External JWT

Overview

This API has been available since 1.1.0

This is a special type of identity provider that is only used via the JWT Reconcile API. This identity provider defines the claims inside the incoming JWT and how they map to fields in the FusionAuth User object.

This external JWT Identity Provider flow is not compatible with the hosted login pages. This integration is accessible through our API only.

Additionally, if you are integrating with any of the identity providers for which there is a provided Identity Provider integration (whether specific like Facebook or generic like OIDC), prefer those options over this provider.

In general, you should use the /api/identity-provider/login endpoint of another Identity Provider rather than the External JWT provider if one is available.

In order for this identity provider to use the JWT, it also needs the public key or HMAC secret that the JWT was signed with. FusionAuth will verify that the JWT is valid and has not expired. Once the JWT has been validated, FusionAuth will reconcile it to ensure that the User exists and is up-to-date.

FusionAuth will also store the true token provided in the refresh_token field returned from the request in the identityProviderLink object, in the identityProviderLink.token field. This object is accessible using the Link API.

The identityProviderLink object stores the token so that you can use it in your application to call true APIs on behalf of the user if desired.



Prior to version 1.28.0, the token was stored in the UserRegistration object, in the tokens Map.

Request

API Key Authentication
Create an Identity Provider using a randomly generated id
POST /api/identity-provider
API Key Authentication
Create an Identity Provider with the provided unique id
POST /api/identity-provider/{identityProviderId}

The type property in the request JSON is used to determine that you are managing an External JWT identity provider.

Request Parameters

identityProviderIdUUIDDefaults to secure random UUID

The Id to use for the new Identity Provider. If an id is not provided, a secure random UUID is generated.

Request Body

identityProvider.applicationConfigurationMap<UUID, Optional>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBooleanDefaults to true

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBooleanDefaults to false

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String, String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanDefaults to falseAvailable since 1.7.3

Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.

This is useful for debugging purposes, but is not intended to be left on during production. It should be enabled during integration or if you are experiencing an issue with this identity provider.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domains

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBooleanDefaults to false

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.oauth2.emailClaimStringDefaults to email

The name of the claim that contains the user’s email address. This will only be used when the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser.

identityProvider.oauth2.emailVerifiedClaimStringDefaults to email_verifiedAvailable since 1.48.0

The name of the claim that identities if the user’s email address has been verified.

When the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser and this claim is present and the value is false a link will not be established and an error will be returned indicating a link cannot be established using an unverified email address.

identityProvider.headerKeyParameterStringrequired

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user. This may be used in addition to, or in place of the claim mappings.

The specified Lambda Id must be of type ExternalJWTReconcile

identityProvider.linkingStrategyStringDefaults to LinkByEmailAvailable since 1.28.0

The linking strategy to use when creating the link between the External JWT Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Do not automatically link, instead return a pending link identifier that can be used to link to an existing user.
  • LinkAnonymously - Always create a link based upon the unique Id returned by the identify provider. A username or email is not required and will not be used to link the user. A reconcile lambda will not be used in this configuration.
  • LinkByEmail - Link to an existing user based upon email. A user will be created with the email returned by the identity provider if one does not already exist.
  • LinkByEmailForExistingUser - Only link to an existing user based upon email. A user will not be created if one does not already exist with email returned by the identity provider.
  • LinkByUsername - Link to an existing user based upon username. A user will be created with the username returned by the identity provider if one does not already exist.
  • LinkByUsernameForExistingUser - Only link to an existing user based upon username. A user will not be created if one does not already exist with username returned by the identity provider.

When the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser and the email_verified claim is present on the response from the External JWT Identity Provider and the value is false a link will not be established and an error will be returned indicating a link cannot be established using an unverified email address.

identityProvider.nameStringrequired

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.oauth2.uniqueIdClaimStringDefaults to sub

The name of the claim that contains the user’s unique user Id.

identityProvider.oauth2.usernameClaimStringDefaults to preferred_username

The name of the claim that contains the user’s username. This will only be used when the identityProvider.linkingStrategy is equal to LinkByUsername or LinkByUsernameForExistingUser.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeStringrequired

This field must be set to ExternalJWT.

identityProvider.uniqueIdentityClaimStringDEPRECATED

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

This parameter has been deprecated, prefer the use of uniqueIdClaim .

