diff --git a/en/asgardeo/docs/apis/index.md b/en/asgardeo/docs/apis/index.md index a3c9aee79e..0bcfa03860 100644 --- a/en/asgardeo/docs/apis/index.md +++ b/en/asgardeo/docs/apis/index.md @@ -49,4 +49,4 @@ The process of obtaining access tokens is different for management APIs and othe - [get access tokens for management APIs]({{base_path}}/apis/authentication/). - [get access tokens for other APIs]({{base_path}}/guides/authentication/oidc/implement-auth-code/). - - [get access tokens for suborganization APIs]({{base_path}}/apis/organization-management/authentication/). + - [get access tokens for organization APIs]({{base_path}}/apis/organization-management/authentication/). diff --git a/en/asgardeo/docs/apis/organization-apis/authentication.md b/en/asgardeo/docs/apis/organization-apis/authentication.md index 3a5b1a4678..713f9d158a 100644 --- a/en/asgardeo/docs/apis/organization-apis/authentication.md +++ b/en/asgardeo/docs/apis/organization-apis/authentication.md @@ -12,8 +12,8 @@ Follow the steps given below to get an access token with the required permission 1. [Register a management app](#register-a-management-app) 2. [Request for authorization code](#get-the-authorization-code) -3. [Request an access token against the root organization](#step-1-for-the-root-organization) -4. [Request an access token against the suborganization](#step-2-for-the-suborganization) +3. [Request an access token against the primary organization](#step-1-for-the-root-organization) +4. [Request an access token against the organization](#step-2-for-the-organization) ## Register a management app @@ -69,7 +69,7 @@ https://{{ host_name }}/t//oauth2/authorize?response_typ ## Get access tokens -In this flow, the application needs to get tokens for the root organization and exchange the obtained token to get an access token for the suborganization. +In this flow, the application needs to get tokens for the root organization and exchange the obtained token to get an access token for the organization. Let's see how this works: @@ -113,7 +113,7 @@ This token request has the following parameters: -### Step 2: For the suborganization +### Step 2: For the organization You can now request an access token from the token endpoint by exchanging the access token of the root organization and specifying the internal scopes (permission level) you require to access. @@ -130,7 +130,7 @@ curl -X POST \ --data-urlencode 'grant_type=organization_switch' \ --data-urlencode 'token=' \ --data-urlencode 'scope=' \ ---data-urlencode 'switching_organization=' +--data-urlencode 'switching_organization=' ``` Replace the following variables in the above request. @@ -163,7 +163,7 @@ Replace the following variables in the above request. switching_organization - The organization ID of the suborganization you are switching to. + The ID of the organization you are switching to. diff --git a/en/asgardeo/docs/apis/organization-apis/restapis/org-group-mgt.yaml b/en/asgardeo/docs/apis/organization-apis/restapis/org-group-mgt.yaml index e66eac8a1f..789e75e1b3 100644 --- a/en/asgardeo/docs/apis/organization-apis/restapis/org-group-mgt.yaml +++ b/en/asgardeo/docs/apis/organization-apis/restapis/org-group-mgt.yaml @@ -589,7 +589,7 @@ components: properties: $ref: type: string - example: https://api.asgardeo.io/o/{suborganization-id}/scim2/Users/3a12bae9-4386-44be-befd-caf349297f45 + example: https://api.asgardeo.io/o/{organization-id}/scim2/Users/3a12bae9-4386-44be-befd-caf349297f45 display: type: string example: kim @@ -705,7 +705,7 @@ components: properties: $ref: type: string - example: https://api.asgardeo.io/o/{suborganization-id}/scim2/v2/Roles/4645709c-ea8c-4495-8590-e1fa0efe3de0 + example: https://api.asgardeo.io/o/{organization-id}/scim2/v2/Roles/4645709c-ea8c-4495-8590-e1fa0efe3de0 display: type: string example: loginRole diff --git a/en/asgardeo/docs/apis/restapis/oauth-dcr.yaml b/en/asgardeo/docs/apis/restapis/oauth-dcr.yaml index abb46cd8d7..5ff5a3d09f 100644 --- a/en/asgardeo/docs/apis/restapis/oauth-dcr.yaml +++ b/en/asgardeo/docs/apis/restapis/oauth-dcr.yaml @@ -56,7 +56,7 @@ paths: summary: | Register an OAuth2 app description: "This API is used to create an OAuth2 application. - \nIf your want to create your application to use the `implicit` or `authorization_code` grant types, you need to provide the `redirect_uri` field in your request.\ + \n If your want to create your application to use the `implicit` or `authorization_code` grant types, you need to provide the `redirect_uri` field in your request.\ \n If you are using any other grant type, \nsuch as `password`, you don't need to send the `redirect_uri` field in the request. \n Check the sample request given below.\n\n Scope required: `internal_application_mgt_create`." operationId: registerApplication @@ -300,10 +300,10 @@ components: client_name: type: string description: The name of the OAuth2 client application. - client_id: + ext_param_client_id: type: string description: The public identifier of the application. - client_secret: + ext_param_client_secret: type: string description: The secret corresponding to the `clientId` of the application. This is confidential and will be used to make requests and authenticate into your application. grant_types: @@ -327,10 +327,6 @@ components: type: string url: type: string - ext_param_client_id: - type: string - ext_param_client_secret: - type: string contacts: type: array items: diff --git a/en/asgardeo/docs/apis/restapis/onboard-admins-self-service.yaml b/en/asgardeo/docs/apis/restapis/onboard-admins-self-service.yaml index fb22001df8..d311d99f32 100644 --- a/en/asgardeo/docs/apis/restapis/onboard-admins-self-service.yaml +++ b/en/asgardeo/docs/apis/restapis/onboard-admins-self-service.yaml @@ -2,7 +2,7 @@ openapi: 3.0.0 info: version: "v1" title: 'B2B Self-Service Management API Definition' - description: 'This is the RESTful API for Self Service Organization Management. This API allows users to create and retrieve sub-organizations. + description: 'This is the RESTful API for Self Service Organization Management. This API allows users to create and retrieve B2B organizations. Other than that, the API supports updating service configurations' servers: - url: 'https://api.asgardeo.io/o/{organization-domain}/api/server/v1/self-service' diff --git a/en/asgardeo/docs/assets/img/guides/applications/app-endpoint-help.png b/en/asgardeo/docs/assets/img/guides/applications/app-endpoint-help.png index 4817d34104..3a8416c243 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/app-endpoint-help.png and b/en/asgardeo/docs/assets/img/guides/applications/app-endpoint-help.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/app-protocol-settings.png b/en/asgardeo/docs/assets/img/guides/applications/app-protocol-settings.png index 601b2e45e9..b7a62b78aa 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/app-protocol-settings.png and b/en/asgardeo/docs/assets/img/guides/applications/app-protocol-settings.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/attributes/add-user-attributes.png b/en/asgardeo/docs/assets/img/guides/applications/attributes/add-user-attributes.png index 2274460271..381d545a6d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/attributes/add-user-attributes.png and b/en/asgardeo/docs/assets/img/guides/applications/attributes/add-user-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/add-user-attributes-list-grouped-user-attributes.png b/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/add-user-attributes-list-grouped-user-attributes.png index 555aa87d08..f031e114fe 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/add-user-attributes-list-grouped-user-attributes.png and b/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/add-user-attributes-list-grouped-user-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/prioritize-local-account-attributes.png b/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/prioritize-local-account-attributes.png new file mode 100644 index 0000000000..6214bc60b9 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/applications/attributes/oidc/prioritize-local-account-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/attributes/saml/add-mandatory-user-attributes.png b/en/asgardeo/docs/assets/img/guides/applications/attributes/saml/add-mandatory-user-attributes.png index 2e74e08991..02b22470d9 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/attributes/saml/add-mandatory-user-attributes.png and b/en/asgardeo/docs/assets/img/guides/applications/attributes/saml/add-mandatory-user-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/attributes/skip-login-consent.png b/en/asgardeo/docs/assets/img/guides/applications/attributes/skip-login-consent.png index bb28901093..67ffd23ac8 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/attributes/skip-login-consent.png and b/en/asgardeo/docs/assets/img/guides/applications/attributes/skip-login-consent.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/client-secret-oidc.png b/en/asgardeo/docs/assets/img/guides/applications/client-secret-oidc.png index 0bfffc269a..2228776062 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/client-secret-oidc.png and b/en/asgardeo/docs/assets/img/guides/applications/client-secret-oidc.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/get-client-id-and-secret.png b/en/asgardeo/docs/assets/img/guides/applications/get-client-id-and-secret.png index aafe3ef329..746339a647 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/get-client-id-and-secret.png and b/en/asgardeo/docs/assets/img/guides/applications/get-client-id-and-secret.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/oidc/oidc_protocols.png b/en/asgardeo/docs/assets/img/guides/applications/oidc/oidc_protocols.png index ed0cec5eb7..bddea3b925 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/oidc/oidc_protocols.png and b/en/asgardeo/docs/assets/img/guides/applications/oidc/oidc_protocols.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config (1).png b/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config (1).png deleted file mode 100644 index a05d9850fd..0000000000 Binary files a/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config (1).png and /dev/null differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config.png b/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config.png index ff5a5f868f..a05d9850fd 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config.png and b/en/asgardeo/docs/assets/img/guides/applications/oidc/private-key-jwt-config.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/select-app-type.png b/en/asgardeo/docs/assets/img/guides/applications/select-app-type.png index 564ac94b5d..4cfe837b43 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/select-app-type.png and b/en/asgardeo/docs/assets/img/guides/applications/select-app-type.png differ diff --git a/en/asgardeo/docs/assets/img/guides/applications/spa-client-id.png b/en/asgardeo/docs/assets/img/guides/applications/spa-client-id.png index 586ab26529..c9e70779d6 100644 Binary files a/en/asgardeo/docs/assets/img/guides/applications/spa-client-id.png and b/en/asgardeo/docs/assets/img/guides/applications/spa-client-id.png differ diff --git a/en/asgardeo/docs/assets/img/guides/asgardeo-events/asgardeo-events-ui.png b/en/asgardeo/docs/assets/img/guides/asgardeo-events/asgardeo-events-ui.png index 67f04e1092..6047059b81 100644 Binary files a/en/asgardeo/docs/assets/img/guides/asgardeo-events/asgardeo-events-ui.png and b/en/asgardeo/docs/assets/img/guides/asgardeo-events/asgardeo-events-ui.png differ diff --git a/en/asgardeo/docs/assets/img/guides/branding/branding-asgardeo-console-ui.png b/en/asgardeo/docs/assets/img/guides/branding/branding-asgardeo-console-ui.png new file mode 100644 index 0000000000..f56f682e7f Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/branding/branding-asgardeo-console-ui.png differ diff --git a/en/asgardeo/docs/assets/img/guides/branding/branding-preview.png b/en/asgardeo/docs/assets/img/guides/branding/branding-preview.png index 9100b7e51d..5d68424e0a 100644 Binary files a/en/asgardeo/docs/assets/img/guides/branding/branding-preview.png and b/en/asgardeo/docs/assets/img/guides/branding/branding-preview.png differ diff --git a/en/asgardeo/docs/assets/img/guides/branding/select-custom-layout.png b/en/asgardeo/docs/assets/img/guides/branding/select-custom-layout.png index 404651ef73..eaba2078b2 100644 Binary files a/en/asgardeo/docs/assets/img/guides/branding/select-custom-layout.png and b/en/asgardeo/docs/assets/img/guides/branding/select-custom-layout.png differ diff --git a/en/asgardeo/docs/assets/img/guides/conditional-auth/concurrent-session-adaptive-auth.png b/en/asgardeo/docs/assets/img/guides/conditional-auth/concurrent-session-adaptive-auth.png new file mode 100644 index 0000000000..aa5c0c2ae1 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/conditional-auth/concurrent-session-adaptive-auth.png differ diff --git a/en/asgardeo/docs/assets/img/guides/conditional-auth/conditional-auth-templates.png b/en/asgardeo/docs/assets/img/guides/conditional-auth/conditional-auth-templates.png index 77106970a6..bc73dcce3c 100644 Binary files a/en/asgardeo/docs/assets/img/guides/conditional-auth/conditional-auth-templates.png and b/en/asgardeo/docs/assets/img/guides/conditional-auth/conditional-auth-templates.png differ diff --git a/en/asgardeo/docs/assets/img/guides/conditional-auth/enable-conditional-auth.png b/en/asgardeo/docs/assets/img/guides/conditional-auth/enable-conditional-auth.png index e61713c9f6..3133f289fd 100644 Binary files a/en/asgardeo/docs/assets/img/guides/conditional-auth/enable-conditional-auth.png and b/en/asgardeo/docs/assets/img/guides/conditional-auth/enable-conditional-auth.png differ diff --git a/en/asgardeo/docs/assets/img/guides/conditional-auth/user-preferred-mfa-option.png b/en/asgardeo/docs/assets/img/guides/conditional-auth/user-preferred-mfa-option.png index 37398e8539..f0f0a8f060 100644 Binary files a/en/asgardeo/docs/assets/img/guides/conditional-auth/user-preferred-mfa-option.png and b/en/asgardeo/docs/assets/img/guides/conditional-auth/user-preferred-mfa-option.png differ diff --git a/en/asgardeo/docs/assets/img/guides/identifier-first/add-identifier-first-login.png b/en/asgardeo/docs/assets/img/guides/identifier-first/add-identifier-first-login.png index 90caeddb12..897d125f29 100644 Binary files a/en/asgardeo/docs/assets/img/guides/identifier-first/add-identifier-first-login.png and b/en/asgardeo/docs/assets/img/guides/identifier-first/add-identifier-first-login.