Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Sender constraining redirects #10441

Closed
wants to merge 8 commits into from
Closed
Show file tree
Hide file tree
Changes from 5 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions articles/api/authentication/_change-password.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# Change Password

<!-- markdownlint-disable MD001 MD012 MD012 -->
```http
POST https://${account.namespace}/dbconnections/change_password
Content-Type: application/json
Expand Down Expand Up @@ -64,7 +64,7 @@ Note: This endpoint only works for database connections.

| Parameter | Description |
|:-----------------|:------------|
| `client_id` | The `client_id` of your client. We strongly recommend including a Client ID so that the email template knows from which client the request was triggered. |
| `client_id` | The `client_id` of your client.|
| `email` <br/><span class="label label-danger">Required</span> | The user's email address. |
| `connection` <br/><span class="label label-danger">Required</span> | The name of the database connection configured to your client. |
| `organization` | The `organization_id` of the Organization associated with the user. |
Expand Down
4 changes: 2 additions & 2 deletions articles/api/authentication/_sign-up.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# Signup

<!-- markdownlint-disable MD001 MD012 MD012 -->
```http
POST https://${account.namespace}/dbconnections/signup
Content-Type: application/json
Expand Down Expand Up @@ -85,7 +85,7 @@ This endpoint only works for database connections.

| Parameter | Description |
|:-----------------|:------------|
| `client_id` <br/><span class="label label-danger">Required</span> | The `client_id` of your client. |
| `client_id` | The `client_id` of your client. |
| `email` <br/><span class="label label-danger">Required</span> | The user's email address. |
| `password` <br/><span class="label label-danger">Required</span> | The user's desired password. |
| `connection` <br/><span class="label label-danger">Required</span> | The name of the database configured to your client. |
Expand Down
4 changes: 2 additions & 2 deletions articles/api/authentication/api-authz/_highly-regulated.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# Authorization Code Flow with Enhanced Privacy Protection

<!-- markdownlint-disable MD024 MD031 -->
## Push Authorization Requests (PAR)

<%= include('../../../_includes/_http-method', {
Expand Down Expand Up @@ -84,7 +84,7 @@ Content-Type: application/json
```

::: note
Highly Regulated Identity is currently available for Enterprise customers under Limited Early Access. To learn more about this program, contact [Auth0 Support](http://support.auth0.com/).
To use Highly Regulated Identity features, you must have an Enterprise Plan with Highly Regulated Identity add-on. Refer to [Auth0 Pricing](https://auth0.com/pricing) for details.
:::

Authorization Code Flow with [Pushed Authorization Requests (PAR)](/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par) uses the `/oauth/par` endpoint to allow applications to send the authorization parameters usually sent in a `GET` request to `/authorize`. PAR uses a POST method from the backend to keep parameter values secure. The `/oauth/par` endpoint accepts all authorization parameters which can be proivided to `/authorize`. Assuming the call to the `/oauth/par` endpoint is valid, Auth0 will respond with a `redirect_uri` value that can be used as a parameter for the `/authorize` endpoint.
Expand Down
8 changes: 8 additions & 0 deletions config/redirects.js
Original file line number Diff line number Diff line change
Expand Up @@ -1725,6 +1725,10 @@ const redirects = [
],
to: '/get-started/applications/update-application-connections',
},
{
from: ['/get-started/applications/configure-mtls/set-up-resource-server-for-token-binding'],
to: '/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining',
},
{
from: [
'/applications/concepts/app-types-confidential-public',
Expand Down Expand Up @@ -7674,6 +7678,10 @@ const redirects = [
],
to: '/secure/tokens/access-tokens',
},
{
from: ['/secure/tokens/access-tokens/token-binding'],
to: '/get-started/applications/configure-sender-constraining',
},
{
from: [
'/tokens/guides/validate-access-tokens',
Expand Down
Loading