Class Client
With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications. Depending on your plan, you may also configure add-ons to allow your application to call another application's API (such as Firebase and AWS) on behalf of an authenticated user.
Example Usage
using Pulumi;
using Auth0 = Pulumi.Auth0;
class MyStack : Stack
{
public MyStack()
{
var myClient = new Auth0.Client("myClient", new Auth0.ClientArgs
{
Addons = new Auth0.Inputs.ClientAddonsArgs
{
Firebase =
{
{ "client_email", "john.doe@example.com" },
{ "lifetime_in_seconds", 1 },
{ "private_key", "wer" },
{ "private_key_id", "qwreerwerwe" },
},
Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs
{
Audience = "https://example.com/saml",
CreateUpnClaim = false,
MapIdentities = false,
MapUnknownClaimsAsIs = false,
Mappings =
{
{ "email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" },
{ "name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" },
},
NameIdentifierFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
NameIdentifierProbes =
{
"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
},
PassthroughClaimsWithNoMapping = false,
},
},
AllowedLogoutUrls =
{
"https://example.com",
},
AllowedOrigins =
{
"https://example.com",
},
AppType = "non_interactive",
Callbacks =
{
"https://example.com/callback",
},
ClientMetadata =
{
{ "foo", "zoo" },
},
CustomLoginPageOn = true,
Description = "Test Applications Long Description",
GrantTypes =
{
"authorization_code",
"http://auth0.com/oauth/grant-type/password-realm",
"implicit",
"password",
"refresh_token",
},
IsFirstParty = true,
IsTokenEndpointIpHeaderTrusted = true,
JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs
{
Alg = "RS256",
LifetimeInSeconds = 300,
Scopes =
{
{ "foo", "bar" },
},
SecretEncoded = true,
},
Mobile = new Auth0.Inputs.ClientMobileArgs
{
Ios = new Auth0.Inputs.ClientMobileIosArgs
{
AppBundleIdentifier = "com.my.bundle.id",
TeamId = "9JA89QQLNQ",
},
},
OidcConformant = false,
TokenEndpointAuthMethod = "client_secret_post",
WebOrigins =
{
"https://example.com",
},
});
}
}
Inheritance
Inherited Members
Namespace: Pulumi.Auth0
Assembly: Pulumi.Auth0.dll
Syntax
public class Client : CustomResource
Constructors
View SourceClient(String, ClientArgs, CustomResourceOptions)
Create a Client resource with the given unique name, arguments, and options.
Declaration
public Client(string name, ClientArgs args = null, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resource |
| ClientArgs | args | The arguments used to populate this resource's properties |
| Pulumi.CustomResourceOptions | options | A bag of options that control this resource's behavior |
Properties
View SourceAddons
List(Resource). Configuration settings for add-ons for this client. For details, see Add-ons.
Declaration
public Output<ClientAddons> Addons { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<ClientAddons> |
AllowedLogoutUrls
List(String). URLs that Auth0 may redirect to after logout.
Declaration
public Output<ImmutableArray<string>> AllowedLogoutUrls { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableArray<System.String>> |
AllowedOrigins
List(String). URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.
Declaration
public Output<ImmutableArray<string>> AllowedOrigins { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableArray<System.String>> |
AppType
String. Type of application the client represents. Options include native, spa, regular_web, non_interactive, rms, box, cloudbees, concur, dropbox, mscrm, echosign, egnyte, newrelic, office365, salesforce, sentry, sharepoint, slack, springcm, zendesk, zoom.
Declaration
public Output<string> AppType { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
Callbacks
List(String). URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.
Declaration
public Output<ImmutableArray<string>> Callbacks { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableArray<System.String>> |
ClientId
String. ID of the client.
Declaration
public Output<string> ClientId { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
ClientMetadata
Map(String)
Declaration
public Output<ImmutableDictionary<string, object>> ClientMetadata { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableDictionary<System.String, System.Object>> |
ClientSecret
String. Secret for the client; keep this private.
Declaration
public Output<string> ClientSecret { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
ClientSecretRotationTrigger
Map.