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/apple-idp/add-apple-federation-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/apple-idp/add-apple-federation-with-basic.png index 4fc7e7b5bc..16a94f9325 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/apple-idp/add-apple-federation-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/apple-idp/add-apple-federation-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/add-facebook-federation-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/add-facebook-federation-with-basic.png index e114cf8849..4780f7cfcf 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/add-facebook-federation-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/add-facebook-federation-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-info.png b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-info.png new file mode 100644 index 0000000000..5c2ea348e9 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-info.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-type.png b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-type.png new file mode 100644 index 0000000000..5852dcb740 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-app-type.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-choose-login-type.png b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-choose-login-type.png new file mode 100644 index 0000000000..248272949d Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-choose-login-type.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-developer-portal.png b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-developer-portal.png new file mode 100644 index 0000000000..0d96d9ac89 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/facebook-idp/facebook-developer-portal.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/github-idp/add-github-federation-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/github-idp/add-github-federation-with-basic.png index b8f13ee252..95ffd09a1b 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/github-idp/add-github-federation-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/github-idp/add-github-federation-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/google-idp/add-google-federation-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/google-idp/add-google-federation-with-basic.png index a2f067a064..10283786c0 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/google-idp/add-google-federation-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/google-idp/add-google-federation-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-attribute-mappings.png b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-attribute-mappings.png new file mode 100644 index 0000000000..570a53f433 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-attribute-mappings.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-new-group-attribute-mapping.png b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-new-group-attribute-mapping.png new file mode 100644 index 0000000000..0a5b44e6ea Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/add-new-group-attribute-mapping.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/group-mapping/stage-new-group-attribute-mapping.png b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/stage-new-group-attribute-mapping.png new file mode 100644 index 0000000000..db24c0c764 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/stage-new-group-attribute-mapping.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/group-mapping/submit-attribute-mappings.png b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/submit-attribute-mappings.png new file mode 100644 index 0000000000..d80249cdc3 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/idp/group-mapping/submit-attribute-mappings.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/microsoft-idp/add-microsoft-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/microsoft-idp/add-microsoft-with-basic.png index 47d14ebc2d..2ce9acd53b 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/microsoft-idp/add-microsoft-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/microsoft-idp/add-microsoft-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/oidc-enterprise-idp/enable-oidc-enterprise-login-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/oidc-enterprise-idp/enable-oidc-enterprise-login-with-basic.png index 62ab442315..7b391d82dc 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/oidc-enterprise-idp/enable-oidc-enterprise-login-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/oidc-enterprise-idp/enable-oidc-enterprise-login-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/saml-enterprise-idp/enable-saml-enterprise-login-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/saml-enterprise-idp/enable-saml-enterprise-login-with-basic.png index 13ff0756f4..f1fdb29816 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/saml-enterprise-idp/enable-saml-enterprise-login-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/saml-enterprise-idp/enable-saml-enterprise-login-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/idp/siwe-idp/add-siwe-federation-with-basic.png b/en/asgardeo/docs/assets/img/guides/idp/siwe-idp/add-siwe-federation-with-basic.png index 477d80a6b9..c625a7c416 100644 Binary files a/en/asgardeo/docs/assets/img/guides/idp/siwe-idp/add-siwe-federation-with-basic.png and b/en/asgardeo/docs/assets/img/guides/idp/siwe-idp/add-siwe-federation-with-basic.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator-visual-editor.png b/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator-visual-editor.png index 93a9b23848..46ba7159df 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator.png index 487613f5f4..1bd8e1e06a 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator.png and b/en/asgardeo/docs/assets/img/guides/mfa/add-mfa-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator-using-visual-editor.png b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator-using-visual-editor.png index 2220b4bf79..a65585c6ba 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator-using-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator-using-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator.png index 25581e1627..252b769f5f 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator.png and b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/add-email-otp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/enable-backup-codes.png b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/enable-backup-codes.png index e26b627b79..10d4d93c1d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/enable-backup-codes.png and b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/enable-backup-codes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/setup-email-otp.png b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/setup-email-otp.png index 02669eace9..63609a429a 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/setup-email-otp.png and b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/setup-email-otp.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/emailotp/view-email-otp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/view-email-otp-authenticator.png new file mode 100644 index 0000000000..8c69209053 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/mfa/emailotp/view-email-otp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/add-sms-otp-authenticator-using-visual-editor.png b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/add-sms-otp-authenticator-using-visual-editor.png index 9a69692789..ce4ac59513 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/add-sms-otp-authenticator-using-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/add-sms-otp-authenticator-using-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/configure-sms-otp-settings.png b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/configure-sms-otp-settings.png index bb68ab9c9f..e1591b9451 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/configure-sms-otp-settings.png and b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/configure-sms-otp-settings.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/enable-backup-codes.png b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/enable-backup-codes.png index 49a0ad7a16..ddf8003062 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/enable-backup-codes.png and b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/enable-backup-codes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/sms-otp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/sms-otp-authenticator.png index 62d3a7f4ae..088b9aeb8a 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/sms-otp-authenticator.png and b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/sms-otp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/smsotp/view-sms-otp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/view-sms-otp-authenticator.png new file mode 100644 index 0000000000..b9edd6ae00 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/mfa/smsotp/view-sms-otp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator-using-visual-editor.png b/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator-using-visual-editor.png index 7cf5d64761..42d8473c23 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator-using-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator-using-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator.png index 644ebe7217..6fae85894c 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator.png and b/en/asgardeo/docs/assets/img/guides/mfa/totp/add-totp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/totp/enable-backup-codes.png b/en/asgardeo/docs/assets/img/guides/mfa/totp/enable-backup-codes.png index 0685805479..122ae145d6 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/totp/enable-backup-codes.png and b/en/asgardeo/docs/assets/img/guides/mfa/totp/enable-backup-codes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/totp/verification-message-qr-code-via-myaccount.png b/en/asgardeo/docs/assets/img/guides/mfa/totp/verification-message-qr-code-via-myaccount.png index 4ac1ae5c7f..efacee43f3 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/totp/verification-message-qr-code-via-myaccount.png and b/en/asgardeo/docs/assets/img/guides/mfa/totp/verification-message-qr-code-via-myaccount.png differ diff --git a/en/asgardeo/docs/assets/img/guides/mfa/totp/view-totp-authenticator.png b/en/asgardeo/docs/assets/img/guides/mfa/totp/view-totp-authenticator.png index 186301e598..9da6da0ed0 100644 Binary files a/en/asgardeo/docs/assets/img/guides/mfa/totp/view-totp-authenticator.png and b/en/asgardeo/docs/assets/img/guides/mfa/totp/view-totp-authenticator.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-login/username-validation/configure-username-validation.png b/en/asgardeo/docs/assets/img/guides/organization/account-login/username-validation/configure-username-validation.png index 78b592ef56..6d0421e7be 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-login/username-validation/configure-username-validation.png and b/en/asgardeo/docs/assets/img/guides/organization/account-login/username-validation/configure-username-validation.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-recovery/password-recovery/configure-password-recovery.png b/en/asgardeo/docs/assets/img/guides/organization/account-recovery/password-recovery/configure-password-recovery.png index 85b1c99ca0..e0ce6031fe 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-recovery/password-recovery/configure-password-recovery.png and b/en/asgardeo/docs/assets/img/guides/organization/account-recovery/password-recovery/configure-password-recovery.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/configure-login-attempts-security.png b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/configure-login-attempts-security.png index 94ac7f9bf9..0ca5254a6c 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/configure-login-attempts-security.png and b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/configure-login-attempts-security.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/disable-login-attempts-security.png b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/disable-login-attempts-security.png index 72dae85e86..1f8ced2e7d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/disable-login-attempts-security.png and b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/disable-login-attempts-security.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/enable-login-attempts-security.png b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/enable-login-attempts-security.png index adbf9625a8..e534d23bf7 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/enable-login-attempts-security.png and b/en/asgardeo/docs/assets/img/guides/organization/account-security/login-attempts-security/enable-login-attempts-security.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/account-security/password-validation/configure-password-validation.png b/en/asgardeo/docs/assets/img/guides/organization/account-security/password-validation/configure-password-validation.png index df60726137..5f65930ad4 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/account-security/password-validation/configure-password-validation.png and b/en/asgardeo/docs/assets/img/guides/organization/account-security/password-validation/configure-password-validation.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/attributes/attribute-mappings/view-oidc-attributes.png b/en/asgardeo/docs/assets/img/guides/organization/attributes/attribute-mappings/view-oidc-attributes.png index 98b9e33e04..dd2d582a9d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/attributes/attribute-mappings/view-oidc-attributes.png and b/en/asgardeo/docs/assets/img/guides/organization/attributes/attribute-mappings/view-oidc-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/attributes/local-attributes.png b/en/asgardeo/docs/assets/img/guides/organization/attributes/local-attributes.png new file mode 100644 index 0000000000..0bc4759898 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/organization/attributes/local-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/add-organization.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/add-organization.png index d3cf516cd0..e0823e54d3 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/add-organization.png and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/add-organization.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/delete-organization.