Applications

Overview

This page contains the APIs that are used to manage Applications as well as the Roles of an Application. Here are the APIs:

Create an Application

This API is used to create an Application. Specifying an Id on the URI will instruct FusionAuth to use that Id when creating the Application. Otherwise, FusionAuth will generate an Id for the Application.

Request

API Key Authentication
Create an Application with a randomly generated Id
POST /api/application
API Key Authentication
Create an Application with the provided unique Id
POST /api/application/{applicationId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

When only a single tenant is configured the tenant Id can be assumed and this additional header is optional. Once more than one tenant has been configured in FusionAuth the tenant Id is required for this request. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDDefaults to a generated UUID

The Id to use for the new Application, which must be unique across all Tenants. If not specified a secure random UUID will be generated.

Request Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

Note: An Enterprise plan is required to utilize .
application.authenticationTokenConfiguration.enabledBoolean

Determines if Users can have Authentication Tokens associated with this Application. This feature may not be enabled for the FusionAuth application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.additionalHeadersArray<Object>Available since 1.32.0

The additional SMTP headers to be added to each outgoing email. Each SMTP header consists of a name and a value.

application.emailConfiguration.debugBooleanDefaults to falseAvailable since 1.37.0

Determines if debug should be enabled to create an event log to assist in debugging SMTP errors.

application.emailConfiguration.defaultFromEmailStringAvailable since 1.16.0

The default email address that emails will be sent from when a from address is not provided on an individual email template. This is the address part email address (i.e. Jared Dunn jared@piedpiper.com).

application.emailConfiguration.defaultFromNameStringAvailable since 1.16.0

The default From Name used in sending emails when a from name is not provided on an individual email template. This is the display name part of the email address ( i.e. Jared Dunn jared@piedpiper.com).

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email.

application.emailConfiguration.hostStringDefaults to localhostAvailable since 1.8.0

The host name of the SMTP server that FusionAuth will use.

Prior to version 1.28.0 this value was required.

application.emailConfiguration.implicitEmailVerificationAllowedDefaults to trueAvailable since 1.32.0

When set to true, this allows email to be verified as a result of completing a similar email based workflow such as change password. When set to false, the user must explicitly complete the email verification workflow even if the user has already completed a similar email workflow such as change password.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs.

application.emailConfiguration.passwordStringAvailable since 1.8.0

An optional password FusionAuth will use to authenticate with the SMTP server.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated.

application.emailConfiguration.portIntegerDefaults to 25Available since 1.8.0

The port of the SMTP server that FusionAuth will use.

Prior to version 1.28.0 this value was required.

application.emailConfiguration.propertiesStringAvailable since 1.8.0

Additional Email Configuration in a properties file formatted String.

application.emailConfiguration.securityStringDefaults to NONEAvailable since 1.8.0

The type of security protocol FusionAuth will use when connecting to the SMTP server. The possible values are:

  • NONE - no security will be used. All communications will be sent plaintext.
  • SSL - SSL will be used to connect to the SMTP server. This protocol is not recommended unless it is the only one your SMTP server supports.
  • TLS - TLS will be used to connect to the SMTP server. This is the preferred protocol for all SMTP servers.
application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account.

application.emailConfiguration.unverified.allowEmailChangeWhenGatedBooleanDefaults to falseAvailable since 1.27.0

When this value is set to true, the user is allowed to change their email address when they are gated because they haven’t verified their email address.

application.emailConfiguration.unverified.behaviorStringDefaults to AllowAvailable since 1.27.0

The desired behavior during login for a user that does not have a verified email. The possible values are:

  • Allow - the user will be allowed to complete login.
  • Gated - verification is required before a user can complete login. The use of this value will require a paid edition of FusionAuth.
application.emailConfiguration.usernameStringAvailable since 1.8.0

An optional username FusionAuth will to authenticate with the SMTP server.

application.emailConfiguration.verificationEmailTemplateIdUUID

The Id of the Email Template used to send emails to users to verify that their email address is valid. If either the verifyEmail or verifyEmailWhenChanged fields are true, this field is required.

application.emailConfiguration.verificationStrategyStringAvailable since 1.27.0

The process by which the user will verify their email address. The possible values are:

  • ClickableLink - send the user a code with a clickable link.
  • FormField - send the user a short code intended to be manually entered into a form field. This is only available when application.emailConfiguration.unverified.behavior has the Gated value.
application.emailConfiguration.verifyEmailBooleanDefaults to false

Whether the user’s email addresses are verified when the registers with your application.

application.emailConfiguration.verifyEmailWhenChangedBooleanDefaults to false

Whether the user’s email addresses are verified when the user changes them.

application.externalIdentifierConfiguration.twoFactorTrustIdTimeToLiveInSecondsIntegerAvailable since 1.37.0

The time in seconds until an issued Two Factor trust Id is no longer valid and the User will be required to complete Two Factor authentication during the next authentication attempt. Value must be greater than 0.

When this value is not defined, the value defined by tenant.externalIdentifierConfiguration.twoFactorTrustIdTimeToLiveInSeconds is utilized. When this value is defined it will override the tenant configured value.

This configuration is only utilized when application.multiFactorConfiguration.loginPolicy is enabled.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

Note: A paid plan is required to utilize .
application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

Note: A paid plan is required to utilize .
application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Required when enabled is set to true.

When an HMAC algorithm is used such as HS256, HS384 or HS512, the OAuth client_secret will be used as the signing secret.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA or ECDSA based signing algorithm has been selected. The private key will be used to sign the JWT. This key is expected to be presented in a PEM encoded format.

Required when enabled is set to true and algorithm is set to an RSA or ECDSA based value.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA or ECDSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key is expected to be presented in a PEM encoded format.

Required when enabled is set to true and algorithm is set to an RSA or ECDSA based value.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringDefaults to FixedAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerDefaults to 43,200Available since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime. Value must be greater than 0.

When refreshTokenExpirationPolicy is set to SlidingWindowWithMaximumLifetime, this value must be greater than or equal to refreshTokenTimeToLiveInMinutes .

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

Required when enabled is set to true.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Required when enabled is set to true and algorithm is set to an HMAC based value.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

Required when enabled is set to true.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

Note: A paid plan is required to utilize .
application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

If you do not intend to use the Login API, and instead will only be using the OAuth endpoints, you may leave this set to false to ensure Refresh Tokens cannot be used outside of the Refresh Token Grant.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

If you do not intend to use the Login API, and instead will only be using the OAuth endpoints, you may leave this set to false to ensure Refresh Tokens will not be issued outside of the OAuth grants.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

If you do not intend to use the Login API, or will only be calling this API from a secure backend server, setting this value to true in order to require an API key is preferred.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.loginPolicyStringAvailable since 1.37.0

When enabled and a user has one or more two-factor methods configured, the user will be required to complete a two-factor challenge during login. When disabled, even when a user has configured one or more two-factor methods, the user will not be required to complete a two-factor challenge during login. When required, the user will be required to complete a two-factor challenge during login.

When configured, this value overrides the value configured by the tenant.multiFactorConfiguration.loginPolicy .

Supported values include:

  • Enabled - Require a two-factor challenge during login when an eligible method is available.
  • Disabled - Do not require a two-factor challenge during login.
  • Required - Require a two-factor challenge during login. A user will be required to configure 2FA if no eligible methods are available. Available since 1.42.0
application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.trustPolicyStringAvailable since 1.37.0

When application.multiFactorConfiguration.loginPolicy is set to Enabled, this trust policy is utilized when determining if a user must complete a two-factor challenge during login.

For example, a normal two-factor login flow will result in a trust Id being returned if you set trustComputer equal to true when completing a Two Factor Login. The returned Trust identifier can be used on subsequent Login requests to keep from being required to complete a Two-Factor login. This configuration determines if that trust value can be utilized for another application.

Supported values include:

  • Any - Trust obtained from any application is sufficient to bypass the two-factor challenge.
  • This - Only trust obtained for this application is sufficient to bypass the two-factor challenge.
  • None - Never trusted. The user will be required to complete a two-factor challenge during each login attempt.
application.nameStringrequired

The name of the Application.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

For improved security, all FusionAuth hosted login pages add an HTTP response header of X-Frame-Options: DENY. This response header disallows loading the FusionAuth pages from an iframe. To utilize an iframe and load one or more of the FusionAuth hosted login pages, add the iframe page URLs to this property. For that host, FusionAuth will remove the X-Frame-Options header allowing the page to load in the iframe.

Examples of valid authorized origin URIs:

Available since 1.32.0

You may now use URLs that do not begin with http to support native application origins. Prior to this version the value will be validated to begin with http. This also includes authorized origins that use a single slash to denote there is no naming authority for the scheme. Prior to this version a URL such as com.myApp:/example would fail validation as an invalid URL.

Available since 1.43.0

Configured URLs containing wildcards are considered during validation when is set to . Wildcards are allowed in the following positions:

  • The left-most subdomain - A full or partial wildcard is allowed in the left-most subdomain. The replacement value cannot contain a ..
  • The port number - A wildcard is allowed in place of the port number. Partial wildcards are not allowed in this position.
  • A path segment - A full or partial wildcard is allowed in any path segment. The replacement value cannot contain a /.
  • A query string value - A wildcard is allowed in place of a query string value. Partial wildcards are not allowed in this position. Wildcards are not allowed in query string names.

See the OAuth 2.0 URL Validation page for more detail.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

Examples of valid redirect URIs:

Available since 1.7.0

You may now use URLs that do not begin with http to support native application redirect. Prior to this version the value will be validated to begin with http.

Available since 1.12.0

You may now use URLs for application redirects that use a single slash to denote there is no naming authority for the scheme. Prior to this version a URL such as com.myApp:/redirect would fail validation as in invalid URL.

Available since 1.43.0

Configured URLs containing wildcards are considered during validation when is set to . Wildcards are allowed in the following positions:

  • The left-most subdomain - A full or partial wildcard is allowed in the left-most subdomain. The replacement value cannot contain a ..
  • The port number - A wildcard is allowed in place of the port number. Partial wildcards are not allowed in this position.
  • A path segment - A full or partial wildcard is allowed in any path segment. The replacement value cannot contain a /.
  • A query string value - A wildcard is allowed in place of a query string value. Partial wildcards are not allowed in this position. Wildcards are not allowed in query string names.

See the OAuth 2.0 URL Validation page for more detail.

application.oauthConfiguration.authorizedURLValidationPolicyAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientSecretString

The OAuth 2.0 client secret. If you leave this blank during a POST, a secure secret will be generated for you. If you leave this blank during PUT, the previous value will be maintained. For both POST and PUT you can provide a value and it will be stored.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type, this field is required when device_code is enabled.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application. In order to utilize a particular grant with the OAuth 2.0 endpoints you must have enabled the grant.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code   Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanDEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated since 1.28.0

In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

When enabled the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

Self service registration cannot be enabled on the FusionAuth application.

If true, any user logging in to this application using hosted login pages will automatically have a registration created, if they are not already registered.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type. This field is required when application.registrationConfiguration.type is set to advanced.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form. The default form control will display all available locales.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. This field is required when application.registrationDeletePolicy.enabled is set to true. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description for the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameStringrequired

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm

Using SHA256 or higher is recommended.

application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Determines if SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key

Cryptography experts strongly recommend the use of AES using GCM if supported. Availability will depend on whether the SAML Service Provider (SP) supports those algorithms.

application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData

This value will be dictated by the SAML Service Provider (SP) and which options it supports.

application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash

Use of RSAv15 is not recommended but is available for backwards compatibility.

application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response. The selected Key must contain an RSA certificate.

This parameter is required when application.samlv2Configuration.assertionEncryptionConfiguration.enabled is set to true.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>requiredAvailable since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

If the application.samlv2Configuration.initiatedLogin.enabled is true, the particular URL where the user will end up after successful login can be configured by appending a parameter to the Initiate login URL. The parameter must be either redirect_uri or RelayState. The value should be a URL encoded URL present in this field. If both RelayState and redirect_uri are present redirect_uri will be ignored in favor of RelayState.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated since 1.20.0

In version 1.20.0 and beyond, Callback URLs can be managed via application.samlv2Configuration.authorizedRedirectURLs .

