbacks []string
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- Client
Aliases []string List of audiences/realms for SAML protocol. Used by the wsfed addon.
- Client
Id string The ID of the client.
- Client
Metadata map[string]interface{} Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- Client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- Client
Secret map[string]interface{}Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- Cross
Origin boolAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- Cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- Custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- Custom
Login boolPage On Indicates whether a custom login page is to be used.
- Description string
Description of the purpose of the client.
- Encryption
Key map[string]string Encryption used for WS-Fed responses with this client.
- Form
Template string HTML form template to be used for WS-Federation.
- Grant
Types []string Types of grants that this client is authorized to use.
- Initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- Is
First boolParty Indicates whether this client is a first-party client.
- Is
Token boolEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- Jwt
Configuration ClientJwt Configuration Args Configuration settings for the JWTs issued for this client.
- Logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- Mobile
Client
Mobile Args Additional configuration for native mobile apps.
- Name string
Name of the client.
- Client
Native Social Login Args Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- Oidc
Backchannel []stringLogout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- Oidc
Conformant bool Indicates whether this client will conform to strict OIDC specifications.
- Organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- Organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- Refresh
Token ClientRefresh Token Args Configuration settings for the refresh tokens issued for this client.
- Signing
Keys []map[string]interface{} List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- Sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- Sso
Disabled bool Indicates whether or not SSO is disabled.
- Token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- Web
Origins []string URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Addons enabled for this client and their associated configurations.
- allowed
Clients List<String> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout List<String>Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins List<String> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type String Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks List<String>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases List<String> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Id String The ID of the client.
- client
Metadata Map<String,Object> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret String Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- client
Secret Map<String,Object>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin BooleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin StringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login StringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login BooleanPage On Indicates whether a custom login page is to be used.
- description String
Description of the purpose of the client.
- encryption
Key Map<String,String> Encryption used for WS-Fed responses with this client.
- form
Template String HTML form template to be used for WS-Federation.
- grant
Types List<String> Types of grants that this client is authorized to use.
- initiate
Login StringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First BooleanParty Indicates whether this client is a first-party client.
- is
Token BooleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- logo
Uri String URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Additional configuration for native mobile apps.
- name String
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel List<String>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant Boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require StringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage String Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- signing
Keys List<Map<String,Object>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- sso Boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled Boolean Indicates whether or not SSO is disabled.
- token
Endpoint StringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins List<String> URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Addons enabled for this client and their associated configurations.
- allowed
Clients string[] List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout string[]Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins string[] URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type string Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks string[]
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases string[] List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Id string The ID of the client.
- client
Metadata {[key: string]: any} Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret string Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- client
Secret {[key: string]: any}Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin booleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin stringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login stringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login booleanPage On Indicates whether a custom login page is to be used.
- description string
Description of the purpose of the client.
- encryption
Key {[key: string]: string} Encryption used for WS-Fed responses with this client.
- form
Template string HTML form template to be used for WS-Federation.
- grant
Types string[] Types of grants that this client is authorized to use.
- initiate
Login stringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First booleanParty Indicates whether this client is a first-party client.
- is
Token booleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration ClientJwt Configuration Configuration settings for the JWTs issued for this client.
- logo
Uri string URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Additional configuration for native mobile apps.
- name string
Name of the client.
- Client
Native Social Login Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel string[]Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require stringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage string Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token ClientRefresh Token Configuration settings for the refresh tokens issued for this client.
- signing
Keys {[key: string]: any}[] List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- sso boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled boolean Indicates whether or not SSO is disabled.
- token
Endpoint stringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins string[] URLs that represent valid web origins for use with web message response mode.
- addons
Client
Addons Args Addons enabled for this client and their associated configurations.
- allowed_
clients Sequence[str] List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed_
logout_ Sequence[str]urls URLs that Auth0 may redirect to after logout.
- allowed_
origins Sequence[str] URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app_
type str Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks Sequence[str]
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client_
aliases Sequence[str] List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client_
id str The ID of the client.
- client_
metadata Mapping[str, Any] Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client_
secret str Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- client_
secret_ Mapping[str, Any]rotation_ trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross_
origin_ boolauth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross_
origin_ strloc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom_
login_ strpage The content (HTML, CSS, JS) of the custom login page.
- custom_
login_ boolpage_ on Indicates whether a custom login page is to be used.