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/delete-organization.png index f49d14cf37..522dda09d4 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/delete-organization.png and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/delete-organization.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-delete-confirm.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-delete-confirm.png new file mode 100644 index 0000000000..17566815d3 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-delete-confirm.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-list.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-list.png index b56c0ca3cb..9ad97b3392 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-list.png and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organization-list.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organizations.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organizations.png index 7cb22d8add..89adb321a1 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organizations.png and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/organizations.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/share-application.png b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/share-application.png index 895773560a..6838d96d79 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/share-application.png and b/en/asgardeo/docs/assets/img/guides/organization/manage-organizations/share-application.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/scopes/selected-scopes.png b/en/asgardeo/docs/assets/img/guides/organization/scopes/selected-scopes.png index 1d4bea1127..2f64597770 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/scopes/selected-scopes.png and b/en/asgardeo/docs/assets/img/guides/organization/scopes/selected-scopes.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/self-registration/configure-self-registration.png b/en/asgardeo/docs/assets/img/guides/organization/self-registration/configure-self-registration.png index af4300e6a5..6a1082e8a1 100644 Binary files a/en/asgardeo/docs/assets/img/guides/organization/self-registration/configure-self-registration.png and b/en/asgardeo/docs/assets/img/guides/organization/self-registration/configure-self-registration.png differ diff --git a/en/asgardeo/docs/assets/img/guides/organization/self-service/myaccount/regenerate-mfa-via-myaccount.png b/en/asgardeo/docs/assets/img/guides/organization/self-service/myaccount/regenerate-mfa-via-myaccount.png new file mode 100644 index 0000000000..cbd7c40a21 Binary files /dev/null and b/en/asgardeo/docs/assets/img/guides/organization/self-service/myaccount/regenerate-mfa-via-myaccount.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login-step.png b/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login-step.png index d79d178ba2..1b63978f89 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login-step.png and b/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login-step.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login.png b/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login.png index 583dd345de..e98ae8e673 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login.png and b/en/asgardeo/docs/assets/img/guides/passwordless/email-otp/add-email-otp-login.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/hypr/hypr-enable-login.png b/en/asgardeo/docs/assets/img/guides/passwordless/hypr/hypr-enable-login.png index fcb8842c41..27d5951cab 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/hypr/hypr-enable-login.png and b/en/asgardeo/docs/assets/img/guides/passwordless/hypr/hypr-enable-login.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-step.png b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-step.png index 43afcff881..768fbf6724 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-step.png and b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-step.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-with-visual-editor.png b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-with-visual-editor.png index 91d9b3aefb..e76da1dc6d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-with-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login-with-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login.png b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login.png index d70fddc3d7..f54a24be89 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login.png and b/en/asgardeo/docs/assets/img/guides/passwordless/magic-link/add-magic-link-login.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/passkey/add-script-with-visual-editor.png b/en/asgardeo/docs/assets/img/guides/passwordless/passkey/add-script-with-visual-editor.png index 1fb48ebd9b..846d494f9a 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/passkey/add-script-with-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/passwordless/passkey/add-script-with-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step-with-visual-editor.png b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step-with-visual-editor.png index 065ef516ce..b57bd37570 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step-with-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step-with-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step.png b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step.png index be3d5cffbc..29177720f2 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step.png and b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login-step.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login.png b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login.png index ddf2d34a29..52dec0ee96 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login.png and b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/add-sms-otp-login.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-login-page.png b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-login-page.png index cf6bc9b280..c193ae5ffe 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-login-page.png and b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-login-page.png differ diff --git a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-submit-page.png b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-submit-page.png index 8253797992..df3a6abaab 100644 Binary files a/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-submit-page.png and b/en/asgardeo/docs/assets/img/guides/passwordless/sms-otp/sms-otp-submit-page.png differ diff --git a/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script-using-visual-editor.png b/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script-using-visual-editor.png index 262aafaa98..c2b5f00447 100644 Binary files a/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script-using-visual-editor.png and b/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script-using-visual-editor.png differ diff --git a/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script.png b/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script.png index 14ec36864d..63006731df 100644 Binary files a/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script.png and b/en/asgardeo/docs/assets/img/guides/secret/add-secret-to-script.png differ diff --git a/en/asgardeo/docs/assets/img/guides/users/add-user-form.png b/en/asgardeo/docs/assets/img/guides/users/add-user-form.png index c157f0f210..f4d29e0bfc 100644 Binary files a/en/asgardeo/docs/assets/img/guides/users/add-user-form.png and b/en/asgardeo/docs/assets/img/guides/users/add-user-form.png differ diff --git a/en/asgardeo/docs/assets/img/guides/users/assign-groups-to-users.png b/en/asgardeo/docs/assets/img/guides/users/assign-groups-to-users.png index c7058febca..e70ab625f2 100644 Binary files a/en/asgardeo/docs/assets/img/guides/users/assign-groups-to-users.png and b/en/asgardeo/docs/assets/img/guides/users/assign-groups-to-users.png differ diff --git a/en/asgardeo/docs/assets/img/guides/users/view-active-sessions.png b/en/asgardeo/docs/assets/img/guides/users/view-active-sessions.png index 314866bb53..f733640f8d 100644 Binary files a/en/asgardeo/docs/assets/img/guides/users/view-active-sessions.png and b/en/asgardeo/docs/assets/img/guides/users/view-active-sessions.png differ diff --git a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-mattr/get-verifiable-credentials.png b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-mattr/get-verifiable-credentials.png index 2d14c95b41..5538becc02 100644 Binary files a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-mattr/get-verifiable-credentials.png and b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-mattr/get-verifiable-credentials.png differ diff --git a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-info.png b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-info.png new file mode 100644 index 0000000000..db721bc957 Binary files /dev/null and b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-info.png differ diff --git a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-user-attributes.png b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-user-attributes.png new file mode 100644 index 0000000000..837142d02b Binary files /dev/null and b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-user-attributes.png differ diff --git a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-new-user-to-organization.png b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-new-user-to-organization.png new file mode 100644 index 0000000000..c69399c87d Binary files /dev/null and b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/add-new-user-to-organization.png differ diff --git a/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/select-mobile-template.png b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/select-mobile-template.png new file mode 100644 index 0000000000..5e9201e50e Binary files /dev/null and b/en/asgardeo/docs/assets/img/tutorials/oidc-attribute-provider-ms/select-mobile-template.png differ diff --git a/en/asgardeo/docs/get-started/create-asgardeo-account.md b/en/asgardeo/docs/get-started/create-asgardeo-account.md index ebf87b1e41..0ee80db5ce 100644 --- a/en/asgardeo/docs/get-started/create-asgardeo-account.md +++ b/en/asgardeo/docs/get-started/create-asgardeo-account.md @@ -34,7 +34,7 @@ An organization in Asgardeo will be your own unique space and it will contain yo Users can log in to applications that you register in Asgardeo. Let's create a user by following the steps below. 1. On the Asgardeo Console, go to **User Management** > **Users**. -2. Click **Add User**. +2. Click **Add User** > **Single User**. 3. Fill in the user's details. ![customer-account-create-ui]({{base_path}}/assets/img/get-started/create-user-account.png){: width="500" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} diff --git a/en/asgardeo/docs/get-started/try-samples/qsg-spa-javascript.md b/en/asgardeo/docs/get-started/try-samples/qsg-spa-javascript.md index 03ea6ec3e6..5f61eb1aac 100644 --- a/en/asgardeo/docs/get-started/try-samples/qsg-spa-javascript.md +++ b/en/asgardeo/docs/get-started/try-samples/qsg-spa-javascript.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample Javascript SPA in Asgardeo. Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/asgardeo/docs/get-started/try-samples/qsg-spa-react.md b/en/asgardeo/docs/get-started/try-samples/qsg-spa-react.md index 2ee3f749b6..1fd6f74e9b 100755 --- a/en/asgardeo/docs/get-started/try-samples/qsg-spa-react.md +++ b/en/asgardeo/docs/get-started/try-samples/qsg-spa-react.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample React SPA in Asgardeo. Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/asgardeo/docs/guides/asgardeo-logs/index.md b/en/asgardeo/docs/guides/asgardeo-logs/index.md index 79580ce1ba..34052596ad 100644 --- a/en/asgardeo/docs/guides/asgardeo-logs/index.md +++ b/en/asgardeo/docs/guides/asgardeo-logs/index.md @@ -19,9 +19,8 @@ You can change the timeframe of the logs by clicking the dropdown next to the se ![Logs filter by time]({{base_path}}/assets/img/guides/asgardeo-logs/logs-filter-by-time.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} -::: info -By default, the console displays logs that occurred in the last 15 minutes. -::: +!!! note + By default, the console displays logs that occurred in the last 15 minutes. Besides the given timeframes, you can select a custom time range by following the steps below. diff --git a/en/asgardeo/docs/guides/authentication/conditional-auth/index.md b/en/asgardeo/docs/guides/authentication/conditional-auth/index.md index 5ac1f3a83c..4585667092 100644 --- a/en/asgardeo/docs/guides/authentication/conditional-auth/index.md +++ b/en/asgardeo/docs/guides/authentication/conditional-auth/index.md @@ -60,6 +60,7 @@ The available templates are categorized as follows: - Access Control - These templates restrict user login to the application based on specified conditions. - Adaptive MFA - These templates prompt two-factor authentication for login attempts based on specific conditions. +- Passkey Enrollment - These templates allows users to progressively enroll with passkey authenticator. The pre-defined templates are listed below. @@ -67,11 +68,12 @@ The pre-defined templates are listed below. |-----------|-------------| | [User-Age-Based]({{base_path}}/guides/authentication/conditional-auth/user-age-based-template/) | This configures a login flow where users can log in only if their age is over the configured value. The user's age is calculated using the `date of birth` attribute. | | [Group-Based (Access Control)]({{base_path}}/guides/authentication/conditional-auth/group-based-template-access-control/) | This login flow allows login only for users who belong to any of the given set of groups | +| [Session Based]({{base_path}}/uides/authentication/conditional-auth/concurrent-sessions-based-template/) | This login flow allows login only for users who have less than the configured number of concurrent sessions. | | [Sign-In-Option-Based]({{base_path}}/guides/authentication/conditional-auth/sign-in-option-based-template/) | This login flow prompts two-factor authentication (2FA) only for users who are signing in with a given option. | | [New-Device-Based]({{base_path}}/guides/authentication/conditional-auth/new-device-based-template/) | This login flow sends an email notification and/or prompts two-factor authentication for users who are logged in from a previously unused device. | | [Group-Based (Adaptive MFA)]({{base_path}}/guides/authentication/conditional-auth/group-based-template/) | This login flow prompts two-factor authentication (2FA) for users who belong to any of the given set of groups. | | [IP-Based]({{base_path}}/guides/authentication/conditional-auth/ip-based-template/) | This login flow prompts two-factor authentication for users who log in from outside the given IP range. | -| [Passkey-Progressive-Enrollment-Based]({{base_path}}/guides/authentication/conditional-auth/passkey-progressive-enrollment-based-template/) | This login flow permits users to seamlessly enroll their passkey on-the-fly, when Passkey is designated as the first authentication factor. | +| [Passkey-Progressive-Enrollment-Based]({{base_path}}/guides/authentication/conditional-auth/passkey-progressive-enrollment-based-template/) | This login flow allows users to progressively enroll with passkey authenticator. | If required, you can also use the script editor to introduce new functions and fields to an authentication script based on your requirement. See the instructions on [writing a custom authentication script]({{base_path}}/guides/authentication/conditional-auth/write-your-first-script/). diff --git a/en/asgardeo/docs/guides/monitoring/asgardeo-events.md b/en/asgardeo/docs/guides/monitoring/asgardeo-events.md index 56c6bb0039..13ea9fef41 100644 --- a/en/asgardeo/docs/guides/monitoring/asgardeo-events.md +++ b/en/asgardeo/docs/guides/monitoring/asgardeo-events.md @@ -140,6 +140,9 @@ Follow the steps below to create and deploy a webhook in Choreo. 