Example Request JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "enabled": true,
    "headerKeyParameter": "kid",
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "type": "ExternalJWT",
    "uniqueIdentityClaim": "email"
  }
}

Response

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

identityProvider.applicationConfigurationMap<UUID, Object>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBoolean

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBoolean

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String,String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanAvailable since 1.7.3

Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domainsArray<String>

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBoolean

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.headerKeyParameterString

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.idUUID

The unique identifier for the identity provider.

identityProvider.insertInstantLong

The instant that the provider was added to the FusionAuth database.

identityProvider.lastUpdateInstantLong

The instant that the provider was updated in the FusionAuth database.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.

identityProvider.linkingStrategyStringDefaults to LinkByEmail

The linking strategy to use when creating the link between the Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Create pending link.
  • Disabled - Disables linking automatically. Available since 1.37.0.
  • LinkAnonymously - Anonymous Link.
  • LinkByEmail - Link on email. Create the user if they do not exist.
  • LinkByEmailForExistingUser - Link on email. Do not create the user if they do not exist.
  • LinkByUsername - Link on username. Create the user if they do not exist.
  • LinkByUsernameForExistingUser - Link on username. Do not create the user if they do not exist.
identityProvider.nameString

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeString

The type of this provider, this field will always be set to ExternalJWT.

identityProvider.uniqueIdentityClaimString

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

Example Response JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "headerKeyParameter": "kid",
    "id": "a4e78daa-33a6-4844-b081-7779af1f09a4",
    "insertInstant": 1595361142909,
    "lastUpdateInstant": 1595361143101,
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "type": "ExternalJWT",
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "uniqueIdentityClaim": "email"
  }
}

Retrieve an External JWT Identity Provider

Request

API Key Authentication
Retrieve an external JWT Identity Provider by Id
GET /api/identity-provider/{identityProviderId}

Request Parameters

identityProviderIdUUIDrequired

The unique Id of the Identity Provider to retrieve.

Response

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

identityProvider.applicationConfigurationMap<UUID, Object>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBoolean

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBoolean

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String,String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanAvailable since 1.7.3

Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domainsArray<String>

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBoolean

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.headerKeyParameterString

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.idUUID

The unique identifier for the identity provider.

identityProvider.insertInstantLong

The instant that the provider was added to the FusionAuth database.

identityProvider.lastUpdateInstantLong

The instant that the provider was updated in the FusionAuth database.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.

identityProvider.linkingStrategyString

The linking strategy to use when creating the link between the Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Create pending link.
  • Disabled - Disables linking automatically. Available since 1.37.0.
  • LinkAnonymously - Anonymous Link.
  • LinkByEmail - Link on email. Create the user if they do not exist.
  • LinkByEmailForExistingUser - Link on email. Do not create the user if they do not exist.
  • LinkByUsername - Link on username. Create the user if they do not exist.
  • LinkByUsernameForExistingUser - Link on username. Do not create the user if they do not exist.
identityProvider.nameString

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeString

The type of this provider, this field will always be set to ExternalJWT.

identityProvider.uniqueIdentityClaimString

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

Example Response JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "headerKeyParameter": "kid",
    "id": "a4e78daa-33a6-4844-b081-7779af1f09a4",
    "insertInstant": 1595361142909,
    "lastUpdateInstant": 1595361143101,
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "type": "ExternalJWT",
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "uniqueIdentityClaim": "email"
  }
}

Update an External JWT Identity Provider

This API is used to update an existing External JWT Identity Provider.

You must specify all of the properties of the External JWT Identity Provider when calling this API with the PUT HTTP method. When used with PUT, this API doesn’t merge the existing External JWT Identity Provider and your new data. It replaces the existing External JWT Identity Provider with your new data.

Utilize the PATCH HTTP method to send specific changes to merge into an existing External JWT Identity Provider.

Request

API Key Authentication
Update an Identity Provider
PUT /api/identity-provider/{identityProviderId}
PATCH /api/identity-provider/{identityProviderId}

When using the PATCH method, you can either use the same request body documentation that is provided for the PUT request for backward compatibility. Or you may use either JSON Patch/RFC 6902] or JSON Merge Patch/RFC 7396. See the PATCH documentation for more information.

When using the PATCH method with a Content-Type of application/json the provided request parameters will be merged into the existing object, this means all parameters are optional when using the PATCH method and you only provide the values you want changed. A null value can be used to remove a value. Patching an Array will result in all values from the new list being appended to the existing list, this is a known limitation to the current implementation of PATCH.

Request Body

identityProvider.applicationConfigurationMap<UUID, Optional>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBooleanDefaults to true

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBooleanDefaults to false

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String, String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanDefaults to false

Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.

This is useful for debugging purposes, but is not intended to be left on during production. It should be enabled during integration or if you are experiencing an issue with this identity provider.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domains

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBooleanDefaults to false

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.oauth2.emailClaimStringDefaults to email

The name of the claim that contains the user’s email address. This will only be used when the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser.

identityProvider.oauth2.emailVerifiedClaimStringDefaults to email_verifiedAvailable since 1.48.0

The name of the claim that identities if the user’s email address has been verified.

When the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser and this claim is present and the value is false a link will not be established and an error will be returned indicating a link cannot be established using an unverified email address.

identityProvider.headerKeyParameterStringrequired

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user. This may be used in addition to, or in place of the claim mappings.