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

This parameter is required when application.samlv2Configuration.requireSignedRequests is set to true.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Determines if the SAML IdP is enabled for this Application.

application.samlv2Configuration.issuerStringrequiredAvailable since 1.6.0

An issuer identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration. If you don’t know the issuer, you can put anything in this field and FusionAuth will display an error message with the issuer from the service provider when you test the SAML login.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application. See application.samlv2Configuration.authorizedRedirectURLs for information on which destination URLs are allowed.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response. If you do not specify this property, FusionAuth will create a new key and associate it with this Application.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

When enabled, FusionAuth will accept a username or email address as a login hint on a custom HTTP request parameter.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

This parameter is required when application.samlv2Configuration.logout.requireSignedRequests is set to true.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

When this parameter is omitted, the key defined by application.samlv2Configuration.keyId will be used.

application.samlv2Configuration.logout.requireSignedRequestsBooleanrequiredAvailable since 1.25.0

Set this parameter equal to true to require the SAML v2 Service Provider to sign the Logout request. When this value is true all Logout requests missing a signature will be rejected.

When set to true, the parameter application.samlv2Configuration.logout.defaultVerificationKeyId is required.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

When this parameter is omitted, the key defined by application.samlv2Configuration.keyId will be used.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

Required if application.samlv2Configuration.logout.singleLogout.enabled is true.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the SAML Single Logout response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the SAML Single Logout response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider. Often service providers need this URL in order to correctly hook up single-logout.

This is also the URL that will be sent the SAML v2 LogoutResponse using the same bindings that were used to initiate the logout request with the IdP. For example, if POST bindings were used to initiate the logout request, POST bindings will be used for this LogoutResponse request.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

Set this parameter equal to true to require the SAML v2 Service Provider to sign the request. When this value is true all requests missing a signature will be rejected.

When set to true, the parameter application.samlv2Configuration.defaultVerificationKeyId is required.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing a successful SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.

In most cases the default configuration will be adequate. If you encounter a SAML v2 Service Provider that requires the signature to be a child of the Response, use this configuration to change the signature location. Prior to version 1.21.0, the XML signature was always located as a child element of the Assertion when the response was successful.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

Note: A paid plan is required to utilize .
application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users. If the verifyRegistration field is true this field is required.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified. When this is set to true the verificationEmailTemplateId parameter is also required.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Note: An Essentials or Enterprise plan is required to utilize .
application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows will be enabled based on the Tenant configuration. If true, WebAuthn workflows will be enabled according to the configuration of this application.

Note: An Essentials or Enterprise plan is required to utilize .
application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Note: An Essentials or Enterprise plan is required to utilize .
webhookIdsArray<UUID>DEPRECATED

An array of Webhook Ids. For Webhooks that are not already configured for All Applications, specifying an Id on this request will indicate the associated Webhook should handle events for this application.

Removed in 1.37.0 In version 1.37.0 and beyond, Webhooks configuration can be managed in the [Tenant API](/docs/apis/tenants).

Example Request JSON
{
  "application": {
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "generateRefreshToken": true,
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "numberOfDaysToRetain": 30
      }
    },
    "roles": [
      {
        "description": "Administrators that have access to everything",
        "id": "ce485a91-906f-4615-af75-81d37dc71e90",
        "name": "admin",
        "isDefault": false,
        "isSuperRole": true
      },
      {
        "description": "Normal users that have access to nothing",
        "id": "ce485a91-906f-4615-af75-81d37dc71e91",
        "name": "user",
        "isDefault": true,
        "isSuperRole": false
      }
    ],
    "samlv2Configuration": {
      "audience": "example.com",
      "authorizedRedirectURLs": [
        "https://www.example.com/samlv2/acs"
      ],
      "debug": false,
      "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
      "enabled": true,
      "issuer": "example.com",
      "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
      "loginHintConfiguration": {
        "enabled": true,
        "parameterName": "login_hint"
      },
      "logout": {
        "behavior": "OnlyOriginator",
        "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "requireSignedRequests": true,
        "singleLogout": {
          "enabled": true,
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "url": "https://www.example.com/logout",
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "xmlSignatureC14nMethod": "exclusive_with_comments"
      },
      "logoutURL": "https://www.example.com/logout",
      "requireSignedRequests": true,
      "xmlSignatureC14nMethod": "exclusive_with_comments",
      "xmlSignatureLocation": "Assertion"
    },
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

This API has been available since 1.43.0

API Key Authentication
Create an Application from an existing Application with a randomly generated Id
POST /api/application

This API has been available since 1.43.0

API Key Authentication
Create an Application from an existing Application with the provided unique Id
POST /api/application/{applicationId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

When only a single tenant is configured the tenant Id can be assumed and this additional header is optional. Once more than one tenant has been configured in FusionAuth the tenant Id is required for this request. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDDefaults to a generated UUID

The Id to use for the new Application. If not specified a secure random UUID will be generated.

Request Body

application.nameStringrequired

The name of the Application.

sourceApplicationIdUUIDrequired

The Id of an existing Application from which a copy will be made.

The oauthConfiguration.clientSecret and each role Id will be cleared so new values can be generated. All other values will be copied from the source Application.

.Example request JSON

{
  "sourceApplicationId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
  "application": {
    "name": "Forum - copied"
  }
}

Response

The response for this API contains the information for the Application that was created.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

application.activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

application.authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

application.idUUID

The unique identifier for this Application.

application.insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

application.lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

application.nameString

The name of the Application.

application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

application.oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientIdString

The OAuth client Id of the Application.

application.oauthConfiguration.clientSecretString

The OAuth client secret.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description of the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameString

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

application.samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
application.stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
application.tenantIdUUID

The unique Id of the Tenant.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Example Response JSON for a Single Application
{
  "application": {
    "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "enabled": true,
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "insertInstant": 1595361142909,
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "lastUpdateInstant": 1595361143101,
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
      "debug": false,
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "generateRefreshToken": true,
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired",
      "requireClientAuthentication": true,
      "requireRegistration": false
    },
    "passwordlessConfiguration": {
      "enabled": false
    },
    "registrationConfiguration": {
      "enabled": false,
      "type": "basic"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "enabledInstant": 1698772159415,
        "numberOfDaysToRetain": 30
      }
    },
    "roles": [
      {
        "description": "Administrators that have access to everything",
        "id": "ce485a91-906f-4615-af75-81d37dc71e90",
        "name": "admin",
        "isDefault": false
      },
      {
        "description": "Normal users that have access to nothing",
        "id": "ce485a91-906f-4615-af75-81d37dc71e91",
        "name": "user",
        "isDefault": true
      }
    ],
    "samlv2Configuration": {
      "audience": "example.com",
      "authorizedRedirectURLs": [
        "https://www.example.com/samlv2/acs"
      ],
      "callbackURL": "https://www.example.com/samlv2/acs",
      "debug": false,
      "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
      "enabled": true,
      "initiatedLogin": {
        "enabled": false,
        "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
      },
      "issuer": "example.com",
      "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
      "loginHintConfiguration": {
        "enabled": true,
        "parameterName": "login_hint"
      },
      "logout": {
        "behavior": "OnlyOriginator",
        "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "requireSignedRequests": true,
        "singleLogout": {
          "enabled": true,
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "url": "https://www.example.com/logout",
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "xmlSignatureC14nMethod": "exclusive_with_comments"
      },
      "logoutURL": "https://www.example.com/logout",
      "requireSignedRequests": true,
      "xmlSignatureC14nMethod": "exclusive_with_comments",
      "xmlSignatureLocation": "Assertion"
    },
    "state": "Active",
    "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
    "verifyRegistration": false,
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

Retrieve an Application

This API is used to retrieve one or all of the configured Applications. Specifying an Id on the URI will retrieve a single Application. Leaving off the Id will retrieve all of the Applications.

Request

API Key Authentication
Retrieve all of the active Applications
GET /api/application

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

API Key Authentication
Retrieve all of the inactive Applications
GET /api/application ?inactive=true

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

inactiveBoolean

Set this parameter to true in order to retrieve only inactive Applications. Setting this parameter to false is equivalent omitting the inactive parameter.

API Key Authentication
Retrieve a single Application by Id
GET /api/application/{applicationId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUID

The Id of the Application to retrieve. This request will return the Application if it exists regardless if the Application is active or not.

Response

The response for this API contains either a single Application or all of the Applications. When you call this API with an Id the response will contain just that Application. When you call this API without an Id the response will contain all of the Applications. Both response types are defined below along with an example JSON response.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

application.activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

application.authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

application.idUUID

The unique identifier for this Application.

application.insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

application.lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

application.nameString

The name of the Application.

application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

application.oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientIdString

The OAuth client Id of the Application.

application.oauthConfiguration.clientSecretString

The OAuth client secret.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description of the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameString

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

application.samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
application.stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
application.tenantIdUUID

The unique Id of the Tenant.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Example Response JSON for a Single Application
{
  "application": {
    "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "enabled": true,
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "insertInstant": 1595361142909,
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "lastUpdateInstant": 1595361143101,
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
      "debug": false,
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "generateRefreshToken": true,
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired",
      "requireClientAuthentication": true,
      "requireRegistration": false
    },
    "passwordlessConfiguration": {
      "enabled": false
    },
    "registrationConfiguration": {
      "enabled": false,
      "type": "basic"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "enabledInstant": 1698772159415,
        "numberOfDaysToRetain": 30
      }
    },
    "roles": [
      {
        "description": "Administrators that have access to everything",
        "id": "ce485a91-906f-4615-af75-81d37dc71e90",
        "name": "admin",
        "isDefault": false
      },
      {
        "description": "Normal users that have access to nothing",
        "id": "ce485a91-906f-4615-af75-81d37dc71e91",
        "name": "user",
        "isDefault": true
      }
    ],
    "samlv2Configuration": {
      "audience": "example.com",
      "authorizedRedirectURLs": [
        "https://www.example.com/samlv2/acs"
      ],
      "callbackURL": "https://www.example.com/samlv2/acs",
      "debug": false,
      "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
      "enabled": true,
      "initiatedLogin": {
        "enabled": false,
        "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
      },
      "issuer": "example.com",
      "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
      "loginHintConfiguration": {
        "enabled": true,
        "parameterName": "login_hint"
      },
      "logout": {
        "behavior": "OnlyOriginator",
        "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "requireSignedRequests": true,
        "singleLogout": {
          "enabled": true,
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "url": "https://www.example.com/logout",
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "xmlSignatureC14nMethod": "exclusive_with_comments"
      },
      "logoutURL": "https://www.example.com/logout",
      "requireSignedRequests": true,
      "xmlSignatureC14nMethod": "exclusive_with_comments",
      "xmlSignatureLocation": "Assertion"
    },
    "state": "Active",
    "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
    "verifyRegistration": false,
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

Response Body

applications[x]Array

The list of Application objects.

applications[x].accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

applications[x].activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

applications[x].authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

applications[x].cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

applications[x].cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

applications[x].cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

applications[x].cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

applications[x].dataObject

An object that can hold any information about the Application that should be persisted.

applications[x].emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

applications[x].formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

applications[x].formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

applications[x].formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

applications[x].idUUID

The unique identifier for this Application.

applications[x].insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

applications[x].jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

applications[x].jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications[x].jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

applications[x].jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

applications[x].jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications[x].jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications[x].jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
applications[x].jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

applications[x].jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

applications[x].jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

applications[x].jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

applications[x].lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

applications[x].lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

applications[x].lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

applications[x].lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

applications[x].lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

applications[x].nameString

The name of the Application.

applications[x].loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

applications[x].loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

applications[x].loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

applications[x].multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

applications[x].multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

applications[x].oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

applications[x].oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

applications[x].oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for applications[x].oauthConfiguration.authorizedOriginURLs and applications[x].oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
applications[x].oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
applications[x].oauthConfiguration.clientIdString

The OAuth client Id of the Application.

applications[x].oauthConfiguration.clientSecretString

The OAuth client secret.

applications[x].oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

applications[x].oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

applications[x].oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
applications[x].oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

applications[x].oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
applications[x].oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

applications[x].oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
applications[x].oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via applications[x].oauthConfiguration.clientAuthenticationPolicy .

applications[x].oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

applications[x].passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

applications[x].registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

applications[x].registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

applications[x].registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

applications[x].registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

applications[x].registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

applications[x].registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

applications[x].registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

applications[x].registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

applications[x].registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

applications[x].registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

applications[x].registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

applications[x].registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
applications[x].registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

applications[x].registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

applications[x].registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

applications[x].registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

applications[x].registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

applications[x].registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

applications[x].registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
applications[x].registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after applications[x].registrationDeletePolicy.unverified.numberOfDaysToRetain days.

applications[x].registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

applications[x].registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

applications[x].rolesArray

An array of Role objects.

applications[x].roles[x].descriptionString

A description of the role.

applications[x].roles[x].idUUID

The Id of the Role.

applications[x].roles[x].nameString

The name of the Role.

applications[x].roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

applications[x].roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

applications[x].samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
applications[x].samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

applications[x].samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
applications[x].samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
applications[x].samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
applications[x].samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

applications[x].samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

applications[x].samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

applications[x].samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

applications[x].samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

applications[x].samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

applications[x].samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

applications[x].samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

applications[x].samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

applications[x].samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

applications[x].samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

applications[x].samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

applications[x].samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

applications[x].samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

applications[x].samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

applications[x].samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

applications[x].samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

applications[x].samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

applications[x].samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

applications[x].samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

applications[x].samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

applications[x].samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

applications[x].samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

applications[x].samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

applications[x].samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

applications[x].samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

applications[x].samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
applications[x].stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
applications[x].tenantIdUUID

The unique Id of the Tenant.

applications[x].themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

applications[x].verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

applications[x].verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

applications[x].webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if applications[x].webAuthnConfiguration.enabled is false.

applications[x].webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

applications[x].webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if applications[x].webAuthnConfiguration.enabled is false.