8. Follow the Choreo documentation and [deploy your webhook](https://wso2.com/choreo/docs/develop-components/develop-a-webhook/#step-2-deploy){:target="_blank"}. + !!! note + If the callback URL fails to populate, it is advised to manually copy the invoke URL and paste it into the designated field. This step ensures seamless continuity in the process. + ### Try it out Once the webhook is deployed in Choreo, follow the steps below to try it out. @@ -310,6 +313,7 @@ Example login success event payload: ] } ``` + #### **Login failed event** When a user fails to log in to an application, an event with the following data is created. @@ -444,7 +448,7 @@ Example user account lock event payload: #### **User credential update event** -A user's credentials (passwords) update event with the following data is generated when a user's credentials are updated by one of the methods below. +A user's credential (password) update event with the following data is generated when a user credential is updated by one of the methods below. - an administrator resets them through the Console. - an administrator forces a reset. @@ -494,6 +498,7 @@ A user's credentials (passwords) update event with the following data is generat Example User credential update event payload: +Consider a scenario where an administrator resets the user credential through the Console. ``` js { diff --git a/en/asgardeo/docs/guides/user-accounts/account-login/configure-login-identifiers.md b/en/asgardeo/docs/guides/user-accounts/account-login/configure-login-identifiers.md index 75d3037a78..742957bd6a 100644 --- a/en/asgardeo/docs/guides/user-accounts/account-login/configure-login-identifiers.md +++ b/en/asgardeo/docs/guides/user-accounts/account-login/configure-login-identifiers.md @@ -15,9 +15,9 @@ Asgardeo allows admins to assign the following attributes as alternative login i To configure alternative login identifiers for your organization: -1. On the Asgardeo Console, go to **Organizational Settings** > **Account Login**. +1. On the Asgardeo Console, go to ***Login & Registration**. -2. Click **Configure** to open the **Alternative Login Identifiers** page. +2. Under **Login Identifier**, click on **Alternative Login Identifier**. 3. Select `Email` and/or `Mobile` as alternative login identifiers. diff --git a/en/asgardeo/docs/guides/users/manage-users.md b/en/asgardeo/docs/guides/users/manage-users.md index c2baf8d451..71b6642298 100644 --- a/en/asgardeo/docs/guides/users/manage-users.md +++ b/en/asgardeo/docs/guides/users/manage-users.md @@ -2,7 +2,7 @@ This guide walks you through the process of managing a user account. An owner or an administrator can manage user accounts. -## Onboard a user +## Onboard users There are three ways to onboard a user: - The user can self-register via the My Account portal or the login page of an application if self-registration is enabled in the organization. Learn how to [configure self-registration]({{base_path}}/guides/user-accounts/configure-self-registration/). @@ -16,7 +16,7 @@ There are three ways to onboard a user: Let's look at how administrators can onboard users from the {{ product_name }} Console. 1. On the {{ product_name }} Console, go to **User Management** > **Users**. -2. Click **Add User** and provide the following details: +2. Click **Add User** > **Single User** and provide the following details: ![Add user]({{base_path}}/assets/img/guides/users/add-user-form.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} @@ -54,7 +54,7 @@ In addition to adding a single user, you can onboard multiple users at once, eit ![Add multiple users]({{base_path}}//assets/img/guides/users/add-multiple-users-form.png) !!! note - Currently, when importing multiple users, the user accounts are created in the **DEFAULT** user store. + Importing multiple users is only supported for the Asgardeo-provided **DEFAULT** user store. #### Add multiple users manually @@ -64,7 +64,8 @@ In addition to adding a single user, you can onboard multiple users at once, eit 4. Enter the email addresses of the users you want to invite. Press **Enter** after each email to add it to the list. 5. Under Groups, select the group(s) from the dropdown to which users will be added during the import. 6. Click **Add** to send out the invitations. -7. An email with a confirmation link will be sent to the provided email addresses, allowing the users to set their own passwords. + +An email with a confirmation link will be sent to the provided email addresses, allowing the users to set their own passwords. #### Add multiple users using a CSV file diff --git a/en/asgardeo/docs/guides/users/migrate-users.md b/en/asgardeo/docs/guides/users/migrate-users.md index 5d80eaeef8..85a3ade729 100644 --- a/en/asgardeo/docs/guides/users/migrate-users.md +++ b/en/asgardeo/docs/guides/users/migrate-users.md @@ -1,6 +1,6 @@ # Migrate users to Asgardeo -Owners of organizations in Asgardeo may need to migrate users from an existing identity provider (IdP) to the Asgardeo user store. This guide explains why you may need user migration and how to get it done. +Organization owners in Asgardeo may need to migrate users from an existing identity provider (IdP) to the Asgardeo user store. This guide explains why you may need user migration and how to get it done. ## When is user migration required? diff --git a/en/asgardeo/docs/guides/users/user-stores/configure-a-user-store.md b/en/asgardeo/docs/guides/users/user-stores/configure-a-user-store.md index be8ce66ef5..36b2c662b9 100644 --- a/en/asgardeo/docs/guides/users/user-stores/configure-a-user-store.md +++ b/en/asgardeo/docs/guides/users/user-stores/configure-a-user-store.md @@ -62,7 +62,7 @@ Follow the guide below to set up a remote user store in Asgardeo. ## Register a remote user store To configure a remote user store for your organization: -1. On the Asgardeo Console, go to **User Management** > **User Stores**. +1. On the Asgardeo Console, go to **User Attributes & Stores** > **User Stores**. 2. Click **Connect userstore** to open the following: ![Register remote user store to Asgardeo]({{base_path}}/assets/img/guides/user-stores/register-user-store.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} diff --git a/en/asgardeo/docs/tutorials/connect-asgardeo-with-ms-entra.md b/en/asgardeo/docs/tutorials/connect-asgardeo-with-ms-entra.md index afead7fbaa..987a022611 100644 --- a/en/asgardeo/docs/tutorials/connect-asgardeo-with-ms-entra.md +++ b/en/asgardeo/docs/tutorials/connect-asgardeo-with-ms-entra.md @@ -215,11 +215,11 @@ In this step, you will configure the connection between Asgardeo and the Microso 2. Click **New Application** and select **Mobile Application**: - ![register new app in Asgardeo]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/img-12.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![register new app in Asgardeo]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/select-mobile-template.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} 3. Enter the following details: - ![add mobile app configurations]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/img-13.png){: width="700" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![add mobile app configurations]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-info.png){: width="700" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} @@ -240,7 +240,7 @@ In this step, you will configure the connection between Asgardeo and the Microso 5. Go to the **User Attributes** tab, mark the required attributes as **Mandatory**, and click **Update** to save the changes. - ![add user attributes to mobile app]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/img-14.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![add user attributes to mobile app]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/add-entra-sample-mobile-app-user-attributes.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} !!! tip Be sure to copy the scopes displayed on the page. @@ -256,7 +256,7 @@ In this step, you will configure the connection between Asgardeo and the Microso !!! note This step is required to ensure you can log in to the application. You need a business user registered in the Asgardeo organization to be able to perform user login. - ![add new user to organization]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/img-15.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![add new user to organization]({{base_path}}/assets/img/tutorials/oidc-attribute-provider-ms/add-new-user-to-organization.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} ## Step 3: Create a verifiable credential for the ID token diff --git a/en/asgardeo/mkdocs.yml b/en/asgardeo/mkdocs.yml index 291e60a047..b0b79f6068 100644 --- a/en/asgardeo/mkdocs.yml +++ b/en/asgardeo/mkdocs.yml @@ -187,7 +187,7 @@ nav: - Set up conditional authentication: guides/authentication/conditional-auth/configure-conditional-auth.md - Add access control: - Add access control: guides/authentication/conditional-auth/access-control.md - - Age-based access: guides/authentication/conditional-auth/user-age-based-template.md + - User Age-based access: guides/authentication/conditional-auth/user-age-based-template.md - Group-based access: guides/authentication/conditional-auth/group-based-template-access-control.md - Add adaptive MFA: - Add adaptive MFA: guides/authentication/conditional-auth/adaptive-mfa.md diff --git a/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-javascript.md b/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-javascript.md index a9ab4ded01..dc2d38a76c 100644 --- a/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-javascript.md +++ b/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-javascript.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample Javascript SPA in the WSO2 I - +
Allow sharing with organizationsEnable this to share the new application with all or any selected organizations that belong to your organization (root).Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization.
diff --git a/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-react.md b/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-react.md index 0dd5b8ec90..10b439a4a1 100755 --- a/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-react.md +++ b/en/identity-server/7.0.0/docs/get-started/try-samples/qsg-spa-react.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample React SPA in the {{ product_ Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/identity-server/next/docs/get-started/try-samples/qsg-spa-javascript.md b/en/identity-server/next/docs/get-started/try-samples/qsg-spa-javascript.md index a9ab4ded01..dc2d38a76c 100644 --- a/en/identity-server/next/docs/get-started/try-samples/qsg-spa-javascript.md +++ b/en/identity-server/next/docs/get-started/try-samples/qsg-spa-javascript.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample Javascript SPA in the WSO2 I Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/identity-server/next/docs/get-started/try-samples/qsg-spa-react.md b/en/identity-server/next/docs/get-started/try-samples/qsg-spa-react.md index 0dd5b8ec90..10b439a4a1 100755 --- a/en/identity-server/next/docs/get-started/try-samples/qsg-spa-react.md +++ b/en/identity-server/next/docs/get-started/try-samples/qsg-spa-react.md @@ -38,7 +38,7 @@ Follow the steps given below to register the sample React SPA in the {{ product_ Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/includes/guides/admin-portal/manage-root-organizations.md b/en/includes/guides/admin-portal/manage-root-organizations.md index 4747055d60..1144735fb8 100644 --- a/en/includes/guides/admin-portal/manage-root-organizations.md +++ b/en/includes/guides/admin-portal/manage-root-organizations.md @@ -64,7 +64,7 @@ To obtain the organization ID of your root organization, expand the organization ## Delete root organizations You cannot remove root organizations using the {{ product_name }} Console. If you have such a requirement, contact the {{ product_name }} team at **asgardeo-help@wso2.com**. -If you are a B2B platform and you want to remove organization in your organization (root), see the instructions on [deleting organizations]({{base_path}}/guides/organization-management/manage-organizations/#delete-sub-organizations). +If you are a B2B platform and you want to remove organization in your organization (root), see the instructions on [deleting organizations]({{base_path}}/guides/organization-management/manage-organizations/#delete-organizations). !!! note "Before you begin" Note the following before you proceed to delete an organization (root):