- description str
Description of the purpose of the client.
- encryption_
key Mapping[str, str] Encryption used for WS-Fed responses with this client.
- form_
template str HTML form template to be used for WS-Federation.
- grant_
types Sequence[str] Types of grants that this client is authorized to use.
- initiate_
login_ struri Initiate login URI. Must be HTTPS or an empty string.
- is_
first_ boolparty Indicates whether this client is a first-party client.
- is_
token_ boolendpoint_ ip_ header_ trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt_
configuration ClientJwt Configuration Args Configuration settings for the JWTs issued for this client.
- logo_
uri str URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile
Client
Mobile Args Additional configuration for native mobile apps.
- name str
Name of the client.
- Client
Native Social Login Args Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc_
backchannel_ Sequence[str]logout_ urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc_
conformant bool Indicates whether this client will conform to strict OIDC specifications.
- organization_
require_ strbehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization_
usage str Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh_
token ClientRefresh Token Args Configuration settings for the refresh tokens issued for this client.
- signing_
keys Sequence[Mapping[str, Any]] List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- sso bool
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso_
disabled bool Indicates whether or not SSO is disabled.
- token_
endpoint_ strauth_ method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web_
origins Sequence[str] URLs that represent valid web origins for use with web message response mode.
- addons Property Map
Addons enabled for this client and their associated configurations.
- allowed
Clients List<String> List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.
- allowed
Logout List<String>Urls URLs that Auth0 may redirect to after logout.
- allowed
Origins List<String> URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
- app
Type String Type of application the client represents. Possible values are:
native
,spa
,regular_web
,non_interactive
,sso_integration
. Specific SSO integrations types accepted as well are:rms
,box
,cloudbees
,concur
,dropbox
,mscrm
,echosign
,egnyte
,newrelic
,office365
,salesforce
,sentry
,sharepoint
,slack
,springcm
,zendesk
,zoom
.- callbacks List<String>
URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
- client
Aliases List<String> List of audiences/realms for SAML protocol. Used by the wsfed addon.
- client
Id String The ID of the client.
- client
Metadata Map<Any> Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters:
:,-+=_*?"/\()<>@ [Tab] [Space]
.- client
Secret String Secret for the client. Keep this private. To access this attribute you need to add the
read:client_keys
scope to the Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on theauth0_client_credentials
resource instead, to allow managing it directly or use theauth0_client
data source to read this property.Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead or use theauth0_client
data source to read this property.- client
Secret Map<Any>Rotation Trigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.
Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's secret instead. Refer to the client secret rotation guide for instructions on how to rotate client secrets with zero downtime.- cross
Origin BooleanAuth Whether this client can be used to make cross-origin authentication requests (
true
) or it is not allowed to make such requests (false
). Requires thecoa_toggle_enabled
feature flag to be enabled on the tenant by the support team.- cross
Origin StringLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.
- custom
Login StringPage The content (HTML, CSS, JS) of the custom login page.
- custom
Login BooleanPage On Indicates whether a custom login page is to be used.
- description String
Description of the purpose of the client.
- encryption
Key Map<String> Encryption used for WS-Fed responses with this client.
- form
Template String HTML form template to be used for WS-Federation.
- grant
Types List<String> Types of grants that this client is authorized to use.
- initiate
Login StringUri Initiate login URI. Must be HTTPS or an empty string.
- is
First BooleanParty Indicates whether this client is a first-party client.
- is
Token BooleanEndpoint Ip Header Trusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.
- jwt
Configuration Property Map Configuration settings for the JWTs issued for this client.
- logo
Uri String URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
- mobile Property Map
Additional configuration for native mobile apps.
- name String
Name of the client.
- Property Map
Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to
false
in order to change theapp_type
.- oidc
Backchannel List<String>Logout Urls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
- oidc
Conformant Boolean Indicates whether this client will conform to strict OIDC specifications.
- organization
Require StringBehavior Defines how to proceed during an authentication transaction when
organization_usage = "require"
. Can beno_prompt
(default),pre_login_prompt
orpost_login_prompt
.- organization
Usage String Defines how to proceed during an authentication transaction with regards to an organization. Can be
deny
(default),allow
orrequire
.- refresh
Token Property Map Configuration settings for the refresh tokens issued for this client.
- signing
Keys List<Map<Any>> List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.
- sso Boolean
Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).
