Auth0 Node.js SDK - v5.0.0
    Preparing search index...

    Interface RotateClientSecretResponseContent

    interface RotateClientSecretResponseContent {
        client_id?: string;
        tenant?: string;
        name?: string;
        description?: string;
        global?: boolean;
        client_secret?: string;
        app_type?: Management.ClientAppTypeEnum;
        logo_uri?: string;
        is_first_party?: boolean;
        oidc_conformant?: boolean;
        callbacks?: string[];
        allowed_origins?: string[];
        web_origins?: string[];
        client_aliases?: string[];
        allowed_clients?: string[];
        allowed_logout_urls?: string[];
        session_transfer?: ClientSessionTransferConfiguration;
        oidc_logout?: ClientOidcBackchannelLogoutSettings;
        grant_types?: string[];
        jwt_configuration?: ClientJwtConfiguration;
        signing_keys?: ClientSigningKeys;
        encryption_key?: ClientEncryptionKey;
        sso?: boolean;
        sso_disabled?: boolean;
        cross_origin_authentication?: boolean;
        cross_origin_loc?: string;
        custom_login_page_on?: boolean;
        custom_login_page?: string;
        custom_login_page_preview?: string;
        form_template?: string;
        addons?: ClientAddons;
        token_endpoint_auth_method?: Management.ClientTokenEndpointAuthMethodEnum;
        client_metadata?: ClientMetadata;
        mobile?: ClientMobile;
        initiate_login_uri?: string;
        refresh_token?: ClientRefreshTokenConfiguration;
        default_organization?: ClientDefaultOrganization;
        organization_usage?: Management.ClientOrganizationUsageEnum;
        organization_require_behavior?: Management.ClientOrganizationRequireBehaviorEnum;
        organization_discovery_methods?: Management.ClientOrganizationDiscoveryEnum[];
        client_authentication_methods?: ClientAuthenticationMethod;
        require_pushed_authorization_requests?: boolean;
        require_proof_of_possession?: boolean;
        signed_request_object?: ClientSignedRequestObjectWithCredentialId;
        compliance_level?: ClientComplianceLevelEnum;
        par_request_expiry?: number;
        token_quota?: TokenQuota;
        my_organization_configuration?: ClientMyOrganizationConfiguration;
        resource_server_identifier?: string;
        [key: string]: any;
    }

    Indexable

    • [key: string]: any

      Accepts any additional properties

    Index

    Properties

    client_id?: string

    ID of this client.

    tenant?: string

    Name of the tenant this client belongs to.

    name?: string

    Name of this client (min length: 1 character, does not allow < or >).

    description?: string

    Free text description of this client (max length: 140 characters).

    global?: boolean

    Whether this is your global 'All Applications' client representing legacy tenant settings (true) or a regular client (false).

    client_secret?: string

    Client secret (which you must not make public).

    logo_uri?: string

    URL of the logo to display for this client. Recommended size is 150x150 pixels.

    is_first_party?: boolean

    Whether this client a first party client (true) or not (false).

    oidc_conformant?: boolean

    Whether this client conforms to strict OIDC specifications (true) or uses legacy features (false).

    callbacks?: string[]

    Comma-separated list of URLs whitelisted for Auth0 to use as a callback to the client after authentication.

    allowed_origins?: string[]

    Comma-separated list of URLs allowed to make requests from JavaScript to Auth0 API (typically used with CORS). By default, all your callback URLs will be allowed. This field allows you to enter other origins if necessary. You can also use wildcards at the subdomain level (e.g., https://*.contoso.com). Query strings and hash information are not taken into account when validating these URLs.

    web_origins?: string[]

    Comma-separated list of allowed origins for use with Cross-Origin Authentication, Device Flow, and web message response mode.

    client_aliases?: string[]

    List of audiences/realms for SAML protocol. Used by the wsfed addon.

    allowed_clients?: string[]

    List of allow clients and API ids that are allowed to make delegation requests. Empty means all all your clients are allowed.

    allowed_logout_urls?: string[]

    Comma-separated list of URLs that are valid to redirect to after logout from Auth0. Wildcards are allowed for subdomains.

    grant_types?: string[]

    List of grant types supported for this application. Can include authorization_code, implicit, refresh_token, client_credentials, password, http://auth0.com/oauth/grant-type/password-realm, http://auth0.com/oauth/grant-type/mfa-oob, http://auth0.com/oauth/grant-type/mfa-otp, http://auth0.com/oauth/grant-type/mfa-recovery-code, urn:openid:params:grant-type:ciba, urn:ietf:params:oauth:grant-type:device_code, and urn:auth0:params:oauth:grant-type:token-exchange:federated-connection-access-token.

    jwt_configuration?: ClientJwtConfiguration
    signing_keys?: ClientSigningKeys
    encryption_key?: ClientEncryptionKey
    sso?: boolean

    Applies only to SSO clients and determines whether Auth0 will handle Single Sign On (true) or whether the Identity Provider will (false).

    sso_disabled?: boolean

    Whether Single Sign On is disabled (true) or enabled (true). Defaults to true.

    cross_origin_authentication?: boolean

    Whether this client can be used to make cross-origin authentication requests (true) or it is not allowed to make such requests (false).

    cross_origin_loc?: string

    URL of the location in your site where the cross origin verification takes place for the cross-origin auth flow when performing Auth in your own domain instead of Auth0 hosted login page.

    custom_login_page_on?: boolean

    Whether a custom login page is to be used (true) or the default provided login page (false).

    custom_login_page?: string

    The content (HTML, CSS, JS) of the custom login page.

    custom_login_page_preview?: string

    The content (HTML, CSS, JS) of the custom login page. (Used on Previews)

    form_template?: string

    HTML form template to be used for WS-Federation.

    addons?: ClientAddons
    token_endpoint_auth_method?: Management.ClientTokenEndpointAuthMethodEnum
    client_metadata?: ClientMetadata
    mobile?: ClientMobile
    initiate_login_uri?: string

    Initiate login uri, must be https

    default_organization?: ClientDefaultOrganization
    organization_require_behavior?: Management.ClientOrganizationRequireBehaviorEnum
    organization_discovery_methods?: Management.ClientOrganizationDiscoveryEnum[]

    Defines the available methods for organization discovery during the pre_login_prompt. Users can discover their organization either by email, organization_name or both.

    client_authentication_methods?: ClientAuthenticationMethod
    require_pushed_authorization_requests?: boolean

    Makes the use of Pushed Authorization Requests mandatory for this client

    require_proof_of_possession?: boolean

    Makes the use of Proof-of-Possession mandatory for this client

    compliance_level?: ClientComplianceLevelEnum
    par_request_expiry?: number

    Specifies how long, in seconds, a Pushed Authorization Request URI remains valid

    token_quota?: TokenQuota
    my_organization_configuration?: ClientMyOrganizationConfiguration
    resource_server_identifier?: string

    The identifier of the resource server that this client is linked to.