diff --git a/en/includes/guides/applications/register-mobile-app.md b/en/includes/guides/applications/register-mobile-app.md index 3177983784..9c488a9e27 100644 --- a/en/includes/guides/applications/register-mobile-app.md +++ b/en/includes/guides/applications/register-mobile-app.md @@ -33,7 +33,7 @@ To register the app: Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/includes/guides/applications/register-oidc-web-app.md b/en/includes/guides/applications/register-oidc-web-app.md index 95b8c07a8a..15b456bcff 100644 --- a/en/includes/guides/applications/register-oidc-web-app.md +++ b/en/includes/guides/applications/register-oidc-web-app.md @@ -40,7 +40,7 @@ To register the app: Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. diff --git a/en/includes/guides/applications/register-single-page-app.md b/en/includes/guides/applications/register-single-page-app.md index fd0dc98da4..bd934d2a1d 100644 --- a/en/includes/guides/applications/register-single-page-app.md +++ b/en/includes/guides/applications/register-single-page-app.md @@ -35,7 +35,7 @@ To register the app: Allow sharing with organizations - Enable this to share the new application with all or any selected organizations that belong to your organization (root). + Enable this to share the new application with all or any selected B2B organizations that belong to your primary organization. @@ -67,7 +67,7 @@ When you register your single-page application, a client ID is generated. Your a You can get this client ID from the **Protocol** tab of the application as shown below. -![Get client ID of SPA]({{base_path}}/assets/img/guides/applications/client-id.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +![Get client ID of SPA]({{base_path}}/assets/img/guides/applications/spa-client-id.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} ## What's next? diff --git a/en/includes/guides/authentication/conditional-auth/access-control.md b/en/includes/guides/authentication/conditional-auth/access-control.md index 1641be2304..f4ba5c86ad 100644 --- a/en/includes/guides/authentication/conditional-auth/access-control.md +++ b/en/includes/guides/authentication/conditional-auth/access-control.md @@ -3,4 +3,5 @@ Use authentication scripts to control access to your applications. - [User age-based]({{base_path}}/guides/authentication/conditional-auth/user-age-based-template/) access control -- [Group-based]({{base_path}}/guides/authentication/conditional-auth/group-based-template-access-control/) access control \ No newline at end of file +- [Group-based]({{base_path}}/guides/authentication/conditional-auth/group-based-template-access-control/) access control +- [Session-based]({{base_path}}/guides/authentication/conditional-auth/group-based-template-access-control/concurrent-sessions-based-template/) access control \ No newline at end of file diff --git a/en/includes/guides/authentication/conditional-auth/concurrent-session-based-template.md b/en/includes/guides/authentication/conditional-auth/concurrent-session-based-template.md index 00ffd7e55f..412b9bc5d9 100644 --- a/en/includes/guides/authentication/conditional-auth/concurrent-session-based-template.md +++ b/en/includes/guides/authentication/conditional-auth/concurrent-session-based-template.md @@ -23,8 +23,6 @@ one active session at a time. If they try to initiate a second session, they wil - [Managing users]({{base_path}}/guides/users/manage-users/#onboard-a-user) - [Assigning users to roles]({{base_path}}/guides/users/manage-roles/#assign-users-to-a-role) - - ## Configure the login flow To configure the login flow with concurrent session-based access control: diff --git a/en/includes/guides/authentication/conditional-auth/configure-conditional-auth.md b/en/includes/guides/authentication/conditional-auth/configure-conditional-auth.md index 5b99ef8acf..7cddcc03bc 100644 --- a/en/includes/guides/authentication/conditional-auth/configure-conditional-auth.md +++ b/en/includes/guides/authentication/conditional-auth/configure-conditional-auth.md @@ -17,9 +17,6 @@ Given below are the high-level steps for enabling conditional authentication in {% include "../../fragments/manage-app/conditional-auth/configure-conditional-auth.md" %} -!!! note "Enable conditional authentication using the Visual Editor" - Conditional authentication is enabled by default in the Visual Editor. - ## Add conditional authentication script There are two ways to add a conditional authentication script: diff --git a/en/includes/guides/authentication/conditional-auth/sign-in-option-based-template.md b/en/includes/guides/authentication/conditional-auth/sign-in-option-based-template.md index 9c0b5172ac..58e3d8cd39 100644 --- a/en/includes/guides/authentication/conditional-auth/sign-in-option-based-template.md +++ b/en/includes/guides/authentication/conditional-auth/sign-in-option-based-template.md @@ -42,7 +42,7 @@ Follow the steps given below. 2. Click **+ ADD** next to **Sign-In-Option-Based** to add the IP-based adaptive MFA script. - ![Sign-In-option-based access control with visual editor]({{base_path}}/assets/img/guides/conditional-auth/sign-in-option-based-adaptive-mfa-with-visual-editor.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/authentication/conditional-auth/user-age-based-template.md b/en/includes/guides/authentication/conditional-auth/user-age-based-template.md index c23d17b121..f03d6ed5ea 100644 --- a/en/includes/guides/authentication/conditional-auth/user-age-based-template.md +++ b/en/includes/guides/authentication/conditional-auth/user-age-based-template.md @@ -1,6 +1,6 @@ # Add user age-based access control -To control access to your application based on the user's age, you can apply the **Age-Based** conditional authentication template. The age of the user is calculated using the `date of birth` attribute in the user's profile. Users are redirected to an error page if the date of birth is not specified in the user profile or if the user's age is below the minimum age configured in the template. +To control access to your application based on the user's age, you can apply the **User Age-Based** conditional authentication template. The age of the user is calculated using the `date of birth` attribute in the user's profile. Users are redirected to an error page if the date of birth is not specified in the user profile or if the user's age is below the minimum age configured in the template. ## Scenario diff --git a/en/includes/guides/authentication/configure-custom-connector.md b/en/includes/guides/authentication/configure-custom-connector.md index f5a4b7e86c..dc491e1fdb 100644 --- a/en/includes/guides/authentication/configure-custom-connector.md +++ b/en/includes/guides/authentication/configure-custom-connector.md @@ -38,7 +38,7 @@ Follow this guide for instructions. 5. The user is now redirected to the application and logged in. -## Add groups to the connection +## Map groups with {{ product_name }} {% include "../fragments/manage-connection/add-groups.md" %} diff --git a/en/includes/guides/authentication/decentralized-login/sign-in-with-ethereum.md b/en/includes/guides/authentication/decentralized-login/sign-in-with-ethereum.md index b9dd7944d7..c1f8cc1130 100644 --- a/en/includes/guides/authentication/decentralized-login/sign-in-with-ethereum.md +++ b/en/includes/guides/authentication/decentralized-login/sign-in-with-ethereum.md @@ -11,11 +11,9 @@ You need to register {{ product_name }} as an OIDC client application in `oidc.s !!! note Follow the [Sign-In With Ethereum documentation](https://docs.login.xyz/servers/oidc-provider/hosted-oidc-provider){:target="_blank"} for detailed instructions. -1. To register a new OIDC client, use the following `curl` command. - - !!! note - Replace **{organization_name}** with the name of your organization. +To do so, +1. Use the following curl command to register a new OIDC client. ```bash curl -X POST https://oidc.signinwithethereum.org/register @@ -26,7 +24,7 @@ You need to register {{ product_name }} as an OIDC client application in `oidc.s The following is an example response: - ```json + ```json { "client_id": "9b49de48-d198-47e7-afff-7ee26cbcbc95", "client_secret": "{secret}", @@ -65,10 +63,14 @@ Follow the steps below to register the **Sign-In With Ethereum** IdP in {{ produ -4. If required, [enable JIT provisioning]({{base_path}}/guides/authentication/jit-user-provisioning/#enable-jit-user-provisioning). +??? note C"laim syncing for JIT-provisioned users" + [IT user provisioning]({{base_path}}/guides/authentication/jit-user-provisioning/) is enabled by default for your external identity provider. If required, you can [disable JIT user provisioning]({{base_path}}/guides/authentication/jit-user-provisioning/#disable-jit-user-provisioning). - !!! note - If JIT provisioning is enabled, when a user successfully logs in with Sign-In With Ethereum for the first time, a user account is created in the {{ product_name }} Console with the wallet ID. This new user account will be managed by Ethereum. Note that JIT provisioning is disabled by default. + When a user with a local {{ product_name }} account uses the same email address to log in through an external identity provider, {{ product_name }} syncs the claims from the JIT-provisioned user account and the local account. + + According to the default behavior of {{ product_name }}, when JIT user provisioning is enabled, the user claims of the local user account are overridden by the user claims received from the external identity provider. + + You can use {{ product_name }}'s [identity provider APIs]({{base_path}}/apis/idp/#/operations/getJITConfig) to configure claim syncing between the external identity provider and the local user accounts. This gives you the flexibility to customize the claim syncing behavior according to your specific requirements. 5. In the created connection, go to the **Settings** tab and see the list of scopes to which Sign-In With Ethereum has granted permissions. diff --git a/en/includes/guides/authentication/federated-login/index.md b/en/includes/guides/authentication/federated-login/index.md index 0ce055ce4d..84edbef695 100644 --- a/en/includes/guides/authentication/federated-login/index.md +++ b/en/includes/guides/authentication/federated-login/index.md @@ -65,7 +65,7 @@ You can register an external IdP in {{product_name}} by creating a connection. { {% include "../../../guides/fragments/manage-connection/jit-provisioning.md" %} -## Add groups to a connection +## Map groups with {{ product_name }} {% include "../../fragments/manage-connection/add-groups.md" %} diff --git a/en/includes/guides/authentication/index.md b/en/includes/guides/authentication/index.md index 781c4ca1bb..65ca04201a 100644 --- a/en/includes/guides/authentication/index.md +++ b/en/includes/guides/authentication/index.md @@ -50,6 +50,6 @@ There are several benefits of using identity federation: You can configure any number of external connections for your application via {{ product_name }}. -### Add groups to connections +### Map groups with {{ product_name }} {% include "../fragments/manage-connection/add-groups.md" %} \ No newline at end of file diff --git a/en/includes/guides/authentication/manage-consent-for-attributes.md b/en/includes/guides/authentication/manage-consent-for-attributes.md index c9cb93490a..bc1d34cb40 100644 --- a/en/includes/guides/authentication/manage-consent-for-attributes.md +++ b/en/includes/guides/authentication/manage-consent-for-attributes.md @@ -1,6 +1,6 @@ # Manage consent for user attributes -If user attributes are enabled for applications registered in {{ product_name }}, the applications can access these attributes when the user logs in to the app. However, it may be necessary to get the user's consent before sharing the user's information. Learn more about [configuring user attributes for applications]({{base_path}}/guides/authentication/user-attributes/). +If [user attributes]({{base_path}}/guides/authentication/user-attributes/) are configured to be shared with an application, applications can access these attributes when the user logs in to the app. However, it may be necessary to get the user's consent before sharing the user's information. In {{ product_name }}, you can either display a screen to request consent for user attributes or skip this step, as explained below. @@ -22,11 +22,11 @@ The user can do one of the following during login: {{ product_name }} will not prompt for consent for the allowed attributes again unless a user revokes the provided consent via MyAccount. -## Disable the consent screen +## Enable the consent screen -If user consent is not required for your application to access user information, you can disable the consent screen as follows: +If user consent is required for your application to access user information, you can enable the consent screen as follows: -1. Sign in to the {{ product_name }} and select the application for which user consent needs to be disabled. -2. Go to the **Advanced** tab and enable **Skip login consent**. +1. Sign in to the {{ product_name }} and select the application for which you wish to enable user consent. +2. Go to the **Advanced** tab and uncheck the **Skip login consent** checkbox. ![Skip login consent in {{ product_name }}]({{base_path}}/assets/img/guides/applications/attributes/skip-login-consent.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} \ No newline at end of file diff --git a/en/includes/guides/authentication/mfa/add-passkey-login.md b/en/includes/guides/authentication/mfa/add-passkey-login.md index b0e0ecaf9e..6ccbc60efa 100644 --- a/en/includes/guides/authentication/mfa/add-passkey-login.md +++ b/en/includes/guides/authentication/mfa/add-passkey-login.md @@ -1,6 +1,6 @@ # Add MFA with Passkey -Passkey adds passwordless login to your applications, which allows users to replace traditional passwords with FIDO2-supported hardware security keys or built-in authenticators on their devices. This advanced technology also enables credentials to sync across multiple devices, allowing users to log into applications from any device, even if their credentials are stored on another. +Passkey adds passwordless login to your applications, which allows users to replace traditional passwords with FIDO2-supported hardware security keys or built-in authenticators on their devices. This advanced technology also enables credentials to sync across multiple devices, allowing users to log into applications from any device, even if their credentials are stored on another. Follow the instructions given below to configure Multi-Factor Authentication (MFA) using Passkey in {{ product_name }}. diff --git a/en/includes/guides/authentication/oidc/jarm.md b/en/includes/guides/authentication/oidc/jarm.md index 327df8dcd0..9a04cd258a 100644 --- a/en/includes/guides/authentication/oidc/jarm.md +++ b/en/includes/guides/authentication/oidc/jarm.md @@ -19,6 +19,10 @@ prompt=login The parameters used in the authorization request are defined below. + + + +
ParameterDescription
reponse_type @@ -49,24 +53,6 @@ The parameters used in the authorization request are defined below.
