Interface ClientUpdate

Hierarchy

  • ClientUpdate

Properties

addons?: null | ClientUpdateAddons
allowed_clients?: string[]

Ids of clients that will be allowed to perform delegation requests. Clients that will be allowed to make delegation request. By default, all your clients will be allowed. This field allows you to specify specific clients

allowed_logout_urls?: string[]

URLs that are valid to redirect to after logout from Auth0.

allowed_origins?: string[]

A set of URLs that represents valid origins for CORS

The type of application this client represents

callbacks?: string[]

A set of URLs that are valid to call back from Auth0 when authenticating users

client_aliases?: string[]

List of audiences for SAML protocol

client_authentication_methods?: null | ClientUpdateClientAuthenticationMethods
client_metadata?: {
    [key: string]: any;
}

Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/()<>@ [Tab] [Space]

Type declaration

  • [key: string]: any
client_secret?: string

The secret used to sign tokens for the client

cross_origin_authentication?: boolean

true if this client can be used to make cross-origin authentication requests, false otherwise if cross origin is disabled

cross_origin_loc?: null | string

URL for the location in your site where the cross origin verification takes place for the cross-origin auth flow when performing Auth in your own domain instead of Auth0 hosted login page.

custom_login_page?: string

The content (HTML, CSS, JS) of the custom login page

custom_login_page_on?: boolean

true if the custom login page is to be used, false otherwise.

custom_login_page_preview?: string
description?: string

Free text description of the purpose of the Client. (Max character length: 140)

encryption_key?: null | ClientUpdateEncryptionKey
form_template?: string

Form template for WS-Federation protocol

grant_types?: string[]

A set of grant types that the client is authorized to use

initiate_login_uri?: string

Initiate login uri, must be https

is_first_party?: boolean

Whether this client a first party client or not

jwt_configuration?: null | ClientUpdateJwtConfiguration
logo_uri?: string

The URL of the client logo (recommended size: 150x150)

mobile?: null | ClientUpdateMobile
name?: string

The name of the client. Must contain at least one character. Does not allow '<' or '>'.

native_social_login?: null | ClientCreateNativeSocialLogin
oidc_conformant?: boolean

Whether this client will conform to strict OIDC specifications

oidc_logout?: null | ClientUpdateOidcLogout
organization_require_behavior?: ClientUpdateOrganizationRequireBehaviorEnum

Defines how to proceed during an authentication transaction when client.organization_usage: 'require'. Can be no_prompt (default), pre_login_prompt or post_login_prompt. post_login_prompt requires oidc_conformant: true.

Defines how to proceed during an authentication transaction with regards an organization. Can be deny (default), allow or require.

refresh_token?: null | ClientRefreshToken
sso?: boolean

true to use Auth0 instead of the IdP to do Single Sign On, false otherwise (default: false)

sso_disabled?: boolean

true to disable Single Sign On, false otherwise (default: false)

token_endpoint_auth_method?: ClientUpdateTokenEndpointAuthMethodEnum

Defines the requested authentication method for the token endpoint. Possible values are 'none' (public client without a client secret), 'client_secret_post' (client uses HTTP POST parameters) or 'client_secret_basic' (client uses HTTP Basic)

web_origins?: string[]

A set of URLs that represents valid web origins for use with web message response mode