Example Response JSON for all the Applications
{
  "applications": [
    {
      "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "accessControlConfiguration": {
        "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
      },
      "active": true,
      "cleanSpeakConfiguration": {
        "applicationIds": [
          "6b4253e0-cee0-47dd-973a-a27b9e23987c",
          "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
        ],
        "enabled": true,
        "usernameModeration": {
          "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
          "enabled": true
        }
      },
      "data": {
        "externalApplication": "Acme. Customer Support Forum",
        "productOwner": "john@acme.com"
      },
      "emailConfiguration": {
        "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
        "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
        "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
        "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
        "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
        "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
        "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
        "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
        "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
        "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
        "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
      },
      "formConfiguration": {
        "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
      },
      "insertInstant": 1595361142909,
      "jwtConfiguration": {
        "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
        "enabled": true,
        "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
        "refreshTokenTimeToLiveInMinutes": 43200,
        "timeToLiveInSeconds": 3600
      },
      "lambdaConfiguration": {
        "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
        "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
        "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
      },
      "lastUpdateInstant": 1595361143101,
      "multiFactorConfiguration": {
        "email": {
          "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
        },
        "loginPolicy": "Required",
        "sms": {
          "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
        },
        "trustPolicy": "Any"
      },
      "name": "Forum",
      "loginConfiguration": {
        "allowTokenRefresh": false,
        "generateRefreshTokens": false,
        "requireAuthentication": true
      },
      "oauthConfiguration": {
        "authorizedOriginURLs": [
          "http://www.example.com"
        ],
        "authorizedRedirectURLs": [
          "http://www.example.com/oauth-callback"
        ],
        "authorizedURLValidationPolicy": "ExactMatch",
        "clientAuthenticationPolicy": "Required",
        "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
        "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
        "debug": false,
        "enabledGrants": [
          "authorization_code",
          "refresh_token"
        ],
        "generateRefreshToken": true,
        "logoutBehavior": "AllApplications",
        "logoutURL": "http://www.example.com/logout",
        "proofKeyForCodeExchangePolicy": "NotRequired",
        "requireClientAuthentication": true,
        "requireRegistration": false
      },
      "passwordlessConfiguration": {
        "enabled": false
      },
      "registrationConfiguration": {
        "enabled": false,
        "type": "basic"
      },
      "registrationDeletePolicy": {
        "unverified": {
          "enabled": true,
          "enabledInstant": 1698772159415,
          "numberOfDaysToRetain": 30
        }
      },
      "roles": [
        {
          "description": "Administrators that have access to everything",
          "id": "ce485a91-906f-4615-af75-81d37dc71e90",
          "name": "admin",
          "isDefault": false
        },
        {
          "description": "Normal users that have access to nothing",
          "id": "ce485a91-906f-4615-af75-81d37dc71e91",
          "name": "user",
          "isDefault": true
        }
      ],
      "samlv2Configuration": {
        "audience": "example.com",
        "authorizedRedirectURLs": [
          "https://www.example.com/samlv2/acs"
        ],
        "callbackURL": "https://www.example.com/samlv2/acs",
        "debug": false,
        "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
        "enabled": true,
        "initiatedLogin": {
          "enabled": false,
          "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
        },
        "issuer": "example.com",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "loginHintConfiguration": {
          "enabled": true,
          "parameterName": "login_hint"
        },
        "logout": {
          "behavior": "OnlyOriginator",
          "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "requireSignedRequests": true,
          "singleLogout": {
            "enabled": true,
            "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
            "url": "https://www.example.com/logout",
            "xmlSignatureC14nMethod": "exclusive_with_comments"
          },
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "logoutURL": "https://www.example.com/logout",
        "requireSignedRequests": true,
        "xmlSignatureC14nMethod": "exclusive_with_comments",
        "xmlSignatureLocation": "Assertion"
      },
      "state": "Active",
      "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
      "verifyRegistration": false,
      "webAuthnConfiguration": {
        "bootstrapWorkflow": {
          "enabled": false
        },
        "enabled": false,
        "reauthenticationWorkflow": {
          "enabled": false
        }
      }
    }
  ]
}

Update an Application

This API is used to update an existing Application.

You must specify all of the properties of the Application when calling this API with the PUT HTTP method. When used with PUT, this API doesn’t merge the existing Application and your new data. It replaces the existing Application with your new data.

Utilize the PATCH HTTP method to send specific changes to merge into an existing Application.

You can’t update an Application’s roles via this API. This prevents you from accidentally removing all the roles of an Application. To create, update or remove a role from the Application, you need to call one of these APIs:

Request

API Key Authentication
Update an Application by Id
PUT /api/application/{applicationId}
PATCH /api/application/{applicationId}

When using the PATCH method, you can either use the same request body documentation that is provided for the PUT request for backward compatibility. Or you may use either JSON Patch/RFC 6902] or JSON Merge Patch/RFC 7396. See the PATCH documentation for more information.

When using the PATCH method with a Content-Type of application/json the provided request parameters will be merged into the existing object, this means all parameters are optional when using the PATCH method and you only provide the values you want changed. A null value can be used to remove a value. Patching an Array will result in all values from the new list being appended to the existing list, this is a known limitation to the current implementation of PATCH.

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

Note: An Enterprise plan is required to utilize .
application.authenticationTokenConfiguration.enabledBoolean

Determines if Users can have Authentication Tokens associated with this Application. This feature may not be enabled for the FusionAuth application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.additionalHeadersArray<Object>Available since 1.32.0

The additional SMTP headers to be added to each outgoing email. Each SMTP header consists of a name and a value.

application.emailConfiguration.debugBooleanDefaults to falseAvailable since 1.37.0

Determines if debug should be enabled to create an event log to assist in debugging SMTP errors.

application.emailConfiguration.defaultFromEmailStringAvailable since 1.16.0

The default email address that emails will be sent from when a from address is not provided on an individual email template. This is the address part email address (i.e. Jared Dunn jared@piedpiper.com).

application.emailConfiguration.defaultFromNameStringAvailable since 1.16.0

The default From Name used in sending emails when a from name is not provided on an individual email template. This is the display name part of the email address ( i.e. Jared Dunn jared@piedpiper.com).

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email.

application.emailConfiguration.hostStringDefaults to localhostAvailable since 1.8.0

The host name of the SMTP server that FusionAuth will use.

Prior to version 1.28.0 this value was required.

application.emailConfiguration.implicitEmailVerificationAllowedDefaults to trueAvailable since 1.32.0

When set to true, this allows email to be verified as a result of completing a similar email based workflow such as change password. When set to false, the user must explicitly complete the email verification workflow even if the user has already completed a similar email workflow such as change password.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs.

application.emailConfiguration.passwordStringAvailable since 1.8.0

An optional password FusionAuth will use to authenticate with the SMTP server.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated.

application.emailConfiguration.portIntegerDefaults to 25Available since 1.8.0

The port of the SMTP server that FusionAuth will use.

Prior to version 1.28.0 this value was required.

application.emailConfiguration.propertiesStringAvailable since 1.8.0

Additional Email Configuration in a properties file formatted String.

application.emailConfiguration.securityStringDefaults to NONEAvailable since 1.8.0

The type of security protocol FusionAuth will use when connecting to the SMTP server. The possible values are:

  • NONE - no security will be used. All communications will be sent plaintext.
  • SSL - SSL will be used to connect to the SMTP server. This protocol is not recommended unless it is the only one your SMTP server supports.
  • TLS - TLS will be used to connect to the SMTP server. This is the preferred protocol for all SMTP servers.
application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account.

application.emailConfiguration.unverified.allowEmailChangeWhenGatedBooleanDefaults to falseAvailable since 1.27.0

When this value is set to true, the user is allowed to change their email address when they are gated because they haven’t verified their email address.

application.emailConfiguration.unverified.behaviorStringDefaults to AllowAvailable since 1.27.0

The desired behavior during login for a user that does not have a verified email. The possible values are:

  • Allow - the user will be allowed to complete login.
  • Gated - verification is required before a user can complete login. The use of this value will require a paid edition of FusionAuth.
application.emailConfiguration.usernameStringAvailable since 1.8.0

An optional username FusionAuth will to authenticate with the SMTP server.

application.emailConfiguration.verificationEmailTemplateIdUUID

The Id of the Email Template used to send emails to users to verify that their email address is valid. If either the verifyEmail or verifyEmailWhenChanged fields are true, this field is required.

application.emailConfiguration.verificationStrategyStringAvailable since 1.27.0

The process by which the user will verify their email address. The possible values are:

  • ClickableLink - send the user a code with a clickable link.
  • FormField - send the user a short code intended to be manually entered into a form field. This is only available when application.emailConfiguration.unverified.behavior has the Gated value.
application.emailConfiguration.verifyEmailBooleanDefaults to false

Whether the user’s email addresses are verified when the registers with your application.

application.emailConfiguration.verifyEmailWhenChangedBooleanDefaults to false

Whether the user’s email addresses are verified when the user changes them.

application.externalIdentifierConfiguration.twoFactorTrustIdTimeToLiveInSecondsIntegerAvailable since 1.37.0

The time in seconds until an issued Two Factor trust Id is no longer valid and the User will be required to complete Two Factor authentication during the next authentication attempt. Value must be greater than 0.

When this value is not defined, the value defined by tenant.externalIdentifierConfiguration.twoFactorTrustIdTimeToLiveInSeconds is utilized. When this value is defined it will override the tenant configured value.

This configuration is only utilized when application.multiFactorConfiguration.loginPolicy is enabled.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

Note: A paid plan is required to utilize .
application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

Note: A paid plan is required to utilize .
application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Required when enabled is set to true.

When an HMAC algorithm is used such as HS256, HS384 or HS512, the OAuth client_secret will be used as the signing secret.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA or ECDSA based signing algorithm has been selected. The private key will be used to sign the JWT. This key is expected to be presented in a PEM encoded format.

Required when enabled is set to true and algorithm is set to an RSA or ECDSA based value.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA or ECDSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key is expected to be presented in a PEM encoded format.

Required when enabled is set to true and algorithm is set to an RSA or ECDSA based value.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringDefaults to FixedAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerDefaults to 43,200Available since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime. Value must be greater than 0.

When refreshTokenExpirationPolicy is set to SlidingWindowWithMaximumLifetime, this value must be greater than or equal to refreshTokenTimeToLiveInMinutes .

