diff --git a/main/docs.json b/main/docs.json index bc4d4eef8..834447021 100644 --- a/main/docs.json +++ b/main/docs.json @@ -8,7 +8,8 @@ }, "seo": { "metatags": { - "canonical": "https://auth0.com" + "canonical": "https://auth0.com", + "og:image": "/docs/images/share-image.png" } }, "colors": { diff --git a/main/docs/android-development-keystores-hashes.mdx b/main/docs/android-development-keystores-hashes.mdx index 578640778..d17a1a8bf 100644 --- a/main/docs/android-development-keystores-hashes.mdx +++ b/main/docs/android-development-keystores-hashes.mdx @@ -1,14 +1,6 @@ --- -description: Instructions on acquiring development keystores/key hashes during - Android app development. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Android Development Keystores and Key Hashes -'og:url': https://auth0.com/docs/ -permalink: android-development-keystores-hashes +description: Instructions on acquiring development keystores/key hashes during Android app development. title: Android Development Keystores and Key Hashes -'twitter:description': Instructions on acquiring development keystores/key hashes - during Android app development. -'twitter:title': Android Development Keystores and Key Hashes --- When creating a new OAuth Credential for many connections you will need to provide the SHA-1 of the certificate you're using to sign your application. When completing your Application's configuration in the [Auth0 Dashboard](https://manage.auth0.com/#) you will also need to provide the SHA-256 value. @@ -48,4 +40,4 @@ Version: 3` Once you have your key hashes output, copy the resulting SHA256 value and go to your application's settings in the [Auth0 Dashboard](https://manage.auth0.com/#/applications). Click "Show Advanced Settings", and in the "Device Settings" tab, under "Android", fill the "App Package Name" with your application's package name, and the "Key Hashes" field with the SHA256 value you copied. Don't forget to save the changes. -If you don't add the Callback URL to the application settings nor the Key Hashes to the application's device settings, the Auth0 server won't return the call result to your application. \ No newline at end of file +If you don't add the Callback URL to the application settings nor the Key Hashes to the application's device settings, the Auth0 server won't return the call result to your application. diff --git a/main/docs/articles.mdx b/main/docs/articles.mdx index df801c576..def7e0511 100644 --- a/main/docs/articles.mdx +++ b/main/docs/articles.mdx @@ -1,14 +1,6 @@ --- -description: Get started using Auth0. Implement authentication for any kind of - application in minutes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Docs -'og:url': https://auth0.com/docs/ -permalink: articles +description: Get started using Auth0. Implement authentication for any kind of application in minutes. title: Auth0 Docs -'twitter:description': Get started using Auth0. Implement authentication for any kind - of application in minutes. -'twitter:title': Auth0 Docs --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; @@ -44,4 +36,4 @@ Deploy Auth0 for your applications and monitor system health and events. Troubleshoot challenges, learn about Auth0’s different levels of support, and get help. - \ No newline at end of file + diff --git a/main/docs/auth0-android-database-authentication.mdx b/main/docs/auth0-android-database-authentication.mdx index 657032fa5..c7f88f45f 100644 --- a/main/docs/auth0-android-database-authentication.mdx +++ b/main/docs/auth0-android-database-authentication.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0.Android with database connections -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Database Authentication -'og:url': https://auth0.com/docs/ -permalink: auth0-android-database-authentication title: Auth0.Android Database Authentication -'twitter:description': How to use Auth0.Android with database connections -'twitter:title': Auth0.Android Database Authentication --- diff --git a/main/docs/auth0-android-passwordless.mdx b/main/docs/auth0-android-passwordless.mdx index a76c124c3..5952200b7 100644 --- a/main/docs/auth0-android-passwordless.mdx +++ b/main/docs/auth0-android-passwordless.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0.Android with passwordless connections -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Passwordless Authentication -'og:url': https://auth0.com/docs/ -permalink: auth0-android-passwordless title: Auth0.Android Passwordless Authentication -'twitter:description': How to use Auth0.Android with passwordless connections -'twitter:title': Auth0.Android Passwordless Authentication --- diff --git a/main/docs/auth0-android-save-and-renew-tokens.mdx b/main/docs/auth0-android-save-and-renew-tokens.mdx index 349158939..ea27f82b2 100644 --- a/main/docs/auth0-android-save-and-renew-tokens.mdx +++ b/main/docs/auth0-android-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- description: Keeping your user logged in with Auth0.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Save and Renew Tokens -'og:url': https://auth0.com/docs/ -permalink: auth0-android-save-and-renew-tokens title: Auth0.Android Save and Renew Tokens -'twitter:description': Keeping your user logged in with Auth0.Android -'twitter:title': Auth0.Android Save and Renew Tokens --- When an authentication is performed with the `offline_access` scope included, it returns a refresh token that can be used to request a new user token, without forcing the user to perform authentication again. diff --git a/main/docs/auth0-android-user-management.mdx b/main/docs/auth0-android-user-management.mdx index 50271cefd..d23094a01 100644 --- a/main/docs/auth0-android-user-management.mdx +++ b/main/docs/auth0-android-user-management.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0.Android to manage users -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.Android: User Management' -'og:url': https://auth0.com/docs/ -permalink: auth0-android-user-management title: 'Auth0.Android: User Management' -'twitter:description': How to use Auth0.Android to manage users -'twitter:title': 'Auth0.Android: User Management' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate.mdx b/main/docs/authenticate.mdx index 2ad31c36c..744f9b7b7 100644 --- a/main/docs/authenticate.mdx +++ b/main/docs/authenticate.mdx @@ -1,12 +1,6 @@ --- description: Learn all about how to authenticate using Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate -'og:url': https://auth0.com/docs/ -permalink: authenticate title: Authenticate -'twitter:description': Learn all about how to authenticate using Auth0. -'twitter:title': Authenticate --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/authenticate/connection-settings-best-practices.mdx b/main/docs/authenticate/connection-settings-best-practices.mdx index 1cc4b817e..df285cc21 100644 --- a/main/docs/authenticate/connection-settings-best-practices.mdx +++ b/main/docs/authenticate/connection-settings-best-practices.mdx @@ -1,14 +1,6 @@ --- -description: Learn about recommended identity provider connection settings in - Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connection Settings Best Practices -'og:url': https://auth0.com/docs/ -permalink: connection-settings-best-practices +description: Learn about recommended identity provider connection settings in Auth0. title: Connection Settings Best Practices -'twitter:description': Learn about recommended identity provider connection settings - in Auth0. -'twitter:title': Connection Settings Best Practices --- Here are some best practices for configuring connections. Before you set up connections, take a moment to review what connections are and [learn the basics of authentication](/docs/authenticate) for your application type. @@ -40,4 +32,4 @@ For each connection, review the list of allowed applications. Make sure there ar ## Use RSA-SHA256 for SAML connections -Configure any SAML connections to sign requests and use RSA-SHA256 as the signature algorithm. This ensures the remote SAML Identity Provider can validate whether the authentication requests came from a legitimate application or not. \ No newline at end of file +Configure any SAML connections to sign requests and use RSA-SHA256 as the signature algorithm. This ensures the remote SAML Identity Provider can validate whether the authentication requests came from a legitimate application or not. diff --git a/main/docs/authenticate/custom-token-exchange.mdx b/main/docs/authenticate/custom-token-exchange.mdx index 8d2ff2a61..9febe446b 100644 --- a/main/docs/authenticate/custom-token-exchange.mdx +++ b/main/docs/authenticate/custom-token-exchange.mdx @@ -1,12 +1,6 @@ --- description: Learn about Custom Token Exchange Early Access features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Token Exchange -'og:url': https://auth0.com/docs/ -permalink: custom-token-exchange title: Custom Token Exchange -'twitter:description': Learn about Custom Token Exchange Early Access features. -'twitter:title': Custom Token Exchange --- diff --git a/main/docs/authenticate/database-connections.mdx b/main/docs/authenticate/database-connections.mdx index 13d6f2aa3..f144b00d9 100644 --- a/main/docs/authenticate/database-connections.mdx +++ b/main/docs/authenticate/database-connections.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to create and use a database connection using either the - Auth0 user store or your own user store. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Database Connections -'og:url': https://auth0.com/docs/ -permalink: database-connections +description: Learn how to create and use a database connection using either the Auth0 user store or your own user store. sidebarTitle: Overview title: Database Connections -'twitter:description': Learn how to create and use a database connection using either - the Auth0 user store or your own user store. -'twitter:title': Database Connections --- Auth0 provides database connections to authenticate users with an identifier (email, username, or phone number) and password. These credentials are securely stored in the Auth0 user store or in your own database. @@ -66,4 +58,4 @@ Users can then login with either their username or their email address. Users wh ## Learn more -* [Manage Users](/docs/manage-users) \ No newline at end of file +* [Manage Users](/docs/manage-users) diff --git a/main/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx b/main/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx index 840f9a422..016f74440 100644 --- a/main/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx +++ b/main/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx @@ -1,14 +1,6 @@ --- -description: Describes how identifiers like email and phone must be configured - in a user tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Activate and Configure Attributes for Flexible Identifiers -'og:url': https://auth0.com/docs/ -permalink: activate-and-configure-attributes-for-flexible-identifiers +description: Describes how identifiers like email and phone must be configured in a user tenant. title: Activate and Configure Attributes for Flexible Identifiers -'twitter:description': Describes how identifiers like email and phone must be configured - in a user tenant. -'twitter:title': Activate and Configure Attributes for Flexible Identifiers --- diff --git a/main/docs/authenticate/database-connections/auth0-user-store.mdx b/main/docs/authenticate/database-connections/auth0-user-store.mdx index ebbd5eb81..3a7773bd9 100644 --- a/main/docs/authenticate/database-connections/auth0-user-store.mdx +++ b/main/docs/authenticate/database-connections/auth0-user-store.mdx @@ -1,14 +1,6 @@ --- -description: Describes creating and using a database connection with the Auth0 - user store. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 User Store -'og:url': https://auth0.com/docs/ -permalink: auth0-user-store +description: Describes creating and using a database connection with the Auth0 user store. title: Auth0 User Store -'twitter:description': Describes creating and using a database connection with the - Auth0 user store. -'twitter:title': Auth0 User Store --- Auth0 provides the database infrastructure to store your users by default. This scenario provides the best performance for the authentication process since all data is stored in Auth0. @@ -26,4 +18,4 @@ In this scenario, you have a legacy user store and wish to switch to the Auth0 s ## Learn more -* [Manage Users](/docs/manage-users) \ No newline at end of file +* [Manage Users](/docs/manage-users) diff --git a/main/docs/authenticate/database-connections/custom-db.mdx b/main/docs/authenticate/database-connections/custom-db.mdx index a8623644d..7f79fd94e 100644 --- a/main/docs/authenticate/database-connections/custom-db.mdx +++ b/main/docs/authenticate/database-connections/custom-db.mdx @@ -1,14 +1,6 @@ --- -description: Learn about authenticating users using your database as an identity - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Connections -'og:url': https://auth0.com/docs/ -permalink: custom-db +description: Learn about authenticating users using your database as an identity provider. title: Custom Database Connections -'twitter:description': Learn about authenticating users using your database as an - identity provider. -'twitter:title': Custom Database Connections --- Use a custom database connection when you want to provide Auth0 with access to your own independent (legacy) identity data store primarily for authentication (filling the role of an identity provider) and for migrating user data to Auth0's data store. @@ -34,4 +26,4 @@ Your Auth0 plan or custom agreement affects whether this feature is available. T * [Authenticate with Your Own User Store](/docs/authenticate/database-connections/custom-db/overview-custom-db-connections) * [Create Custom Database Connections](/docs/authenticate/database-connections/custom-db/create-db-connection) * [Custom Database Action Script Templates](/docs/authenticate/database-connections/custom-db/templates) -* [Troubleshoot Custom Databases](/docs/authenticate/database-connections/custom-db/error-handling) \ No newline at end of file +* [Troubleshoot Custom Databases](/docs/authenticate/database-connections/custom-db/error-handling) diff --git a/main/docs/authenticate/database-connections/custom-db/create-db-connection.mdx b/main/docs/authenticate/database-connections/custom-db/create-db-connection.mdx index aa4ded33c..d292efe75 100644 --- a/main/docs/authenticate/database-connections/custom-db/create-db-connection.mdx +++ b/main/docs/authenticate/database-connections/custom-db/create-db-connection.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create a database connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Custom Database Connections -'og:url': https://auth0.com/docs/ -permalink: create-db-connection title: Create Custom Database Connections -'twitter:description': Learn how to create a database connection. -'twitter:title': Create Custom Database Connections --- diff --git a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx index 11897839a..8ab4458de 100644 --- a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx +++ b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx @@ -1,14 +1,6 @@ --- -description: Learn about best practices for custom database connections and database - action scripts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Connection and Action Script Best Practices -'og:url': https://auth0.com/docs/ -permalink: custom-database-connections-scripts +description: Learn about best practices for custom database connections and database action scripts. title: Custom Database Connection and Action Script Best Practices -'twitter:description': Learn about best practices for custom database connections - and database action scripts. -'twitter:title': Custom Database Connection and Action Script Best Practices --- @@ -44,4 +36,4 @@ Auth0 Extensibility is a comprehensive and sophisticated capability to tailor Id * [Custom Database Action Script Execution Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution) * [Custom Database Connection Security Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security) * [Error Handling Best Practices](/docs/troubleshoot/error-handling-best-practices) -* [Rules Testing Best Practices](/docs/rules-best-practices/rules-testing-best-practices) \ No newline at end of file +* [Rules Testing Best Practices](/docs/rules-best-practices/rules-testing-best-practices) diff --git a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx index 2e09f0bc9..243166b58 100644 --- a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx +++ b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for custom database connection anatomy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Connection Anatomy Best Practices -'og:url': https://auth0.com/docs/ -permalink: anatomy title: Custom Database Connection Anatomy Best Practices -'twitter:description': Learn about best practices for custom database connection anatomy. -'twitter:title': Custom Database Connection Anatomy Best Practices --- You typically use a custom database connection to provide access to your own legacy identity store for authentication (sometimes referred to as **legacy authentication**) or [perform user import through automatic migration](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) (often referred to as **trickle** or **lazy** migration). You can also use custom database connections to proxy access to an Auth0 tenant in scenarios where you use Auth0 multi-tenant architecture. To learn more, read [Multi-Tenant Applications Best Practices](/docs/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices). diff --git a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx index a4ac45127..d1875a138 100644 --- a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx +++ b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for custom database connection security. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Connection Security Best Practices -'og:url': https://auth0.com/docs/ -permalink: connection-security title: Custom Database Connection Security Best Practices -'twitter:description': Learn about best practices for custom database connection security. -'twitter:title': Custom Database Connection Security Best Practices --- ## Access legacy identity storage via custom API diff --git a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx index 2f714c757..bd0cbac62 100644 --- a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx +++ b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx @@ -1,14 +1,6 @@ --- -description: Learn about best practices for the custom database action script - environment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Action Script Environment Best Practices -'og:url': https://auth0.com/docs/ -permalink: environment +description: Learn about best practices for the custom database action script environment. title: Custom Database Action Script Environment Best Practices -'twitter:description': Learn about best practices for the custom database action script - environment. -'twitter:title': Custom Database Action Script Environment Best Practices --- Action scripts execute as a series of called JavaScript functions in an instance of a serverless Webtask container. As part of this, a specific environment is provided, together with a number of artifacts supplied by both the Webtask container and the Auth0 authentication server (your Auth0 tenant) itself. @@ -69,4 +61,4 @@ Follow these steps to test a single custom database script on a specific runtime * [Error Handling Best Practices](/docs/troubleshoot/error-handling-best-practices) * [Debugging Best Practices](/docs/troubleshoot/debugging-best-practices) * [Deployment Best Practices](/docs/deploy-monitor/deployment-best-practices) -* [Custom Database Connection Security Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security) \ No newline at end of file +* [Custom Database Connection Security Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security) diff --git a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx index 5f94aae29..ec3517804 100644 --- a/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx +++ b/main/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx @@ -1,13 +1,6 @@ --- description: Learn about best practices for custom database action script execution. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Action Script Execution Best Practices -'og:url': https://auth0.com/docs/ -permalink: execution title: Custom Database Action Script Execution Best Practices -'twitter:description': Learn about best practices for custom database action script - execution. -'twitter:title': Custom Database Action Script Execution Best Practices --- A custom database connection type allows you to configure action scripts, which contain custom code Auth0 uses to interface with your legacy identity store. Action scripts are a named JavaScript function that accepts a predefined set of parameters. @@ -203,4 +196,4 @@ If the `user` object returns the `access_token` and `refresh_token` properties, -If you want to retrieve either of these properties with the Auth0 Management API, include the `read:user_idp_tokens` scope when [requesting an Access Token](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production). \ No newline at end of file +If you want to retrieve either of these properties with the Auth0 Management API, include the `read:user_idp_tokens` scope when [requesting an Access Token](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production). diff --git a/main/docs/authenticate/database-connections/custom-db/error-handling.mdx b/main/docs/authenticate/database-connections/custom-db/error-handling.mdx index 75225e4fd..1125b7bdb 100644 --- a/main/docs/authenticate/database-connections/custom-db/error-handling.mdx +++ b/main/docs/authenticate/database-connections/custom-db/error-handling.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to handle errors and troubleshoot when using your - database as an identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Custom Databases -'og:url': https://auth0.com/docs/ -permalink: error-handling +description: Describes how to handle errors and troubleshoot when using your database as an identity provider. title: Troubleshoot Custom Databases -'twitter:description': Describes how to handle errors and troubleshoot when using - your database as an identity provider. -'twitter:title': Troubleshoot Custom Databases --- You can use return errors resulting from your custom database connection for troubleshooting purposes. We will also cover some basic troubleshooting steps for your scripts. @@ -101,4 +93,4 @@ Test the script using the **Try** button. If you do not get the expected result or you receive an error, install the [Real-time Webtask Logs extension](/docs/customize/extensions/real-time-webtask-logs), use `console.log()` statements in your script, and try the connection again. The output of `console.log()` will print to the Real-time Webtask Logs window. -You may experience errors using action scripts to import, create, or delete users. Use `console.logs` to verify the error is a result of using action scripts. To learn more, read [Custom Database Action Script Templates](/docs/authenticate/database-connections/custom-db/templates). \ No newline at end of file +You may experience errors using action scripts to import, create, or delete users. Use `console.logs` to verify the error is a result of using action scripts. To learn more, read [Custom Database Action Script Templates](/docs/authenticate/database-connections/custom-db/templates). diff --git a/main/docs/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx b/main/docs/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx index 8d594c8bb..a98baf7a6 100644 --- a/main/docs/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx +++ b/main/docs/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx @@ -1,14 +1,6 @@ --- -description: Learn about authenticating users using your database as an identity - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate with Your Own User Store -'og:url': https://auth0.com/docs/ -permalink: overview-custom-db-connections +description: Learn about authenticating users using your database as an identity provider. title: Authenticate with Your Own User Store -'twitter:description': Learn about authenticating users using your database as an - identity provider. -'twitter:title': Authenticate with Your Own User Store --- @@ -164,4 +156,4 @@ The Auth0 IP address allowlist is shared among all Auth0 tenants defined to a re * [Create Custom Database Connections](/docs/authenticate/database-connections/custom-db/create-db-connection) * [Custom Database Action Script Templates](/docs/authenticate/database-connections/custom-db/templates) * [Troubleshoot Custom Databases](/docs/authenticate/database-connections/custom-db/error-handling) -* [Import and Export Users](/docs/manage-users/user-migration) \ No newline at end of file +* [Import and Export Users](/docs/manage-users/user-migration) diff --git a/main/docs/authenticate/database-connections/custom-db/templates.mdx b/main/docs/authenticate/database-connections/custom-db/templates.mdx index 336046d4e..b56361e62 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates.mdx @@ -1,12 +1,6 @@ --- description: Learn about custom database action script templates. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Database Action Script Templates -'og:url': https://auth0.com/docs/ -permalink: templates title: Custom Database Action Script Templates -'twitter:description': Learn about custom database action script templates. -'twitter:title': Custom Database Action Script Templates --- diff --git a/main/docs/authenticate/database-connections/custom-db/templates/change-email.mdx b/main/docs/authenticate/database-connections/custom-db/templates/change-email.mdx index b303f7faa..f6e232476 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/change-email.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/change-email.mdx @@ -1,14 +1,6 @@ --- -description: Describes the custom database action script for changing a user's - email. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Change Email Script Template -'og:url': https://auth0.com/docs/ -permalink: change-email +description: Describes the custom database action script for changing a user's email. title: Change Email Script Template -'twitter:description': Describes the custom database action script for changing a - user's email. -'twitter:title': Change Email Script Template --- The Change Email script implements the defined function when a user's email address or their email address verification status changes. We recommend naming this function `changeEmail`. @@ -200,4 +192,4 @@ return callback(new Error("My custom error message.")); * [Delete Script Templates](/docs/authenticate/database-connections/custom-db/templates/delete) * [Get User Script Templates](/docs/authenticate/database-connections/custom-db/templates/get-user) * [Login Script Templates](/docs/authenticate/database-connections/custom-db/templates/login) -* [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) \ No newline at end of file +* [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/change-password.mdx b/main/docs/authenticate/database-connections/custom-db/templates/change-password.mdx index be25fe2d4..c9120145f 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/change-password.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/change-password.mdx @@ -1,14 +1,6 @@ --- -description: Describes custom database action script templates for changing a - user's password. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Change Password Script Templates -'og:url': https://auth0.com/docs/ -permalink: change-password +description: Describes custom database action script templates for changing a user's password. title: Change Password Script Templates -'twitter:description': Describes custom database action script templates for changing - a user's password. -'twitter:title': Change Password Script Templates --- The Change Password script implements the defined function to change the specified user's password in the external database. We recommend naming this function `changePassword`. @@ -679,4 +671,4 @@ function changePassword (email, newPassword, callback) { * [Get User Script Templates](/docs/authenticate/database-connections/custom-db/templates/get-user) * [Login Script Templates](/docs/authenticate/database-connections/custom-db/templates/login) * [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/create.mdx b/main/docs/authenticate/database-connections/custom-db/templates/create.mdx index f3b360a2d..9cf7c5897 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/create.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/create.mdx @@ -1,13 +1,6 @@ --- description: Describes custom database action script templates for user creation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Script Templates -'og:url': https://auth0.com/docs/ -permalink: create title: Create Script Templates -'twitter:description': Describes custom database action script templates for user - creation. -'twitter:title': Create Script Templates --- The Create script implements the defined function when a user is created. We recommend naming this function `create`. @@ -809,4 +802,4 @@ If you are unable to create a user in either your legacy database or Auth0: * [Delete Script Templates](/docs/authenticate/database-connections/custom-db/templates/delete) * [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) * [Change Password Script Templates](/docs/authenticate/database-connections/custom-db/templates/change-password) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/delete.mdx b/main/docs/authenticate/database-connections/custom-db/templates/delete.mdx index 37b2d8d93..a27ceac70 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/delete.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/delete.mdx @@ -1,13 +1,6 @@ --- description: Describes custom database action script templates for user deletion. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Script Templates -'og:url': https://auth0.com/docs/ -permalink: delete title: Delete Script Templates -'twitter:description': Describes custom database action script templates for user - deletion. -'twitter:title': Delete Script Templates --- The Delete script implements the defined function to delete a specified user from an external database. We recommend naming this function `deleteUser`. @@ -457,4 +450,4 @@ function remove (id, callback) { * [Get User Script Templates](/docs/authenticate/database-connections/custom-db/templates/get-user) * [Login Script Templates](/docs/authenticate/database-connections/custom-db/templates/login) * [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/get-user.mdx b/main/docs/authenticate/database-connections/custom-db/templates/get-user.mdx index 10efbc381..ff822700e 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/get-user.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/get-user.mdx @@ -1,13 +1,6 @@ --- description: Describes custom database action script templates for user search. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get User Script Templates -'og:url': https://auth0.com/docs/ -permalink: get-user title: Get User Script Templates -'twitter:description': Describes custom database action script templates for user - search. -'twitter:title': Get User Script Templates --- The Get User script implements the function executed to determine the current state of existence of a user. We recommend naming this function `getUser`. @@ -632,4 +625,4 @@ function getByEmail(email, callback) { * [Delete Script Templates](/docs/authenticate/database-connections/custom-db/templates/delete) * [Login Script Templates](/docs/authenticate/database-connections/custom-db/templates/login) * [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/login.mdx b/main/docs/authenticate/database-connections/custom-db/templates/login.mdx index d82805a1f..733e57f09 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/login.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/login.mdx @@ -1,13 +1,6 @@ --- description: Describes custom database action script templates for user login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login Script Templates -'og:url': https://auth0.com/docs/ -permalink: login title: Login Script Templates -'twitter:description': Describes custom database action script templates for user - login. -'twitter:title': Login Script Templates --- The Login script implements the function executed each time a user is required to authenticate. We recommend naming this function `login`. @@ -958,4 +951,4 @@ function login(username, password, callback) { * [Delete Script Templates](/docs/authenticate/database-connections/custom-db/templates/delete) * [Get User Script Templates](/docs/authenticate/database-connections/custom-db/templates/get-user) * [Verify Script Templates](/docs/authenticate/database-connections/custom-db/templates/verify) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/templates/verify.mdx b/main/docs/authenticate/database-connections/custom-db/templates/verify.mdx index 3ec467bd8..d1759c060 100644 --- a/main/docs/authenticate/database-connections/custom-db/templates/verify.mdx +++ b/main/docs/authenticate/database-connections/custom-db/templates/verify.mdx @@ -1,14 +1,6 @@ --- -description: Describes custom database action script templates for user email - verification. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Script Templates -'og:url': https://auth0.com/docs/ -permalink: verify +description: Describes custom database action script templates for user email verification. title: Verify Script Templates -'twitter:description': Describes custom database action script templates for user - email verification. -'twitter:title': Verify Script Templates --- The Verify script implements the function executed to mark the verification status of a user’s email address in an external database. We recommend naming this function `verify`. @@ -513,4 +505,4 @@ function verify (email, callback) { * [Create Script Templates](/docs/authenticate/database-connections/custom-db/templates/create) * [Delete Script Templates](/docs/authenticate/database-connections/custom-db/templates/delete) * [Change Password Script Templates](/docs/authenticate/database-connections/custom-db/templates/change-password) -* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) \ No newline at end of file +* [Change Email Script Template](/docs/authenticate/database-connections/custom-db/templates/change-email) diff --git a/main/docs/authenticate/database-connections/custom-db/test-custom-database-connections.mdx b/main/docs/authenticate/database-connections/custom-db/test-custom-database-connections.mdx index b75711c84..012cf2a57 100644 --- a/main/docs/authenticate/database-connections/custom-db/test-custom-database-connections.mdx +++ b/main/docs/authenticate/database-connections/custom-db/test-custom-database-connections.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to test your custom database connections in Auth0 - Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Custom Database Connections -'og:url': https://auth0.com/docs/ -permalink: test-custom-database-connections +description: Describes how to test your custom database connections in Auth0 Dashboard. title: Test Custom Database Connections -'twitter:description': Describes how to test your custom database connections in Auth0 - Dashboard. -'twitter:title': Test Custom Database Connections --- If you use the Auth0-hosted database structure to store your users, you can test the connection by authenticating users against the same or a separate tenant. @@ -704,4 +696,4 @@ async function changeEmail(user, newEmail, verified, callback) { * [Password Options in Auth0 Database Connections](/docs/authenticate/database-connections/password-options) * [Configure Identity Provider Connection for User Profile Updates](/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0) * [Connection Settings Best Practices](/docs/authenticate/connection-settings-best-practices) -* [Create Custom Database Connections](/docs/authenticate/database-connections/custom-db/create-db-connection) \ No newline at end of file +* [Create Custom Database Connections](/docs/authenticate/database-connections/custom-db/create-db-connection) diff --git a/main/docs/authenticate/database-connections/db2-script.mdx b/main/docs/authenticate/database-connections/db2-script.mdx index f5fd00eaf..dc6e5c324 100644 --- a/main/docs/authenticate/database-connections/db2-script.mdx +++ b/main/docs/authenticate/database-connections/db2-script.mdx @@ -1,14 +1,6 @@ --- -description: Provides a custom callback script for those integrating with IBM - DB2. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login Script for IBM DB2 -'og:url': https://auth0.com/docs/ -permalink: db2-script +description: Provides a custom callback script for those integrating with IBM DB2. title: Login Script for IBM DB2 -'twitter:description': Provides a custom callback script for those integrating with - IBM DB2. -'twitter:title': Login Script for IBM DB2 --- If you are integrating Auth0 with [IBM DB2](https://www.ibm.com/analytics/us/en/technology/db2), you can use the following script for your login process. diff --git a/main/docs/authenticate/database-connections/flexible-identifiers-and-attributes.mdx b/main/docs/authenticate/database-connections/flexible-identifiers-and-attributes.mdx index f8bd42a97..fea831a59 100644 --- a/main/docs/authenticate/database-connections/flexible-identifiers-and-attributes.mdx +++ b/main/docs/authenticate/database-connections/flexible-identifiers-and-attributes.mdx @@ -1,12 +1,6 @@ --- description: Describes limitations of Identifiers and Attributes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Flexible Identifiers and Attributes -'og:url': https://auth0.com/docs/ -permalink: flexible-identifiers-and-attributes title: Flexible Identifiers and Attributes -'twitter:description': Describes limitations of Identifiers and Attributes. -'twitter:title': Flexible Identifiers and Attributes --- diff --git a/main/docs/authenticate/database-connections/non-unique-emails.mdx b/main/docs/authenticate/database-connections/non-unique-emails.mdx index 474039c45..9a3e6c5d8 100644 --- a/main/docs/authenticate/database-connections/non-unique-emails.mdx +++ b/main/docs/authenticate/database-connections/non-unique-emails.mdx @@ -1,12 +1,6 @@ --- description: How to set up non-unique emails and their related identifiers -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Non-Unique Emails -'og:url': https://auth0.com/docs/ -permalink: non-unique-emails title: Non-Unique Emails -'twitter:description': How to set up non-unique emails and their related identifiers -'twitter:title': Non-Unique Emails --- diff --git a/main/docs/authenticate/database-connections/passkeys.mdx b/main/docs/authenticate/database-connections/passkeys.mdx index 94f740a5c..08cca2aaf 100644 --- a/main/docs/authenticate/database-connections/passkeys.mdx +++ b/main/docs/authenticate/database-connections/passkeys.mdx @@ -1,13 +1,7 @@ --- description: Learn about implementing passkeys as an authentication method -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passkeys -'og:url': https://auth0.com/docs/ -permalink: passkeys sidebarTitle: Overview title: Passkeys -'twitter:description': Learn about implementing passkeys as an authentication method -'twitter:title': Passkeys --- Passkeys are a phishing-resistant alternative to traditional authentication factors (such as identifier/password) that offer an easier and more secure login experience to users. Passkeys are modeled from FIDO® W3C Web Authentication (WebAuthn) and Client to Authenticator Protocol (CTAP) [specifications](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-errata-20220621.html#intro)). diff --git a/main/docs/authenticate/database-connections/passkeys/configure-passkey-policy.mdx b/main/docs/authenticate/database-connections/passkeys/configure-passkey-policy.mdx index 6958ad0f1..a18640e45 100644 --- a/main/docs/authenticate/database-connections/passkeys/configure-passkey-policy.mdx +++ b/main/docs/authenticate/database-connections/passkeys/configure-passkey-policy.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to enable passkeys as an authentication method and configure - your passkey policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Passkey Policy -'og:url': https://auth0.com/docs/ -permalink: configure-passkey-policy +description: Learn how to enable passkeys as an authentication method and configure your passkey policy. title: Configure Passkey Policy -'twitter:description': Learn how to enable passkeys as an authentication method and - configure your passkey policy. -'twitter:title': Configure Passkey Policy --- You can enable passkeys as an authentication method and configure your passkey policy in the Auth0 Dashboard. @@ -154,4 +146,4 @@ When a user creates their passkey, it is added to their account as an authentica Enabled by default, local enrollment prompts existing users to create a local passkey when using a cross-device passkey to log in to a new device. -For example, existing passkey users can use a QR code to log in to a new device that is within physical proximity of a previously-enrolled device. If local enrollment is enabled in this scenario, the user is prompted to create a local passkey on the new device after they log in with the QR code. If desired, users can choose to skip this action. \ No newline at end of file +For example, existing passkey users can use a QR code to log in to a new device that is within physical proximity of a previously-enrolled device. If local enrollment is enabled in this scenario, the user is prompted to create a local passkey on the new device after they log in with the QR code. If desired, users can choose to skip this action. diff --git a/main/docs/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx b/main/docs/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx index edc27eed1..dc606a319 100644 --- a/main/docs/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx +++ b/main/docs/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to identify and monitor passkey events in your tenant - logs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor Passkey Events in Tenant Logs -'og:url': https://auth0.com/docs/ -permalink: monitor-passkey-events-in-tenant-logs +description: Learn how to identify and monitor passkey events in your tenant logs. title: Monitor Passkey Events in Tenant Logs -'twitter:description': Learn how to identify and monitor passkey events in your tenant - logs. -'twitter:title': Monitor Passkey Events in Tenant Logs --- You can monitor passkey flows associated with your database connections through [tenant logs](/docs/deploy-monitor/logs). @@ -43,4 +35,4 @@ You can view log events in the ![Manually set password](/docs/images/cdy7uua7fh8z/5mrEG3UtlZW47AnTikwIGv/94d186b748a53c13145388fa281af8c4/dashboard-users-edit_view-details_danger-zone__1_.png) -4. Enter the new password, and select **Save**. \ No newline at end of file +4. Enter the new password, and select **Save**. diff --git a/main/docs/authenticate/database-connections/password-options.mdx b/main/docs/authenticate/database-connections/password-options.mdx index 1b812467a..1f55d2329 100644 --- a/main/docs/authenticate/database-connections/password-options.mdx +++ b/main/docs/authenticate/database-connections/password-options.mdx @@ -1,16 +1,6 @@ --- -description: Auth0's Password Options allow you to disallow users from repeating - prior passwords, to customize a password dictionary of passwords to disallow, and - to disallow passwords related to the user's personal data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Password Options in Auth0 Database Connections -'og:url': https://auth0.com/docs/ -permalink: password-options +description: Auth0's Password Options allow you to disallow users from repeating prior passwords, to customize a password dictionary of passwords to disallow, and to disallow passwords related to the user's personal data. title: Password Options in Auth0 Database Connections -'twitter:description': Auth0's Password Options allow you to disallow users from repeating - prior passwords, to customize a password dictionary of passwords to disallow, and - to disallow passwords related to the user's personal data. -'twitter:title': Password Options in Auth0 Database Connections --- @@ -96,4 +86,4 @@ For example, after setting a password policy, a MySQL database connection will l In this example, we can see from the `options` object that all three password options are enabled, password history will store the 5 most recent passwords, and each password will be cross-checked against two dictionaries: `entry1` and `entry2`. -If you are [creating a connection](https://auth0.com/docs/api/management/v2#!/Connections/post_connections) or [updating an existing connection](https://auth0.com/docs/api/management/v2#!/Connections/patch_connections_by_id) using the Management API, you can update the password policy for the connection using these fields. \ No newline at end of file +If you are [creating a connection](https://auth0.com/docs/api/management/v2#!/Connections/post_connections) or [updating an existing connection](https://auth0.com/docs/api/management/v2#!/Connections/patch_connections_by_id) using the Management API, you can update the password policy for the connection using these fields. diff --git a/main/docs/authenticate/database-connections/password-strength.mdx b/main/docs/authenticate/database-connections/password-strength.mdx index 5649707bd..60eb51c9f 100644 --- a/main/docs/authenticate/database-connections/password-strength.mdx +++ b/main/docs/authenticate/database-connections/password-strength.mdx @@ -1,16 +1,6 @@ --- -description: Auth0's Password Strength feature allows you to customize the level - of enforced complexity for passwords entered during user sign-up. Auth0 offers 5 - levels of security to match OWASP password recommendations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Password Strength in Auth0 Database Connections -'og:url': https://auth0.com/docs/ -permalink: password-strength +description: Auth0's Password Strength feature allows you to customize the level of enforced complexity for passwords entered during user sign-up. Auth0 offers 5 levels of security to match OWASP password recommendations. title: Password Strength in Auth0 Database Connections -'twitter:description': Auth0's Password Strength feature allows you to customize the - level of enforced complexity for passwords entered during user sign-up. Auth0 offers - 5 levels of security to match OWASP password recommendations. -'twitter:title': Password Strength in Auth0 Database Connections --- @@ -283,4 +273,4 @@ This is a sample `description` error report from a `good` policy with `hello1234 ## Password options -In addition to the Password Strength feature explained here, the Password Policy settings for a database connection also include various Password Options that can further enhance your connection's password policy and ensure that your users have more secure passwords. To learn more, read [Password Options](/docs/authenticate/database-connections/password-options). \ No newline at end of file +In addition to the Password Strength feature explained here, the Password Policy settings for a database connection also include various Password Options that can further enhance your connection's password policy and ensure that your users have more secure passwords. To learn more, read [Password Options](/docs/authenticate/database-connections/password-options). diff --git a/main/docs/authenticate/database-connections/require-username.mdx b/main/docs/authenticate/database-connections/require-username.mdx index b8b4877f6..d998a03f7 100644 --- a/main/docs/authenticate/database-connections/require-username.mdx +++ b/main/docs/authenticate/database-connections/require-username.mdx @@ -1,12 +1,6 @@ --- description: Learn how to add a username field for login to database connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Adding Username for Database Connections -'og:url': https://auth0.com/docs/ -permalink: require-username title: Adding Username for Database Connections -'twitter:description': Learn how to add a username field for login to database connections. -'twitter:title': Adding Username for Database Connections --- For database connections, you can have your users sign in with a username instead of their email address. diff --git a/main/docs/authenticate/enterprise-connections.mdx b/main/docs/authenticate/enterprise-connections.mdx index 8630669c3..98a9fe36c 100644 --- a/main/docs/authenticate/enterprise-connections.mdx +++ b/main/docs/authenticate/enterprise-connections.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to create, manage, and monitor usage of Enterprise connections - to authenticate users with external identity providers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enterprise Connections -'og:url': https://auth0.com/docs/ -permalink: enterprise-connections +description: Learn how to create, manage, and monitor usage of Enterprise connections to authenticate users with external identity providers. sidebarTitle: Overview title: Enterprise Connections -'twitter:description': Learn how to create, manage, and monitor usage of Enterprise - connections to authenticate users with external identity providers. -'twitter:title': Enterprise Connections --- Auth0 provides Enterprise connections to authenticate users in an external, federated identity provider (IdP) such as Azure AD, Google Workspace, PingFederate, and more. @@ -84,4 +76,4 @@ The Okta Workforce Enterprise connection is not counted toward your active Enter * [Enable Enterprise Connections](/docs/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections) * [View Connections](/docs/authenticate/identity-providers/view-connections) * [Test Enterprise Connections](/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections) -* [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) \ No newline at end of file +* [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) diff --git a/main/docs/authenticate/enterprise-connections/connection-profile.mdx b/main/docs/authenticate/enterprise-connections/connection-profile.mdx index 64f06eae6..c59bcbe16 100644 --- a/main/docs/authenticate/enterprise-connections/connection-profile.mdx +++ b/main/docs/authenticate/enterprise-connections/connection-profile.mdx @@ -1,13 +1,6 @@ --- -description: -'og:description': -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connection Profile -'og:url': https://auth0.com/docs/ -permalink: user-attribute-profile sidebarTitle: Connection Profile title: Connection Profile -'twitter:description': --- Auth0 provides Enterprise connections to authenticate users in an external, federated identity provider (IdP) such as Okta, Microsoft Entra ID, Google Workspace, and others. A configured connection will include protocol-specific settings for integrating single sign-in (SSO), user provisioning, and logout integrations with the external IDP, as well as private settings that govern how the connection interacts with Auth0’s Universal Login and Organizations features. @@ -63,4 +56,4 @@ To use the Management API, you need to get a [Management API access token](/docs ## Learn More * [Express Configuration](/docs/authenticate/identity-providers/enterprise-identity-providers/okta/express-configuration) -* [Manage Users Using Management API](/docs/manage-users/user-accounts/manage-users-using-the-management-api) \ No newline at end of file +* [Manage Users Using Management API](/docs/manage-users/user-accounts/manage-users-using-the-management-api) diff --git a/main/docs/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx b/main/docs/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx index 4aa67bbc1..b7ee977f5 100644 --- a/main/docs/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx +++ b/main/docs/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to implement Private Key JWT Client Authentication for - your enterprise connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Key JWT Client Authentication for Okta and OIDC Connections -'og:url': https://auth0.com/docs/ -permalink: private-key-jwt-client-auth +description: Learn how to implement Private Key JWT Client Authentication for your enterprise connections. title: Private Key JWT Client Authentication for Okta and OIDC Connections -'twitter:description': Learn how to implement Private Key JWT Client Authentication - for your enterprise connections. -'twitter:title': Private Key JWT Client Authentication for Okta and OIDC Connections --- @@ -405,4 +397,4 @@ When rotating signing keys, the following changes occur: ## Learn more * [Connect Your Auth0 Application with Okta Workforce Enterprise Connection](/docs/authenticate/identity-providers/enterprise-identity-providers/okta) -* [Connect to OpenID Connect Identity Provider](/docs/authenticate/identity-providers/enterprise-identity-providers/oidc) \ No newline at end of file +* [Connect to OpenID Connect Identity Provider](/docs/authenticate/identity-providers/enterprise-identity-providers/oidc) diff --git a/main/docs/authenticate/enterprise-connections/self-service-SSO.mdx b/main/docs/authenticate/enterprise-connections/self-service-SSO.mdx index 97b3a876b..839d5a221 100644 --- a/main/docs/authenticate/enterprise-connections/self-service-SSO.mdx +++ b/main/docs/authenticate/enterprise-connections/self-service-SSO.mdx @@ -1,14 +1,7 @@ --- description: Learn how to use Self-Service Single Sign-On to delegate SSO setup to your B2B customers. -'og:description': Learn how to use Self-Service Single Sign-On to delegate SSO setup to your B2B customers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Self-Service Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: self-service-SSO sidebarTitle: Overview title: Self-Service Single Sign-On -'twitter:description': Learn how to use Self-Service Single Sign-On to delegate SSO setup to your B2B customers. -'twitter:title': Self-Service Single Sign-On --- Self-Service Single Sign-On (SSO) provides business-to-business (B2B) customers with the tools needed to delegate SSO setup to their enterprise customers. By delegating this task, you can streamline your onboarding process and grant customers more autonomy over their sign-on experience. You can also reduce the time and costs associated with managing SSO across your customer base. diff --git a/main/docs/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx b/main/docs/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx index 625992417..8ccbe93c9 100644 --- a/main/docs/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx +++ b/main/docs/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx @@ -1,13 +1,6 @@ --- description: Use Self-Service SSO to delegate SSO setup to your B2B customers. -'og:description': Use Self-Service SSO to delegate SSO setup to your B2B customers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Self-Service SSO -'og:url': https://auth0.com/docs/ -permalink: manage-self-service-sso title: Manage Self-Service SSO -'twitter:description': Use Self-Service SSO to delegate SSO setup to your B2B customers. -'twitter:title': Manage Self-Service SSO --- Self-Service Single Sign-On (SSO) provides business-to-business (B2B) customers with the tools needed to delegate SSO setup to their enterprise customers. diff --git a/main/docs/authenticate/enterprise-connections/user-attribute-profile.mdx b/main/docs/authenticate/enterprise-connections/user-attribute-profile.mdx index 4c446ac41..7381270f2 100644 --- a/main/docs/authenticate/enterprise-connections/user-attribute-profile.mdx +++ b/main/docs/authenticate/enterprise-connections/user-attribute-profile.mdx @@ -1,14 +1,7 @@ --- description: Learn how the User Attribute Profile allows you configure users for SCIM provisioning through the Self-Service experience. -'og:description': Learn how the User Attribute Profile allows you configure users for SCIM provisioning through the Self-Service experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Attribute Profile -'og:url': https://auth0.com/docs/ -permalink: user-attribute-profile sidebarTitle: User Attribute Profile title: User Attribute Profile -'twitter:description': Learn how the User Attribute Profile allows you configure users for SCIM provisioning through the Self-Service experience. -'twitter:title': User Attribute Profile --- diff --git a/main/docs/authenticate/identity-providers.mdx b/main/docs/authenticate/identity-providers.mdx index 67fdd01cb..852187764 100644 --- a/main/docs/authenticate/identity-providers.mdx +++ b/main/docs/authenticate/identity-providers.mdx @@ -1,13 +1,7 @@ --- description: Learn about types