- sso
Disabled Boolean Indicates whether or not SSO is disabled.
- token
Endpoint StringAuth Method Defines the requested authentication method for the token endpoint. Options include
none
(public client without a client secret),client_secret_post
(client uses HTTP POST parameters),client_secret_basic
(client uses HTTP Basic). Managing the authentication method through this attribute is deprecated and it will be removed in a future major version. Migrate to theauth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the
auth0_client_credentials
resource to manage a client's authentication method instead. Check the MIGRATION GUIDE on how to do that.- web
Origins List<String> URLs that represent valid web origins for use with web message response mode.
Supporting Types
ClientAddons, ClientAddonsArgs
- Aws Dictionary<string, object>
- Azure
Blob Dictionary<string, object> - Azure
Sb Dictionary<string, object> - Box Dictionary<string, object>
- Cloudbees Dictionary<string, object>
- Concur Dictionary<string, object>
- Dropbox Dictionary<string, object>
- Echosign Dictionary<string, object>
- Egnyte Dictionary<string, object>
- Firebase Dictionary<string, object>
- Layer Dictionary<string, object>
- Mscrm Dictionary<string, object>
- Newrelic Dictionary<string, object>
- Office365 Dictionary<string, object>
- Rms Dictionary<string, object>
- Salesforce Dictionary<string, object>
- Salesforce
Api Dictionary<string, object> - Salesforce
Sandbox Dictionary<string, object>Api - Samlp
Client
Addons Samlp Configuration settings for a SAML add-on.
- Sap
Api Dictionary<string, object> - Sentry Dictionary<string, object>
- Dictionary<string, object>
- Slack Dictionary<string, object>
- Springcm Dictionary<string, object>
- Wams Dictionary<string, object>
- Wsfed Dictionary<string, object>
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- Zendesk Dictionary<string, object>
- Zoom Dictionary<string, object>
- Aws map[string]interface{}
- Azure
Blob map[string]interface{} - Azure
Sb map[string]interface{} - Box map[string]interface{}
- Cloudbees map[string]interface{}
- Concur map[string]interface{}
- Dropbox map[string]interface{}
- Echosign map[string]interface{}
- Egnyte map[string]interface{}
- Firebase map[string]interface{}
- Layer map[string]interface{}
- Mscrm map[string]interface{}
- Newrelic map[string]interface{}
- Office365 map[string]interface{}
- Rms map[string]interface{}
- Salesforce map[string]interface{}
- Salesforce
Api map[string]interface{} - Salesforce
Sandbox map[string]interface{}Api - Samlp
Client
Addons Samlp Configuration settings for a SAML add-on.
- Sap
Api map[string]interface{} - Sentry map[string]interface{}
- map[string]interface{}
- Slack map[string]interface{}
- Springcm map[string]interface{}
- Wams map[string]interface{}
- Wsfed map[string]interface{}
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- Zendesk map[string]interface{}
- Zoom map[string]interface{}
- aws Map<String,Object>
- azure
Blob Map<String,Object> - azure
Sb Map<String,Object> - box Map<String,Object>
- cloudbees Map<String,Object>
- concur Map<String,Object>
- dropbox Map<String,Object>
- echosign Map<String,Object>
- egnyte Map<String,Object>
- firebase Map<String,Object>
- layer Map<String,Object>
- mscrm Map<String,Object>
- newrelic Map<String,Object>
- office365 Map<String,Object>
- rms Map<String,Object>
- salesforce Map<String,Object>
- salesforce
Api Map<String,Object> - salesforce
Sandbox Map<String,Object>Api - samlp
Client
Addons Samlp Configuration settings for a SAML add-on.
- sap
Api Map<String,Object> - sentry Map<String,Object>
- Map<String,Object>
- slack Map<String,Object>
- springcm Map<String,Object>
- wams Map<String,Object>
- wsfed Map<String,Object>
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- zendesk Map<String,Object>
- zoom Map<String,Object>
- aws {[key: string]: any}
- azure
Blob {[key: string]: any} - azure
Sb {[key: string]: any} - box {[key: string]: any}
- cloudbees {[key: string]: any}
- concur {[key: string]: any}
- dropbox {[key: string]: any}
- echosign {[key: string]: any}
- egnyte {[key: string]: any}
- firebase {[key: string]: any}
- layer {[key: string]: any}
- mscrm {[key: string]: any}
- newrelic {[key: string]: any}
- office365 {[key: string]: any}
- rms {[key: string]: any}
- salesforce {[key: string]: any}
- salesforce
Api {[key: string]: any} - salesforce
Sandbox {[key: string]: any}Api - samlp
Client
Addons Samlp Configuration settings for a SAML add-on.