-Given below is a sample JARM response {JWT}: - -```bash -eyJ4NXQiOiJNell4TW1Ga09HWXdNV0kwWldObU5EY3hOR1l3WW1NNFpUQTNNV0kyTkRBelpHUXpOR00wWkdSbE5qSmtPREZrWkRSaU9URmtNV0ZoTXpVMlpHVmxOZyIsImtpZCI6Ik16WXhNbUZrT0dZd01XSTBaV05tTkRjeE5HWXdZbU00WlRBM01XSTJOREF6WkdRek5HTTBaR1JsTmpKa09ERmtaRFJpT1RGa01XRmhNelUyWkdWbE5nX1JTMjU2IiwiYWxnIjoiUlMyNTYifQ.ewogICJhdWQiOiAieVQyZkNBaWNRODNRWXltRWpDMGEwZnBqZWM4YSIsCiAgImNvZGUiOiAiNDRjZTU3NTctN2Y1NC0zYjFlLWEzM2YtMThhMzA2MTU1MDUzIiwKICAiaXNzIjogImh0dHBzOi8vYXBpLmFzZ2FyZGVvLmlvL2JpZnJvc3Qvb2F1dGgyL3Rva2VuIiwKICAiZXhwIjogMTY4MDA5MDUwMiwKICAic2Vzc2lvbl9zdGF0ZSI6ICI3ZDg1MjdhNmNmMDU2N2UyNDkxZjE4YmRmZWE2ZTkwYjE0OWZhMjk1MGQ5MmRiYjMxMGI1NDIxOWI3MzNlNDgxLnNwdUVZVUJtUF9FTGVUZEtQX2U3SkEiCn0=.wYIBpEIhYdFq4W3mrx4gcAI2kSgJ5viQ6qGntHsIRMT2wg9F4d-DzMEkMvy4tOup2dlZNby80Sf1djuG44Z-1xbellcuk7hRfotlMOjSLc7fmkzy0b4HvwcN66U9wETWQfixUTbWbOvmqMqzdMQKtSB2b7oWEh5EHOlQQ6vrGJc2eSxquMN_O17PlYKF0smXSgoESIunf8k5sGydO8MvwVZ4-qfqnx7Lx7Huk36CfW-CFI0IXIehi017onOx0FOXwRaizMM45M0zfzyvg4CbZUaGPeGuyO7DVsUPwjdkrjkhiKcXR61S01uqj8-_AAgtZMJHMI3yJQmvWM4ezNe9_Q -``` - -Decoded payload: - -```json -{ - "aud": "yT2fCAicQ83QYymEjC0a0fpjec8a", - "code": "44ce5757-7f54-3b1e-a33f-18a306155053", - "iss": "https://api.asgardeo.io/bifrost/oauth2/token", - "exp": 1680090502, - "session_state": "7d8527a6cf0567e2491f18bdfea6e90b149fa2950d92dbb310b54219b733e481.spuEYUBmP_ELeTdKP_e7JA" -} -``` - ## JARM response modes Instead of receiving authorization responses in plain text, JARM allows clients to request authorization responses in the JWT format. The specification defines the following response modes, which clients may request using the `response_mode` parameter. @@ -134,4 +120,22 @@ The `jwt` response mode is a shortcut that indicates the default redirect encodi - For the response types defined in OIDC (​​except `none`), the default response mode is `fragment.jwt`. - For response types containing `token` or `id_token`, the default response mode is `fragment.jwt`. +Given below is a sample JARM response {JWT}: + +```bash +eyJ4NXQiOiJNell4TW1Ga09HWXdNV0kwWldObU5EY3hOR1l3WW1NNFpUQTNNV0kyTkRBelpHUXpOR00wWkdSbE5qSmtPREZrWkRSaU9URmtNV0ZoTXpVMlpHVmxOZyIsImtpZCI6Ik16WXhNbUZrT0dZd01XSTBaV05tTkRjeE5HWXdZbU00WlRBM01XSTJOREF6WkdRek5HTTBaR1JsTmpKa09ERmtaRFJpT1RGa01XRmhNelUyWkdWbE5nX1JTMjU2IiwiYWxnIjoiUlMyNTYifQ.ewogICJhdWQiOiAieVQyZkNBaWNRODNRWXltRWpDMGEwZnBqZWM4YSIsCiAgImNvZGUiOiAiNDRjZTU3NTctN2Y1NC0zYjFlLWEzM2YtMThhMzA2MTU1MDUzIiwKICAiaXNzIjogImh0dHBzOi8vYXBpLmFzZ2FyZGVvLmlvL2JpZnJvc3Qvb2F1dGgyL3Rva2VuIiwKICAiZXhwIjogMTY4MDA5MDUwMiwKICAic2Vzc2lvbl9zdGF0ZSI6ICI3ZDg1MjdhNmNmMDU2N2UyNDkxZjE4YmRmZWE2ZTkwYjE0OWZhMjk1MGQ5MmRiYjMxMGI1NDIxOWI3MzNlNDgxLnNwdUVZVUJtUF9FTGVUZEtQX2U3SkEiCn0=.wYIBpEIhYdFq4W3mrx4gcAI2kSgJ5viQ6qGntHsIRMT2wg9F4d-DzMEkMvy4tOup2dlZNby80Sf1djuG44Z-1xbellcuk7hRfotlMOjSLc7fmkzy0b4HvwcN66U9wETWQfixUTbWbOvmqMqzdMQKtSB2b7oWEh5EHOlQQ6vrGJc2eSxquMN_O17PlYKF0smXSgoESIunf8k5sGydO8MvwVZ4-qfqnx7Lx7Huk36CfW-CFI0IXIehi017onOx0FOXwRaizMM45M0zfzyvg4CbZUaGPeGuyO7DVsUPwjdkrjkhiKcXR61S01uqj8-_AAgtZMJHMI3yJQmvWM4ezNe9_Q +``` + +Decoded payload: + +```json +{ + "aud": "yT2fCAicQ83QYymEjC0a0fpjec8a", + "code": "44ce5757-7f54-3b1e-a33f-18a306155053", + "iss": "https://api.asgardeo.io/bifrost/oauth2/token", + "exp": 1680090502, + "session_state": "7d8527a6cf0567e2491f18bdfea6e90b149fa2950d92dbb310b54219b733e481.spuEYUBmP_ELeTdKP_e7JA" +} +``` + {{disable_jarm}} \ No newline at end of file diff --git a/en/includes/guides/authentication/passwordless-login/add-passwordless-login-with-hypr.md b/en/includes/guides/authentication/passwordless-login/add-passwordless-login-with-hypr.md index e8cedb75ae..c69f133b42 100644 --- a/en/includes/guides/authentication/passwordless-login/add-passwordless-login-with-hypr.md +++ b/en/includes/guides/authentication/passwordless-login/add-passwordless-login-with-hypr.md @@ -106,7 +106,7 @@ Follow the steps below to register HYPR as a connection in {{ product_name }}. 1. On the {{ product_name }} Console, go to **Applications**. -2. Go to the **Login Flow** tab of the application and add Magic link login from your preferred editor: +2. Go to the **Login Flow** tab of the application and add HYPR login from your preferred editor: --- === "Classic Editor" diff --git a/en/includes/guides/authentication/social-login/add-facebook-login.md b/en/includes/guides/authentication/social-login/add-facebook-login.md index 7c58e81069..769beef21d 100644 --- a/en/includes/guides/authentication/social-login/add-facebook-login.md +++ b/en/includes/guides/authentication/social-login/add-facebook-login.md @@ -12,45 +12,51 @@ You need to register {{ product_name }} as an app on Facebook. To register an app on Facebook: -1. Log in to the [Facebook developer portal](https://developers.facebook.com/apps){:target="_blank"} and click **Create App**. +1. Go to the [My Apps](https://developers.facebook.com/apps) page in **Meta for developers**. - ![Log on to Facebook developer portal]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-developer-portal.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +2. Click **Create App**. -2. Select **Consumer** as the app type and click **Next**. + ![Facebook developer portal]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-developer-portal.png){: width="600" style="border: 0.3px solid lightgrey;"} - ![Create Facebook consumer app]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-type.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +3. Select the use case as **Authenticate and request data from users with Facebook Login** and click **Next**. -3. Provide **Display Name** and click **Create App** to create an application. + ![Create Facebook consumer app]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-type.png){: width="600" style="border: 0.3px solid lightgrey;"} - ![Provide information to Facebook app]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-info.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +4. Select the login type out of the options and click **Next**. -4. Under **Add products to your app**, click **Set up** on the **Facebook Login** card. + ![Create Facebook consumer app]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-choose-login-type.png){: width="600" style="border: 0.3px solid lightgrey;"} - ![Add Facebook login]({{base_path}}/assets/img/guides/idp/facebook-idp/add-facebook-login.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +4. Provide **Display Name** and click **Create App** to create an application. -5. Select **Web** type and provide the following **Site URL** with your organization name: + ![Provide information to Facebook app]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-info.png){: width="600" style="border: 0.3px solid lightgrey;"} - ```bash - {{ product_url_format }} - ``` +5. While in the created application, select **Use cases** from the left navigation. + +6. Under **Use cases** > **Authentication and account creation**, click **Customize**. - ![Add Facebook app url]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-url.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +7. Under **Facebook Login** > **Quickstart**, click **Go to quickstart**. -6. Save the changes and click **Continue**. +5. Select **Web** as the platform for this app and provide the following **Site URL** with your organization name and click **Save**. -7. On the left panel, under **Facebook Login**, go to **Settings** and add the following as the **Valid OAuth Redirect URIs**: + ```bash no-line-numbers + https://api.asgardeo.io/t/ + ``` + +6. Return to the **Use cases** > **Customize** section and under **Facebook login** > **Settings**, click **Go to settings**. + +7. Add the following as the **Valid OAuth Redirect URIs** and click **Save changes**. ```bash - {{ product_url_format }}/commonauth + {{ product_url_format }} ``` 8. Enable **Client OAuth Login** and **Web OAuth Login** (these are enabled by default) and save the changes. - ![Add Facebook settings]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-settings.jpg){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![Add Facebook settings]({{base_path}}/assets/img/guides/idp/facebook-idp/facebook-app-settings.jpg){: width="600" style="border: 0.3px solid lightgrey;"} -9. On the main panel, go to **App settings > basic** and take note of the **App ID** and **App Secret**. +9. On the left navigation panel, go to **App settings** > **Basic** and take note of the **App ID** and **App Secret**. - ![Get AppID and Secret from Facebook]({{base_path}}/assets/img/guides/idp/facebook-idp/app-id-secret-from-facebook.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![Get AppID and Secret from Facebook]({{base_path}}/assets/img/guides/idp/facebook-idp/app-id-secret-from-facebook.png){: width="600" style="border: 0.3px solid lightgrey;"} ## Register the Facebook IdP diff --git a/en/includes/guides/authentication/standard-based-login/add-saml-idp-login.md b/en/includes/guides/authentication/standard-based-login/add-saml-idp-login.md index 5a09e512d6..ae64029862 100644 --- a/en/includes/guides/authentication/standard-based-login/add-saml-idp-login.md +++ b/en/includes/guides/authentication/standard-based-login/add-saml-idp-login.md @@ -103,7 +103,7 @@ If you selected **File Based Configuration** in the previous step, follow the st 4. Click **Finish** to complete the registration. !!! note - Once the SAML identity provider is created, you can configure [additional SAML settings]({{base_path}}/references/idp-settings/saml-settings-for-idp/) from the **Protocol** tab. + Once the SAML identity provider is created, you can configure [additional SAML settings]({{base_path}}/references/idp-settings/saml-settings-for-idp/) from the **Settings** tab. ## Enable the SAML IdP for login diff --git a/en/includes/guides/authentication/user-attributes/enable-attributes-for-oidc-app.md b/en/includes/guides/authentication/user-attributes/enable-attributes-for-oidc-app.md index b7fe0eaa19..b8d4110965 100644 --- a/en/includes/guides/authentication/user-attributes/enable-attributes-for-oidc-app.md +++ b/en/includes/guides/authentication/user-attributes/enable-attributes-for-oidc-app.md @@ -135,4 +135,23 @@ _A sample userinfo response is given below:_ "given_name": "alice", "family_name": "john" } -``` \ No newline at end of file +``` + +## Prioritize local account attributes + +{{ product_name }} offers the capability to share attributes of a local account during federated a{{ product_name }}uthentication, provided that there exists a local account linked with the federated identity. To prioritize the sharing of attributes from linked local accounts, follow the steps given below: + +1. On the {{ product_name }} Console, go to **Applications**. +2. Select your application and go to its **User Attributes** tab. +3. Scroll down and under **Linked Accounts**, select **Prioritize local account attributes**. + +![Prioritize local account attributes]({{base_path}}//assets/img/guides/applications/attributes/oidc/prioritize-local-account-attributes.png) + +Once enabled, the tokens issued from this application during federated authentication with an [external identity provider]({{base_path}}/guides/authentication/#supported-external-idps) will contain the attributes of the local account which is linked with the entity identified by the subject claim of the token issued by the external identity provider. + +If there is no such linked local account, {{ product_name }} will return the user attributes retrieved from the external identity provider. + +!!! note + When [JIT provisioning]({{base_path}}/uides/authentication/jit-user-provisioning/#how-jit-provisioning-works) is enabled for the external identity provider, {{ product_name }} ensures that the attributes of the associated local account synchronize with the external identity provider upon each federated login. + + If you want to preserve attribute values set in the local user account, you need to disable JIT provisioning \ No newline at end of file diff --git a/en/includes/guides/branding/configure-ui-branding.md b/en/includes/guides/branding/configure-ui-branding.md index 19b34f99c9..8cec4bc90a 100644 --- a/en/includes/guides/branding/configure-ui-branding.md +++ b/en/includes/guides/branding/configure-ui-branding.md @@ -3,7 +3,7 @@ You can customize the user interfaces (UIs) presented to your users during the login, sign-up, and account recovery flows, and on the My Account portal according to the theming guidelines of your organization. !!! note "UI Branding for B2B applications" - If you have created [organizations]({{base_path}}/guides/organization-management/manage-organizations/),note that you can configure separate UI branding for your suborganizations. If you have not configured UI branding for your suborganization, the UI branding of your root organization will be applied to the suborganization. + If you have created [organizations]({{base_path}}/guides/organization-management/manage-organizations/),note that you can configure separate UI branding for your organizations. If you have not configured UI branding for your organization, the UI branding of your root organization will be applied to the organization. By branding these interfaces, users will get a familiar and consistent user experience. diff --git a/en/includes/guides/branding/localization.md b/en/includes/guides/branding/localization.md index 10587720aa..99bee2cdd2 100644 --- a/en/includes/guides/branding/localization.md +++ b/en/includes/guides/branding/localization.md @@ -51,12 +51,20 @@ Below are the languages currently available for the i18n-supported user interfac - Portuguese + Portuguese - Portugal pt_PT + + + Portuguese - Brazil + + + pt_BR + + German diff --git a/en/includes/guides/fragments/add-login/conditional-auth/concurrent-session-based-template.md b/en/includes/guides/fragments/add-login/conditional-auth/concurrent-session-based-template.md index c338cd8cbe..b07fb1ce2c 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/concurrent-session-based-template.