of identity providers supported by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identity Providers -'og:url': https://auth0.com/docs/ -permalink: identity-providers sidebarTitle: Overview title: Identity Providers -'twitter:description': Learn about types of identity providers supported by Auth0. -'twitter:title': Identity Providers --- Introduction to the various sources of users for applications, including identity providers, databases, and passwordless authentication methods. diff --git a/main/docs/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx b/main/docs/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx index ef0400d27..d7691f029 100644 --- a/main/docs/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx +++ b/main/docs/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx @@ -1,12 +1,6 @@ --- description: Describes how to add scopes to your IdP connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Scopes/Permissions to Call Identity Provider APIs -'og:url': https://auth0.com/docs/ -permalink: adding-scopes-for-an-external-idp title: Add Scopes/Permissions to Call Identity Provider APIs -'twitter:description': Describes how to add scopes to your IdP connection. -'twitter:title': Add Scopes/Permissions to Call Identity Provider APIs --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx b/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx index 519307dbc..ae1c81822 100644 --- a/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx +++ b/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx @@ -1,12 +1,6 @@ --- description: Describes how to call an external Identity Provider API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Call an Identity Provider API -'og:url': https://auth0.com/docs/ -permalink: calling-an-external-idp-api title: Call an Identity Provider API -'twitter:description': Describes how to call an external Identity Provider API. -'twitter:title': Call an Identity Provider API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers.mdx index c2f8218be..02b11ba5c 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers.mdx @@ -1,12 +1,6 @@ --- description: Learn about enterprise identity providers supported by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enterprise Identity Providers -'og:url': https://auth0.com/docs/ -permalink: enterprise-identity-providers title: Enterprise Identity Providers -'twitter:description': Learn about enterprise identity providers supported by Auth0. -'twitter:title': Enterprise Identity Providers --- Auth0 supports enterprise login for both web-based and native applications. Enterprise login is a method of authentication that allows users to log in to an application using existing credentials from an enterprise identity provider, such as Google Workspace or Microsoft Azure Active Directory (Entra ID). This is separate from connecting and authorizing applications for an external provider so they can access external APIs on the user’s behalf. To learn more, read [User authentication vs Connected Accounts](/docs/secure/tokens/connected-accounts-for-token-vault#user-authentication-vs-connected-accounts). diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx index a0384640e..eb9abb575 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to connect your app to Active Directory (AD) using Lightweight - Directory Access Protocol (LDAP) through an enterprise connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your App to Active Directory using LDAP -'og:url': https://auth0.com/docs/ -permalink: active-directory-ldap +description: Learn how to connect your app to Active Directory (AD) using Lightweight Directory Access Protocol (LDAP) through an enterprise connection. sidebarTitle: Overview title: Connect Your App to Active Directory using LDAP -'twitter:description': Learn how to connect your app to Active Directory (AD) using - Lightweight Directory Access Protocol (LDAP) through an enterprise connection. -'twitter:title': Connect Your App to Active Directory using LDAP --- Auth0 integrates with Active Directory (AD) using Lightweight Directory Access Protocol (LDAP) through an **Active Directory/LDAP Connector** that you install on your network. @@ -117,4 +109,4 @@ Now you're ready to [test your connection](/docs/authenticate/identity-providers * [Integrate with Auth0 using our Authentication API](https://auth0.com/docs/api/authentication) * [Read more about the authentication flow](/docs/get-started/authentication-and-authorization-flow) * [Pass additional parameters to the Identity Provider](/docs/authenticate/identity-providers/pass-parameters-to-idps) -* [Re-prompt users for permissions](/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions) \ No newline at end of file +* [Re-prompt users for permissions](/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx index 1ccb58e23..20c1b868f 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx @@ -1,13 +1,7 @@ --- description: Describes the Active Directory LDAP Connector and how it works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AD/LDAP Connector -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector sidebarTitle: Overview title: AD/LDAP Connector -'twitter:description': Describes the Active Directory LDAP Connector and how it works. -'twitter:title': AD/LDAP Connector --- Auth0 integrates with Active Directory (AD) using Lightweight Directory Access Protocol (LDAP) through an Active Directory/LDAP Connector that you install on your network. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx index deb43233a..2bca834ed 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx @@ -1,12 +1,6 @@ --- description: Describes the AD/LDAP Connector Configuration file contents. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AD/LDAP Connector Configuration File Schema -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector-config-file-schema title: AD/LDAP Connector Configuration File Schema -'twitter:description': Describes the AD/LDAP Connector Configuration file contents. -'twitter:title': AD/LDAP Connector Configuration File Schema --- The AD/LDAP Connector's main configuration file is `config.json`. You can modify this file to make changes that are not available via the AD/LDAP **Connector Admin Console**. You can also view this file to determine which tenant is using a particular Connector. The file is located in the install directory for the AD/LDAP Connector, which (for Windows) is usually found at `C:\Program Files (x86)\Auth0\AD LDAP Connector`. The following settings are supported in this file: @@ -201,4 +195,4 @@ The AD/LDAP Connector's main configuration file is `config.json`. You can modify -See [Active Directory: LDAP Syntax Filters](https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx) for information about LDAP queries. \ No newline at end of file +See [Active Directory: LDAP Syntax Filters](https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx) for information about LDAP queries. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx index 401094988..6fb1bf84a 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx @@ -1,13 +1,6 @@ --- description: Lists all the prerequisites to installing and configuring the connector. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AD/LDAP Connector System Requirements -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector-requirements title: AD/LDAP Connector System Requirements -'twitter:description': Lists all the prerequisites to installing and configuring the - connector. -'twitter:title': AD/LDAP Connector System Requirements --- Typically the AD/LDAP Connector needs to be installed by a sys admin or an operations engineer vs. a developer, since it often requires access to production resources. Following is a checklist of things they should consider ahead of the actual install: @@ -72,4 +65,4 @@ To learn more, read [Deploy AD/LDAP Connectors for High Availability Environment * [Install and Configure AD/LDAP Connector](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector) * [Deploy AD/LDAP Connectors for High Availability Environments](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability) * [Configure AD/LDAP Connector Authentication with Client Certificates](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates) -* [Configure AD/LDAP Connector Authentication with Kerberos](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos) \ No newline at end of file +* [Configure AD/LDAP Connector Authentication with Kerberos](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx index ebd52ede8..b6fa689b4 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to monitor the AD/LDAP Connector with System Center - Operations Manager (SCOM). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor AD/LDAP Connector with System Center Operations Manager -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector-scom +description: Describes how to monitor the AD/LDAP Connector with System Center Operations Manager (SCOM). title: Monitor AD/LDAP Connector with System Center Operations Manager -'twitter:description': Describes how to monitor the AD/LDAP Connector with System - Center Operations Manager (SCOM). -'twitter:title': Monitor AD/LDAP Connector with System Center Operations Manager --- The Auth0 AD/LDAP connector can run as a service on Windows-based machines. @@ -31,4 +23,4 @@ To learn more, see [Monitor Auth0 Using SCOM](/docs/deploy-monitor/monitor/monit ## Learn more -* [Monitor Auth0 Using System Center Operations Manager](/docs/deploy-monitor/monitor/monitor-using-scom) \ No newline at end of file +* [Monitor Auth0 Using System Center Operations Manager](/docs/deploy-monitor/monitor/monitor-using-scom) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx index 5576beeee..c36639065 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx @@ -1,13 +1,6 @@ --- description: Describes how to create and test an Active Directory Domain Controller. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Up AD/LDAP Connector Test Environment -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector-test-environment title: Set Up AD/LDAP Connector Test Environment -'twitter:description': Describes how to create and test an Active Directory Domain - Controller. -'twitter:title': Set Up AD/LDAP Connector Test Environment --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -72,4 +65,4 @@ To ensure that everything is working using your Auth0 account, we're going to co * Username: `mary.smith` or `bob.johnson` * Password: `Pass@word1!` -8. If everything is working, you should be redirected to the JWT.io website to see the contents of the resulting JWT. \ No newline at end of file +8. If everything is working, you should be redirected to the JWT.io website to see the contents of the resulting JWT. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx index 59f0cf48e..572576cac 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to point AD/LDAP Connector instances to a new connections - in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Point AD/LDAP Connector to Auth0 Connections -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-connector-to-auth0 +description: Describes how to point AD/LDAP Connector instances to a new connections in Auth0. title: Point AD/LDAP Connector to Auth0 Connections -'twitter:description': Describes how to point AD/LDAP Connector instances to a new - connections in Auth0. -'twitter:title': Point AD/LDAP Connector to Auth0 Connections --- You may need to point your AD/LDAP Connector instance to a new connection in Auth0, for example, If you have migrated to a new Auth0 tenant, or if you changed the name of the Auth0 connection. Because you can't rename connections in Auth0, you must create a new AD/ LDAP connection and point your existing Connector instances to it. @@ -23,4 +15,4 @@ You may need to point your AD/LDAP Connector instance to a new connection in Aut ## Learn more -* [Troubleshoot AD/LDAP Connector](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector) \ No newline at end of file +* [Troubleshoot AD/LDAP Connector](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx index 1a9ea6000..2fe920331 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to install multiple instances of the connector for - higher availability. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deploy AD/LDAP Connectors for High Availability Environments -'og:url': https://auth0.com/docs/ -permalink: ad-ldap-high-availability +description: Describes how to install multiple instances of the connector for higher availability. title: Deploy AD/LDAP Connectors for High Availability Environments -'twitter:description': Describes how to install multiple instances of the connector - for higher availability. -'twitter:title': Deploy AD/LDAP Connectors for High Availability Environments --- You can deploy multiple instances of the AD/LDAP Connector to provide a high-availability environment for your AD/LDAP connection. @@ -91,4 +83,4 @@ To learn more, read [Configure AD/LDAP Connector Authentication with Kerberos](/ * [Configure AD/LDAP Connector Authentication with Client Certificates](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates) * [Configure AD/LDAP Connector Authentication with Kerberos](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos) * [Point AD/LDAP Connector to Auth0 Connections](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0) -* [Update AD/LDAP Connectors](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors) \ No newline at end of file +* [Update AD/LDAP Connectors](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx index 32a0a114b..05254c8f9 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx @@ -1,12 +1,6 @@ --- description: Describes how to setup authentication using client certificates. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure AD/LDAP Connector Authentication with Client Certificates -'og:url': https://auth0.com/docs/ -permalink: configure-ad-ldap-connector-client-certificates title: Configure AD/LDAP Connector Authentication with Client Certificates -'twitter:description': Describes how to setup authentication using client certificates. -'twitter:title': Configure AD/LDAP Connector Authentication with Client Certificates --- The AD/LDAP Connector also allows users to authenticate with a certificate installed on their machine or device. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx index b63e35844..baea0821f 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure AD/LDAP Connector for federating with - Kerberos authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure AD/LDAP Connector Authentication with Kerberos -'og:url': https://auth0.com/docs/ -permalink: configure-ad-ldap-connector-with-kerberos +description: Describes how to configure AD/LDAP Connector for federating with Kerberos authentication. title: Configure AD/LDAP Connector Authentication with Kerberos -'twitter:description': Describes how to configure AD/LDAP Connector for federating - with Kerberos authentication. -'twitter:title': Configure AD/LDAP Connector Authentication with Kerberos --- You can federate with Active Directory through the AD/LDAP Connector if you use Classic Login. The AD/LDAP Connector enables your users to authenticate when they are on a domain-joined machine within the corporate network. @@ -144,4 +136,4 @@ Kerberos authentication works over HTTP (not HTTPS). Microsoft Office 365 and ot To resolve this limitation: 1. Set up a reverse proxy and expose the AD/LDAP Connector on an HTTPS domain. You can use the `SERVER_URL` (Front Facing URL) parameter to publish the public location where the AD/LDAP Connector will be listening to incoming requests. -2. Map the `SERVER_URL` in the reverse proxy to all internal instances of the deployed connectors. \ No newline at end of file +2. Map the `SERVER_URL` in the reverse proxy to all internal instances of the deployed connectors. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx index fb441190f..d53a2513f 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to disable credential caching at the connection level - for an AD/LDAP enterprise connection using the Auth0 Management Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Disable AD/LDAP Connection Credential Caching -'og:url': https://auth0.com/docs/ -permalink: disable-credential-caching +description: Learn how to disable credential caching at the connection level for an AD/LDAP enterprise connection using the Auth0 Management Dashboard. title: Disable AD/LDAP Connection Credential Caching -'twitter:description': Learn how to disable credential caching at the connection level - for an AD/LDAP enterprise connection using the Auth0 Management Dashboard. -'twitter:title': Disable AD/LDAP Connection Credential Caching --- You can disable credential caching at the connection level for an [AD/LDAP connection](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector) using the Auth0 Dashboard. @@ -23,4 +15,4 @@ You can disable credential caching at the connection level for an [AD/LDAP conne * [Auth0 AD/LDAP Connector Health Monitor Extension](/docs/customize/extensions/ad-ldap-connector-health-monitor) * [Configure AD/LDAP Connector Authentication with Client Certificates](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates) * [Install and Configure AD/LDAP Connector](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector) -* [Troubleshoot AD/LDAP Connector](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector) \ No newline at end of file +* [Troubleshoot AD/LDAP Connector](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx index 132ce219f..4b908f330 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to import or export an AD/LDAP Connector configuration - from the Connector Admin Console. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Import and Export AD/LDAP Connector Configurations -'og:url': https://auth0.com/docs/ -permalink: import-export-ad-ldap-connector-configs +description: Describes how to import or export an AD/LDAP Connector configuration from the Connector Admin Console. title: Import and Export AD/LDAP Connector Configurations -'twitter:description': Describes how to import or export an AD/LDAP Connector configuration - from the Connector Admin Console. -'twitter:title': Import and Export AD/LDAP Connector Configurations --- You can export the AD/LDAP Connector configuration or import a previously exported configuration. This is useful for deployments with more than one node of the AD/LDAP Connector deployed for high availability. You can set up and test the configuration on one node then export the working configuration and imported into all subsequent nodes. @@ -21,4 +13,4 @@ You can export the AD/LDAP Connector configuration or import a previously export * [Install and Configure AD/LDAP Connector](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector) * [Deploy AD/LDAP Connectors for High Availability Environments](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability) -* [Update AD/LDAP Connectors](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors) \ No newline at end of file +* [Update AD/LDAP Connectors](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx index bc871edd2..ab8c36482 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx @@ -1,12 +1,6 @@ --- description: Describes how to install and configure the AD/LDAP Connector. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install and Configure AD/LDAP Connector -'og:url': https://auth0.com/docs/ -permalink: install-configure-ad-ldap-connector title: Install and Configure AD/LDAP Connector -'twitter:description': Describes how to install and configure the AD/LDAP Connector. -'twitter:title': Install and Configure AD/LDAP Connector --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx index b41356ecf..f800af20d 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to map AD/LDAP profile attributes to Auth0 user profile - attributes using the Profile Mapper in the Connector Admin Console. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Map AD/LDAP Profile Attributes to Auth0 User Profile -'og:url': https://auth0.com/docs/ -permalink: map-ad-ldap-profile-attributes-to-auth0 +description: Describes how to map AD/LDAP profile attributes to Auth0 user profile attributes using the Profile Mapper in the Connector Admin Console. title: Map AD/LDAP Profile Attributes to Auth0 User Profile -'twitter:description': Describes how to map AD/LDAP profile attributes to Auth0 user - profile attributes using the Profile Mapper in the Connector Admin Console. -'twitter:title': Map AD/LDAP Profile Attributes to Auth0 User Profile --- You can modify the mapping of profile attributes from AD/LDAP attributes to attributes in the Auth0 user profile. @@ -49,4 +41,4 @@ You can modify the mapping of profile attributes from AD/LDAP attributes to attr Check network connectivity and firewall settings that might prevent such a connection. - \ No newline at end of file + diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx index 1534ffbc2..96adc3f5a 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx @@ -1,12 +1,6 @@ --- description: Learn how to update AD/LDAP Connectors. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update AD/LDAP Connectors -'og:url': https://auth0.com/docs/ -permalink: update-ad-ldap-connectors title: Update AD/LDAP Connectors -'twitter:description': Learn how to update AD/LDAP Connectors. -'twitter:title': Update AD/LDAP Connectors --- If there are multiple instances of the AD/LDAP Connector in your deployment, Auth0 recommends that you perform the steps below for each instance one at a time, so that only one instance is down at any point. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx index 4c9727200..40f45ec46 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to connect your application to Active Directory Federation - Services (ADFS) using enterprise connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your App to ADFS -'og:url': https://auth0.com/docs/ -permalink: adfs +description: Learn how to connect your application to Active Directory Federation Services (ADFS) using enterprise connections. title: Connect Your App to ADFS -'twitter:description': Learn how to connect your application to Active Directory Federation - Services (ADFS) using enterprise connections. -'twitter:title': Connect Your App to ADFS --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -172,4 +164,4 @@ Now that you have a working connection, the next step is to configure your appli * [Get started with our Quickstarts](/docs/quickstarts) * [Configure your application using our Lock login form](/docs/libraries/lock) * [Configure your application using our Auth0.js library and your own UI](/docs/libraries/auth0js) -* [Use our Authentication API to authenticate](https://auth0.com/docs/api/authentication) \ No newline at end of file +* [Use our Authentication API to authenticate](https://auth0.com/docs/api/authentication) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx index 85e65d6a1..671454080 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx @@ -1,17 +1,6 @@ --- -description: Learn how to connect your app to Microsoft Azure Active Directory - using an enterprise connection with the Resource Owner flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your Native App to Microsoft Azure Active Directory Using Resource - Owner Flow -'og:url': https://auth0.com/docs/ -permalink: azure-active-directory-native +description: Learn how to connect your app to Microsoft Azure Active Directory using an enterprise connection with the Resource Owner flow. title: Connect Your Native App to Microsoft Azure Active Directory Using Resource - Owner Flow -'twitter:description': Learn how to connect your app to Microsoft Azure Active Directory - using an enterprise connection with the Resource Owner flow. -'twitter:title': Connect Your Native App to Microsoft Azure Active Directory Using - Resource Owner Flow --- In addition to the WS-Federation and OpenID Connect flows, it's also possible to use the [Resource Owner](/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow) flow with Azure AD. This flow allows you to capture and validate a user's credentials (email and password) instead of showing the Azure AD login page. For security and Single Sign-on (SSO) reasons, this is not the recommended approach; still, the Resource Owner flow can be useful in Native mobile scenarios or to batch-process authentication with Azure AD. @@ -246,4 +235,4 @@ However, if you depend on group memberships and advanced profile information, yo * [Integrate with Auth0 using our Authentication API](https://auth0.com/docs/api/authentication) * [Read more about the authentication flow](/docs/get-started/authentication-and-authorization-flow) * [Pass additional parameters to the Identity Provider](/docs/authenticate/identity-providers/pass-parameters-to-idps) -* [Re-prompt users for permissions](/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions) \ No newline at end of file +* [Re-prompt users for permissions](/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx index 15b52b717..dda1eb2d3 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to connect your app to Microsoft Azure Active Directory - using an enterprise connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your App to Microsoft Azure Active Directory -'og:url': https://auth0.com/docs/ -permalink: v2 +description: Learn how to connect your app to Microsoft Azure Active Directory using an enterprise connection. title: Connect Your App to Microsoft Azure Active Directory -'twitter:description': Learn how to connect your app to Microsoft Azure Active Directory - using an enterprise connection. -'twitter:title': Connect Your App to Microsoft Azure Active Directory --- @@ -294,4 +286,4 @@ If you're using a identity providers can return the `email_verified` field based on their own criteria. @@ -65,4 +57,4 @@ To learn how to customize the email that is sent to users, read [Verify Emails u When Azure AD does not return an `email` claim, Auth0 maps the [Azure UserPrincipalName](https://docs.microsoft.com/en-us/azure/active-directory/hybrid/plan-connect-userprincipalname) as the email. There is no guarantee that the `UserPrincipalName` value is a mailbox, so Auth0 will **not** display the email verification prompt and the user will have the field `email_verified` set to `false`. - \ No newline at end of file + diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx index c411ef04b..d410301ff 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx @@ -1,12 +1,6 @@ --- description: Describes Azure connection types and features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Choose a Connection Type for Azure AD -'og:url': https://auth0.com/docs/ -permalink: choose-a-connection-type-for-azure-ad title: Choose a Connection Type for Azure AD -'twitter:description': Describes Azure connection types and features. -'twitter:title': Choose a Connection Type for Azure AD --- You can connected your Auth0 instance to Microsoft Azure Active Directory in three ways. Review the options to determine the best approach for your situation. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx index 33049b1a6..e71823879 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx @@ -1,14 +1,6 @@ --- -description: Configure Proof Key for Code Exchange (PKCE) and mapping templates - for OpenID Connect and Okta Workforce connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure PKCE and Claim Mapping for OIDC Connections -'og:url': https://auth0.com/docs/ -permalink: configure-pkce-claim-mapping-for-oidc +description: Configure Proof Key for Code Exchange (PKCE) and mapping templates for OpenID Connect and Okta Workforce connections. title: Configure PKCE and Claim Mapping for OIDC Connections -'twitter:description': Configure Proof Key for Code Exchange (PKCE) and mapping templates - for OpenID Connect and Okta Workforce connections. -'twitter:title': Configure PKCE and Claim Mapping for OIDC Connections --- Enterprise connections using [OpenID Connect](/docs/authenticate/identity-providers/enterprise-identity-providers/oidc) or O[kta Workforce](/docs/authenticate/identity-providers/enterprise-identity-providers/okta) as the identity provider can support Proof Key for Code Exchange (PKCE), as well as attribute and token mapping. diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx index 29b76d2cc..ceb55c6c7 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to enable enterprise connections for applications - using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Enterprise Connections -'og:url': https://auth0.com/docs/ -permalink: enable-enterprise-connections +description: Describes how to enable enterprise connections for applications using the Auth0 Dashboard. title: Enable Enterprise Connections -'twitter:description': Describes how to enable enterprise connections for applications - using the Auth0 Dashboard. -'twitter:title': Enable Enterprise Connections --- You can enable enterprise connections for applications using the Auth0 Dashboard. To enable your enterprise connection, you should have already set it up. @@ -26,4 +18,4 @@ When you set up your enterprise diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx index d2860b6d4..0aa18921e 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to connect to OpenID Connect (OIDC) Identity Providers - using an enterprise connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect to OpenID Connect Identity Provider -'og:url': https://auth0.com/docs/ -permalink: oidc +description: Learn how to connect to OpenID Connect (OIDC) Identity Providers using an enterprise connection. title: Connect to OpenID Connect Identity Provider -'twitter:description': Learn how to connect to OpenID Connect (OIDC) Identity Providers - using an enterprise connection. -'twitter:title': Connect to OpenID Connect Identity Provider --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -1082,4 +1074,4 @@ This connection type supports a Global Token Revocation endpoint, which allows a This feature can be used with Universal Logout in Okta Workforce Identity. -For more information and configuration instructions, see [Universal Logout](/docs/authenticate/login/logout/universal-logout). \ No newline at end of file +For more information and configuration instructions, see [Universal Logout](/docs/authenticate/login/logout/universal-logout). diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/okta/express-configuration.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/okta/express-configuration.mdx index 38c3695ae..da0b21afc 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/okta/express-configuration.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/okta/express-configuration.mdx @@ -1,12 +1,6 @@ --- description: Describes how to set up Express Configuration with Auth0 and the Okta Integration Network (OIN). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Express Configuration with Okta -'og:url': https://auth0.com/docs/ -permalink: express-configuration title: Express Configuration with Okta -'twitter:description': Describes how to set up Express Configuration with Auth0 and the Okta Integration Network (OIN). -'twitter:title': Express Configuration with Okta --- The [Okta Integration Network (OIN)](https://www.okta.com/integrations/) is a catalog of SaaS applications for which Okta provides an express setup experience for enabling single sign-in with OpenID Connect, automated user provisioning with SCIM, and [Universal Logout](https://developer.okta.com/docs/guides/oin-universal-logout-overview). Okta administrators use the [Okta Admin Console](https://www.okta.com/okta-administrator-experience) to configure these integrations within their Okta tenant: diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx index 8b6a07519..523b3c244 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create an enterprise connection between a PingFederate - Server and Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your PingFederate Server to Auth0 -'og:url': https://auth0.com/docs/ -permalink: ping-federate +description: Learn how to create an enterprise connection between a PingFederate Server and Auth0. title: Connect Your PingFederate Server to Auth0 -'twitter:description': Learn how to create an enterprise connection between a PingFederate - Server and Auth0. -'twitter:title': Connect Your PingFederate Server to Auth0 --- Auth0 lets you create [PingFederate Server](https://documentation.pingidentity.com/pingfederate/pf84/#gettingStartedGuide/concept/gettingStarted.html) connections. @@ -139,4 +131,4 @@ To use your new PingFederate enterprise connection, you must first [enable the c ## Test the connection -Now you're ready to [test your connection](/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections). \ No newline at end of file +Now you're ready to [test your connection](/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections). diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/saml.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/saml.mdx index 3f484e15c..9746e0c31 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/saml.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/saml.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to connect to SAML Identity Providers using an enterprise - connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your App to SAML Identity Providers -'og:url': https://auth0.com/docs/ -permalink: saml +description: Learn how to connect to SAML Identity Providers using an enterprise connection. title: Connect Your App to SAML Identity Providers -'twitter:description': Learn how to connect to SAML Identity Providers using an enterprise - connection. -'twitter:title': Connect Your App to SAML Identity Providers --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -1033,4 +1025,4 @@ For more information and configuration instructions, see [Universal Logout](/doc ## Learn more -* [Universal Logout](/docs/authenticate/login/logout/universal-logout) \ No newline at end of file +* [Universal Logout](/docs/authenticate/login/logout/universal-logout) diff --git a/main/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx b/main/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx index 97483cc5f..0b4633fa5 100644 --- a/main/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx +++ b/main/docs/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to test enterprise connections for applications using - the Auth Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Enterprise Connections -'og:url': https://auth0.com/docs/ -permalink: test-enterprise-connections +description: Learn how to test enterprise connections for applications using the Auth Dashboard. title: Test Enterprise Connections -'twitter:description': Learn how to test enterprise connections for applications using - the Auth Dashboard. -'twitter:title': Test Enterprise Connections --- You can test enterprise connections for applications using Auth0's Dashboard. @@ -22,4 +14,4 @@ To properly test, you should have already [set up your enterprise connection](/d ![Dashboard - Connections - Enterprise - AD/LDAP - List](/docs/images/cdy7uua7fh8z/1sxfMEARFGmA6cPMlWkx3c/4c0bd4a009df0b7f40a645613d3c723f/LDAP_page_-_EN.png) 3. Log in and consent to allow access to your app. If you have configured everything correctly, you will see the **It Works!** page. - ![Dashboard - Connections - Database - Try - Success](/docs/images/cdy7uua7fh8z/5DWJWLf8zvZJH0rSlhK0cr/f33377edf6f82f17e11e08ec30d8d75a/connection-social-try-success.png) \ No newline at end of file + ![Dashboard - Connections - Database - Try - Success](/docs/images/cdy7uua7fh8z/5DWJWLf8zvZJH0rSlhK0cr/f33377edf6f82f17e11e08ec30d8d75a/connection-social-try-success.png) diff --git a/main/docs/authenticate/identity-providers/legal.mdx b/main/docs/authenticate/identity-providers/legal.mdx index e54dc0217..bb77c5697 100644 --- a/main/docs/authenticate/identity-providers/legal.mdx +++ b/main/docs/authenticate/identity-providers/legal.mdx @@ -1,12 +1,6 @@ --- description: Learn about legal identity providers supported by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Legal Identity Providers -'og:url': https://auth0.com/docs/ -permalink: legal title: Legal Identity Providers -'twitter:description': Learn about legal identity providers supported by Auth0. -'twitter:title': Legal Identity Providers --- Through our partner, Criipto, we offer a range of different, and often proprietary, e-ID services of the EU. To explore available options, visit [Auth0 Marketplace: Criipto](https://marketplace.auth0.com/integrations/criipto-verify-e-id). diff --git a/main/docs/authenticate/identity-providers/locate-the-connection-id.mdx b/main/docs/authenticate/identity-providers/locate-the-connection-id.mdx index 89e96e294..6b96b308b 100644 --- a/main/docs/authenticate/identity-providers/locate-the-connection-id.mdx +++ b/main/docs/authenticate/identity-providers/locate-the-connection-id.mdx @@ -1,12 +1,6 @@ --- description: Learn how to find the ID of a connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Locate the Connection ID or Name -'og:url': https://auth0.com/docs/ -permalink: locate-the-connection-id title: Locate the Connection ID or Name -'twitter:description': Learn how to find the ID of a connection. -'twitter:title': Locate the Connection ID or Name --- Some user management tasks require a connection ID, which is a unique identifier for a source of users. For example, if you import or export users or connect to identity providers, you must provide a connection ID. diff --git a/main/docs/authenticate/identity-providers/okta.mdx b/main/docs/authenticate/identity-providers/okta.mdx index 73cbe3663..b2eac4aa1 100644 --- a/main/docs/authenticate/identity-providers/okta.mdx +++ b/main/docs/authenticate/identity-providers/okta.