- sap
Api {[key: string]: any} - sentry {[key: string]: any}
- {[key: string]: any}
- slack {[key: string]: any}
- springcm {[key: string]: any}
- wams {[key: string]: any}
- wsfed {[key: string]: any}
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- zendesk {[key: string]: any}
- zoom {[key: string]: any}
- aws Mapping[str, Any]
- azure_
blob Mapping[str, Any] - azure_
sb Mapping[str, Any] - box Mapping[str, Any]
- cloudbees Mapping[str, Any]
- concur Mapping[str, Any]
- dropbox Mapping[str, Any]
- echosign Mapping[str, Any]
- egnyte Mapping[str, Any]
- firebase Mapping[str, Any]
- layer Mapping[str, Any]
- mscrm Mapping[str, Any]
- newrelic Mapping[str, Any]
- office365 Mapping[str, Any]
- rms Mapping[str, Any]
- salesforce Mapping[str, Any]
- salesforce_
api Mapping[str, Any] - salesforce_
sandbox_ Mapping[str, Any]api - samlp
Client
Addons Samlp Configuration settings for a SAML add-on.
- sap_
api Mapping[str, Any] - sentry Mapping[str, Any]
- Mapping[str, Any]
- slack Mapping[str, Any]
- springcm Mapping[str, Any]
- wams Mapping[str, Any]
- wsfed Mapping[str, Any]
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- zendesk Mapping[str, Any]
- zoom Mapping[str, Any]
- aws Map<Any>
- azure
Blob Map<Any> - azure
Sb Map<Any> - box Map<Any>
- cloudbees Map<Any>
- concur Map<Any>
- dropbox Map<Any>
- echosign Map<Any>
- egnyte Map<Any>
- firebase Map<Any>
- layer Map<Any>
- mscrm Map<Any>
- newrelic Map<Any>
- office365 Map<Any>
- rms Map<Any>
- salesforce Map<Any>
- salesforce
Api Map<Any> - salesforce
Sandbox Map<Any>Api - samlp Property Map
Configuration settings for a SAML add-on.
- sap
Api Map<Any> - sentry Map<Any>
- Map<Any>
- slack Map<Any>
- springcm Map<Any>
- wams Map<Any>
- wsfed Map<Any>
WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and
client_aliases
properties on the client.- zendesk Map<Any>
- zoom Map<Any>
ClientAddonsSamlp, ClientAddonsSamlpArgs
- Audience string
- Authn
Context stringClass Ref - Binding string
- Create
Upn boolClaim - Destination string
- Digest
Algorithm string - Include
Attribute boolName Format - Issuer string
- Lifetime
In intSeconds - Logout Dictionary<string, object>
- Map
Identities bool - Map
Unknown boolClaims As Is - Mappings Dictionary<string, object>
- Name
Identifier stringFormat - Name
Identifier List<string>Probes - Passthrough
Claims boolWith No Mapping - Recipient string
- Sign
Response bool - Signature
Algorithm string - Signing
Cert string - Typed
Attributes bool
- Audience string
- Authn
Context stringClass Ref - Binding string
- Create
Upn boolClaim - Destination string
- Digest
Algorithm string - Include
Attribute boolName Format - Issuer string
- Lifetime
In intSeconds - Logout map[string]interface{}
- Map
Identities bool - Map
Unknown boolClaims As Is - Mappings map[string]interface{}
- Name
Identifier stringFormat - Name
Identifier []stringProbes - Passthrough
Claims boolWith No Mapping - Recipient string
- Sign
Response bool - Signature
Algorithm string - Signing
Cert string - Typed
Attributes bool
- audience String
- authn
Context StringClass Ref - binding String
- create
Upn BooleanClaim - destination String
- digest
Algorithm String - include
Attribute BooleanName Format - issuer String
- lifetime
In IntegerSeconds - logout Map<String,Object>
- map
Identities Boolean - map
Unknown BooleanClaims As Is - mappings Map<String,Object>
- name
Identifier StringFormat - name
Identifier List<String>Probes - passthrough
Claims BooleanWith No Mapping - recipient String
- sign
Response Boolean - signature
Algorithm String - signing
Cert String - typed
Attributes Boolean
- audience string
- authn
Context stringClass Ref - binding string
- create
Upn booleanClaim - destination string
- digest
Algorithm string - include
Attribute booleanName Format - issuer string
- lifetime