The specified Lambda Id must be of type ExternalJWTReconcile

identityProvider.linkingStrategyString

The linking strategy to use when creating the link between the Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Do not automatically link, instead return a pending link identifier that can be used to link to an existing user.
  • LinkAnonymously - Always create a link based upon the unique Id returned by the identify provider. A username or email is not required and will not be used to link the user. A reconcile lambda will not be used in this configuration.
  • LinkByEmail - Link to an existing user based upon email. A user will be created with the email returned by the identity provider if one does not already exist.
  • LinkByEmailForExistingUser - Only link to an existing user based upon email. A user will not be created if one does not already exist with email returned by the identity provider.
  • LinkByUsername - Link to an existing user based upon username. A user will be created with the username returned by the identity provider if one does not already exist.
  • LinkByUsernameForExistingUser - Only link to an existing user based upon username. A user will not be created if one does not already exist with username returned by the identity provider.
identityProvider.nameStringrequired

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.oauth2.uniqueIdClaimStringDefaults to sub

The name of the claim that contains the user’s unique user Id.

identityProvider.oauth2.usernameClaimStringDefaults to preferred_username

The name of the claim that contains the user’s username. This will only be used when the identityProvider.linkingStrategy is equal to LinkByUsername or LinkByUsernameForExistingUser.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeStringrequired

This field must be set to ExternalJWT.

identityProvider.uniqueIdentityClaimStringDEPRECATED

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

This parameter has been deprecated, prefer the use of uniqueIdClaim .

Example Request JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "enabled": true,
    "headerKeyParameter": "kid",
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "type": "ExternalJWT",
    "uniqueIdentityClaim": "email"
  }
}

Request Parameters

identityProviderIdUUIDrequired

The unique Id of the Identity Provider to update.

Request Body

identityProvider.applicationConfigurationMap<UUID, Optional>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBooleanDefaults to true

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBooleanDefaults to false

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String, String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanDefaults to falseAvailable since 1.7.3

Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.

This is useful for debugging purposes, but is not intended to be left on during production. It should be enabled during integration or if you are experiencing an issue with this identity provider.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domains

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBooleanDefaults to false

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.oauth2.emailClaimStringDefaults to email

The name of the claim that contains the user’s email address. This will only be used when the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser.

identityProvider.oauth2.emailVerifiedClaimStringDefaults to email_verifiedAvailable since 1.48.0

The name of the claim that identities if the user’s email address has been verified.

When the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser and this claim is present and the value is false a link will not be established and an error will be returned indicating a link cannot be established using an unverified email address.

identityProvider.headerKeyParameterStringrequired

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user. This may be used in addition to, or in place of the claim mappings.

The specified Lambda Id must be of type ExternalJWTReconcile

identityProvider.linkingStrategyStringDefaults to LinkByEmailAvailable since 1.28.0

The linking strategy to use when creating the link between the External JWT Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Do not automatically link, instead return a pending link identifier that can be used to link to an existing user.
  • LinkAnonymously - Always create a link based upon the unique Id returned by the identify provider. A username or email is not required and will not be used to link the user. A reconcile lambda will not be used in this configuration.
  • LinkByEmail - Link to an existing user based upon email. A user will be created with the email returned by the identity provider if one does not already exist.
  • LinkByEmailForExistingUser - Only link to an existing user based upon email. A user will not be created if one does not already exist with email returned by the identity provider.
  • LinkByUsername - Link to an existing user based upon username. A user will be created with the username returned by the identity provider if one does not already exist.
  • LinkByUsernameForExistingUser - Only link to an existing user based upon username. A user will not be created if one does not already exist with username returned by the identity provider.

When the identityProvider.linkingStrategy is equal to LinkByEmail or LinkByEmailForExistingUser and the email_verified claim is present on the response from the External JWT Identity Provider and the value is false a link will not be established and an error will be returned indicating a link cannot be established using an unverified email address.

identityProvider.nameStringrequired

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.oauth2.uniqueIdClaimStringDefaults to sub

The name of the claim that contains the user’s unique user Id.

identityProvider.oauth2.usernameClaimStringDefaults to preferred_username

The name of the claim that contains the user’s username. This will only be used when the identityProvider.linkingStrategy is equal to LinkByUsername or LinkByUsernameForExistingUser.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeStringrequired

This field must be set to ExternalJWT.

identityProvider.uniqueIdentityClaimStringDEPRECATED

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

This parameter has been deprecated, prefer the use of uniqueIdClaim .

Example Request JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "enabled": true,
    "headerKeyParameter": "kid",
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "type": "ExternalJWT",
    "uniqueIdentityClaim": "email"
  }
}

Response

The response for this API contains the external JWT Identity Provider that was updated.