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

Required when enabled is set to true.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Required when enabled is set to true and algorithm is set to an HMAC based value.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

Required when enabled is set to true.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

Note: A paid plan is required to utilize .
application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

If you do not intend to use the Login API, and instead will only be using the OAuth endpoints, you may leave this set to false to ensure Refresh Tokens cannot be used outside of the Refresh Token Grant.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

If you do not intend to use the Login API, and instead will only be using the OAuth endpoints, you may leave this set to false to ensure Refresh Tokens will not be issued outside of the OAuth grants.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

If you do not intend to use the Login API, or will only be calling this API from a secure backend server, setting this value to true in order to require an API key is preferred.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.loginPolicyStringAvailable since 1.37.0

When enabled and a user has one or more two-factor methods configured, the user will be required to complete a two-factor challenge during login. When disabled, even when a user has configured one or more two-factor methods, the user will not be required to complete a two-factor challenge during login. When required, the user will be required to complete a two-factor challenge during login.

When configured, this value overrides the value configured by the tenant.multiFactorConfiguration.loginPolicy .

Supported values include:

  • Enabled - Require a two-factor challenge during login when an eligible method is available.
  • Disabled - Do not require a two-factor challenge during login.
  • Required - Require a two-factor challenge during login. A user will be required to configure 2FA if no eligible methods are available. Available since 1.42.0
application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.trustPolicyStringAvailable since 1.37.0

When application.multiFactorConfiguration.loginPolicy is set to Enabled, this trust policy is utilized when determining if a user must complete a two-factor challenge during login.

For example, a normal two-factor login flow will result in a trust Id being returned if you set trustComputer equal to true when completing a Two Factor Login. The returned Trust identifier can be used on subsequent Login requests to keep from being required to complete a Two-Factor login. This configuration determines if that trust value can be utilized for another application.

Supported values include:

  • Any - Trust obtained from any application is sufficient to bypass the two-factor challenge.
  • This - Only trust obtained for this application is sufficient to bypass the two-factor challenge.
  • None - Never trusted. The user will be required to complete a two-factor challenge during each login attempt.
application.nameStringrequired

The name of the Application.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

For improved security, all FusionAuth hosted login pages add an HTTP response header of X-Frame-Options: DENY. This response header disallows loading the FusionAuth pages from an iframe. To utilize an iframe and load one or more of the FusionAuth hosted login pages, add the iframe page URLs to this property. For that host, FusionAuth will remove the X-Frame-Options header allowing the page to load in the iframe.

Examples of valid authorized origin URIs:

Available since 1.32.0

You may now use URLs that do not begin with http to support native application origins. Prior to this version the value will be validated to begin with http. This also includes authorized origins that use a single slash to denote there is no naming authority for the scheme. Prior to this version a URL such as com.myApp:/example would fail validation as an invalid URL.

Available since 1.43.0

Configured URLs containing wildcards are considered during validation when is set to . Wildcards are allowed in the following positions:

  • The left-most subdomain - A full or partial wildcard is allowed in the left-most subdomain. The replacement value cannot contain a ..
  • The port number - A wildcard is allowed in place of the port number. Partial wildcards are not allowed in this position.
  • A path segment - A full or partial wildcard is allowed in any path segment. The replacement value cannot contain a /.
  • A query string value - A wildcard is allowed in place of a query string value. Partial wildcards are not allowed in this position. Wildcards are not allowed in query string names.

See the OAuth 2.0 URL Validation page for more detail.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

Examples of valid redirect URIs:

Available since 1.7.0

You may now use URLs that do not begin with http to support native application redirect. Prior to this version the value will be validated to begin with http.

Available since 1.12.0

You may now use URLs for application redirects that use a single slash to denote there is no naming authority for the scheme. Prior to this version a URL such as com.myApp:/redirect would fail validation as in invalid URL.

Available since 1.43.0

Configured URLs containing wildcards are considered during validation when is set to . Wildcards are allowed in the following positions:

  • The left-most subdomain - A full or partial wildcard is allowed in the left-most subdomain. The replacement value cannot contain a ..
  • The port number - A wildcard is allowed in place of the port number. Partial wildcards are not allowed in this position.
  • A path segment - A full or partial wildcard is allowed in any path segment. The replacement value cannot contain a /.
  • A query string value - A wildcard is allowed in place of a query string value. Partial wildcards are not allowed in this position. Wildcards are not allowed in query string names.

See the OAuth 2.0 URL Validation page for more detail.

application.oauthConfiguration.authorizedURLValidationPolicyAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientSecretString

The OAuth 2.0 client secret. If you leave this blank during a POST, a secure secret will be generated for you. If you leave this blank during PUT, the previous value will be maintained. For both POST and PUT you can provide a value and it will be stored.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type, this field is required when device_code is enabled.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application. In order to utilize a particular grant with the OAuth 2.0 endpoints you must have enabled the grant.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code   Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanDEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated since 1.28.0

In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

When enabled the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

Self service registration cannot be enabled on the FusionAuth application.

If true, any user logging in to this application using hosted login pages will automatically have a registration created, if they are not already registered.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type. This field is required when application.registrationConfiguration.type is set to advanced.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form. The default form control will display all available locales.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. This field is required when application.registrationDeletePolicy.enabled is set to true. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description for the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameStringrequired

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm

Using SHA256 or higher is recommended.

application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Determines if SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key

Cryptography experts strongly recommend the use of AES using GCM if supported. Availability will depend on whether the SAML Service Provider (SP) supports those algorithms.

application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData

This value will be dictated by the SAML Service Provider (SP) and which options it supports.

application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash

Use of RSAv15 is not recommended but is available for backwards compatibility.

application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response. The selected Key must contain an RSA certificate.

This parameter is required when application.samlv2Configuration.assertionEncryptionConfiguration.enabled is set to true.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>requiredAvailable since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

If the application.samlv2Configuration.initiatedLogin.enabled is true, the particular URL where the user will end up after successful login can be configured by appending a parameter to the Initiate login URL. The parameter must be either redirect_uri or RelayState. The value should be a URL encoded URL present in this field. If both RelayState and redirect_uri are present redirect_uri will be ignored in favor of RelayState.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated since 1.20.0

In version 1.20.0 and beyond, Callback URLs can be managed via application.samlv2Configuration.authorizedRedirectURLs .

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

This parameter is required when application.samlv2Configuration.requireSignedRequests is set to true.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Determines if the SAML IdP is enabled for this Application.

application.samlv2Configuration.issuerStringrequiredAvailable since 1.6.0

An issuer identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration. If you don’t know the issuer, you can put anything in this field and FusionAuth will display an error message with the issuer from the service provider when you test the SAML login.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application. See application.samlv2Configuration.authorizedRedirectURLs for information on which destination URLs are allowed.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response. If you do not specify this property, FusionAuth will create a new key and associate it with this Application.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

When enabled, FusionAuth will accept a username or email address as a login hint on a custom HTTP request parameter.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

This parameter is required when application.samlv2Configuration.logout.requireSignedRequests is set to true.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

When this parameter is omitted, the key defined by application.samlv2Configuration.keyId will be used.

application.samlv2Configuration.logout.requireSignedRequestsBooleanrequiredAvailable since 1.25.0

Set this parameter equal to true to require the SAML v2 Service Provider to sign the Logout request. When this value is true all Logout requests missing a signature will be rejected.

When set to true, the parameter application.samlv2Configuration.logout.defaultVerificationKeyId is required.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

When this parameter is omitted, the key defined by application.samlv2Configuration.keyId will be used.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

Required if application.samlv2Configuration.logout.singleLogout.enabled is true.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the SAML Single Logout response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the SAML Single Logout response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider. Often service providers need this URL in order to correctly hook up single-logout.

This is also the URL that will be sent the SAML v2 LogoutResponse using the same bindings that were used to initiate the logout request with the IdP. For example, if POST bindings were used to initiate the logout request, POST bindings will be used for this LogoutResponse request.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

Set this parameter equal to true to require the SAML v2 Service Provider to sign the request. When this value is true all requests missing a signature will be rejected.

When set to true, the parameter application.samlv2Configuration.defaultVerificationKeyId is required.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response. Unfortunately, many service providers do not correctly implement the XML signature specifications and force a specific canonicalization method. This setting allows you to change the canonicalization method to match the service provider. Often, service providers don’t even document their required method. You might need to contact enterprise support at the service provider to figure out what method they use.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing a successful SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.

In most cases the default configuration will be adequate. If you encounter a SAML v2 Service Provider that requires the signature to be a child of the Response, use this configuration to change the signature location. Prior to version 1.21.0, the XML signature was always located as a child element of the Assertion when the response was successful.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

Note: A paid plan is required to utilize .
application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users. If the verifyRegistration field is true this field is required.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified. When this is set to true the verificationEmailTemplateId parameter is also required.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Note: An Essentials or Enterprise plan is required to utilize .
application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows will be enabled based on the Tenant configuration. If true, WebAuthn workflows will be enabled according to the configuration of this application.

Note: An Essentials or Enterprise plan is required to utilize .
application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Note: An Essentials or Enterprise plan is required to utilize .
webhookIdsArray<UUID>DEPRECATED

An array of Webhook Ids. For Webhooks that are not already configured for All Applications, specifying an Id on this request will indicate the associated Webhook should handle events for this application.

Removed in 1.37.0 In version 1.37.0 and beyond, Webhooks configuration can be managed in the [Tenant API](/docs/apis/tenants).

Example Request JSON
{
  "application": {
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "numberOfDaysToRetain": 30
      }
    },
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

Response

The response for this API contains the new information for the Application that was updated.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you are trying to update doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

application.activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

application.authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

application.idUUID

The unique identifier for this Application.

application.insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

application.lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

application.nameString

The name of the Application.

application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

application.oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientIdString

The OAuth client Id of the Application.

application.oauthConfiguration.clientSecretString

The OAuth client secret.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description of the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameString

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

application.samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
application.stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
application.tenantIdUUID

The unique Id of the Tenant.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Example Response JSON for a Single Application
{
  "application": {
    "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "enabled": true,
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "insertInstant": 1595361142909,
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "lastUpdateInstant": 1595361143101,
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
      "debug": false,
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "generateRefreshToken": true,
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired",
      "requireClientAuthentication": true,
      "requireRegistration": false
    },
    "passwordlessConfiguration": {
      "enabled": false
    },
    "registrationConfiguration": {
      "enabled": false,
      "type": "basic"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "enabledInstant": 1698772159415,
        "numberOfDaysToRetain": 30
      }
    },
    "roles": [
      {
        "description": "Administrators that have access to everything",
        "id": "ce485a91-906f-4615-af75-81d37dc71e90",
        "name": "admin",
        "isDefault": false
      },
      {
        "description": "Normal users that have access to nothing",
        "id": "ce485a91-906f-4615-af75-81d37dc71e91",
        "name": "user",
        "isDefault": true
      }
    ],
    "samlv2Configuration": {
      "audience": "example.com",
      "authorizedRedirectURLs": [
        "https://www.example.com/samlv2/acs"
      ],
      "callbackURL": "https://www.example.com/samlv2/acs",
      "debug": false,
      "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
      "enabled": true,
      "initiatedLogin": {
        "enabled": false,
        "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
      },
      "issuer": "example.com",
      "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
      "loginHintConfiguration": {
        "enabled": true,
        "parameterName": "login_hint"
      },
      "logout": {
        "behavior": "OnlyOriginator",
        "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "requireSignedRequests": true,
        "singleLogout": {
          "enabled": true,
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "url": "https://www.example.com/logout",
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "xmlSignatureC14nMethod": "exclusive_with_comments"
      },
      "logoutURL": "https://www.example.com/logout",
      "requireSignedRequests": true,
      "xmlSignatureC14nMethod": "exclusive_with_comments",
      "xmlSignatureLocation": "Assertion"
    },
    "state": "Active",
    "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
    "verifyRegistration": false,
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

Search for Applications

This API has been available since 1.45.0

This API is used to search for Applications and may be called using the GET or POST HTTP methods. Examples of each are provided below. The POST method is provided to allow for a richer request object without worrying about exceeding the maximum length of a URL. Calling this API with either the GET or POST HTTP method will provide the same search results given the same query parameters.

Request

API Key Authentication
Search for Applications
GET /api/application/search ?name={name}&state={state}&tenantId={tenantId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

nameString

The case-insensitive string to search for in the Application name. This can contain wildcards using the asterisk character (*). If no wildcards are present, this parameter value will be interpreted as *value*.

numberOfResultsIntegerDefaults to 25

The number of results to return from the search.

orderByStringDefaults to name ASC

The database field to order the search results as well as an order direction.