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to connect to Okta as an OpenID Connect (OIDC) Identity - Provider using an enterprise connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Your Auth0 Application with Okta Workforce Enterprise Connection -'og:url': https://auth0.com/docs/ -'permalink': okta -'sidebarTitle': Overview +description: Learn how to connect to Okta as an OpenID Connect (OIDC) Identity Provider using an enterprise connection. +sidebarTitle: Overview title: Connect Your Auth0 Application with Okta Workforce Enterprise Connection -'twitter:description': Learn how to connect to Okta as an OpenID Connect (OIDC) Identity - Provider using an enterprise connection. -'twitter:title': Connect Your Auth0 Application with Okta Workforce Enterprise Connection --- The Okta Workforce Enterprise connection is an officially-supported, streamlined integration, and the preferred method to implement Okta as an Identity Provider (IdP) in Auth0. @@ -182,4 +174,4 @@ For more information and configuration instructions, see [Universal Logout](/doc * [Handle Declined Authorization Permissions](/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions) * [Pass Parameters to Identity Providers](/docs/authenticate/identity-providers/pass-parameters-to-idps) -* [Authentication and Authorization Flows](/docs/get-started/authentication-and-authorization-flow) \ No newline at end of file +* [Authentication and Authorization Flows](/docs/get-started/authentication-and-authorization-flow) diff --git a/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx b/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx index dc9580cc8..4e0b3ff91 100644 --- a/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx +++ b/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx @@ -1,12 +1,6 @@ --- description: Describes how to pass parameters to an Identity Provider API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Pass Parameters to Identity Providers -'og:url': https://auth0.com/docs/ -permalink: pass-parameters-to-idps title: Pass Parameters to Identity Providers -'twitter:description': Describes how to pass parameters to an Identity Provider API. -'twitter:title': Pass Parameters to Identity Providers --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/identity-providers/promote-connections-to-domain-level.mdx b/main/docs/authenticate/identity-providers/promote-connections-to-domain-level.mdx index 95c207b46..a0b867efb 100644 --- a/main/docs/authenticate/identity-providers/promote-connections-to-domain-level.mdx +++ b/main/docs/authenticate/identity-providers/promote-connections-to-domain-level.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to promote a connection to domain level using the Auth0 - Dashboard or Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Promote Connections to Domain Level -'og:url': https://auth0.com/docs/ -permalink: promote-connections-to-domain-level +description: Learn how to promote a connection to domain level using the Auth0 Dashboard or Auth0 Management API. title: Promote Connections to Domain Level -'twitter:description': Learn how to promote a connection to domain level using the - Auth0 Dashboard or Auth0 Management API. -'twitter:title': Promote Connections to Domain Level --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -263,4 +255,4 @@ dataTask.resume() - \ No newline at end of file + diff --git a/main/docs/authenticate/identity-providers/retrieve-connection-options.mdx b/main/docs/authenticate/identity-providers/retrieve-connection-options.mdx index cf5a944ce..76306ad68 100644 --- a/main/docs/authenticate/identity-providers/retrieve-connection-options.mdx +++ b/main/docs/authenticate/identity-providers/retrieve-connection-options.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to retrieve the options object for a connection using - the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Connection Options -'og:url': https://auth0.com/docs/ -permalink: retrieve-connection-options +description: Learn how to retrieve the options object for a connection using the Auth0 Management API. title: Retrieve Connection Options -'twitter:description': Learn how to retrieve the options object for a connection using - the Auth0 Management API. -'twitter:title': Retrieve Connection Options --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -199,4 +191,4 @@ dataTask.resume() Access Token for the Management API with the scope read:connections. - \ No newline at end of file + diff --git a/main/docs/authenticate/identity-providers/social-identity-providers.mdx b/main/docs/authenticate/identity-providers/social-identity-providers.mdx index 6e33aaed6..6589e0fab 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers.mdx @@ -1,13 +1,7 @@ --- description: Learn about the social identity providers supported by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Social Identity Providers -'og:url': https://auth0.com/docs/ -permalink: social-identity-providers sidebarTitle: Overview title: Social Identity Providers -'twitter:description': Learn about the social identity providers supported by Auth0. -'twitter:title': Social Identity Providers --- Auth0 supports social login for both web-based and native applications. Social login is a method of authentication that allows users to log in to an application using existing credentials from a social identity provider, such as Google or Facebook. This is separate from connecting and authorizing applications for an external provider, allowing them to access external APIs on the user’s behalf. To learn more, read [User authentication vs Connected Accounts](/docs/secure/tokens/connected-accounts-for-token-vault#user-authentication-vs-connected-accounts). diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/apple-native.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/apple-native.mdx index da187a4ff..f19d1806c 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/apple-native.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/apple-native.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to add native login functionality to your native app with - Apple. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Sign In with Apple to Native iOS Apps -'og:url': https://auth0.com/docs/ -permalink: apple-native +description: Learn how to add native login functionality to your native app with Apple. title: Add Sign In with Apple to Native iOS Apps -'twitter:description': Learn how to add native login functionality to your native - app with Apple. -'twitter:title': Add Sign In with Apple to Native iOS Apps --- You can add functionality to your native iOS application to allow your users to authenticate using Sign In with Apple. For more implementation details, you can try the Auth0 [iOS Swift - Sign In with Apple Quickstart](/docs/quickstart/native/ios-swift). @@ -86,4 +78,4 @@ One nuance of Apple's IdP is that it only returns requested scopes (such as emai ## Learn more -* [Rate Limit Policy](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy) \ No newline at end of file +* [Rate Limit Policy](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy) diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/devkeys.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/devkeys.mdx index 0a51be1b5..f9fad7733 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/devkeys.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/devkeys.mdx @@ -1,14 +1,6 @@ --- -description: Explore what you need to be aware of when using Auth0 Developer - Keys with social identity providers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Social Connections with Auth0 Developer Keys -'og:url': https://auth0.com/docs/ -permalink: devkeys +description: Explore what you need to be aware of when using Auth0 Developer Keys with social identity providers. title: Test Social Connections with Auth0 Developer Keys -'twitter:description': Explore what you need to be aware of when using Auth0 Developer - Keys with social identity providers. -'twitter:title': Test Social Connections with Auth0 Developer Keys --- @@ -59,4 +51,4 @@ If you are using the [Classic Login experience](/docs/authenticate/login/auth0-u 4. [Federated Logout](/docs/authenticate/login/logout) does not work. When using the Auth0 developer keys, calling `/v2/logout?federated` will sign the user out of Auth0, but not out of the Social Identity Provider. 5. `prompt=none` won't work on the [/authorize](https://auth0.com/docs/api/authentication/reference#social) endpoint. [Auth0.js](/docs/libraries/auth0js)' checkSession() method uses `prompt=none` internally, so that won't work either. 6. If Auth0 is acting as a SAML Identity Provider, and you use a social connection with the Auth0 developer keys, the generated SAML response will have some errors, like a missing `InResponseTo` attribute or an empty `AudienceRestriction` element. -7. [Multi-Factor Authentication](/docs/secure/multi-factor-authentication) will not function properly. When MFA authentication is successful, a post will generate in `https://{yourDomain}/mf`. When using Auth0's developer keys, the session is established on a special endpoint that is generic and tenant agnostic, and calling `/mf` will not find your previous session, resulting in an error \ No newline at end of file +7. [Multi-Factor Authentication](/docs/secure/multi-factor-authentication) will not function properly. When MFA authentication is successful, a post will generate in `https://{yourDomain}/mf`. When using Auth0's developer keys, the session is established on a special endpoint that is generic and tenant agnostic, and calling `/mf` will not find your previous session, resulting in an error diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/facebook-native.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/facebook-native.mdx index 1b1e5f6db..1449b736d 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/facebook-native.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/facebook-native.mdx @@ -1,13 +1,6 @@ --- description: Learn how to add login functionality to your native app with Facebook. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Facebook Login to Native Apps -'og:url': https://auth0.com/docs/ -permalink: facebook-native title: Add Facebook Login to Native Apps -'twitter:description': Learn how to add login functionality to your native app with - Facebook. -'twitter:title': Add Facebook Login to Native Apps --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -147,4 +140,4 @@ Since the native login implementation does not make use of standard browser-base * [Native Facebook Login with iOS Swift](/docs/quickstart/native/ios-swift) * [Native Facebook Login with Android](/docs/quickstart/native/android-facebook-login) -* [Rate Limits on Native Social Logins](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy) \ No newline at end of file +* [Rate Limits on Native Social Logins](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy) diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/google-native.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/google-native.mdx index b183094c4..4ef5dc9e0 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/google-native.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/google-native.mdx @@ -1,14 +1,6 @@ --- -description: Learn how you can implement Sign In with Google for native mobile - applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Sign In with Google to Native Android Apps -'og:url': https://auth0.com/docs/ -permalink: google-native +description: Learn how you can implement Sign In with Google for native mobile applications. title: Add Sign In with Google to Native Android Apps -'twitter:description': Learn how you can implement Sign In with Google for native - mobile applications. -'twitter:title': Add Sign In with Google to Native Android Apps --- [Sign in with Google](https://developers.google.com/identity/gsi/web/guides/overview) allows users to authenticate with an active Google Account, providing users with a seamless login experience for your application. You can implement this feature for your native Android applications using the Credential Manager for Android with Auth0. diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/oauth2.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/oauth2.mdx index ed1fc7929..c3a953bec 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/oauth2.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/oauth2.mdx @@ -1,13 +1,6 @@ --- description: Learn how to add any OAuth2 provider using Auth0 Custom Social Connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Apps to Generic OAuth2 Authorization Servers -'og:url': https://auth0.com/docs/ -permalink: oauth2 title: Connect Apps to Generic OAuth2 Authorization Servers -'twitter:description': Learn how to add any OAuth2 provider using Auth0 Custom Social - Connections. -'twitter:title': Connect Apps to Generic OAuth2 Authorization Servers --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -788,4 +781,4 @@ Where `[your credentials]` are the actual credentials to send to the Identity Pr * [Social Identity Providers](/docs/authenticate/identity-providers/social-identity-providers) * [Identity Providers](/docs/authenticate/identity-providers) -* [Protocols](/docs/authenticate/protocols) \ No newline at end of file +* [Protocols](/docs/authenticate/protocols) diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx index 12ff63b95..8521ee009 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to re-prompt the user to grant permissions for your application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Handle Declined Authorization Permissions -'og:url': https://auth0.com/docs/ -permalink: reprompt-permissions title: Handle Declined Authorization Permissions -'twitter:description': Learn how to re-prompt the user to grant permissions for your - application. -'twitter:title': Handle Declined Authorization Permissions --- When your users are authorizing your application, some providers (such as Facebook) allow the user to select the attributes they wish to share. @@ -26,4 +19,4 @@ Alternatively, you can set this with [Auth0.js](https://github.com/auth0/auth0. ## Keep reading * [Learn more about handling declined Facebook permissions](https://developers.facebook.com/docs/facebook-login/handling-declined-permissions) -* [Learn more about GitHub scopes](https://developer.github.com/v3/oauth/#scopes) \ No newline at end of file +* [Learn more about GitHub scopes](https://developer.github.com/v3/oauth/#scopes) diff --git a/main/docs/authenticate/identity-providers/social-identity-providers/tiktok.mdx b/main/docs/authenticate/identity-providers/social-identity-providers/tiktok.mdx index 7f8127d48..f474c152a 100644 --- a/main/docs/authenticate/identity-providers/social-identity-providers/tiktok.mdx +++ b/main/docs/authenticate/identity-providers/social-identity-providers/tiktok.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create a custom social connection with TikTok -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create a Custom Social Connection with TikTok -'og:url': https://auth0.com/docs/ -permalink: tiktok title: Create a Custom Social Connection with TikTok -'twitter:description': Learn how to create a custom social connection with TikTok -'twitter:title': Create a Custom Social Connection with TikTok --- diff --git a/main/docs/authenticate/identity-providers/test-connections.mdx b/main/docs/authenticate/identity-providers/test-connections.mdx index 57af43747..4b5a0f16d 100644 --- a/main/docs/authenticate/identity-providers/test-connections.mdx +++ b/main/docs/authenticate/identity-providers/test-connections.mdx @@ -1,12 +1,6 @@ --- description: Describes how to test a connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Connections -'og:url': https://auth0.com/docs/ -permalink: test-connections title: Test Connections -'twitter:description': Describes how to test a connection. -'twitter:title': Test Connections --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/identity-providers/view-connections.mdx b/main/docs/authenticate/identity-providers/view-connections.mdx index dff9371e0..5fffff168 100644 --- a/main/docs/authenticate/identity-providers/view-connections.mdx +++ b/main/docs/authenticate/identity-providers/view-connections.mdx @@ -1,12 +1,6 @@ --- description: Describes how to view enabled connections in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Connections -'og:url': https://auth0.com/docs/ -permalink: view-connections title: View Connections -'twitter:description': Describes how to view enabled connections in the Auth0 Dashboard. -'twitter:title': View Connections --- You can view all of the available and configured connections using the Auth0 Dashboard. The configured connections can be used to log in to your applications. diff --git a/main/docs/authenticate/login.mdx b/main/docs/authenticate/login.mdx index cc23151c3..c8307869c 100644 --- a/main/docs/authenticate/login.mdx +++ b/main/docs/authenticate/login.mdx @@ -1,15 +1,7 @@ --- -description: Learn about the ways to implement login authentication for your - users with Auth0 Universal Login or Embedded Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login -'og:url': https://auth0.com/docs/ -permalink: login +description: Learn about the ways to implement login authentication for your users with Auth0 Universal Login or Embedded Login. sidebarTitle: Overview title: Login -'twitter:description': Learn about the ways to implement login authentication for - your users with Auth0 Universal Login or Embedded Login. -'twitter:title': Login --- Auth0 offers two ways to implement login authentication for your applications: @@ -74,4 +66,4 @@ You can also use Client-Initiated Backchannel Authentication to authenticate use How to build a decoupled authentication flow. - \ No newline at end of file + diff --git a/main/docs/authenticate/login/auth0-universal-login.mdx b/main/docs/authenticate/login/auth0-universal-login.mdx index f95957ee2..606c706dc 100644 --- a/main/docs/authenticate/login/auth0-universal-login.mdx +++ b/main/docs/authenticate/login/auth0-universal-login.mdx @@ -1,15 +1,7 @@ --- -description: Describes how Auth0 Universal Login provides you with the means - to prove your users' identities with our authorization server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Universal Login -'og:url': https://auth0.com/docs/ -permalink: auth0-universal-login +description: Describes how Auth0 Universal Login provides you with the means to prove your users' identities with our authorization server. sidebarTitle: Overview title: Auth0 Universal Login -'twitter:description': Describes how Auth0 Universal Login provides you with the means - to prove your users' identities with our authorization server. -'twitter:title': Auth0 Universal Login --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -135,4 +127,4 @@ For more information on how you can set up Universal Login for your application, * [Universal Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience) * [Classic Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) * [Universal Login vs. Classic Login](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login) -* [Universal Login Internationalization](/docs/customize/internationalization-and-localization/universal-login-internationalization) \ No newline at end of file +* [Universal Login Internationalization](/docs/customize/internationalization-and-localization/universal-login-internationalization) diff --git a/main/docs/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx b/main/docs/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx index b1db47041..35c7c4030 100644 --- a/main/docs/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your tenant's and application's default login - routes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Default Login Routes -'og:url': https://auth0.com/docs/ -permalink: configure-default-login-routes +description: Learn how to configure your tenant's and application's default login routes. title: Configure Default Login Routes -'twitter:description': Learn how to configure your tenant's and application's default - login routes. -'twitter:title': Configure Default Login Routes --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -701,4 +693,4 @@ Sending the user back to the login page can potentially cause a redirect loop. T * [Customize Email Templates](/docs/customize/email/email-templates) * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) * [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) -* [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) \ No newline at end of file +* [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) diff --git a/main/docs/authenticate/login/auth0-universal-login/error-pages.mdx b/main/docs/authenticate/login/auth0-universal-login/error-pages.mdx index 2d2303292..dc56450c8 100644 --- a/main/docs/authenticate/login/auth0-universal-login/error-pages.