Response Codes
Code Description
200 The request was successful. The response will contain a JSON body.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you are trying to update doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Response Body

identityProvider.applicationConfigurationMap<UUID, Object>

The configuration for each Application that the identity provider is enabled for.

identityProvider.applicationConfiguration[applicationId].createRegistrationBoolean

Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.

identityProvider.applicationConfiguration[applicationId].enabledBoolean

Determines if this identity provider is enabled for the Application specified by the applicationId key.

identityProvider.claimMapMap<String,String>

A map of incoming claims to User fields, User data or Registration data. The key of the map is the incoming claim name from the configured identity provider. The following are allowed values:

  • birthDate
  • firstName
  • lastName
  • fullName
  • middleName
  • mobilePhone
  • imageUrl
  • timezone
  • UserData
  • RegistrationData
identityProvider.debugBooleanAvailable since 1.7.3

Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.

identityProvider.defaultKeyId

When configured this key will be used to verify the signature of the JWT when the header key defined by the headerKeyParameter property is not found in the JWT header. In most cases, the JWT header will contain the key identifier and this value will be used to resolve the correct public key or X.509 certificate to verify the signature. This assumes the public key or X.509 certificate has already been imported using the Key API or Key Master in the FusionAuth admin UI.

identityProvider.domainsArray<String>

An array of domains that are managed by this Identity Provider.

identityProvider.enabledBoolean

Determines if this provider is enabled. If it is false then it will be disabled globally.

identityProvider.headerKeyParameterString

The name header claim that identifies the public key used to verify the signature. In most cases this be kid or x5t.

identityProvider.idUUID

The unique identifier for the identity provider.

identityProvider.insertInstantLong

The instant that the provider was added to the FusionAuth database.

identityProvider.lastUpdateInstantLong

The instant that the provider was updated in the FusionAuth database.

identityProvider.keysMap<String, String>

A map of public keys used to verify JWT signatures issued from the configured Identity Provider. The key is the key identifier, this may be referred to as the kid or for X.509 certificates the x5t claim may be used.

The map may contain one entry with an empty map key. When provided this key will be used when no header claim is provided to indicate which public key should be used to verify the signature. Generally speaking this will only be used when the Identity Provider issues JWTs without a key identifier in the header.

identityProvider.lambdaConfiguration.reconcileIdUUIDAvailable since 1.17.0

The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.

identityProvider.linkingStrategyStringDefaults to LinkByEmail

The linking strategy to use when creating the link between the Identity Provider and the user.

The possible values are:

  • CreatePendingLink - Create pending link.
  • Disabled - Disables linking automatically. Available since 1.37.0.
  • LinkAnonymously - Anonymous Link.
  • LinkByEmail - Link on email. Create the user if they do not exist.
  • LinkByEmailForExistingUser - Link on email. Do not create the user if they do not exist.
  • LinkByUsername - Link on username. Create the user if they do not exist.
  • LinkByUsernameForExistingUser - Link on username. Do not create the user if they do not exist.
identityProvider.nameString

The name of the Identity Provider.

identityProvider.oauth2.authorization_endpointString

The authorization endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to perform the browser redirect to the OAuth2 authorize endpoint.

identityProvider.oauth2.token_endpointString

The token endpoint for this Identity Provider. This value is not utilized by FusionAuth is only provided to be returned by the Lookup Identity Provider API response. During integration you may then utilize this value to complete the OAuth2 grant workflow.

identityProvider.tenantConfigurationMap<UUID, Object>Available since 1.32.0
The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCountObjectAvailable since 1.32.0
The policy that governs identity provider links on a Tenant.
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.enabledBooleanDefaults to falseAvailable since 1.32.0
When enabled, the number of identity provider links a user may create is enforced by maximumLinks .
identityProvider.tenantConfiguration[tenantId].limitUserLinkCount.maximumLinksIntegerDefaults to 42Available since 1.32.0
The maximum number of links that a user can have for a particular identity provider. This configuration is specific to this IdP. So a user can have more links than this number, but for this particular IdP, the number of links will be limited and enforced.
identityProvider.typeString

The type of this provider, this field will always be set to ExternalJWT.

identityProvider.uniqueIdentityClaimString

The name of the claim that represents the unique identify of the User. This will generally be email or the name of the claim that provides the email address.

Example Response JSON

{
  "identityProvider": {
    "claimMap": {
      "first_name": "firstName",
      "last_name": "lastName",
      "dept": "RegistrationData"
    },
    "debug": false,
    "domains": [
      "acme.com",
      "acme.org"
    ],
    "headerKeyParameter": "kid",
    "id": "a4e78daa-33a6-4844-b081-7779af1f09a4",
    "insertInstant": 1595361142909,
    "lastUpdateInstant": 1595361143101,
    "name": "Acme Corp. ADFS",
    "oauth2": {
      "authorization_endpoint": "https://acme.com/adfs/oauth2/authorize?client_id=cf3b00da-9551-460a-ad18-33232e6cbff0&response_type=code&redirect_uri=https://acme.com/oauth2/redirect",
      "token_endpoint": "https://acme.com/adfs/oauth2/token"
    },
    "type": "ExternalJWT",
    "tenantConfiguration": {
      "e872a880-b14f-6d62-c312-cb40f22af465": {
        "limitUserLinkCount": {
          "enabled": false,
          "maximumLinks": 42
        }
      }
    },
    "uniqueIdentityClaim": "email"
  }
}

Delete an External JWT Identity Provider

Request

API Key Authentication
Delete an Identity Provider by Id
DELETE /api/identity-provider/{identityProviderId}

Request Parameters

identityProviderIdUUIDrequired

The unique Id of the Identity Provider to delete.