In numberSeconds - logout {[key: string]: any}
- map
Identities boolean - map
Unknown booleanClaims As Is - mappings {[key: string]: any}
- name
Identifier stringFormat - name
Identifier string[]Probes - passthrough
Claims booleanWith No Mapping - recipient string
- sign
Response boolean - signature
Algorithm string - signing
Cert string - typed
Attributes boolean
- audience str
- authn_
context_ strclass_ ref - binding str
- create_
upn_ boolclaim - destination str
- digest_
algorithm str - include_
attribute_ boolname_ format - issuer str
- lifetime_
in_ intseconds - logout Mapping[str, Any]
- map_
identities bool - map_
unknown_ boolclaims_ as_ is - mappings Mapping[str, Any]
- name_
identifier_ strformat - name_
identifier_ Sequence[str]probes - passthrough_
claims_ boolwith_ no_ mapping - recipient str
- sign_
response bool - signature_
algorithm str - signing_
cert str - typed_
attributes bool
- audience String
- authn
Context StringClass Ref - binding String
- create
Upn BooleanClaim - destination String
- digest
Algorithm String - include
Attribute BooleanName Format - issuer String
- lifetime
In NumberSeconds - logout Map<Any>
- map
Identities Boolean - map
Unknown BooleanClaims As Is - mappings Map<Any>
- name
Identifier StringFormat - name
Identifier List<String>Probes - passthrough
Claims BooleanWith No Mapping - recipient String
- sign
Response Boolean - signature
Algorithm String - signing
Cert String - typed
Attributes Boolean
ClientJwtConfiguration, ClientJwtConfigurationArgs
- Alg string
Algorithm used to sign JWTs.
- Lifetime
In intSeconds Number of seconds during which the JWT will be valid.
- Scopes Dictionary<string, string>
Permissions (scopes) included in JWTs.
- Secret
Encoded bool Indicates whether the client secret is Base64-encoded.
- Alg string
Algorithm used to sign JWTs.
- Lifetime
In intSeconds Number of seconds during which the JWT will be valid.
- Scopes map[string]string
Permissions (scopes) included in JWTs.
- Secret
Encoded bool Indicates whether the client secret is Base64-encoded.
- alg String
Algorithm used to sign JWTs.
- lifetime
In IntegerSeconds Number of seconds during which the JWT will be valid.
- scopes Map<String,String>
Permissions (scopes) included in JWTs.
- secret
Encoded Boolean Indicates whether the client secret is Base64-encoded.
- alg string
Algorithm used to sign JWTs.
- lifetime
In numberSeconds Number of seconds during which the JWT will be valid.
- scopes {[key: string]: string}
Permissions (scopes) included in JWTs.
- secret
Encoded boolean Indicates whether the client secret is Base64-encoded.
- alg str
Algorithm used to sign JWTs.
- lifetime_
in_ intseconds Number of seconds during which the JWT will be valid.
- scopes Mapping[str, str]
Permissions (scopes) included in JWTs.
- secret_
encoded bool Indicates whether the client secret is Base64-encoded.
- alg String
Algorithm used to sign JWTs.
- lifetime
In NumberSeconds Number of seconds during which the JWT will be valid.
- scopes Map<String>
Permissions (scopes) included in JWTs.
- secret
Encoded Boolean Indicates whether the client secret is Base64-encoded.
ClientMobile, ClientMobileArgs
- Android
Client
Mobile Android Configuration settings for Android native apps.
- Ios
Client
Mobile Ios Configuration settings for i0S native apps.
- Android
Client
Mobile Android Configuration settings for Android native apps.
- Ios
Client
Mobile Ios Configuration settings for i0S native apps.
- android
Client
Mobile Android Configuration settings for Android native apps.
- ios
Client
Mobile Ios Configuration settings for i0S native apps.
- android
Client
Mobile Android Configuration settings for Android native apps.
- ios
Client
Mobile Ios Configuration settings for i0S native apps.
- android
Client
Mobile Android Configuration settings for Android native apps.