The possible values are:

  • id - the unique Id of the Application
  • insertInstant - the instant when the Application was created
  • name - the Application name
  • tenant - the name of the Tenant in which the Application belongs

The order direction is optional. Possible values of the order direction are ASC or DESC. If omitted, the default sort order is ASC.

For example, to order the results by the insert instant in a descending order, use insertInstant DESC.

startRowIntegerDefaults to 0

The offset into the total results. In order to paginate the results, increment this value by the numberOfResults for subsequent requests.

For example, if the total search results are greater than the page size designated by numberOfResults , set this value to 25 to retrieve results 26-50, assuming the default page size.

stateString

Filters on the state of the Application. Can be omitted to retrieve both active and inactive Applications.

The possible values are:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
tenantIdUUID

Restricts the results to Applications belonging to the given Tenant. This parameter will be overridden if the request contains an X-FusionAuth-TenantId header, or if the supplied API key is scoped to a specific Tenant.

API Key Authentication
Search for Applications
POST /api/application/search

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

When calling the API using a POST request you will send the search criteria in a JSON request body.

Request Body

search.nameString

The case-insensitive string to search for in the Application name. This can contain wildcards using the asterisk character (*). If no wildcards are present, this parameter value will be interpreted as *value*.

search.numberOfResultsIntegerDefaults to 25

The number of results to return from the search.

search.orderByStringDefaults to name ASC

The database field to order the search results as well as an order direction.

The possible values are:

  • id - the unique Id of the Application
  • insertInstant - the instant when the Application was created
  • name - the Application name
  • tenant - the name of the Tenant in which the Application belongs

The order direction is optional. Possible values of the order direction are ASC or DESC. If omitted, the default sort order is ASC.

For example, to order the results by the insert instant in a descending order, use insertInstant DESC.

search.startRowIntegerDefaults to 0

The offset into the total results. In order to paginate the results, increment this value by the numberOfResults for subsequent requests.

For example, if the total search results are greater than the page size designated by numberOfResults , set this value to 25 to retrieve results 26-50, assuming the default page size.

search.stateString

Filters on the state of the Application. Can be omitted to retrieve both active and inactive Applications.

The possible values are:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
search.tenantIdUUID

Restricts the results to Applications belonging to the given Tenant. This parameter will be overridden if the request contains an X-FusionAuth-TenantId header, or if the supplied API key is scoped to a specific Tenant.

Example JSON Request
{
  "search": {
    "name": "Forum",
    "state": "Active",
    "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
    "numberOfResults": 25,
    "orderBy": "insertInstant",
    "startRow": 0
  }
}

Response

The response for this API contains the Applications matching the search criteria in paginated format.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

applicationsArray

The list of Application objects.

applications.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

applications.activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

applications.authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

applications.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

applications.cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

applications.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

applications.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

applications.dataObject

An object that can hold any information about the Application that should be persisted.

applications.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid.

applications.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated.

applications.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified.

applications.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email.

applications.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id.

applications.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id.

applications.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device.

applications.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs.

applications.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login.

applications.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset.

applications.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated.

applications.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password.

applications.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account.

applications.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account.

applications.formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

applications.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

applications.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

applications.idUUID

The unique identifier for this Application.

applications.insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

applications.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

applications.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

applications.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

applications.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

applications.jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
applications.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

applications.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

applications.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

applications.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

applications.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

applications.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

applications.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

applications.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

applications.lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

applications.nameString

The name of the Application.

applications.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

applications.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

applications.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

applications.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

applications.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

applications.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

applications.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

applications.oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for applications.oauthConfiguration.authorizedOriginURLs and applications.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
applications.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
applications.oauthConfiguration.clientIdString

The OAuth client Id of the Application.

applications.oauthConfiguration.clientSecretString

The OAuth client secret.

applications.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

applications.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

applications.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
applications.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

applications.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
applications.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

applications.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
applications.oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via applications.oauthConfiguration.clientAuthenticationPolicy .

applications.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

applications.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

applications.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

applications.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

applications.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

applications.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

applications.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

applications.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

applications.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

applications.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

applications.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

applications.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

applications.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

applications.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
applications.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

applications.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

applications.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

applications.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

applications.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

applications.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

applications.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
applications.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after applications.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

applications.registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

applications.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

applications.rolesArray

An array of Role objects.

applications.roles[x].descriptionString

A description of the role.

applications.roles[x].idUUID

The Id of the Role.

applications.roles[x].nameString

The name of the Role.

applications.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

applications.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

applications.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
applications.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

applications.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
applications.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
applications.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
applications.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

applications.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

applications.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

applications.samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

applications.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

applications.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

applications.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

applications.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

applications.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

applications.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

applications.samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

applications.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

applications.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

applications.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

applications.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

applications.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

applications.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

applications.samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

applications.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

applications.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

applications.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

applications.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

applications.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

applications.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

applications.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

applications.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

applications.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
applications.stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
applications.tenantIdUUID

The unique Id of the Tenant.

applications.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

applications.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

applications.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

applications.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if applications.webAuthnConfiguration.enabled is false.

applications.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

applications.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if applications.webAuthnConfiguration.enabled is false.

totalInteger

The total number of Applications matching the search criteria. Use this value along with the numberOfResults and startRow in the Search request to perform pagination.

Example Response JSON for Application Search
{
  "applications": [
    {
      "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "accessControlConfiguration": {
        "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
      },
      "active": true,
      "cleanSpeakConfiguration": {
        "applicationIds": [
          "6b4253e0-cee0-47dd-973a-a27b9e23987c",
          "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
        ],
        "enabled": true,
        "usernameModeration": {
          "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
          "enabled": true
        }
      },
      "data": {
        "externalApplication": "Acme. Customer Support Forum",
        "productOwner": "john@acme.com"
      },
      "emailConfiguration": {
        "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
        "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
        "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
        "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
        "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
        "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
        "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
        "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
        "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
        "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
        "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
        "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
      },
      "formConfiguration": {
        "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
      },
      "insertInstant": 1595361142909,
      "lastUpdateInstant": 1595361143101,
      "jwtConfiguration": {
        "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
        "enabled": true,
        "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
        "refreshTokenTimeToLiveInMinutes": 43200,
        "timeToLiveInSeconds": 3600
      },
      "lambdaConfiguration": {
        "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
        "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
        "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
      },
      "multiFactorConfiguration": {
        "email": {
          "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
        },
        "sms": {
          "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
        }
      },
      "name": "Forum",
      "loginConfiguration": {
        "allowTokenRefresh": false,
        "generateRefreshTokens": false,
        "requireAuthentication": true
      },
      "oauthConfiguration": {
        "authorizedOriginURLs": [
          "http://www.example.com"
        ],
        "authorizedRedirectURLs": [
          "http://www.example.com/oauth-callback"
        ],
        "authorizedURLValidationPolicy": "ExactMatch",
        "clientAuthenticationPolicy": "Required",
        "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
        "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
        "debug": false,
        "enabledGrants": [
          "authorization_code",
          "refresh_token"
        ],
        "generateRefreshToken": true,
        "logoutBehavior": "AllApplications",
        "logoutURL": "http://www.example.com/logout",
        "proofKeyForCodeExchangePolicy": "NotRequired",
        "requireClientAuthentication": true,
        "requireRegistration": false
      },
      "passwordlessConfiguration": {
        "enabled": false
      },
      "registrationConfiguration": {
        "enabled": false,
        "type": "basic"
      },
      "registrationDeletePolicy": {
        "unverified": {
          "enabled": true,
          "enabledInstant": 1698772159415,
          "numberOfDaysToRetain": 30
        }
      },
      "roles": [
        {
          "description": "Administrators that have access to everything",
          "id": "ce485a91-906f-4615-af75-81d37dc71e90",
          "name": "admin",
          "isDefault": false
        },
        {
          "description": "Normal users that have access to nothing",
          "id": "ce485a91-906f-4615-af75-81d37dc71e91",
          "name": "user",
          "isDefault": true
        }
      ],
      "samlv2Configuration": {
        "audience": "example.com",
        "authorizedRedirectURLs": [
          "https://www.example.com/samlv2/acs"
        ],
        "callbackURL": "https://www.example.com/samlv2/acs",
        "debug": false,
        "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
        "enabled": true,
        "initiatedLogin": {
          "enabled": false,
          "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
        },
        "issuer": "example.com",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "loginHintConfiguration": {
          "enabled": true,
          "parameterName": "login_hint"
        },
        "logout": {
          "behavior": "OnlyOriginator",
          "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "requireSignedRequests": true,
          "singleLogout": {
            "enabled": true,
            "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
            "url": "https://www.example.com/logout",
            "xmlSignatureC14nMethod": "exclusive_with_comments"
          },
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "logoutURL": "https://www.example.com/logout",
        "requireSignedRequests": true,
        "xmlSignatureC14nMethod": "exclusive_with_comments",
        "xmlSignatureLocation": "Assertion"
      },
      "state": "Active",
      "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
      "verifyRegistration": false,
      "webAuthnConfiguration": {
        "bootstrapWorkflow": {
          "enabled": false
        },
        "enabled": false,
        "reauthenticationWorkflow": {
          "enabled": false
        }
      }
    }
  ],
  "total": 1
}

Delete an Application

This API is used to delete an Application. You must specify the Id of the Application on the URI. You can also specify whether or not the Application is soft or hard deleted. Soft deleted Applications are marked as inactive but not deleted from FusionAuth.

Request

API Key Authentication
Soft delete an Application. This operation can be reversed by re-activating the Application.
DELETE /api/application/{applicationId}
API Key Authentication
Permanently delete an Application. This operation cannot be reversed.
DELETE /api/application/{applicationId} ?hardDelete=true

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application to delete.

hardDeleteBoolean

Whether or not the Application is soft or hard deleted. A hard delete is a permanent operation.

Response

This API does not return a JSON response body.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Reactivate an Application

This API is used to reactivate an inactive Application. You must specify the Id of the Application on the URI.

Request

API Key Authentication
Reactivate the Application
PUT /api/application/{applicationId} ?reactivate=true

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application to reactivate.

Response

The response for this API contains the information for the Application that was reactivated.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

application.accessControlConfiguration.uiIPAccessControlListIdUUIDAvailable since 1.30.0

The Id of the IP Access Control List limiting access to this application.

application.activeBooleanDEPRECATED

Whether or not the Application is active.

Deprecated since 1.22.0

In version 1.22.0 and beyond, prefer the use of state .

application.authenticationTokenConfiguration.enabledBoolean

Whether or not Users can have Authentication Tokens associated with this Application.

application.cleanSpeakConfiguration.applicationIdsArray<UUID>

An array of UUIDs that map to the CleanSpeak applications for this Application. It is possible that a single Application in FusionAuth might have multiple Applications in CleanSpeak. For example, a FusionAuth Application for a game might have one CleanSpeak Application for usernames and another Application for chat.