Response

This API does not return a JSON response body.

Response Codes
Code Description
200 The request was successful.
400 The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors. This status will also be returned if a paid FusionAuth license is required and is not present.
401 You did not supply a valid Authorization header. The header was omitted or your API key was not valid. The response will be empty. See Authentication.
404 The object you requested doesn't exist. The response will be empty.
500 There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.

Complete the External JWT Login

This API allows you to complete an External JWT login after retrieving the external JWT and processing it.

For example, if you have a JWT representing a user, using this API you can pass that JWT returned from an external service to FusionAuth and we will complete the login workflow and reconcile the user to FusionAuth.

The user does not need to exist yet in FusionAuth to utilize this API, depending on the configured linking strategy. The token returned will be used to retrieve the user’s email address or username and if that user does not yet exist in FusionAuth the user may be created.

If createRegistration has been enabled for this identity provider and the user does not yet have a registration for this application, a registration will be automatically created for the user. The user will be assigned any default roles configured for the application.

If createRegistration has not been enabled, a registration will not be created if one does not yet exist. This is useful if you wish to manually provision users and then subsequently allow them to login.

Request

No Authentication Required
Complete External JWT Login
POST /api/identity-provider/login

Request Headers

X-Forwarded-ForString

The IP address of a client requesting authentication. If the IP address is provided it will be stored in the user’s login record. It is generally preferred to specify the IP address in the request body. If it is not provided in the request body this header value will be used if available. However, the request body value takes precedence.

X-FusionAuth-TenantIdString

The unique Id of the tenant used to scope this API request.

The tenant Id is not required on this request even when more than one tenant has been configured because the tenant can be identified based upon the request parameters or it is otherwise not required.

Specify a tenant Id on this request when you want to ensure the request is scoped to a specific tenant. The tenant Id may be provided through this header or by using a tenant locked API key to achieve the same result.

See Making an API request using a Tenant Id for additional information.

Request Body

applicationIdUUIDrequired
The Id of the Application the user is to be logged into. This application must have External JWT login enabled for this request to succeed.
encodedJWTStringrequired
The encoded JWT which contains the user's identity information.
identityProviderIdUUIDrequired

The unique Id of the identity provider to process this login request.

ipAddressString
The IP address of the end-user that is logging into FusionAuth. If this value is omitted FusionAuth will attempt to obtain the IP address of the client, the value will be that of the X-Forwarded-For header if provided or the last proxy that sent the request. The IP address will be stored in the User login history.
metaData.device.descriptionString
A human readable description of the device represented by the device parameter.
metaData.device.lastAccessedAddressString
The IP address of this login request.
metaData.device.nameString
A human readable name of the device represented by the device parameter.
metaData.device.typeString

The type of device represented by the device parameter.

Prior to version 1.46.0, this value was restricted to the following types:

  • BROWSER
  • DESKTOP
  • LAPTOP
  • MOBILE
  • OTHER
  • SERVER
  • TABLET
  • TV
  • UNKNOWN

In version 1.46.0 and beyond, this value can be any string value you'd like, have fun with it!

noJWTBooleanDefaults to false

When this value is set to true a JWT will not be issued as part of this request. The response body will not contain the token field, and the access_token and refresh_token cookies will not be written to the HTTP response.

This optional parameter may be helpful when performing high volume authentication requests and the JWT is not being utilized, in this scenario removing the additional latency required to issue and sign the JWT may have a measurable cumulative effect on performance.

noLinkBooleanDefaults to falseAvailable since 1.29.0
When this value is set to true, if a link does not yet exist to a FusionAuth user, a 404 status code will be returned instead of using the requested linking strategy. This may be useful if you want to identify if a link exists before starting a full interactive workflow with the user to complete a link.
refresh_tokenString
A refresh token from the identity provider.

Example Request JSON

{
  "applicationId": "10000000-0000-0002-0000-000000000001",
  "encodedJWT": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE0ODUxNDA5ODQsImlhdCI6MTQ4NTEzNzM4NCwiaXNzIjoiYWNtZS5jb20iLCJzdWIiOiIyOWFjMGMxOC0wYjRhLTQyY2YtODJmYy0wM2Q1NzAzMThhMWQiLCJhcHBsaWNhdGlvbklkIjoiNzkxMDM3MzQtOTdhYi00ZDFhLWFmMzctZTAwNmQwNWQyOTUyIiwicm9sZXMiOltdfQ.Mp0Pcwsz5VECK11Kf2ZZNF_SMKu5CgBeLN9ZOP04kZo",
  "identityProviderId": "7a9ed2eb-13e7-424a-b416-c9392c7192a1",
  "ipAddress": "192.168.1.42"
}

Response

The response for this API contains the User object.

