{https://yourApp/callback}
.https://{yourDomain}/login/callback
.
auth0.com
, separated by the dot (.
) symbol.For example, if your tenant name is exampleco-enterprises
, and your tenant is in the US region, your Auth0 domain name would be exampleco-enterprises.us.auth0.com
and your Redirect URI would be https://exampleco-enterprises.us.auth0.com/login/callback
.However, if your tenant is in the US region and was created before June 2020, then your Auth0 domain name would be exampleco-enterprises.auth0.com
and your Redirect URI would be https://exampleco-enterprises.auth0.com/login/callback
.If you are using custom domains, your Redirect URI would be https://<YOUR CUSTOM DOMAIN>/login/callback
.+
.
Field | Description |
---|---|
Connection name | Logical identifier for your connection; it must be unique for your tenant. Once set, this name can’t be changed. |
OpenID Connect Discovery URL | URL where Auth0 can find the well-known OpenID Connect discovery endpoint, usually available at the /.well-known/openid-configuration endpoint. You can enter the base URL or the full URL. You will see a green checkmark if it can be found at that location, a red mark if it cannot be found, or an error message if the file is found but the required information is not present in the configuration file. For more information, read Configure Applications with OIDC Discovery. |
Communication Channel | Set to Front Channel or Back Channel. Front Channel uses the OIDC protocol with response_mode=form_post and response_type=id_token . Back Channel uses response_type=code . |
Client ID | The identifier given to you by your provider. Unique identifier for your registered application. Enter the saved value of the Client ID for the app you registered with the OIDC Identity Provider. Each provider manages this step differently. |
Client Secret | Available if Back Channel is chosen earlier. The secret given to you by your provider and each provider manages this step differently. |
Callback URL | URL to which Auth0 redirects users after they authenticate. Ensure that this value is configured for the app you registered with the OIDC Identity Provider. |
Sync user profile attributes at each login | If selected, your tenant updates the relevant name , nickname , given_name , family_name , or picture root attributes each time a user logs in. |
Field | Description |
---|---|
Connection Name | The name you provided when you created this connection. It can’t be changed. |
Connection Metadata | Automatically generated when by the Well-Known Endpoint URL you provided in the previous screen, this can be overwritten by uploading a new metadata file. |
Communication Channel | Set to Front Channel or Back Channel. Front Channel uses the OIDC protocol with response_mode=form_post and response_type=id_token . Back Channel uses response_type=code . |
Client ID | The identifier given to you by your provider. Each provider manages this step differently. |
Client Secret | The secret given to you by your provider. Each provider manages this step differently. |
Scopes | A comma-separated list of Auth0 scopes to request when connecting to the Identify Provider. This will affect the data stored in the user profile. You are required to include at least the openid scope. Note that the connection does not call /userinfo endpoint and expects the user claims to be present in the id_token . |
Callback URL | Some providers need this URL to complete your OIDC connection. |
User Mapping | Provides templates to map specific user attributes to connection variables. |
Connection Profile | To understand how to change your connection profile, read Configure PKCE and Claim Mapping for OIDC Connections. |
Field | Description |
---|---|
Sync user profile attributes at each login | When enabled, Auth0 automatically syncs user profile data with each user login, thereby ensuring that changes made in the connection source are automatically updated in Auth0. |
Sync user profiles using SCIM | When enabled, Auth0 allows user profile data to be synced using SCIM. For more information, see Configure Inbound SCIM. |
Field | Description |
---|---|
Home Realm Discovery | Compares a user’s email domain with the provided identity provider domains. For more information, read Configure Identifier First Authentication |
Display connection button | This option displays the following choices to customize your application’s connection button. |
Button display name (Optional) | Text used to customize the login button for Universal Login. When set the button reads: “Continue with {Button display name}”. |
Button logo URL (Optional) | URL of image used to customize the login button for Universal Login. When set, the Universal Login login button displays the image as a 20px by 20px square. |
https://<tenant>.us.auth0.com
) in the Issuer field, and enter the Client ID for any application in the tenant to which you want to federate in the Client ID field.
us
as part of the URL. Tenants created before the regional domain addition will continue to work. For example, https://{YOUR ACCOUNT}.auth0.com
.