This property is used when CleanSpeak sends user action notifications to FusionAuth (when users are disciplined for example). FusionAuth will translate the CleanSpeak ids to FusionAuth ids and then apply the user action.

application.cleanSpeakConfiguration.enabledBoolean

True if CleanSpeak integration is enabled. This setting is global and is not modifiable using this API.

application.cleanSpeakConfiguration.usernameModeration.applicationIdUUID

The Id of the CleanSpeak application that usernames are sent to for moderation.

application.cleanSpeakConfiguration.usernameModeration.enabledBoolean

True if CleanSpeak username moderation is enabled.

application.dataObject

An object that can hold any information about the Application that should be persisted.

application.emailConfiguration.emailVerificationEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to send emails to users to verify that their email address is valid. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their email address is updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.emailVerifiedEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template used to notify a user that their email address has been verified. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.forgotPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user is sent a forgot password email. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnCreateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to create an account with their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginIdInUseOnUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when another user attempts to update an existing account to use their login Id. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginNewDeviceEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they log in on a new device. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.loginSuspiciousEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a suspicious login occurs. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordlessEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Passwordless Email Template, sent to users when they start a passwordless login. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordResetSuccessEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when they have completed a ‘forgot password’ workflow and their password has been reset. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.passwordUpdateEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when their password has been updated. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.setPasswordEmailTemplateIdUUIDAvailable since 1.19.0

The Id of the Email Template that is used when a user had their account created for them and they must set their password manually and they are sent an email to set their password. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodAddEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been added to their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.emailConfiguration.twoFactorMethodRemoveEmailTemplateIdUUIDAvailable since 1.30.0

The Id of the Email Template used to send emails to users when a MFA method has been removed from their account. When configured, this value will take precedence over the same configuration from the Tenant when an application context is known.

application.formConfiguration.adminRegistrationFormIdUUIDAvailable since 1.20.0

The unique Id of the form to use for the Add and Edit User Registration form when used in the FusionAuth admin UI.

application.formConfiguration.selfServiceFormConfiguration.requireCurrentPasswordOnPasswordChangeBooleanAvailable since 1.45.0

When enabled a user will be required to provide their current password when changing their password on a self-service account form.

application.formConfiguration.selfServiceFormIdUUIDAvailable since 1.26.0

The unique Id of the form to enable authenticated users to manage their profile on the account page.

application.idUUID

The unique identifier for this Application.

application.insertInstantLongAvailable since 1.18.0

The instant that the Application was added to the FusionAuth database.

application.jwtConfiguration.accessTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the access token.

application.jwtConfiguration.algorithmStringDEPRECATED

The algorithm used to sign the JSON Web Token (JWT). The following available JSON Web Algorithms (JWA) as described in RFC 7518 are available. +

  • ES256 - ECDSA using P-256 curve and SHA-256 Available since 1.4.0
  • ES384 - ECDSA using P-384 curve and SHA-384 Available since 1.4.0
  • ES512 - ECDSA using P-521 curve and SHA-512 Available since 1.4.0
  • HS256 - HMAC using SHA-256
  • HS384 - HMAC using SHA-384
  • HS512 - HMAC using SHA-512
  • RS256 - RSASSA-PKCS1-v1_5 using SHA-256
  • RS384 - RSASSA-PKCS1-v1_5 using SHA-384
  • RS512 - RSASSA-PKCS1-v1_5 using SHA-512

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.enabledBoolean

Indicates if this application is using the JWT configuration defined here or the global JWT configuration defined by the Tenant. If this is false the signing algorithm configured in the Tenant will be used. If true the signing algorithm defined in this application will be used.

application.jwtConfiguration.idTokenKeyIdUUIDAvailable since 1.6.0

The Id of the signing key used to sign the Id token.

application.jwtConfiguration.privateKeyStringDEPRECATED

The private key used when an RSA signing algorithm has been selected. The private key will be used to sign the JWT. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.publicKeyStringDEPRECATED

The public key used when an RSA signing algorithms has been selected. The public key will be used to verify JWTs signed with the private key. This key will be returned in a PEM encoded format.

Removed in 1.6.0 In version 1.6.0 and beyond, JWT configuration can be managed in the [Keys API](/docs/apis/keys) and Keymaster.

application.jwtConfiguration.refreshTokenExpirationPolicyStringAvailable since 1.17.0

The Refresh Token expiration policy.

The possible values are:

  • Fixed - the expiration is calculated from the time the token is issued.
  • SlidingWindow - the expiration is calculated from the last time the token was used.
  • SlidingWindowWithMaximumLifetime - the expiration is calculated from the last time the token was used, or until the maximumTimeToLiveInMinutes is reached. Available since 1.46.0
application.jwtConfiguration.refreshTokenSlidingWindowConfiguration.maximumTimeToLiveInMinutesIntegerAvailable since 1.46.0

The maximum lifetime of a refresh token when using a refreshTokenExpirationPolicy of SlidingWindowWithMaximumLifetime.

application.jwtConfiguration.refreshTokenTimeToLiveInMinutesIntegerAvailable since 1.2.0

The length of time in minutes the JWT refresh token will live before it is expired and is not able to be exchanged for a JWT.

application.jwtConfiguration.secretStringDEPRECATED

The secret used when an HMAC based signing algorithm has been selected. This secret is used to sign and verify JWTs.

Removed in 1.5.0 In version 1.5.0 and beyond, when selecting an HMAC algorithm, the client_secret from the OAuth configuration will be used to sign and verify the JWTs.

application.jwtConfiguration.timeToLiveInSecondsInteger

The length of time in seconds the JWT will live before it is expired and no longer valid.

application.lambdaConfiguration.accessTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an access token is generated for this application. This will be utilized during OAuth2 and OpenID Connect authentication requests as well as when an access token is generated for the Login API.

application.lambdaConfiguration.idTokenPopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when an Id token is generated for this application during an OpenID Connect authentication request.

application.lambdaConfiguration.samlv2PopulateIdUUIDAvailable since 1.6.0

The Id of the Lambda that will be invoked when a SAML response is generated during a SAML authentication request.

application.lambdaConfiguration.selfServiceRegistrationValidationIdUUIDAvailable since 1.43.0

The unique Id of the lambda that will be used to perform additional validation on registration form steps.

application.lastUpdateInstantLongAvailable since 1.18.0

The instant that the Application was last updated in the FusionAuth database.

application.nameString

The name of the Application.

application.loginConfiguration.allowTokenRefreshBooleanAvailable since 1.5.0

Indicates if a JWT may be refreshed using a Refresh Token for this application. This configuration is separate from issuing new Refresh Tokens which is controlled by the generateRefreshTokens parameter. This configuration indicates specifically if an existing Refresh Token may be used to request a new JWT using the Refresh API.

application.loginConfiguration.generateRefreshTokensBooleanAvailable since 1.5.0

Indicates if a Refresh Token should be issued from the Login API.

application.loginConfiguration.requireAuthenticationBooleanAvailable since 1.5.0

Indicates if the Login API should require an API key. If you set this value to false and your FusionAuth API is on a public network, anyone may attempt to use the Login API.

application.multiFactorConfiguration.email.templateIdUUIDAvailable since 1.26.0

The Id of the email template that is used when notifying a user to complete a multi-factor authentication request.

application.multiFactorConfiguration.sms.templateIdUUIDAvailable since 1.26.0

The Id of the SMS template that is used when notifying a user to complete a multi-factor authentication request.

application.oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

application.oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

application.oauthConfiguration.authorizedURLValidationPolicyStringAvailable since 1.43.0

Controls the validation policy for application.oauthConfiguration.authorizedOriginURLs and application.oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
application.oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
application.oauthConfiguration.clientIdString

The OAuth client Id of the Application.

application.oauthConfiguration.clientSecretString

The OAuth client secret.

application.oauthConfiguration.debugBooleanAvailable since 1.25.0

Whether or not FusionAuth will log a debug Event Log. This is particular useful for debugging the authorization code exchange with the Token endpoint during an Authorization Code grant.

application.oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

application.oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
application.oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

application.oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
application.oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

application.oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
application.oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated in version 1.28.0 In version 1.28.0 and beyond, client authentication can be managed via application.oauthConfiguration.clientAuthenticationPolicy .

application.oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

application.passwordlessConfiguration.enabledBooleanAvailable since 1.5.0

Determines if passwordless login is enabled for this application.

application.registrationConfiguration.birthDate.enabledBooleanAvailable since 1.4.0

Determines if the birthDate field will be included on the registration form.

application.registrationConfiguration.birthDate.requiredBooleanAvailable since 1.4.0

Determines if the birthDate field is required when displayed on the registration form.

application.registrationConfiguration.confirmPasswordBooleanAvailable since 1.4.0

Determines if the password should be confirmed during self service registration, this means that the user will be required to type the password twice.

application.registrationConfiguration.enabledBooleanAvailable since 1.4.0

Determines if self service registration is enabled for this application. When this value is false, you may still use the Registration API, this only affects if the self service option is available during the OAuth 2.0 login.

application.registrationConfiguration.firstName.enabledBooleanAvailable since 1.4.0

Determines if the firstName field will be included on the registration form.

application.registrationConfiguration.firstName.requiredBooleanAvailable since 1.4.0

Determines if the firstName field is required when displayed on the registration form.

application.registrationConfiguration.formIdUUIDAvailable since 1.18.0

The Id of an associated Form when using advanced registration configuration type.

application.registrationConfiguration.fullName.enabledBooleanAvailable since 1.4.0

Determines if the fullName field will be included on the registration form.

application.registrationConfiguration.fullName.requiredBooleanAvailable since 1.4.0

Determines if the fullName field is required when displayed on the registration form.

application.registrationConfiguration.lastName.enabledBooleanAvailable since 1.4.0

Determines if the lastName field will be included on the registration form.

application.registrationConfiguration.lastName.requiredBooleanAvailable since 1.4.0

Determines if the lastName field is required when displayed on the registration form.

application.registrationConfiguration.loginIdTypeStringAvailable since 1.4.0

The unique login Id that will be collected during registration, this value can be email or username. Leaving the default value of email is preferred because an email address is globally unique.

  • email
  • username
application.registrationConfiguration.middleName.enabledBooleanAvailable since 1.4.0

Determines if the middleName field will be included on the registration form.

application.registrationConfiguration.middleName.requiredBooleanAvailable since 1.4.0

Determines if the middleName field is required when displayed on the registration form.

application.registrationConfiguration.mobilePhone.enabledBooleanAvailable since 1.4.0

Determines if the mobilePhone field will be included on the registration form.

application.registrationConfiguration.mobilePhone.requiredBooleanAvailable since 1.4.0

Determines if the mobilePhone field is required when displayed on the registration form.

application.registrationConfiguration.preferredLanguages.enabledBooleanAvailable since 1.47.0

Determines if the preferredLanguages field will be included on the registration form.

application.registrationConfiguration.preferredLanguages.requiredBooleanAvailable since 1.47.0

Determines if the preferredLanguages field is required when displayed on the registration form.

application.registrationConfiguration.typeStringAvailable since 1.18.0

The type of registration flow.

Supported values include:

  • basic - the basic self registration options available prior to version 1.18.0.
  • advanced - advanced usage of custom forms, requires a paid edition of FusionAuth.
application.registrationDeletePolicy.unverified.enabledBooleanAvailable since 1.13.0

Indicates that users without a verified registration for this application will have their registration permanently deleted after application.registrationDeletePolicy.unverified.numberOfDaysToRetain days.

application.registrationDeletePolicy.unverified.enabledInstantLongAvailable since 1.48.0

The instant that this policy was enabled.

User registrations created before this time will not be eligible to be deleted. This means that you can safely enable this feature and the policy will only be enforced for user registrations created after this policy was enabled.

Please note that prior to version 1.48.0, when enabling this policy all unverified user registrations are eligible for deletion.

application.registrationDeletePolicy.unverified.numberOfDaysToRetainIntegerAvailable since 1.13.0

The number of days from registration a user’s registration will be retained before being deleted for not completing registration verification. Value must be greater than 0.

application.rolesArray

An array of Role objects.

application.roles[x].descriptionString

A description of the role.

application.roles[x].idUUID

The Id of the Role.

application.roles[x].nameString

The name of the Role.

application.roles[x].isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

application.roles[x].isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

application.samlv2Configuration.assertionEncryptionConfiguration.digestAlgorithmStringAvailable since 1.47.0

The message digest algorithm to use when encrypting the symmetric key for transport. The possible values are:

  • SHA1 - SHA-1 hashing algorithm
  • SHA256 - SHA-256 hashing algorithm
  • SHA384 - SHA-384 hashing algorithm
  • SHA512 - SHA-512 hashing algorithm
application.samlv2Configuration.assertionEncryptionConfiguration.enabledBooleanAvailable since 1.47.0

Whether or SAML assertion encryption is enabled for this Application.

application.samlv2Configuration.assertionEncryptionConfiguration.encryptionAlgorithmStringAvailable since 1.47.0

The symmetric key encryption algorithm that will be used to encrypt SAML assertions. A new symmetric key will be generated every time an assertion is encrypted. AES ciphers can operate in Cipher Block Chaining (CBC) or Galois/Counter Mode (GCM). The possible values are:

  • AES128 - AES in CBC mode with a 128-bit key
  • AES192 - AES in CBC mode with a 192-bit key
  • AES256 - AES in CBC mode with a 256-bit key
  • AES128GCM - AES using GCM with a 128-bit key
  • AES192GCM - AES using GCM with a 192-bit key
  • AES256GCM - AES using GCM with a 256-bit key
  • TripleDES - Triple DES with a 192-bit key
application.samlv2Configuration.assertionEncryptionConfiguration.keyLocationStringAvailable since 1.47.0

The location that the encrypted symmetric key information will be placed in the SAML response in relation to the EncryptedData element containing the encrypted assertion value. The possible values are:

  • Child - The EncryptedKey element will be wrapped in a KeyInfo element and added inside the EncryptedData
  • Sibling - The EncryptedKey element will be added to the document as a sibling of EncryptedData
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithmStringAvailable since 1.47.0

The encryption algorithm used to encrypt the symmetric key for transport in the SAML response. The possible values are:

  • RSAv15 - RSA version 1.5
  • RSA_OAEP - RSA encryption with Optimal Asymmetric Encryption Padding using the mask generation function and hash specified by application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunction
  • RSA_OAEP_MGF1P - RSA encryption with Optimal Asymmetric Encryption Padding using the MGF1 mask generation function and SHA-1 hash
application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportEncryptionKeyIdUUIDAvailable since 1.47.0

The unique Id of the Key used to encrypt the symmetric key for transport in the SAML response.

application.samlv2Configuration.assertionEncryptionConfiguration.maskGenerationFunctionStringAvailable since 1.47.0

The mask generation function and hash function to use for the Optimal Asymmetric Encryption Padding when encrypting a symmetric key for transport. The possible values are:

  • MGF1_SHA1 - MGF1 mask generation function with SHA-1 hash
  • MGF1_SHA224 - MGF1 mask generation function with SHA-224 hash
  • MGF1_SHA256 - MGF1 mask generation function with SHA-256 hash
  • MGF1_SHA384 - MGF1 mask generation function with SHA-384 hash
  • MGF1_SHA512 - MGF1 mask generation function with SHA-512 hash

This value is only used when the application.samlv2Configuration.assertionEncryptionConfiguration.keyTransportAlgorithm is set to RSA_OAEP. RSAv15 does not require a message digest function, and RSA_OAEP_MGF1P will always use MGF1_SHA1 regardless of this value.

application.samlv2Configuration.audienceStringAvailable since 1.6.0

The audience for the SAML response sent to back to the service provider from FusionAuth. Some service providers require different audience values than the issuer and this configuration option lets you change the audience in the response.

application.samlv2Configuration.authorizedRedirectURLsArray<String>Available since 1.20.0

One or more authorized URLS that may be specified by the SAML v2 Service Provider in the Authentication request [AssertionConsumerServiceURL] element. If a requested URL is not in this list the request will be rejected by FusionAuth.

This is the URL that FusionAuth will send the SAML response during a SAML login request, this URL is also referred to as the Assertion Consumer Service or ACS). If the Authentication request does not contain the [AssertionConsumerServiceURL] element, the first URL found in this list will be used to send the SAML response back to the Service Provider.

application.samlv2Configuration.callbackURLStringAvailable since 1.6.0DEPRECATED

The URL of the callback (sometimes called the Assertion Consumer Service or ACS). This is where FusionAuth sends the browser after the user logs in via SAML.

Deprecated in version 1.20.0 This field is preserved for backwards compatibility and may be removed in a future release. This is the first value found in the authorizedRedirectURLs parameter.

application.samlv2Configuration.debugBooleanAvailable since 1.6.0

Whether or not FusionAuth will log SAML debug messages to the event log. This is useful for debugging purposes.

application.samlv2Configuration.defaultVerificationKeyIdUUIDAvailable since 1.20.0

The verification key used to verify a signature when the SAML v2 Service Provider is using HTTP Redirect Bindings.

When HTTP POST Bindings are used, this is the default verification key used if a [KeyInfo] element is not found in the SAML AuthNRequest. If a [KeyInfo] element is found, Key Master will be used to resolve the key and this configuration will not be used to verify the request signature.

application.samlv2Configuration.enabledBooleanAvailable since 1.6.0

Whether or not the SAML IdP for this Application is enabled or not.

application.samlv2Configuration.initiatedLogin.enabledBooleanAvailable since 1.41.0

Determines if SAML v2 IdP initiated login is enabled for this application.

application.samlv2Configuration.initiatedLogin.nameIdFormatStringAvailable since 1.41.0

The value sent in the AuthN response to the SAML v2 Service Provider in the NameID assertion.

application.samlv2Configuration.issuerStringAvailable since 1.6.0

The issuer that identifies the service provider and allows FusionAuth to load the correct Application and SAML configuration.

application.samlv2Configuration.keyIdUUIDAvailable since 1.6.0

The unique Id of the Key used to sign the SAML response.

application.samlv2Configuration.loginHintConfiguration.enabledBooleanAvailable since 1.47.0

Determines if support for a login hint sent by a SAML service provider is enabled for this application.

application.samlv2Configuration.loginHintConfiguration.parameterNameStringAvailable since 1.47.0

The name of the login hint parameter provided by the service provider on an AuthnRequest. If this parameter is present, its value will be used to pre-populate the username field on the FusionAuth login form.

application.samlv2Configuration.logout.behaviorStringAvailable since 1.25.0

The possible values are:

  • AllParticipants - each session participant that has enabled single logout will be sent a Logout Request
  • OnlyOriginator - no other session participants will be notified when a logout request is sent for this application

This configuration is functionally equivalent to the Logout Behavior found in the OAuth2 configuration.

application.samlv2Configuration.logout.defaultVerificationKeyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to verify the signature if the public key cannot be determined by the KeyInfo element when using POST bindings, or the key used to verify the signature when using HTTP Redirect bindings.

application.samlv2Configuration.logout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Logout response.

application.samlv2Configuration.logout.requireSignedRequestsBooleanAvailable since 1.25.0

When this value is true all Logout requests missing a signature will be rejected.

application.samlv2Configuration.logout.singleLogout.enabledBooleanAvailable since 1.25.0

Whether or not SAML Single Logout for this SAML IdP is enabled.

application.samlv2Configuration.logout.singleLogout.keyIdUUIDAvailable since 1.25.0

The unique Id of the Key used to sign the SAML Single Logout response.

application.samlv2Configuration.logout.singleLogout.urlStringAvailable since 1.25.0

The URL at which you want to receive the LogoutRequest from FusionAuth.

application.samlv2Configuration.logout.singleLogout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Single Logout response.

The possible values are: +

application.samlv2Configuration.logout.xmlSignatureC14nMethodStringAvailable since 1.25.0

The XML signature canonicalization method used when digesting and signing the Logout response.

The possible values are: +

application.samlv2Configuration.logoutURLStringAvailable since 1.6.0

The URL that the browser is taken to after the user logs out of the SAML service provider.

application.samlv2Configuration.requireSignedRequestsBooleanAvailable since 1.20.0

When this value is true all requests missing a signature will be rejected.

application.samlv2Configuration.xmlSignatureC14nMethodStringAvailable since 1.6.0

The XML signature canonicalization method used when digesting and signing the SAML response.

The possible values are: +

application.samlv2Configuration.xmlSignatureLocationStringAvailable since 1.21.0

The location to place the XML signature when signing the SAML response.

The possible values are:

  • Assertion - The XML signature will be added as a child element of the Assertion.
  • Response - The XML signature will be added as a child element of the Response.
application.stateStringAvailable since 1.22.0

The current state of the application. The following are valid values:

  • Active - The Application is active.
  • Inactive - The Application is not active. An Application can not be modified or authenticated against when inactive.
application.tenantIdUUID

The unique Id of the Tenant.

application.themeIdUUIDAvailable since 1.27.0

The unique Id of the theme to be used to style the login page and other end user templates.

application.verificationEmailTemplateIdUUID

The Id of the Email Template that is used to send the Registration Verification emails to users.

application.verifyRegistrationBoolean

Whether or not registrations to this Application may be verified.

application.webAuthnConfiguration.bootstrapWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn bootstrap workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

application.webAuthnConfiguration.enabledBooleanAvailable since 1.41.0

Indicates if this application enables WebAuthn workflows based on the configuration defined here or the Tenant WebAuthn configuration. If this is false, WebAuthn workflows are enabled based on the Tenant configuration. If true, WebAuthn workflows are enabled according to the configuration of this application.

application.webAuthnConfiguration.reauthenticationWorkflow.enabledBooleanAvailable since 1.41.0

Whether the WebAuthn reauthentication workflow is enabled for this application. This overrides the tenant configuration. Has no effect if application.webAuthnConfiguration.enabled is false.

Example Response JSON for a Single Application
{
  "application": {
    "id": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
    "accessControlConfiguration": {
      "uiIPAccessControlListId": "11d49de7-69f6-46fc-8270-0b3aa626327a"
    },
    "active": true,
    "cleanSpeakConfiguration": {
      "applicationIds": [
        "6b4253e0-cee0-47dd-973a-a27b9e23987c",
        "76a556ec-4ba8-4140-9085-555ee9a8bb1a"
      ],
      "enabled": true,
      "usernameModeration": {
        "applicationId": "2338dc41-bed0-4cdb-8251-ac68701e9bc7",
        "enabled": true
      }
    },
    "data": {
      "externalApplication": "Acme. Customer Support Forum",
      "productOwner": "john@acme.com"
    },
    "emailConfiguration": {
      "emailUpdateEmailTemplateId": "ec3045c7-97d8-47f8-8725-61b93deacf5d",
      "emailVerificationEmailTemplateId": "e6c74b53-d43d-471e-ae7e-906456d0f341",
      "emailVerifiedEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "forgotPasswordEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "loginIdInUseOnCreateEmailTemplateId": "1c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginIdInUseOnUpdateEmailTemplateId": "2c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginNewDeviceEmailTemplateId": "3c3045c7-97d8-47f8-8725-61b93deacf5d",
      "loginSuspiciousEmailTemplateId": "4c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordlessEmailTemplateId": "162b3719-3d71-4638-b9bf-f3e2093f7fe1",
      "passwordResetSuccessEmailTemplateId": "5c3045c7-97d8-47f8-8725-61b93deacf5d",
      "passwordUpdateEmailTemplateId": "6c3045c7-97d8-47f8-8725-61b93deacf5d",
      "setPasswordEmailTemplateId": "e160cc59-a73e-4d95-8287-f82e5c541a5c",
      "twoFactorMethodAddEmailTemplateId": "7c3045c7-97d8-47f8-8725-61b93deacf5d",
      "twoFactorMethodRemoveEmailTemplateId": "8c3045c7-97d8-47f8-8725-61b93deacf5d"
    },
    "formConfiguration": {
      "adminRegistrationFormId": "e37dff97-9a94-48af-a0a6-c0bdfdd62c48"
    },
    "insertInstant": 1595361142909,
    "jwtConfiguration": {
      "accessTokenKeyId": "025233ca-d4f3-2aa4-eca9-7e4200e9b472",
      "enabled": true,
      "idTokenKeyId": "092dbedc-30af-4149-9c61-b578f2c72f59",
      "refreshTokenTimeToLiveInMinutes": 43200,
      "timeToLiveInSeconds": 3600
    },
    "lambdaConfiguration": {
      "accessTokenPopulateId": "cbb303a4-0968-479c-ad62-de46b3fad130",
      "idTokenPopulateId": "9987eec8-af37-4339-a969-bb462ff8b491",
      "samlv2PopulateId": "0e58eb2b-b39e-41ad-bc06-52cd189b5908"
    },
    "lastUpdateInstant": 1595361143101,
    "multiFactorConfiguration": {
      "email": {
        "templateId": "859f394b-22a6-4fa6-ba55-de700df9e950"
      },
      "loginPolicy": "Required",
      "sms": {
        "templateId": "17760f96-dca7-448b-9a8f-c49016aa7210"
      },
      "trustPolicy": "Any"
    },
    "name": "Forum",
    "loginConfiguration": {
      "allowTokenRefresh": false,
      "generateRefreshTokens": false,
      "requireAuthentication": true
    },
    "oauthConfiguration": {
      "authorizedOriginURLs": [
        "http://www.example.com"
      ],
      "authorizedRedirectURLs": [
        "http://www.example.com/oauth-callback"
      ],
      "authorizedURLValidationPolicy": "ExactMatch",
      "clientAuthenticationPolicy": "Required",
      "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
      "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
      "debug": false,
      "enabledGrants": [
        "authorization_code",
        "refresh_token"
      ],
      "generateRefreshToken": true,
      "logoutBehavior": "AllApplications",
      "logoutURL": "http://www.example.com/logout",
      "proofKeyForCodeExchangePolicy": "NotRequired",
      "requireClientAuthentication": true,
      "requireRegistration": false
    },
    "passwordlessConfiguration": {
      "enabled": false
    },
    "registrationConfiguration": {
      "enabled": false,
      "type": "basic"
    },
    "registrationDeletePolicy": {
      "unverified": {
        "enabled": true,
        "enabledInstant": 1698772159415,
        "numberOfDaysToRetain": 30
      }
    },
    "roles": [
      {
        "description": "Administrators that have access to everything",
        "id": "ce485a91-906f-4615-af75-81d37dc71e90",
        "name": "admin",
        "isDefault": false
      },
      {
        "description": "Normal users that have access to nothing",
        "id": "ce485a91-906f-4615-af75-81d37dc71e91",
        "name": "user",
        "isDefault": true
      }
    ],
    "samlv2Configuration": {
      "audience": "example.com",
      "authorizedRedirectURLs": [
        "https://www.example.com/samlv2/acs"
      ],
      "callbackURL": "https://www.example.com/samlv2/acs",
      "debug": false,
      "defaultVerificationKeyId": "be980e51-c94c-49f9-bfb5-90571c34a791",
      "enabled": true,
      "initiatedLogin": {
        "enabled": false,
        "nameIdFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
      },
      "issuer": "example.com",
      "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
      "loginHintConfiguration": {
        "enabled": true,
        "parameterName": "login_hint"
      },
      "logout": {
        "behavior": "OnlyOriginator",
        "defaultVerificationKeyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
        "requireSignedRequests": true,
        "singleLogout": {
          "enabled": true,
          "keyId": "0a52ace4-3016-47da-906a-f7d272fbdaed",
          "url": "https://www.example.com/logout",
          "xmlSignatureC14nMethod": "exclusive_with_comments"
        },
        "xmlSignatureC14nMethod": "exclusive_with_comments"
      },
      "logoutURL": "https://www.example.com/logout",
      "requireSignedRequests": true,
      "xmlSignatureC14nMethod": "exclusive_with_comments",
      "xmlSignatureLocation": "Assertion"
    },
    "state": "Active",
    "tenantId": "50435e55-6e95-4d54-96d0-9c953dd53eeb",
    "verifyRegistration": false,
    "webAuthnConfiguration": {
      "bootstrapWorkflow": {
        "enabled": false
      },
      "enabled": false,
      "reauthenticationWorkflow": {
        "enabled": false
      }
    }
  }
}