Response Codes

CodeDescription
200The authentication was successful. The response will contain the User object that was authenticated.
202The user was authenticated successfully. The user is not registered for the application specified by applicationId on the request.
The response will contain the User object that was authenticated.
203The user was authenticated successfully. The user is required to change their password, the response will contain the changePasswordId to be used on the Change Password API.

Example Response JSON

{
  "changePasswordId": "XOgai4Ro68xfGiex0ngXiJ2bbhduM4Pm7h3lvF0xibQ",
  "changePasswordReason": "Expired"
}

204The login is pending action by the end user. Wait and try the request again.
212The user’s email address has not yet been verified. The response will contain the User object that was authenticated. If the verification strategy has been set to FormField, the response will contain the emailVerificationId that was generated for the user.
213The user’s registration has not yet been verified. The response will contain the User object that was authenticated. If the verification strategy has been set to FormField, the response will contain the registrationVerificationId that was generated for the user.
Prior to version 1.27.0, this status code was not returned, and you will see a 200 instead.
242The user was authenticated successfully. The user has two factor authentication enabled. Since version 1.42.0, this status code is also returned when two factor authentication is required. The response will contain the twoFactorId to be used on the Complete Two Factor Authentication.

Example Response JSON

{
  "methods": [
    {
      "authenticator": {
        "algorithm": "HmacSHA1",
        "codeLength": 6,
        "timeStep": 30
      },
      "id": "2KSZ",
      "method": "authenticator"
    },
    {
      "email": "richard@fusionauth.io",
      "id": "KLRT",
      "method": "email"
    }
  ],
  "twoFactorId": "YkQY5Gsyo4RlfmDciBGRmvfj3RmatUqrbjoIZ19fmw4"
}
400The request was invalid and/or malformed. The response will contain an Errors JSON Object with the specific errors.
401Unable to complete the login request. The user cannot be reconciled or logged in using the external identity provider.
404The user was not found or the password was incorrect. The response will be empty.
409The user is currently in an action that has prevented login. The response will contain the actions that prevented login.

Example Response JSON

{
  "actions": [
    {
      "actionId": "00000000-0000-0000-0000-000000000042",
      "actionerUserId": "00000000-0000-0001-0000-000000000000",
      "expiry": 1571786483322,
      "localizedName": "Prevent Login Action",
      "localizedReason": "Hard Lock",
      "name": "Prevent Login Action",
      "reason": "Hard Lock",
      "reasonCode": "hard_lock"
    }
  ]
}
410The user has expired. The response will be empty.
500There was an internal error. A stack trace is provided and logged in the FusionAuth log files. The response will be empty.
503The search index is not available or encountered an exception so the request cannot be completed. The response will contain a JSON body.
504One or more Webhook endpoints returned an invalid response or were unreachable. Based on the transaction configuration for this event your action cannot be completed. A stack trace is provided and logged in the FusionAuth log files.

Response Body

refreshTokenString

The refresh token that can be used to obtain a new access token once the provided one has expired.

Because a refresh token is per user and per application, this value will only be returned when an applicationId was provided on the login request and the user is registered to the application.

You must explicitly allow generation of refresh tokens when using the Login API.

Configure the application.loginConfiguration.generateRefreshTokens setting via the API or enable the setting by navigating to the Application -> My Application -> Security tab.

refreshTokenIdStringAvailable since 1.37.0

When the refreshToken is returned in the response, this field will also be returned. This unique Id is the persistent identifier for this refresh token, and will not change even when using one-time use refresh tokens. This value may optionally be used to revoke the token using the Refresh Token API.

stateObject

If authenticated using a One Time Password and state was provided during the Change Password request this value will be returned exactly as it was provided.

tokenStringAvailable since 1.16.0

The access token, this string is an encoded JSON Web Token (JWT).

tokenExpirationInstantLongAvailable since 1.33.0

The instant the token will expire. If the response does not contain a token , this field will also be omitted from the response.

user.activeBoolean

True if the User is active. False if the User has been deactivated. Deactivated Users will not be able to login.

user.birthDateString

The User’s birthdate formatted as YYYY-MM-DD

user.breachedPasswordLastCheckedInstantLong

The instant this user’s password was last checked to determine if it is compromised.

user.connectorIdUUIDAvailable since 1.18.0

The unique Id of the Connector associated with the System of Record being used to authenticate the user.

user.cleanSpeakIdUUID

This Id is used by FusionAuth when the User’s username is sent to CleanSpeak to be moderated (filtered and potentially sent to the approval queue). It is the content Id of the username inside CleanSpeak.

user.dataObject

An object that can hold any information about the User that should be persisted.

user.data.emailString

This field will be used as the email address if no user.email field is found.

