Table of Contents

Class ClientBase

Namespace
Auth0.ManagementApi.Models
Assembly
Auth0.ManagementApi.dll

Base class for clients.

public abstract class ClientBase
Inheritance
ClientBase
Derived
Inherited Members

Properties

AddOns

Gets or sets the addons which are associated with the client.

[JsonProperty("addons")]
public Addons AddOns { get; set; }

Property Value

Addons

AllowedClients

Ids of clients that will be allowed to perform delegation requests. Clients that will be allowed to make delegation request.

[JsonProperty("allowed_clients")]
public string[] AllowedClients { get; set; }

Property Value

string[]

Remarks

By default, all your clients will be allowed. This field allows you to specify specific clients.

AllowedLogoutUrls

The URLs that Auth0 can redirect to after logout

[JsonProperty("allowed_logout_urls")]
public string[] AllowedLogoutUrls { get; set; }

Property Value

string[]

AllowedOrigins

A set of URLs that represents valid origins for CORS.

[JsonProperty("allowed_origins")]
public string[] AllowedOrigins { get; set; }

Property Value

string[]

Callbacks

A set of URLs that are valid to call back from Auth0 when authenticating users.

[JsonProperty("callbacks")]
public string[] Callbacks { get; set; }

Property Value

string[]

ClientAliases

List of audiences for SAML protocol.

[JsonProperty("client_aliases")]
public string[] ClientAliases { get; set; }

Property Value

string[]

ClientMetaData

Metadata associated with this client

[JsonProperty("client_metadata")]
public dynamic ClientMetaData { get; set; }

Property Value

dynamic

ClientSecret

The secret used to sign tokens for the client.

[JsonProperty("client_secret")]
public string ClientSecret { get; set; }

Property Value

string

CrossOriginAuthentication

Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).

[JsonProperty("cross_origin_authentication")]
public bool? CrossOriginAuthentication { get; set; }

Property Value

bool?

CustomLoginPage

The content (HTML, CSS, JS) of the custom login page.

[JsonProperty("custom_login_page")]
public string CustomLoginPage { get; set; }

Property Value

string

CustomLoginPagePreview

[JsonProperty("custom_login_page_preview")]
public string CustomLoginPagePreview { get; set; }

Property Value

string

Description

The description of the client. Max character count is 140

[JsonProperty("description")]
public string Description { get; set; }

Property Value

string

EncryptionKey

[JsonProperty("encryption_key")]
public EncryptionKey EncryptionKey { get; set; }

Property Value

EncryptionKey

FormTemplate

Form template for WS-Federation protocol.

[JsonProperty("form_template")]
public string FormTemplate { get; set; }

Property Value

string

GrantTypes

A set of grant types that the client is authorized to use

[JsonProperty("grant_types")]
public string[] GrantTypes { get; set; }

Property Value

string[]

InitiateLoginUri

The default login initiation endpoint.

[JsonProperty("initiate_login_uri")]
public string InitiateLoginUri { get; set; }

Property Value

string

IsCustomLoginPageOn

True if the custom login page is to be used, false otherwise. Defaults to true.

[JsonProperty("custom_login_page_on")]
public bool? IsCustomLoginPageOn { get; set; }

Property Value

bool?

IsFirstParty

Whether this client a first party client or not

[JsonProperty("is_first_party")]
public bool? IsFirstParty { get; set; }

Property Value

bool?

JwtConfiguration

[JsonProperty("jwt_configuration")]
public JwtConfiguration JwtConfiguration { get; set; }

Property Value

JwtConfiguration

LogoUri

The logo_uri of the client. The URL of the logo to display for the application, if none is set the default badge for this type of application will be shown. Recommended size is 150x150 pixels

[JsonProperty("logo_uri")]
public string LogoUri { get; set; }

Property Value

string

Mobile

[JsonProperty("mobile")]
public Mobile Mobile { get; set; }

Property Value

Mobile

Name

The name of the client. Must contain at least one character. Does not allow '<' or '>'.

[JsonProperty("name")]
public string Name { get; set; }

Property Value

string

OidcConformant

Indicates whether this client will conform to strict OIDC specifications.

[JsonProperty("oidc_conformant")]
public bool? OidcConformant { get; set; }

Property Value

bool?

OidcLogout

[JsonProperty("oidc_logout")]
public OidcLogoutConfig OidcLogout { get; set; }

Property Value

OidcLogoutConfig

OrganizationRequireBehavior

Defines how to proceed during an authentication transaction when organization usage is required.

[JsonProperty("organization_require_behavior")]
[JsonConverter(typeof(StringEnumConverter))]
public OrganizationRequireBehavior? OrganizationRequireBehavior { get; set; }

Property Value

OrganizationRequireBehavior?

OrganizationUsage

Organization usage for a client

[JsonProperty("organization_usage")]
[JsonConverter(typeof(StringEnumConverter))]
public OrganizationUsage? OrganizationUsage { get; set; }

Property Value

OrganizationUsage?

RefreshToken

Configuration of refresh tokens for a client

[JsonProperty("refresh_token")]
public RefreshToken RefreshToken { get; set; }

Property Value

RefreshToken

RequirePushedAuthorizationRequests

Makes the use of Pushed Authorization Requests mandatory for this client.

[JsonProperty("require_pushed_authorization_requests")]
public bool? RequirePushedAuthorizationRequests { get; set; }

Property Value

bool?

ResourceServers

A list of resource servers (APIs) that the client is authorized to request access tokens for, using the Client Credentials exchange.

[JsonProperty("resource_servers")]
public ClientResourceServerAssociation[] ResourceServers { get; set; }

Property Value

ClientResourceServerAssociation[]

Remarks

This is a legacy structure. If you want to grant Resource Server (API) access to clients, please use ClientGrants instead.

Sso

True to use Auth0 instead of the IdP to do Single Sign On, false otherwise.

[JsonProperty("sso")]
public bool? Sso { get; set; }

Property Value

bool?

WebOrigins

A set of allowed origins for use with Cross-Origin Authentication and web message response mode.

[JsonProperty("web_origins")]
public string[] WebOrigins { get; set; }

Property Value

string[]