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/concurrent-session-based-template.md @@ -26,7 +26,7 @@ 2. Click **Access Control** > **Session-Based** > **ADD**. - ![Session-based access control with visual editor]({{base_path}}/assets/img/guides/conditional-auth/session-based-access-control.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/fragments/add-login/conditional-auth/group-based-template.md b/en/includes/guides/fragments/add-login/conditional-auth/group-based-template.md index eb73d33c4b..55f06a1bcb 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/group-based-template.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/group-based-template.md @@ -25,7 +25,7 @@ 2. Click **Adaptive MFA** > **Group-Based** > **ADD**. - ![Configuring group-based adaptive MFA with visual editor]({{base_path}}/assets/img/guides/conditional-auth/group-based-adaptive-mfa-with-visual-editor.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/fragments/add-login/conditional-auth/ip-based-template.md b/en/includes/guides/fragments/add-login/conditional-auth/ip-based-template.md index e098214399..4a7a14e991 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/ip-based-template.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/ip-based-template.md @@ -25,7 +25,7 @@ 2. Click **Adaptive MFA** > **IP-Based** > **ADD** to add the IP-based adaptive MFA script. - ![IP-based access control with visual editor]({{base_path}}/assets/img/guides/conditional-auth/ip-based-adaptive-mfa-with-visual-editor.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/fragments/add-login/conditional-auth/new-device-based-template.md b/en/includes/guides/fragments/add-login/conditional-auth/new-device-based-template.md index dcbd0dd001..17a7a14192 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/new-device-based-template.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/new-device-based-template.md @@ -28,6 +28,6 @@ 3. Click **Confirm** to replace any existing script with the selected predefined script. - ![New-device-based access control with visual editor]({{base_path}}/assets/img/guides/conditional-auth/new-device-based-adaptive-mfa-with-visual-editor.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + {% endif %} \ No newline at end of file diff --git a/en/includes/guides/fragments/add-login/conditional-auth/passkey-progressive-enrollment.md b/en/includes/guides/fragments/add-login/conditional-auth/passkey-progressive-enrollment.md index d2120fff89..9765bbeaa8 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/passkey-progressive-enrollment.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/passkey-progressive-enrollment.md @@ -28,7 +28,7 @@ 2. Click **Passkey Enrollment** > **Passkey Progressive Enrollment** > **ADD**. - ![Add adaptive script with Visual Editor]({{base_path}}/assets/img/guides/passwordless/passkey/add-script-with-visual-editor.png){: style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/fragments/add-login/conditional-auth/user-age-based-template.md b/en/includes/guides/fragments/add-login/conditional-auth/user-age-based-template.md index 67833d0cd0..802f02011b 100644 --- a/en/includes/guides/fragments/add-login/conditional-auth/user-age-based-template.md +++ b/en/includes/guides/fragments/add-login/conditional-auth/user-age-based-template.md @@ -25,7 +25,7 @@ 2. Click **Access Control** > **User-Age-Based** > **ADD**. - ![Age-based access control with visual editor]({{base_path}}/assets/img/guides/conditional-auth/age-based-access-control-with-visual-editor.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + 3. Click **Confirm** to replace any existing script with the selected predefined script. diff --git a/en/includes/guides/fragments/manage-app/oidc-settings/access-token.md b/en/includes/guides/fragments/manage-app/oidc-settings/access-token.md index 0c7e303550..4604f0fcae 100644 --- a/en/includes/guides/fragments/manage-app/oidc-settings/access-token.md +++ b/en/includes/guides/fragments/manage-app/oidc-settings/access-token.md @@ -48,11 +48,11 @@ Token binding securely links authentication tokens to client devices to prevent cookie - Binds the token to the cookie named atbv with Secure and httpOnly parameters. Supported with the authorization_code grant type. + Binds the token to the cookie named atbv with Secure and httpOnly parameters. Supported with the authorization_code grant type. Validate Token Binding can be enabled to mandate client sends both the token and the cookie for successful authorization. sso-session - Binds the access token to the login session. {{product_name}} will issue a new access token for each new login and revoke the token upon logout. Supported with the authorization_code grant type. + Binds the token to the browser session. During each login, a token is generated coupled to the browser session and revoked on user logout. Supported with the authorization_code grant type. certificate @@ -64,7 +64,7 @@ Token binding securely links authentication tokens to client devices to prevent client-request - Binds the token to the instance identifier as requested by the client through the tokenBindingId token request parameter as shown below.
+ Binds the token to the instance identifier as requested by the client through the tokenBindingId parameter with the token request as shown below.

diff --git a/en/includes/guides/fragments/manage-connection/add-groups.md b/en/includes/guides/fragments/manage-connection/add-groups.md index eed86cfa4d..b5d8d5760f 100644 --- a/en/includes/guides/fragments/manage-connection/add-groups.md +++ b/en/includes/guides/fragments/manage-connection/add-groups.md @@ -1,19 +1,35 @@ +### Configure External Connection's Group attribute + To add groups to a connection on {{ product_name }}: 1. On the {{ product_name }} Console, go to **Connections**. -2. Select your connection and go to the **Groups** tab. - !!! note - Note that the **Groups** tab is only available for enterprise, social login and custom connections. +2. Select your connection and go to its **Attributes** tab. + +3. Click **Add Attribute Mapping** to add a new attribute mapping. + + ![Add attribute mappings]({{base_path}}/assets/img/guides/idp/group-mapping/add-attribute-mappings.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + +4. Enter the **External IdP Attribute** of the connection and map it to the **Groups** attribute of Asgardeo. + + ![Add new group attribute mapping]({{base_path}}/assets/img/guides/idp/group-mapping/add-new-group-attribute-mapping.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + +5. Click **Add Attribute Mapping** and then click **Save**. + + ![Stage new group attribute mapping]({{base_path}}/assets/img/guides/idp/group-mapping/stage-new-group-attribute-mapping.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + +6. Click **Update** to save the changes. -3. Enter the name of the connection's group attribute you wish to map to the group attribute of {{ product_name }}. + ![Submit attribute mappings]({{base_path}}/assets/img/guides/idp/group-mapping/submit-attribute-mappings.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} - ![Add the group attribute]({{base_path}}/assets/img/guides/idp/add-group-attribute.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +### Add groups to connections -4. Click **Update**. +Follow the steps below to add the groups from your connection to Asgardeo: -5. Click **+ New Group** and enter the group name. Ensure that the name matches the configuration in the federated connection. +1. On the Asgardeo Console, go to **Connections**. +2. Select your connection and go to its **Groups** tab. +3. Click **New Group** and enter the group name. Be sure to enter the exact group name that will be returned from the connection. ![Add group]({{base_path}}/assets/img/guides/idp/add-federated-group.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} -6. Click **Finish** to add the group information. \ No newline at end of file +4. Click **Finish** to add the group information. \ No newline at end of file diff --git a/en/includes/guides/user-accounts/account-login/username-validation.md b/en/includes/guides/user-accounts/account-login/username-validation.md index 0a6833cf75..62da6d67ef 100644 --- a/en/includes/guides/user-accounts/account-login/username-validation.md +++ b/en/includes/guides/user-accounts/account-login/username-validation.md @@ -4,15 +4,18 @@ Your {{ product_name }} organization could allow a user to log in with a custom Follow the steps given below to change the username type for the users. -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Account Login**. -2. Click **Configure** to open the **Username Validation** page. -3. Select **Alphanumeric** and configure the minimum and maximum length for a username. +1. On the {{ product_name }} Console, go to **Login & Registration**. +2. Under **Login Identifier**, click on **Username Validation** +3. Select **Custom** and configure the minimum and maximum length for a username. 4. Click **Update** to save the changes. ![Configure username validation]({{base_path}}/assets/img/guides/organization/account-login/username-validation/configure-username-validation.png){: width="500" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} +!!! info + Currently, {{ product_name }} supports only alphanumeric characters for custom usernames. + !!! warning - If you select **Alphanumeric** as the username type, and not make the **Email** attribute mandatory for users, the following features will not be available for users who do not configure an email address. + If you select **Custom** as the username type, and not make the **Email** attribute mandatory for users, the following features will not be available for users who do not configure an email address. - Email Notifications - Password recovery diff --git a/en/includes/guides/user-accounts/account-security/login-attempts-security.md b/en/includes/guides/user-accounts/account-security/login-attempts-security.md index e78497c111..57c82a2390 100644 --- a/en/includes/guides/user-accounts/account-security/login-attempts-security.md +++ b/en/includes/guides/user-accounts/account-security/login-attempts-security.md @@ -8,10 +8,9 @@ You can configure the number of consecutive failed login attempts that should be To configure login attempts security: -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Account Security**. - The **Login Attempts** section indicates whether or not it is already enabled. +1. On the {{ product_name }} Console, go to **Login Registration**. -2. Click **Configure** to open the **Login Attempts Security** page. +2. Click on **Login Attempts** under **Login Security** section. 3. Switch to **Enabled** to enable this configuration. @@ -70,8 +69,8 @@ Account unlock timeout = Account lock duration * (Account lock duration incremen To disable login attempts security: -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Account Security**. -2. Go to **Login Attempts Security**. -3. Click **Configure** and switch to **Disabled** to disable this security. +1. On the {{ product_name }} Console, go to **Login Registration**. +2. Under **Login Security**, click on **Login Attempts**. +3. Switch to **Disabled** to disable this security. ![Disable login attempts security]({{base_path}}/assets/img/guides/organization/account-security/login-attempts-security/disable-login-attempts-security.