This feature was removed in version 1.26.0 and added back in 1.27.2.

user.emailString

The User’s email address.

user.expiryLong

The expiration instant of the User’s account. An expired user is not permitted to login.

user.firstNameString

The first name of the User.

user.fullNameString

The User’s full name as a separate field that is not calculated from firstName and lastName .

user.idUUID

The User’s unique Id.

user.imageUrlString

The URL that points to an image file that is the User’s profile image.

user.insertInstantLong

The instant when the user was created.

user.lastLoginInstantLong

The instant when the User logged in last.

user.lastNameString

The User’s last name.

user.lastUpdateInstantLong

The instant when the User was last updated.

user.membershipsArray

The list of memberships for the User.

user.memberships[x].dataObject

An object that can hold any information about the User for this membership that should be persisted.

user.memberships[x].groupIdUUID

The Id of the Group of this membership.

user.memberships[x].idUUID

The unique Id of this membership.

user.memberships[x].insertInstantLong

The instant that the membership was created.

user.middleNameString

The User’s middle name.

user.mobilePhoneString

The User’s mobile phone number. This is useful if you will be sending push notifications or SMS messages to the User.

user.parentEmailStringAvailable since 1.7.0

The email address of the user’s parent or guardian. If this value was provided during a create or update operation, this value will only remain until the child is claimed by a parent.

user.passwordChangeRequiredBoolean

Indicates that the User’s password needs to be changed during their next login attempt.

user.passwordLastUpdateInstantLong

The instant that the User last changed their password.

user.preferredLanguagesArray<String>

An array of locale strings that give, in order, the User’s preferred languages. These are important for email templates and other localizable text. See Locales.

user.registrationsArray

The list of registrations for the User. This will include registrations for inactive applications.

user.registrations[x].applicationIdUUID

The Id of the Application that this registration is for.

user.registrations[x].authenticationTokenString

The Authentication Token for this registration (if one exists).

user.registrations[x].cleanSpeakIdUUID

This Id is used by FusionAuth when the User’s username for this registration is sent to CleanSpeak to be moderated (filtered and potentially sent to the approval queue). It is the content Id of the username inside CleanSpeak.

user.registrations[x].dataObject

An object that can hold any information about the User for this registration that should be persisted.

user.registrations[x].idUUID

The Id of this registration.

user.registrations[x].insertInstantLong

The instant that this registration was created.

user.registrations[x].lastLoginInstantLong

The instant that the User last logged into the Application for this registration.

user.registrations[x].preferredLanguagesArray<String>

An array of locale strings that give, in order, the User’s preferred languages for this registration. These are important for email templates and other localizable text.

user.registrations[x].rolesArray<String>

The list of roles that the User has for this registration. The string is the role’s Name not the role’s Id, e.g. admin or user-role.

user.registrations[x].timezoneString

The User’s preferred timezone for this registration. The string will be in an IANA time zone format.

user.registrations[x].tokensMap<String,StringDEPRECATED

A map that contains tokens returned from identity providers.

For example, if this user has authenticated using the Facebook Identity Provider, the Facebook access token will be available in this map, keyed by name Facebook. For an OpenID Connect Identity provider, or other generic providers, if a token is stored it will be keyed by the Identity Provider unique Id.

Removed in 1.28.0

The token returned and stored from the Identity Provider is now stored in the IdP link and is retrievable using the Identity Provider Link API.

user.registrations[x].usernameString

The username of the User for this registration only. This is for display purposes and cannot be used to login.

user.registrations[x].usernameStatusString

The current status of the username. This is used if you are moderating usernames via CleanSpeak. The possible values are:

  • ACTIVE - the username is active
  • PENDING - the username is pending approval/moderation
  • REJECTED - the username was rejected during moderation

If a username has been rejected, it is still possible to allow the User to update it and have the new one moderated again.

user.registrations[x].verifiedBoolean

This value indicates if this User’s registration has been verified.

For additional information, see these tutorials:

user.registrations[x].verifiedInstantLongAvailable since 1.48.0

The instant that this registration was verified.

user.tenantIdUUID

The Id of the Tenant that this User belongs to.

user.timezoneString

The User’s preferred timezone. This can be used as a default to display instants, and it is recommended that you allow Users to change this per-session. The string will be in an IANA time zone format.

user.twoFactor.methods[x].authenticator.algorithmString

The algorithm used by the TOTP authenticator. With the current implementation, this will always be HmacSHA1.

user.twoFactor.methods[x].authenticator.codeLengthInteger

The length of code generated by the TOTP. With the current implementation, this will always be 6.

user.twoFactor.methods[x].authenticator.timeStepInteger

The time-step size in seconds. With the current implementation, this will always be 30.

user.twoFactor.methods[x].emailString

The value of the email address for this method. Only present if user.twoFactor.methods[x].method is email.

user.twoFactor.methods[x].idString

The unique Id of the method.

user.twoFactor.methods[x].lastUsedBoolean

true if this method was used most recently.

user.twoFactor.methods[x].methodString

The type of this method. There will also be an object with the same value containing additional information about this method. The possible values are:

  • authenticator
  • email
  • sms
user.twoFactor.methods[x].mobilePhoneString

The value of the mobile phone for this method. Only present if user.twoFactor.methods[x].method is sms.

user.twoFactorDeliveryStringDEPRECATED

The User’s preferred delivery for verification codes during a two factor login request.