Create an Application Role

This API is used to create a role for an Application. Specifying an Id on the URI will instruct FusionAuth to use that Id when creating the role. Otherwise, FusionAuth will generate an Id for the role.

Request

API Key Authentication
Create a Role with a randomly generated Id
POST /api/application/{applicationId}/role
API Key Authentication
Create a Role with a provided unique Id
POST /api/application/{applicationId}/role/{roleId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application.

roleIdUUIDDefaults to secure random UUID

The Id to use for the new role. If not specified a secure random UUID will be generated.

Request Body

role.descriptionString

A description for the role.

role.nameStringrequired

The name of the Role.

role.isDefaultBooleanDefaults to false

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

role.isSuperRoleBooleanDefaults to false

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

Example Request JSON
{
  "role": {
    "description": "a new role for the app",
    "name": "role 3",
    "isDefault": true
  }
}

Response

The response for this API contains the information for the role that was created.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

role.descriptionString

The description of the role.

role.idUUID

The Id of the Role.

role.insertInstantLong

The instant that the Role was added to the FusionAuth database.

role.lastUpdateInstantLong

The instant that the Role was updated in the FusionAuth database.

role.nameString

The name of the Role.

role.isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

role.isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

Example Response JSON
{
  "role": {
    "description": "a new role for the app",
    "id": "ce485a91-906f-4615-af75-81d37dc71e90",
    "insertInstant": 1595361142909,
    "lastUpdateInstant": 1595361143101,
    "name": "role 3",
    "isDefault": true
  }
}

Update an Application Role

This API is used to update an existing Application Role.

You must specify the Id of the Application Role you are updating on the URI. You must specify the Application Id and the Role Id on the URI to identify the role that is being updated.

You must specify all of the properties of the Application Role when calling this API with the PUT HTTP method. When used with PUT, this API doesn’t merge the existing Application Role and your new data. It replaces the existing Application Role with your new data.

Utilize the PATCH HTTP method to send specific changes to merge into an existing Application Role.

Request

API Key Authentication
Update an Application Role by Id
PUT /api/application/{applicationId}/role/{roleId}
PATCH /api/application/{applicationId}/role/{roleId}

When using the PATCH method, you can either use the same request body documentation that is provided for the PUT request for backward compatibility. Or you may use either JSON Patch/RFC 6902] or JSON Merge Patch/RFC 7396. See the PATCH documentation for more information.

When using the PATCH method with a Content-Type of application/json the provided request parameters will be merged into the existing object, this means all parameters are optional when using the PATCH method and you only provide the values you want changed. A null value can be used to remove a value. Patching an Array will result in all values from the new list being appended to the existing list, this is a known limitation to the current implementation of PATCH.

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application.

roleIdUUIDrequired

The Id of the role that is being updated.

Request Body

role.descriptionString

A description for the role.

role.nameStringrequired

The name of the Role.

role.isDefaultBooleanDefaults to false

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided. More than one role can be marked as default.

role.isSuperRoleBooleanDefaults to false

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

Example Request JSON
{
  "role": {
    "description": "a new role for the app",
    "name": "role 3",
    "isDefault": true
  }
}

Response

The response for this API contains the new information for the role that was updated.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

role.descriptionString

The description of the role.

role.idUUID

The Id of the Role.

role.insertInstantLong

The instant that the Role was added to the FusionAuth database.

role.lastUpdateInstantLong

The instant that the Role was updated in the FusionAuth database.

role.nameString

The name of the Role.

role.isDefaultBoolean

Whether or not the Role is a default role. A default role is automatically assigned to a user during registration if no roles are provided.

role.isSuperRoleBoolean

Whether or not the Role is a considered to be a super user role. This is a marker to indicate that it supersedes all other roles. FusionAuth will attempt to enforce this contract when using the web UI, it is not enforced programmatically when using the API.

Example Response JSON
{
  "role": {
    "description": "a new role for the app",
    "id": "ce485a91-906f-4615-af75-81d37dc71e90",
    "insertInstant": 1595361142909,
    "lastUpdateInstant": 1595361143101,
    "name": "role 3",
    "isDefault": true
  }
}

Delete an Application Role

This API is used to delete a role from an Application.

Request

API Key Authentication
Delete an Application Role by Id
DELETE /api/application/{applicationId}/role/{roleId}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application to which the role belongs.

roleIdUUIDrequired

The Id of the role to delete.

API Key Authentication
Delete an Application Role by name
DELETE /api/application/{applicationId}/role ?name={name}

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application to which the role belongs.

nameStringrequired

The name of the role to delete.

Response

This API does not return a JSON response body.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Retrieve OAuth Configuration

This API is used to retrieve the Application OAuth configuration. When an API key is provided on the request the OAuth client secret will also be returned. When this API is called without authentication the client secret will not be returned in the response body.

Request

API Key Authentication
Retrieve the OAuth Configuration for an Application
GET /api/application/{applicationId}/oauth-configuration

Request Headers

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Parameters

applicationIdUUIDrequired

The Id of the Application to retrieve the OAuth configuration.

Response

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

httpSessionMaxInactiveIntervalInteger

The time in seconds until an inactive session will be invalidated, from the application’s tenant. Used when creating a new session in the FusionAuth Front End.

logoutURLString

The logout redirect URL when sending the user’s browser to the /oauth2/logout URI of the FusionAuth Front End. From the application’s tenant.

oauthConfiguration.authorizedOriginURLsArray<String>

An array of URLs that are the authorized origins for FusionAuth OAuth.

When this configuration is omitted, all HTTP origins are allowed to use the browser based grants and the HTTP response header of X-Frame-Options: DENY will be added to each response to disallow iframe loading.

oauthConfiguration.authorizedRedirectURLsArray<String>

An array of URLs that are the authorized redirect URLs for FusionAuth OAuth.

oauthConfiguration.authorizedURLValidationPolicyAvailable since 1.43.0

Controls the validation policy for oauthConfiguration.authorizedOriginURLs and oauthConfiguration.authorizedRedirectURLs .

The possible values are:

  • ExactMatch - Only the configured values that do not contain wildcards are considered for validation. Values during OAuth 2.0 workflows must match a configured value exactly.
  • AllowWildcards - Configured values with and without wildcards are considered for validation. Values during OAuth 2.0 workflows can be matched against wildcard patterns or exactly match a configured value.
oauthConfiguration.clientAuthenticationPolicyStringAvailable since 1.28.0

Determines the client authentication requirements for the OAuth 2.0 Token endpoint.

The possible values are:

  • Required - The client must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
  • NotRequired - Providing client credentials is optional when using the Token endpoint.
  • NotRequiredWhenUsingPKCE - The client must provide client credentials when using the Token endpoint unless a valid PCKE code_verifier has been provided in the request body using POST data.
oauthConfiguration.clientIdString

The OAuth client Id of the Application.

oauthConfiguration.clientSecretString

The OAuth client secret. This field will only be provided when the request was authenticated using an API key.

oauthConfiguration.deviceVerificationURLStringAvailable since 1.11.0

The device verification URL to be used with the Device Code grant type.

oauthConfiguration.enabledGrantsArray<String>Available since 1.5.0

The enabled grants for this application. In order to utilize a particular grant with the OAuth 2.0 endpoints you must have enabled the grant.

Supported values include:

  • authorization_code
  • implicit
  • password
  • refresh_token
  • urn:ietf:params:oauth:grant-type:device_code Available since 1.11.0
oauthConfiguration.generateRefreshTokensBooleanAvailable since 1.3.0

Determines if the OAuth 2.0 Token endpoint will generate a refresh token when the offline_access scope is requested.

oauthConfiguration.logoutBehaviorStringAvailable since 1.11.0

Behavior when /oauth2/logout is called.

Valid values:

  • RedirectOnly ** End the SSO session and redirect to the configured Logout URL or the passed in post_logout_redirect_uri value.
  • AllApplications ** End the SSO session and make a GET request to all configured Logout URLs for every application in the tenant.
oauthConfiguration.logoutURLString

The logout URL for the Application. FusionAuth will redirect to this URL after the user logs out of OAuth.

oauthConfiguration.proofKeyForCodeExchangePolicyStringAvailable since 1.28.0

Determines the PKCE requirements when using the authorization code grant.

The possible values are:

  • Required - The client must provide a valid code_verifier on the request body when completing the authorization code grant.
  • NotRequired - Providing a code_verifier is optional when completing the authorization code grant.
  • NotRequiredWhenUsingClientAuthentication - The client must provide a valid code_verifier on the request body when completing the authorization code grant unless valid client credentials have been provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.
oauthConfiguration.requireClientAuthenticationBooleanAvailable since 1.3.0DEPRECATED

Determines if the OAuth 2.0 Token endpoint requires client authentication. If this is enabled, the cloient must provide client credentials when using the Token endpoint. The client_id and client_secret may be provided using a Basic Authorization HTTP header, or by sending these parameters in the request body using POST data.

Deprecated since 1.28.0

In version 1.28.0 and beyond, client authentication can be managed via oauthConfiguration.clientAuthenticationPolicy .

oauthConfiguration.requireRegistrationBooleanAvailable since 1.28.0

Determines if the user will be required to be registered, or complete registration before redirecting to the configured callback in the authorization code grant or the implicit grant. This configuration does not affect any other grant, and does not affect the API usage.

Example Response JSON
{
  "httpSessionMaxInactiveInterval": 3600,
  "logoutURL": "http://www.example.com/logout",
  "oauthConfiguration": {
    "authorizedOriginURLs": [
      "http://www.example.com"
    ],
    "authorizedRedirectURLs": [
      "http://www.example.com/oauth-callback"
    ],
    "authorizedURLValidationPolicy": "ExactMatch",
    "clientAuthenticationPolicy": "Required",
    "clientId": "8174f72f-5ecd-4eae-8de8-7fef597b3473",
    "clientSecret": "+fcXet9Iu2kQi61yWD9Tu4ReZ113P6yEAkr32v6WKOQ=",
    "enabledGrants": [
      "authorization_code",
      "refresh_token"
    ],
    "generateRefreshToken": true,
    "logoutBehavior": "AllApplications",
    "logoutURL": "http://www.example.com/logout",
    "proofKeyForCodeExchangePolicy": "NotRequired",
    "requireClientAuthentication": true,
    "requireRegistration": false
  }
}