Declaration
public Output<ImmutableDictionary<string, object>> ClientSecretRotationTrigger { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableDictionary<System.String, System.Object>> |
CrossOriginAuth
Boolean. Indicates whether or not the client can be used to make cross-origin authentication requests.
Declaration
public Output<bool?> CrossOriginAuth { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Nullable<System.Boolean>> |
CrossOriginLoc
String. URL for the location on your site where the cross-origin verification takes place for the cross-origin auth flow. Used when performing auth in your own domain instead of through the Auth0-hosted login page.
Declaration
public Output<string> CrossOriginLoc { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
CustomLoginPage
String. Content of the custom login page.
Declaration
public Output<string> CustomLoginPage { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
CustomLoginPageOn
Boolean. Indicates whether or not a custom login page is to be used.
Declaration
public Output<bool> CustomLoginPageOn { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Boolean> |
CustomLoginPagePreview
String.
Declaration
public Output<string> CustomLoginPagePreview { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
Description
String, (Max length = 140 characters). Description of the purpose of the client.
Declaration
public Output<string> Description { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
EncryptionKey
Map(String).
Declaration
public Output<ImmutableDictionary<string, string>> EncryptionKey { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableDictionary<System.String, System.String>> |
FormTemplate
String. Form template for WS-Federation protocol.
Declaration
public Output<string> FormTemplate { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
GrantTypes
List(String). Types of grants that this client is authorized to use.
Declaration
public Output<ImmutableArray<string>> GrantTypes { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableArray<System.String>> |
InitiateLoginUri
Declaration
public Output<string> InitiateLoginUri { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
IsFirstParty
Boolean. Indicates whether or not this client is a first-party client.
Declaration
public Output<bool> IsFirstParty { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Boolean> |
IsTokenEndpointIpHeaderTrusted
Boolean. Indicates whether or not the token endpoint IP header is trusted.
Declaration
public Output<bool> IsTokenEndpointIpHeaderTrusted { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Boolean> |
JwtConfiguration
List(Resource). Configuration settings for the JWTs issued for this client. For details, see JWT Configuration.
Declaration
public Output<ClientJwtConfiguration> JwtConfiguration { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<ClientJwtConfiguration> |
LogoUri
String. URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.
Declaration
public Output<string> LogoUri { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
Mobile
List(Resource). Configuration settings for mobile native applications. For details, see Mobile.
Declaration
public Output<ClientMobile> Mobile { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<ClientMobile> |
Name
String. Name of the client.
Declaration
public Output<string> Name { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
OidcConformant
Boolean. Indicates whether or not this client will conform to strict OIDC specifications.
Declaration
public Output<bool> OidcConformant { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Boolean> |
Sso
Boolean. Indicates whether or not the client should use Auth0 rather than the IdP to perform Single Sign-On (SSO). True = Use Auth0.
Declaration
public Output<bool?> Sso { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Nullable<System.Boolean>> |
SsoDisabled
Boolean. Indicates whether or not SSO is disabled.
Declaration
public Output<bool?> SsoDisabled { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Nullable<System.Boolean>> |
TokenEndpointAuthMethod
String. Defines the requested authentication method for the token endpoint. Options include none (public client without a client secret), client_secret_post (client uses HTTP POST parameters), client_secret_basic (client uses HTTP Basic).
Declaration
public Output<string> TokenEndpointAuthMethod { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.String> |
WebOrigins
List(String). URLs that represent valid web origins for use with web message response mode.
Declaration
public Output<ImmutableArray<string>> WebOrigins { get; }
Property Value
| Type | Description |
|---|---|
| Pulumi.Output<System.Collections.Immutable.ImmutableArray<System.String>> |
Methods
View SourceGet(String, Input<String>, ClientState, CustomResourceOptions)
Get an existing Client resource's state with the given name, ID, and optional extra properties used to qualify the lookup.
Declaration
public static Client Get(string name, Input<string> id, ClientState state = null, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resulting resource. |
| Pulumi.Input<System.String> | id | The unique provider ID of the resource to lookup. |
| ClientState | state | Any extra arguments used during the lookup. |
| Pulumi.CustomResourceOptions | options | A bag of options that control this resource's behavior |
Returns
| Type | Description |
|---|---|
| Client |