Table of Contents

Class Identity

Namespace
Auth0.ManagementApi.Models
Assembly
Auth0.ManagementApi.dll

Describes a 3rd party account for a given User.

[JsonObject]
public class Identity
Inheritance
Identity
Inherited Members

Remarks

A single User may be linked to multiple 3rd party accounts. This object defines the details of one of those accounts.

Properties

AccessToken

The token that can be used to call the Provider's API to get more information about the user.

[JsonProperty("access_token")]
public string AccessToken { get; set; }

Property Value

string

AccessTokenSecret

The token secret that can be used to call the Provider's API to get more information about the user.

[JsonProperty("access_token_secret")]
public string AccessTokenSecret { get; set; }

Property Value

string

Remarks

This is available for Twitter connections.

Connection

The name of the connection for the identity.

[JsonProperty("connection")]
public string Connection { get; set; }

Property Value

string

Remarks

Sometimes, this is the same as the connection, but not always.

ExpiresIn

Gets or sets the expiry time in seconds.

[JsonProperty("expires_in")]
public int ExpiresIn { get; set; }

Property Value

int

IsSocial

Indicates whether this is a social identity.

[JsonProperty("isSocial")]
public bool? IsSocial { get; set; }

Property Value

bool?

ProfileData

Contains additional profile information for linked identities.

[JsonProperty("profileData")]
public IDictionary<string, object> ProfileData { get; set; }

Property Value

IDictionary<string, object>

Provider

The type of identity provider.

[JsonProperty("provider")]
public string Provider { get; set; }

Property Value

string

RefreshToken

The refresh token that can be used to call the Provider's API to renew access tokens.

[JsonProperty("refresh_token")]
public string RefreshToken { get; set; }

Property Value

string

Remarks

The refresh token is only available for certain providers.

UserId

The user's identifier.

[JsonProperty("user_id")]
public string UserId { get; set; }

Property Value

string