The possible values are:

  • None
  • TextMessage
Removed in 1.26.0
user.twoFactorEnabledBooleanDEPRECATED

Determines if the User has two factor authentication enabled for their account or not.

Removed in 1.26.0
user.usernameString

The username of the User.

user.usernameStatusString

The current status of the username. This is used if you are moderating usernames via CleanSpeak. The possible values are:

  • ACTIVE - the username is active
  • PENDING - the username is pending approval/moderation
  • REJECTED - the username was rejected during moderation

If a username has been rejected, it is still possible to allow the User to update it and have the new one moderated again.

user.verifiedBoolean

Whether or not the User’s email has been verified.

For additional information, see these tutorials:

user.verifiedInstantLongAvailable since 1.48.0

The instant that this email address was verified.

Note that this value is immutable and will only represent the first time the email was verified. If you enable re-verification on email change, this value will not change and will only represent the initial verification.

Example Response JSON

{
  "token": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE0ODUxNDA5ODQsImlhdCI6MTQ4NTEzNzM4NCwiaXNzIjoiYWNtZS5jb20iLCJzdWIiOiIyOWFjMGMxOC0wYjRhLTQyY2YtODJmYy0wM2Q1NzAzMThhMWQiLCJhcHBsaWNhdGlvbklkIjoiNzkxMDM3MzQtOTdhYi00ZDFhLWFmMzctZTAwNmQwNWQyOTUyIiwicm9sZXMiOltdfQ.Mp0Pcwsz5VECK11Kf2ZZNF_SMKu5CgBeLN9ZOP04kZo",
  "user": {
    "active": true,
    "birthDate": "1976-05-30",
    "connectorId": "e3306678-a53a-4964-9040-1c96f36dda72",
    "data": {
      "displayName": "Johnny Boy",
      "favoriteColors": [
        "Red",
        "Blue"
      ]
    },
    "email": "example@fusionauth.io",
    "expiry": 1571786483322,
    "firstName": "John",
    "fullName": "John Doe",
    "id": "00000000-0000-0001-0000-000000000000",
    "imageUrl": "http://65.media.tumblr.com/tumblr_l7dbl0MHbU1qz50x3o1_500.png",
    "lastLoginInstant": 1471786483322,
    "lastName": "Doe",
    "middleName": "William",
    "mobilePhone": "303-555-1234",
    "passwordChangeRequired": false,
    "passwordLastUpdateInstant": 1471786483322,
    "preferredLanguages": [
      "en",
      "fr"
    ],
    "registrations": [
      {
        "applicationId": "10000000-0000-0002-0000-000000000001",
        "data": {
          "displayName": "Johnny",
          "favoriteSports": [
            "Football",
            "Basketball"
          ]
        },
        "id": "00000000-0000-0002-0000-000000000000",
        "insertInstant": 1446064706250,
        "lastLoginInstant": 1456064601291,
        "preferredLanguages": [
          "en",
          "fr"
        ],
        "roles": [
          "user",
          "community_helper"
        ],
        "username": "johnny123",
        "usernameStatus": "ACTIVE",
        "verified": true,
        "verifiedInstant": 1698772159415
      }
    ],
    "timezone": "America/Denver",
    "tenantId": "f24aca2b-ce4a-4dad-951a-c9d690e71415",
    "twoFactor": {
      "methods": [
        {
          "authenticator": {
            "algorithm": "HmacSHA1",
            "codeLength": 6,
            "timeStep": 30
          },
          "id": "35VW",
          "method": "authenticator"
        },
        {
          "id": "V7SH",
          "method": "sms",
          "mobilePhone": "555-555-5555"
        },
        {
          "email": "example@fusionauth.io",
          "id": "7K2G",
          "method": "email"
        }
      ]
    },
    "usernameStatus": "ACTIVE",
    "username": "johnny123",
    "verified": true,
    "verifiedInstant": 1698772159415
  }
}

Response Cookies

access_tokenString

The access token, this string is an encoded JSON Web Token (JWT). This cookie is written in the response as an HTTP Only session cookie.

refresh_tokenString

The refresh token. This cookie is written in the response as an HTTP only persistent cookie. The cookie expiration is configured in the JWT configuration for the application or the global JWT configuration.