diff --git a/articles/api/authentication/_change-password.md b/articles/api/authentication/_change-password.md index c543017fc1..249b21b2d1 100644 --- a/articles/api/authentication/_change-password.md +++ b/articles/api/authentication/_change-password.md @@ -1,5 +1,5 @@ # Change Password - + ```http POST https://${account.namespace}/dbconnections/change_password Content-Type: application/json @@ -64,7 +64,7 @@ Note: This endpoint only works for database connections. | Parameter | Description | |:-----------------|:------------| -| `client_id` | The `client_id` of your client. We strongly recommend including a Client ID so that the email template knows from which client the request was triggered. | +| `client_id` | The `client_id` of your client.| | `email`
Required | The user's email address. | | `connection`
Required | The name of the database connection configured to your client. | | `organization` | The `organization_id` of the Organization associated with the user. | diff --git a/articles/api/authentication/_sign-up.md b/articles/api/authentication/_sign-up.md index fb6bbd2035..a1b4386c12 100644 --- a/articles/api/authentication/_sign-up.md +++ b/articles/api/authentication/_sign-up.md @@ -1,5 +1,5 @@ # Signup - + ```http POST https://${account.namespace}/dbconnections/signup Content-Type: application/json @@ -85,7 +85,7 @@ This endpoint only works for database connections. | Parameter | Description | |:-----------------|:------------| -| `client_id`
Required | The `client_id` of your client. | +| `client_id` | The `client_id` of your client. | | `email`
Required | The user's email address. | | `password`
Required | The user's desired password. | | `connection`
Required | The name of the database configured to your client. | diff --git a/articles/api/authentication/api-authz/_highly-regulated.md b/articles/api/authentication/api-authz/_highly-regulated.md index e9170a0461..9719f7f497 100644 --- a/articles/api/authentication/api-authz/_highly-regulated.md +++ b/articles/api/authentication/api-authz/_highly-regulated.md @@ -1,5 +1,5 @@ # Authorization Code Flow with Enhanced Privacy Protection - + ## Push Authorization Requests (PAR) <%= include('../../../_includes/_http-method', { @@ -84,7 +84,7 @@ Content-Type: application/json ``` ::: note -Highly Regulated Identity is currently available for Enterprise customers under Limited Early Access. To learn more about this program, contact [Auth0 Support](http://support.auth0.com/). + To use Highly Regulated Identity features, you must have an Enterprise Plan with the Highly Regulated Identity add-on. Refer to [Auth0 Pricing](https://auth0.com/pricing) for details. ::: Authorization Code Flow with [Pushed Authorization Requests (PAR)](/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par) uses the `/oauth/par` endpoint to allow applications to send the authorization parameters usually sent in a `GET` request to `/authorize`. PAR uses a POST method from the backend to keep parameter values secure. The `/oauth/par` endpoint accepts all authorization parameters which can be proivided to `/authorize`. Assuming the call to the `/oauth/par` endpoint is valid, Auth0 will respond with a `redirect_uri` value that can be used as a parameter for the `/authorize` endpoint. diff --git a/config/redirects.js b/config/redirects.js index 5128709530..a1c0531d2e 100644 --- a/config/redirects.js +++ b/config/redirects.js @@ -1725,6 +1725,10 @@ const redirects = [ ], to: '/get-started/applications/update-application-connections', }, + { + from: ['/get-started/applications/configure-mtls/set-up-resource-server-for-token-binding'], + to: '/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining', + }, { from: [ '/applications/concepts/app-types-confidential-public', @@ -7663,6 +7667,10 @@ const redirects = [ ], to: '/secure/tokens/access-tokens', }, + { + from: ['/secure/tokens/access-tokens/token-binding'], + to: '/get-started/applications/configure-sender-constraining', + }, { from: [ '/tokens/guides/validate-access-tokens',