Optional
addonsOptional
allowed_Optional
allowed_URLs that are valid to redirect to after logout from Auth0.
Optional
allowed_A set of URLs that represents valid origins for CORS
Optional
app_The type of application this client represents
Optional
callbacksA set of URLs that are valid to call back from Auth0 when authenticating users
Optional
client_List of audiences for SAML protocol
Optional
client_Optional
client_Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: :,-+=_*?"/()<>@ [Tab] [Space]
Optional
client_The secret used to sign tokens for the client
Optional
compliance_Defines the compliance level for this client, which may restrict it's capabilities
Optional
cross_true
if this client can be used to make cross-origin authentication requests, false
otherwise if cross origin is disabled
Optional
cross_URL for the location in your site where the cross origin verification takes place for the cross-origin auth flow when performing Auth in your own domain instead of Auth0 hosted login page.
Optional
custom_The content (HTML, CSS, JS) of the custom login page
Optional
custom_true
if the custom login page is to be used, false
otherwise.
Optional
custom_Optional
default_Optional
descriptionFree text description of the purpose of the Client. (Max character length: 140
)
Optional
encryption_Optional
form_Form template for WS-Federation protocol
Optional
grant_A set of grant types that the client is authorized to use
Optional
initiate_Initiate login uri, must be https
Optional
is_Whether this client a first party client or not
Optional
jwt_Optional
logo_The URL of the client logo (recommended size: 150x150)
Optional
mobileOptional
nameThe name of the client. Must contain at least one character. Does not allow '<' or '>'.
Optional
native_Optional
oidc_Whether this client will conform to strict OIDC specifications
Optional
oidc_Optional
organization_Defines how to proceed during an authentication transaction when client.organization_usage: 'require'
. Can be no_prompt
(default), pre_login_prompt
or post_login_prompt
. post_login_prompt
requires oidc_conformant: true
.
Optional
organization_Defines how to proceed during an authentication transaction with regards an organization. Can be deny
(default), allow
or require
.
Optional
refresh_Optional
require_Makes the use of Proof-of-Possession mandatory for this client
Optional
require_Makes the use of Pushed Authorization Requests mandatory for this client
Optional
signed_Optional
ssotrue
to use Auth0 instead of the IdP to do Single Sign On, false
otherwise (default: false
)
Optional
sso_true
to disable Single Sign On, false
otherwise (default: false
)
Optional
token_Defines the requested authentication method for the token endpoint. Possible values are 'none' (public client without a client secret), 'client_secret_post' (client uses HTTP POST parameters) or 'client_secret_basic' (client uses HTTP Basic)
Optional
web_A set of URLs that represents valid web origins for use with web message response mode
Ids of clients that will be allowed to perform delegation requests. Clients that will be allowed to make delegation request. By default, all your clients will be allowed. This field allows you to specify specific clients