- ios
Client
Mobile Ios Configuration settings for i0S native apps.
- android Property Map
Configuration settings for Android native apps.
- ios Property Map
Configuration settings for i0S native apps.
ClientMobileAndroid, ClientMobileAndroidArgs
- App
Package stringName - Sha256Cert
Fingerprints List<string>
- App
Package stringName - Sha256Cert
Fingerprints []string
- app
Package StringName - sha256Cert
Fingerprints List<String>
- app
Package stringName - sha256Cert
Fingerprints string[]
- app_
package_ strname - sha256_
cert_ Sequence[str]fingerprints
- app
Package StringName - sha256Cert
Fingerprints List<String>
ClientMobileIos, ClientMobileIosArgs
- App
Bundle stringIdentifier - Team
Id string
- App
Bundle stringIdentifier - Team
Id string
- app
Bundle StringIdentifier - team
Id String
- app
Bundle stringIdentifier - team
Id string
- app_
bundle_ stridentifier - team_
id str
- app
Bundle StringIdentifier - team
Id String
ClientNativeSocialLogin, ClientNativeSocialLoginArgs
ClientNativeSocialLoginApple, ClientNativeSocialLoginAppleArgs
- Enabled bool
- Enabled bool
- enabled Boolean
- enabled boolean
- enabled bool
- enabled Boolean
ClientNativeSocialLoginFacebook, ClientNativeSocialLoginFacebookArgs
- Enabled bool
- Enabled bool
- enabled Boolean
- enabled boolean
- enabled bool
- enabled Boolean
ClientRefreshToken, ClientRefreshTokenArgs
- Expiration
Type string Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- Rotation
Type string Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- Idle
Token intLifetime The time in seconds after which inactive refresh tokens will expire.
- Infinite
Idle boolToken Lifetime Whether inactive refresh tokens should remain valid indefinitely.
- Infinite
Token boolLifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- Leeway int
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- Token
Lifetime int The absolute lifetime of a refresh token in seconds.
- Expiration
Type string Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- Rotation
Type string Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- Idle
Token intLifetime The time in seconds after which inactive refresh tokens will expire.
- Infinite
Idle boolToken Lifetime Whether inactive refresh tokens should remain valid indefinitely.
- Infinite
Token boolLifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- Leeway int
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- Token
Lifetime int The absolute lifetime of a refresh token in seconds.
- expiration
Type String Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- rotation
Type String Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- idle
Token IntegerLifetime The time in seconds after which inactive refresh tokens will expire.
- infinite
Idle BooleanToken Lifetime Whether inactive refresh tokens should remain valid indefinitely.
- infinite
Token BooleanLifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- leeway Integer
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- token
Lifetime Integer The absolute lifetime of a refresh token in seconds.
- expiration
Type string Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- rotation
Type string Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- idle
Token numberLifetime The time in seconds after which inactive refresh tokens will expire.
- infinite
Idle booleanToken Lifetime Whether inactive refresh tokens should remain valid indefinitely.
- infinite
Token booleanLifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- leeway number
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- token
Lifetime number The absolute lifetime of a refresh token in seconds.
- expiration_
type str Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- rotation_
type str Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- idle_
token_ intlifetime The time in seconds after which inactive refresh tokens will expire.
- infinite_
idle_ booltoken_ lifetime Whether inactive refresh tokens should remain valid indefinitely.
- infinite_
token_ boollifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- leeway int
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- token_
lifetime int The absolute lifetime of a refresh token in seconds.
- expiration
Type String Options include
expiring
,non-expiring
. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation isrotating
, this must be set toexpiring
.- rotation
Type String Options include
rotating
,non-rotating
. Whenrotating
, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.- idle
Token NumberLifetime The time in seconds after which inactive refresh tokens will expire.
- infinite
Idle BooleanToken Lifetime Whether inactive refresh tokens should remain valid indefinitely.
- infinite
Token BooleanLifetime Whether refresh tokens should remain valid indefinitely. If false,
token_lifetime
should also be set.- leeway Number
The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.
- token
Lifetime Number The absolute lifetime of a refresh token in seconds.
Import
A client can be imported using the client’s ID. # Example
$ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww
Package Details
- Repository
- Auth0 pulumi/pulumi-auth0
- License
- Apache-2.0
- Notes
This Pulumi package is based on the
auth0
Terraform Provider.