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} diff --git a/en/includes/guides/user-accounts/account-security/password-validation.md b/en/includes/guides/user-accounts/account-security/password-validation.md index c166cd5009..68c23c5a06 100644 --- a/en/includes/guides/user-accounts/account-security/password-validation.md +++ b/en/includes/guides/user-accounts/account-security/password-validation.md @@ -6,11 +6,8 @@ When a user configures a password that does not abide by the validation rules, t To configure password validation: -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Account Security**. - - The **Password Validation** section indicates whether or not it is already enabled. - -2. Click **Configure** to open the **Password Validation** page. +1. On the {{ product_name }} Console, go to **Login & Registration**. +2. Under **Login Security**, click on **Password Validation**. ![Configure password validation]({{base_path}}/assets/img/guides/organization/account-security/password-validation/configure-password-validation.png){: width="500" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} diff --git a/en/includes/guides/user-accounts/configure-self-service-portal.md b/en/includes/guides/user-accounts/configure-self-service-portal.md index 2c3eaecd8c..eb36e93dcd 100644 --- a/en/includes/guides/user-accounts/configure-self-service-portal.md +++ b/en/includes/guides/user-accounts/configure-self-service-portal.md @@ -31,8 +31,8 @@ Follow the steps given below to grant/deny access to the My Account portal for u Follow the steps below to configure Two-Factor Authentication (2FA) for the My Account portal of your organization. -1. In the {{ product_name }} Console, go to **Organizational Settings** > **Self-Service Portal**. -2. Click **Configure** to open the **My Account** page. +1. In the {{ product_name }} Console, go to **Applications**. +2. At the top of the page, click the gear icon corresponding to **My Account** to open the configuration page. 3. Select the 2FA options that you need to configure for the My Account Portal. !!! note @@ -47,8 +47,8 @@ Administrators of the organization can enable TOTP enrollment during login for t To enable TOTP enrollment during login: -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Self-Service Portal**. -2. Click **Configure** to open the **My Account** page. +1. On the {{ product_name }} Console, **Applications**. +2. At the top of the page, click the gear icon corresponding to **My Account** to open the configuration page. 3. Select **Enable TOTP**. 4. Select **Allow TOTP enrollment during login**. @@ -67,7 +67,7 @@ To enable backup codes for My Account portal login: !!! note "Before you begin" To enable backup codes, you need to enable at least one 2FA option for the login flow. -1. On the {{ product_name }} Console, go to **Organizational Settings** > **Self-Service Portal**. -2. Click **Configure** to open the **My Account** page. +1. On the {{ product_name }} Console, go to **Applications**. +2. At the top of the page, click the gear icon corresponding to **My Account** to open the configuration page. 3. Select **Enable Backup Codes**. 4. Click **Update** to save the configurations. \ No newline at end of file diff --git a/en/includes/guides/user-accounts/password-recovery.md b/en/includes/guides/user-accounts/password-recovery.md index d7cb8a68f3..61fe375964 100644 --- a/en/includes/guides/user-accounts/password-recovery.md +++ b/en/includes/guides/user-accounts/password-recovery.md @@ -5,17 +5,15 @@ This guide walks you through setting up password recovery for users to recover a To configure password recovery: -1. On the {{ product_name }} Console, click **Account Recovery**. +1. On the {{ product_name }} Console, go to **Login & Registration**. - The **Password Recovery** section indicates whether or not it is already enabled. +2. Under **Account Recovery**, click on **Password Recovery**. -3. Click **Configure** to open the **Password Recovery** page. - -4. Turn on **Enabled** to enable this configuration. +3. Turn on **Enabled** to enable this configuration. ![Configure password recovery]({{base_path}}/assets/img/guides/organization/account-recovery/password-recovery/configure-password-recovery.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} -5. Configure the below settings if you want to change the default password recovery configurations. +4. Configure the below settings if you want to change the default password recovery configurations. @@ -29,6 +27,6 @@ To configure password recovery:
-6. Click **Update** once you configure the required settings. +5. Click **Update** once you configure the required settings. [Try self-service password recovery]({{base_path}}/guides/user-self-service/user-password-recovery/). diff --git a/en/includes/guides/users/attributes/manage-attributes.md b/en/includes/guides/users/attributes/manage-attributes.md index 51716838f5..556b71d773 100644 --- a/en/includes/guides/users/attributes/manage-attributes.md +++ b/en/includes/guides/users/attributes/manage-attributes.md @@ -14,10 +14,12 @@ To view the attributes available for your organization: 1. On the {{ product_name }} Console, go to {{ attribute_path }} > **Attributes**. 2. Click **Attributes** again under the **Manage Attributes** section. - ![View attributes]({{base_path}}/assets/img/guides/organization/attributes/view-attributes.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ![Attributes]({{base_path}}/assets/img/guides/organization/attributes/local-attributes.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} You can now see the complete list of attributes along with **Attribute Display Name** and **Attribute** name. +![View attributes]({{base_path}}/assets/img/guides/organization/attributes/view-attributes.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} + ## Add custom attributes To add a custom attribute: @@ -45,7 +47,7 @@ To add a custom attribute: -4. Click **Finish** +4. Click **Finish**. ## Update attributes To update the properties of a user attribute: diff --git a/en/includes/guides/users/attributes/manage-scopes.md b/en/includes/guides/users/attributes/manage-scopes.md index 2b8d7a62db..4fc3dfa960 100644 --- a/en/includes/guides/users/attributes/manage-scopes.md +++ b/en/includes/guides/users/attributes/manage-scopes.md @@ -82,12 +82,11 @@ Listed below are the default OpenID Connect scopes that applications can request To add new scopes to your organization: -1. In the {{ product_name }} Console, go to {{ attribute_path }} > **Attributes** > **Manage Attribute Mappings** > **OpenID Connect** > **Scopes**. -2. Click **New OIDC Scope** to open the **Create OpenID Connect Scope** dialog box. - - ![Create OpenID Connect scopes]({{base_path}}/assets/img/guides/organization/scopes/create-scopes.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} - -3. Enter values for the required properties and click **Next**: +1. In the {{ product_name }} Console, go to {{ attribute_path }} > **Attributes** > **Manage Attribute Mappings** > **OpenID Connect**. +2. Under **Manage Attribute Mappings**, click **OpenID Connect**. +3. Click **Scopes** +4. Click **New OIDC Scope** to open the **Create OpenID Connect Scope** dialog box. +5. Enter values for the required properties and click **Next**: @@ -104,7 +103,7 @@ To add new scopes to your organization:
-4. Select the attributes that should correspond to the scope and click **Finish**. +6. Select the attributes that should correspond to the scope and click **Finish**. ![Select attributes corresponding to scope]({{base_path}}/assets/img/guides/organization/scopes/select-attributes.png){: width="600" style="display: block; margin: 0; border: 0.3px solid lightgrey;"} @@ -112,17 +111,18 @@ To add new scopes to your organization: You can add attrbutes to scopes or delete them by following the steps below. -1. On the {{ product_name }} Console, go to {{ attribute_path }} > **Attributes** > **Manage Attribute Mappings** > **OpenID Connect** > **Scopes**. +1. On the {{ product_name }} Console, go to {{ attribute_path }} > **Attributes** > **Manage Attribute Mappings** > **OpenID Connect**. -2. Select the scope to edit. +2. Click **Scopes**. +3. Click on a scope to edit. +4. To add a new attribute to the scope: -3. To add a new attribute to the scope: 1. Click **New Attribute**. 2. Select the attribute you wish to add and click **Save**. -4. To delete an attributes from a scope, click the trash icon next to it. +5. To delete an attributes from a scope, click the trash icon next to it. -5. Click **Save Changes** to save the updates. +6. Click **Save Changes** to save the updates. ## Use scopes to request attributes diff --git a/en/includes/references/app-settings/saml-settings-for-app.md b/en/includes/references/app-settings/saml-settings-for-app.md index 90601d7ee0..0481f57162 100644 --- a/en/includes/references/app-settings/saml-settings-for-app.md +++ b/en/includes/references/app-settings/saml-settings-for-app.md @@ -110,21 +110,17 @@ Specifies the name identifier format that the application wants to receive in th - - - - - - Alica@bifrost.com - - + Alica@bifrost.com + + - - - - - - + + ``` @@ -132,21 +128,20 @@ Specifies the name identifier format that the application wants to receive in th Specifies the audiences, to whom this SAML assertion is intended. The issuer of the application will be added as the default audience -```xml - - - - - - - https://sampleapp.com/saml/sp - - - - - + +```xml + + + https://sampleapp.com/saml/sp + ``` +
#### Recipients diff --git a/en/includes/references/conditional-auth/api-reference.md b/en/includes/references/conditional-auth/api-reference.md index 26e40c77dd..a80e1337c8 100644 --- a/en/includes/references/conditional-auth/api-reference.md +++ b/en/includes/references/conditional-auth/api-reference.md @@ -22,6 +22,8 @@ - [`getValueFromDecodedAssertion()`](#get-parameter-value-from-jwt) - [`getUniqueUserWithClaimValues()`](#get-unique-user) - [`getAssociatedLocalUser()`](#get-associated-user) + - [`httpGet()`](#http-get) + - [`httpPost()`](#http-post) - [Object references](#object-reference): You can use objects to capture user behaviors and set attributes. For example, you can use the **user** and **request** objects and write the login conditions accordingly. Listed below are the object references that can be used in conditional authentication scripts. @@ -721,6 +723,171 @@ This function returns the local user associated with the federate username given +### HTTP GET + +`httpGet(url, headers, authConfig, eventHandlers)` + +The HTTP GET function enables sending HTTP GET requests to specified endpoints as part of the adaptive authentication scripts in Asgardeo. It's commonly used to interact with external systems or APIs to retrieve necessary data for authentication decisions. + +- **Parameters** + + + + + + + + + + + + + + + + + + + + +
urlThe URL of the endpoint to which the HTTP GET request should be sent.
headersHTTP request headers to be included in the GET request (optional).
authConfigAuthentication configuration to be included in the GET request (optional).
eventHandlersThe object that contains the callback functions, which are to be called based on the result of the GET request.
+ Supported results are onSuccess and onFail, which can have their own optional callbacks as anonymous functions. +
+ +- **Example** + + ``` + var authConfig = { + type: "basic", + properties: { + username: "admin", + password: "adminPassword" + } + }; + + function onLoginRequest(context) { + httpGet('https://example.com/resource', { + "Accept": "application/json" + }, authConfig, { + onSuccess: function(context, data) { + Log.info('httpGet call succeeded'); + context.selectedAcr = data.status; + executeStep(1); + }, + onFail: function(context, data) { + Log.info('httpGet call failed'); + context.selectedAcr = 'FAILED'; + executeStep(2); + } + }); + } + ``` + +### HTTP POST + +`httpPost(url, body, headers, authConfig, eventHandlers)` + +The HTTP POST function enables sending HTTP POST requests to specified endpoints as part of the adaptive authentication scripts in Asgardeo. It's commonly used to interact with external systems or APIs to retrieve necessary data for authentication decisions. + +- **Parameters** + + + + + + + + + + + + + + + + + + + + + + + + +
urlThe URL of the endpoint to which the HTTP POST request should be sent.
bodyHTTP request body to be included in the POST request.
headersHTTP request headers to be included in the POST request (optional).
authConfigAuthentication configuration to be included in the GET request (optional).
eventHandlersThe object that contains the callback functions, which are to be called based on the result of the GET request.
+ Supported results are onSuccess and onFail, which can have their own optional callbacks as anonymous functions. +
+ +- **Example** + + ``` + var authConfig = { + type: "clientcredential", + properties: { + consumerKey: "clientId", + consumerSecret: "clientSecret", + tokenEndpoint: "https://token-endpoint.com/token" + } + }; + + function onLoginRequest(context) { + httpPost('https://example.com/resource', { + "email": "test@wso2.com" + }, { + "Authorization": "Bearer token", + "Accept": "application/json" + }, authConfig, { + onSuccess: function(context, data) { + Log.info('httpPost call succeeded'); + context.selectedAcr = data.status; + executeStep(1); + }, + onFail: function(context, data) { + Log.info('httpPost call failed'); + context.selectedAcr = 'FAILED'; + executeStep(2); + } + }); + } + ``` + +**Authentication Types and Properties** + +When using httpGet or httpPost functions in Asgardeo adaptive authentication scripts, the table summarizes each authentication type and its required properties: +`Enhanced secret management features are currently under development and will be available soon.` + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Authentication TypePropertiesDescription
basicauthusername, passwordUses user credentials.
apikeyapiKey, headerNameUses an API key sent as a header.
clientcredentialconsumerKey, consumerSecret, tokenEndpoint, scope (optional)Uses client credentials to obtain an access token.
bearertokentokenUses a bearer token for authentication.
+ ## Object reference ### Context