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/error-pages.mdx @@ -1,14 +1,6 @@ --- -description: Describes the default Auth0 error page display information and parameters - used for authorization error events. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Default Auth0 Error Page -'og:url': https://auth0.com/docs/ -permalink: error-pages +description: Describes the default Auth0 error page display information and parameters used for authorization error events. title: Default Auth0 Error Page -'twitter:description': Describes the default Auth0 error page display information - and parameters used for authorization error events. -'twitter:title': Default Auth0 Error Page --- If your callback URL is valid, when an authorization error occurs, the Authorization Server returns the appropriate error and state parameters to your callback URL. In cases where your callback URL is invalid, your application will display the default generic Auth0 error page. Alternatively, you can customize the error pages. To learn more, read [Custom Error Pages](/docs/customize/login-pages/custom-error-pages). @@ -86,4 +78,4 @@ Parameters presented vary depending on the error type and are specific to the re ## Learn more -* [Customize Error Pages](/docs/customize/login-pages/custom-error-pages) \ No newline at end of file +* [Customize Error Pages](/docs/customize/login-pages/custom-error-pages) diff --git a/main/docs/authenticate/login/auth0-universal-login/identifier-first.mdx b/main/docs/authenticate/login/auth0-universal-login/identifier-first.mdx index 5f2bddf4e..7cf822f06 100644 --- a/main/docs/authenticate/login/auth0-universal-login/identifier-first.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/identifier-first.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Identifier First authentication with Universal - Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Identifier First Authentication -'og:url': https://auth0.com/docs/ -permalink: identifier-first +description: Learn how to configure Identifier First authentication with Universal Login. title: Configure Identifier First Authentication -'twitter:description': Learn how to configure Identifier First authentication with - Universal Login. -'twitter:title': Configure Identifier First Authentication --- Identifier First login flows prompt users for their identifier and authentication method in two separate steps. For example, when you authenticate to Google websites, you enter your email first, click next, and then enter your password. @@ -39,4 +31,4 @@ As noted above, when a user enters their email, Auth0 checks if the domain match 1. Go to [Dashboard > Authentication > Enterprise](https://manage.auth0.com/#/connections/enterprise). 2. Select a connection. 3. In the **Login Experience** tab set a maximum of 1000 domains. -4. (Optional) Choose to display a button in the login page in addition to, or instead of, using the Identity Provider domains. \ No newline at end of file +4. (Optional) Choose to display a button in the login page in addition to, or instead of, using the Identity Provider domains. diff --git a/main/docs/authenticate/login/auth0-universal-login/passwordless-login.mdx b/main/docs/authenticate/login/auth0-universal-login/passwordless-login.mdx index bd06fbc2d..d7c17378a 100644 --- a/main/docs/authenticate/login/auth0-universal-login/passwordless-login.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/passwordless-login.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your login page to use passwordless authentication - using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Universal Login with Passwordless -'og:url': https://auth0.com/docs/ -permalink: passwordless-login +description: Learn how to configure your login page to use passwordless authentication using the Auth0 Dashboard. title: Configure Universal Login with Passwordless -'twitter:description': Learn how to configure your login page to use passwordless - authentication using the Auth0 Dashboard. -'twitter:title': Configure Universal Login with Passwordless --- @@ -35,4 +27,4 @@ Each time they login from a new device, Auth0 will offer them the option to use ## Learn more * [Configure Email or SMS for Passwordless Authentication](/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms) -* [Configure WebAuthn with Device Biometrics for Passwordless Authentication](/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics) \ No newline at end of file +* [Configure WebAuthn with Device Biometrics for Passwordless Authentication](/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics) diff --git a/main/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx b/main/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx index c00184335..50b2a5714 100644 --- a/main/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure email or SMS for Passwordless authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Email or SMS for Passwordless Authentication -'og:url': https://auth0.com/docs/ -permalink: email-or-sms title: Configure Email or SMS for Passwordless Authentication -'twitter:description': Learn how to configure email or SMS for Passwordless authentication. -'twitter:title': Configure Email or SMS for Passwordless Authentication --- Auth0 lets you configure Universal Login so users can authenticate with a magic link or one-time password (OTP) through email, or an OTP through SMS. diff --git a/main/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx b/main/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx index 2513b42d9..6b3b74db5 100644 --- a/main/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure WebAuthn with device biometrics for passwordless - authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure WebAuthn with Device Biometrics for Passwordless Authentication -'og:url': https://auth0.com/docs/ -permalink: webauthn-device-biometrics +description: Learn how to configure WebAuthn with device biometrics for passwordless authentication. title: Configure WebAuthn with Device Biometrics for Passwordless Authentication -'twitter:description': Learn how to configure WebAuthn with device biometrics for - passwordless authentication. -'twitter:title': Configure WebAuthn with Device Biometrics for Passwordless Authentication --- You can configure Universal Login to let users authenticate using [WebAuthn](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn) with Device Biometrics instead of a password. @@ -139,4 +131,4 @@ Auth0 maintains [webauthn.me](https://a0.to/webauthme-auth0-docs), which has [de * [Configure Universal Login with Passwordless](/docs/authenticate/login/auth0-universal-login/passwordless-login) * [Configure Email or SMS for Passwordless Authentication](/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms) * [Configure WebAuthn with Device Biometrics for MFA](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa) -* [FIDO Authentication with WebAuthn](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn) \ No newline at end of file +* [FIDO Authentication with WebAuthn](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn) diff --git a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx index d010f08ce..e1aacbe26 100644 --- a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx @@ -1,15 +1,7 @@ --- -description: Compares features available in the Universal Login and Classic Login - experiences -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Universal Login vs. Classic Login -'og:url': https://auth0.com/docs/ -permalink: universal-login-vs-classic-login +description: Compares features available in the Universal Login and Classic Login experiences sidebarTitle: Overview title: Universal Login vs. Classic Login -'twitter:description': Compares features available in the Universal Login and Classic - Login experiences -'twitter:title': Universal Login vs. Classic Login --- [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) provides the essential feature of an authorization server: the login flow. When a user needs to prove their identity to gain access to your application, you can redirect them to Universal Login and let Auth0 handle the authentication process. @@ -163,4 +155,4 @@ To help you choose the best solution for your needs, the table below compares th * [Universal Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience) * [Classic Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) -* [Hosted Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login) \ No newline at end of file +* [Hosted Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login) diff --git a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx index e66154022..bd7213716 100644 --- a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx @@ -1,12 +1,6 @@ --- description: An overview of the Classic Login experience -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Classic Login Experience -'og:url': https://auth0.com/docs/ -permalink: classic-experience title: Classic Login Experience -'twitter:description': An overview of the Classic Login experience -'twitter:title': Classic Login Experience --- Classic Login is an Auth0-hosted login experience that relies on JavaScript for customization. Implementing Classic Login is less complex than embedding the authentication process directly in your app, and it can help prevent the dangers of cross-origin authentication. diff --git a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx index e6bb83028..5b28be47b 100644 --- a/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx +++ b/main/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx @@ -1,12 +1,6 @@ --- description: An overview of the Universal Login experience -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Universal Login Experience -'og:url': https://auth0.com/docs/ -permalink: universal-experience title: Universal Login Experience -'twitter:description': An overview of the Universal Login experience -'twitter:title': Universal Login Experience --- [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) provides the essential feature of an authorization server: the login flow. When a user needs to prove their identity to gain access to your application, you can redirect them to Universal Login and let Auth0 handle the authentication process. diff --git a/main/docs/authenticate/login/configure-silent-authentication.mdx b/main/docs/authenticate/login/configure-silent-authentication.mdx index 924e99865..0b1fd4f9a 100644 --- a/main/docs/authenticate/login/configure-silent-authentication.mdx +++ b/main/docs/authenticate/login/configure-silent-authentication.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to keep users logged in to your application using silent - authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Silent Authentication -'og:url': https://auth0.com/docs/ -permalink: configure-silent-authentication +description: Learn how to keep users logged in to your application using silent authentication. title: Configure Silent Authentication -'twitter:description': Learn how to keep users logged in to your application using - silent authentication. -'twitter:title': Configure Silent Authentication --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -175,4 +167,4 @@ To learn more, see [Change Authentication Request Frequency](/docs/secure/multi- * [Configure Refresh Token Rotation](/docs/secure/tokens/refresh-tokens/configure-refresh-token-rotation) * [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) -* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) \ No newline at end of file +* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) diff --git a/main/docs/authenticate/login/cross-origin-authentication.mdx b/main/docs/authenticate/login/cross-origin-authentication.mdx index 9e5e212e3..8d849fe04 100644 --- a/main/docs/authenticate/login/cross-origin-authentication.mdx +++ b/main/docs/authenticate/login/cross-origin-authentication.mdx @@ -1,14 +1,6 @@ --- -description: An explanation of cross-origin authentication in Auth0 and its compatibility - with browsers -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Cross-Origin Authentication -'og:url': https://auth0.com/docs/ -permalink: cross-origin-authentication +description: An explanation of cross-origin authentication in Auth0 and its compatibility with browsers title: Cross-Origin Authentication -'twitter:description': An explanation of cross-origin authentication in Auth0 and - its compatibility with browsers -'twitter:title': Cross-Origin Authentication --- When authentication requests are made from your application (via the Lock widget or a custom login form) to Auth0, the user's credentials are sent to a domain that differs from the one that serves your application. Collecting user credentials in an application served from one origin and then sending them to another origin can present certain security vulnerabilities, including the possibility of a phishing attack. @@ -29,4 +21,4 @@ There are two approaches you can follow to remediate the issue: * [Configure Cross-Origin Resource Sharing](/docs/get-started/applications/set-up-cors) * [Hosted Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login) -* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) \ No newline at end of file +* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) diff --git a/main/docs/authenticate/login/embedded-login.mdx b/main/docs/authenticate/login/embedded-login.mdx index 2b3872920..953fd8df9 100644 --- a/main/docs/authenticate/login/embedded-login.mdx +++ b/main/docs/authenticate/login/embedded-login.mdx @@ -1,14 +1,6 @@ --- -description: Describes Auth0 Embedded Login used to log users directly into your - application, transmitting credentials to the Auth0 server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Embedded Login -'og:url': https://auth0.com/docs/ -permalink: embedded-login +description: Describes Auth0 Embedded Login used to log users directly into your application, transmitting credentials to the Auth0 server. title: Embedded Login -'twitter:description': Describes Auth0 Embedded Login used to log users directly into - your application, transmitting credentials to the Auth0 server. -'twitter:title': Embedded Login --- Embedded Login allows your users to log directly into your application and transmit their credentials to the Auth0 server for authentication. We do not recommend using Embedded Login. To learn more, read [Centralized Universal Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login). @@ -24,4 +16,4 @@ Auth0 supports Embedded Login with diff --git a/main/docs/authenticate/login/logout/back-channel-logout.mdx b/main/docs/authenticate/login/logout/back-channel-logout.mdx index 939a70159..efba0ecfb 100644 --- a/main/docs/authenticate/login/logout/back-channel-logout.mdx +++ b/main/docs/authenticate/login/logout/back-channel-logout.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's OIDC Back-Channel Logout feature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': OIDC Back-Channel Logout -'og:url': https://auth0.com/docs/ -permalink: back-channel-logout title: OIDC Back-Channel Logout -'twitter:description': Describes Auth0's OIDC Back-Channel Logout feature. -'twitter:title': OIDC Back-Channel Logout --- Auth0 supports the [OpenID Connect Back-Channel Logout 1.0 specification](https://openid.net/specs/openid-connect-backchannel-1_0.html#Backchannel) in all tenants with an Enterprise plan subscription. diff --git a/main/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx b/main/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx index 52e6b5269..5220dec02 100644 --- a/main/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx +++ b/main/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure OIDC back-channel logout with your Auth0 - services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure OIDC Back-Channel Logout -'og:url': https://auth0.com/docs/ -permalink: configure-back-channel-logout +description: Describes how to configure OIDC back-channel logout with your Auth0 services. title: Configure OIDC Back-Channel Logout -'twitter:description': Describes how to configure OIDC back-channel logout with your - Auth0 services. -'twitter:title': Configure OIDC Back-Channel Logout --- @@ -226,4 +218,4 @@ Auth0 will wait five seconds for the application OIDC Back-Channel Logout URL to * [Check Login and Logout Issues](/docs/troubleshoot/authentication-issues/check-login-and-logout-issues) * [Log Users Out of Auth0 with OIDC Endpoint](/docs/authenticate/login/logout/log-users-out-of-auth0) * [Log Users Out of Applications](/docs/authenticate/login/logout/log-users-out-of-applications) -* [Log Users Out of Identity Providers](/docs/authenticate/login/logout/log-users-out-of-idps) \ No newline at end of file +* [Log Users Out of Identity Providers](/docs/authenticate/login/logout/log-users-out-of-idps) diff --git a/main/docs/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx b/main/docs/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx index 5e38cb45b..3650ca89d 100644 --- a/main/docs/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx +++ b/main/docs/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx @@ -1,14 +1,6 @@ --- -description: Learn how OIDC Back-Channel Logout Initiators work and how to configure - them for your application(s). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': OIDC Back-Channel Logout Initiators -'og:url': https://auth0.com/docs/ -permalink: oidc-back-channel-logout-initiators +description: Learn how OIDC Back-Channel Logout Initiators work and how to configure them for your application(s). title: OIDC Back-Channel Logout Initiators -'twitter:description': Learn how OIDC Back-Channel Logout Initiators work and how - to configure them for your application(s). -'twitter:title': OIDC Back-Channel Logout Initiators --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -252,4 +244,4 @@ Select this option if you want your application to log out only for initiators y All supported initiators, including any added in the future, will be subscribed to by default. -Select this option if you want your application to log out any time the IdP session ends. \ No newline at end of file +Select this option if you want your application to log out any time the IdP session ends. diff --git a/main/docs/authenticate/login/logout/log-users-out-of-applications.mdx b/main/docs/authenticate/login/logout/log-users-out-of-applications.mdx index b3a1740d1..ac0cc7e4c 100644 --- a/main/docs/authenticate/login/logout/log-users-out-of-applications.mdx +++ b/main/docs/authenticate/login/logout/log-users-out-of-applications.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to force a user to log out of applications using the - Auth0 logout endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Users Out of Applications -'og:url': https://auth0.com/docs/ -permalink: log-users-out-of-applications +description: Describes how to force a user to log out of applications using the Auth0 logout endpoint. title: Log Users Out of Applications -'twitter:description': Describes how to force a user to log out of applications using - the Auth0 logout endpoint. -'twitter:title': Log Users Out of Applications --- Enterprise users typically have Single Sign-on (SSO) enabled for multiple applications (e.g., SharePoint, a few .NET applications, a few Java applications, Zendesk). In this case, when users sign out, often they must be signed out for all of their applications. @@ -29,4 +21,4 @@ If you are using the alternative logout endpoint, review the [API documentation] * [Log Users Out of Auth0 with OIDC Endpoint](/docs/authenticate/login/logout/log-users-out-of-auth0) * [Log Users Out of Identity Providers](/docs/authenticate/login/logout/log-users-out-of-idps) * [Log Users Out of SAML Identity Providers](/docs/authenticate/login/logout/log-users-out-of-saml-idps) -* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) \ No newline at end of file +* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) diff --git a/main/docs/authenticate/login/logout/log-users-out-of-auth0.mdx b/main/docs/authenticate/login/logout/log-users-out-of-auth0.mdx index 1d3d4e117..787980be0 100644 --- a/main/docs/authenticate/login/logout/log-users-out-of-auth0.mdx +++ b/main/docs/authenticate/login/logout/log-users-out-of-auth0.mdx @@ -1,12 +1,6 @@ --- description: Learn how to log user out with the OIDC Logout Endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Users Out of Auth0 with OIDC Endpoint -'og:url': https://auth0.com/docs/ -permalink: log-users-out-of-auth0 title: Log Users Out of Auth0 with OIDC Endpoint -'twitter:description': Learn how to log user out with the OIDC Logout Endpoint. -'twitter:title': Log Users Out of Auth0 with OIDC Endpoint --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/login/logout/log-users-out-of-idps.mdx b/main/docs/authenticate/login/logout/log-users-out-of-idps.mdx index bb801e63e..96379f2c3 100644 --- a/main/docs/authenticate/login/logout/log-users-out-of-idps.mdx +++ b/main/docs/authenticate/login/logout/log-users-out-of-idps.mdx @@ -1,13 +1,6 @@ --- description: Describes how to force a user to log out of their identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Users Out of Identity Providers -'og:url': https://auth0.com/docs/ -permalink: log-users-out-of-idps title: Log Users Out of Identity Providers -'twitter:description': Describes how to force a user to log out of their identity - provider. -'twitter:title': Log Users Out of Identity Providers --- Some providers allow you to force a user to log out of their identity provider. Auth0 often accomplishes this by adding the `federated` query string parameter to the redirect at the `/oidc/logout` endpoint. @@ -60,4 +53,4 @@ To add federated logout to the [alternative logout endpoint](https://auth0.com/d * [Log Users Out of Applications](/docs/authenticate/login/logout/log-users-out-of-applications) * [Log Users Out of Auth0 with OIDC Endpoint](/docs/authenticate/login/logout/log-users-out-of-auth0) * [Log Users Out of SAML Identity Providers](/docs/authenticate/login/logout/log-users-out-of-saml-idps) -* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) \ No newline at end of file +* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) diff --git a/main/docs/authenticate/login/logout/log-users-out-of-saml-idps.mdx b/main/docs/authenticate/login/logout/log-users-out-of-saml-idps.mdx index 2a0a9af83..129b6136b 100644 --- a/main/docs/authenticate/login/logout/log-users-out-of-saml-idps.mdx +++ b/main/docs/authenticate/login/logout/log-users-out-of-saml-idps.mdx @@ -1,13 +1,6 @@ --- description: Describes how to log users out of an external SAML identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Users Out of SAML Identity Providers -'og:url': https://auth0.com/docs/ -permalink: log-users-out-of-saml-idps title: Log Users Out of SAML Identity Providers -'twitter:description': Describes how to log users out of an external SAML identity - provider. -'twitter:title': Log Users Out of SAML Identity Providers --- Single Logout (SLO) is a feature that allows a user to terminate multiple authentication sessions by performing a single logout action. @@ -88,4 +81,4 @@ You can achieve functionality similar to SLO by configuring your applications to * [Log Users Out of Identity Providers](/docs/authenticate/login/logout/log-users-out-of-idps) * [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) * [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) -* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) \ No newline at end of file +* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) diff --git a/main/docs/authenticate/login/logout/redirect-users-after-logout.mdx b/main/docs/authenticate/login/logout/redirect-users-after-logout.mdx index 955169010..fcbff5d86 100644 --- a/main/docs/authenticate/login/logout/redirect-users-after-logout.mdx +++ b/main/docs/authenticate/login/logout/redirect-users-after-logout.mdx @@ -1,12 +1,6 @@ --- description: Describes how to redirect users with the legacy logout endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redirect Users with Alternative Logout -'og:url': https://auth0.com/docs/ -permalink: redirect-users-after-logout title: Redirect Users with Alternative Logout -'twitter:description': Describes how to redirect users with the legacy logout endpoint. -'twitter:title': Redirect Users with Alternative Logout --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/login/logout/universal-logout.mdx b/main/docs/authenticate/login/logout/universal-logout.mdx index 97c889e45..e84345250 100644 --- a/main/docs/authenticate/login/logout/universal-logout.mdx +++ b/main/docs/authenticate/login/logout/universal-logout.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure global token revocation for Auth0 connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Universal Logout -'og:url': https://auth0.com/docs/ -permalink: universal-logout title: Universal Logout -'twitter:description': Learn how to configure global token revocation for Auth0 connections. -'twitter:title': Universal Logout --- Auth0 supports Universal Logout integrations with Okta Workforce Identity, which logs users out of applications when an administrative or security event occurs. diff --git a/main/docs/authenticate/login/max-age-reauthentication.mdx b/main/docs/authenticate/login/max-age-reauthentication.mdx index 917ee73fa..a88478e87 100644 --- a/main/docs/authenticate/login/max-age-reauthentication.mdx +++ b/main/docs/authenticate/login/max-age-reauthentication.mdx @@ -1,16 +1,6 @@ --- -description: Describes how to use the max_age authentication request parameter - as a mechanism whereby relying parties can positively confirm that re-authentication - has taken place within a given time interval. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Force Reauthentication in OIDC -'og:url': https://auth0.com/docs/ -permalink: max-age-reauthentication +description: Describes how to use the max_age authentication request parameter as a mechanism whereby relying parties can positively confirm that re-authentication has taken place within a given time interval. title: Force Reauthentication in OIDC -'twitter:description': Describes how to use the max_age authentication request parameter - as a mechanism whereby relying parties can positively confirm that re-authentication - has taken place within a given time interval. -'twitter:title': Force Reauthentication in OIDC --- The `prompt=login` mechanism can be subverted by simply stripping the parameter as it passes through the user agent (browser) and is only good for providing a UX hint to the OpenID provider (OP) in cases when the relying party (RP) wants to display a link like: @@ -230,4 +220,4 @@ Don’t rely on client-side verification (i.e. in the browser) of the ID token  ## Learn more * [Implicit Flow with Form Post](/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post) -* [OpenID Connect Protocol](/docs/authenticate/protocols/openid-connect-protocol) \ No newline at end of file +* [OpenID Connect Protocol](/docs/authenticate/protocols/openid-connect-protocol) diff --git a/main/docs/authenticate/login/native-login.mdx b/main/docs/authenticate/login/native-login.mdx index 97c30264d..aae3d6d18 100644 --- a/main/docs/authenticate/login/native-login.mdx +++ b/main/docs/authenticate/login/native-login.mdx @@ -1,12 +1,6 @@ --- description: Learn about the different login options for native mobile applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native Login -'og:url': https://auth0.com/docs/ -permalink: native-login title: Native Login -'twitter:description': Learn about the different login options for native mobile applications. -'twitter:title': Native Login --- Native mobile applications can use native or browser-based login flows. diff --git a/main/docs/authenticate/login/oidc-conformant-authentication.mdx b/main/docs/authenticate/login/oidc-conformant-authentication.mdx index 3608d12d5..5c60b3f2b 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the effect of the OIDC-conformant application setting - on the authentication pipeline. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Adopt OIDC-Conformant Authentication -'og:url': https://auth0.com/docs/ -permalink: oidc-conformant-authentication +description: Learn about the effect of the OIDC-conformant application setting on the authentication pipeline. title: Adopt OIDC-Conformant Authentication -'twitter:description': Learn about the effect of the OIDC-conformant application setting - on the authentication pipeline. -'twitter:title': Adopt OIDC-Conformant Authentication --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -122,4 +114,4 @@ To learn more, read [OIDC-Conformant Adoption: Single Sign-On](/docs/authenticat * Create third-party applications for your APIs and display consent dialogs for authorization. To learn more, read [User Consent and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications). * Restrict user profile information provided to applications upon authentication. To learn more, read [User Profiles](/docs/manage-users/user-accounts/user-profiles/user-profile-structure). * Dynamically register applications. To learn more, read [Dynamic Client Registration](/docs/get-started/applications/dynamic-client-registration). -* [Organizations](/docs/manage-users/organizations) and their related features become available. \ No newline at end of file +* [Organizations](/docs/manage-users/organizations) and their related features become available. diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx index f0d616803..693f12e40 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects the tokens used to - secure APIs, including scopes and claims. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Access Tokens with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-access-tokens +description: Learn how the OIDC-conformant pipeline affects the tokens used to secure APIs, including scopes and claims. title: Access Tokens with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects the tokens used - to secure APIs, including scopes and claims. -'twitter:title': Access Tokens with OIDC --- Because applications and APIs (resources) are defined as separate Auth0 entities with the OIDC-conformant pipeline, you can get access tokens for your APIs. Consequently, all APIs should be secured with access tokens instead of ID tokens. To learn more, read [Access Tokens](/docs/secure/tokens/access-tokens) and [ID Tokens](/docs/secure/tokens/id-tokens). @@ -44,4 +36,4 @@ To learn more, read [OpenID Connect Scopes](/docs/get-started/apis/scopes/openid * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Delegation with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation) * [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) -* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) \ No newline at end of file +* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx index bd904d605..9334642a3 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects your use of external - APIs and the tokens used to secure them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': External APIs with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-apis +description: Learn how the OIDC-conformant pipeline affects your use of external APIs and the tokens used to secure them. title: External APIs with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects your use of - external APIs and the tokens used to secure them. -'twitter:title': External APIs with OIDC --- With the OIDC-conformant pipeline, you should define applications and APIs (resources) as separate Auth0 entities. Benefits include: @@ -33,4 +25,4 @@ Suggested OIDC-conformant solutions for different scenarios include: * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Delegation with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation) * [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) -* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) \ No newline at end of file +* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx index 7bd6ceab0..0b54bb925 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects the Authorization - Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-auth-code-flow +description: Learn how the OIDC-conformant pipeline affects the Authorization Code Flow. title: Authorization Code Flow with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects the Authorization - Code Flow. -'twitter:title': Authorization Code Flow with OIDC --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -588,4 +580,4 @@ If you are not implementing your own resource server (API), then you can use `ht * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) * [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) -* [Resource Owner Password Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow) \ No newline at end of file +* [Resource Owner Password Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx index bb50cbb2a..4e512f96a 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects the Client Credentials - Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Client Credentials Flow with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-client-credentials-flow +description: Learn how the OIDC-conformant pipeline affects the Client Credentials Flow. title: Client Credentials Flow with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects the Client Credentials - Flow. -'twitter:title': Client Credentials Flow with OIDC --- The OIDC-conformant pipeline enables the use of the [Client Credentials Flow](/docs/get-started/authentication-and-authorization-flow/client-credentials-flow), which allows applications to authenticate as themselves (rather than on behalf of a user) to programmatically and securely obtain access to an API. @@ -23,4 +15,4 @@ To learn how to execute a Client Credentials Flow, read [Call API Using the Clie * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) * [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) -* [Resource Owner Password Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow) \ No newline at end of file +* [Resource Owner Password Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx index 8869d8f6d..c377d9e58 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx @@ -1,13 +1,6 @@ --- description: Learn how the OIDC-conformant pipeline affects your use of delegation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delegation with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-delegation title: Delegation with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects your use of - delegation. -'twitter:title': Delegation with OIDC --- @@ -36,4 +29,4 @@ Because no OIDC-compliant mechanism exists to get third-party (e.g., Firebase, A * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) -* [Single Sign-On with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso) \ No newline at end of file +* [Single Sign-On with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx index ed59616d0..b0df49626 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx @@ -1,13 +1,6 @@ --- description: Learn how the OIDC-conformant pipeline affects the Implicit Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implicit Flow with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-implicit-flow title: Implicit Flow with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects the Implicit - Flow. -'twitter:title': Implicit Flow with OIDC --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -199,4 +192,4 @@ export const codeExample3 = `{ * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Delegation with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation) -* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) \ No newline at end of file +* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx index 4e3611e22..728dedf1e 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects your use of refresh - tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Refresh Tokens with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-refresh-tokens +description: Learn how the OIDC-conformant pipeline affects your use of refresh tokens. title: Refresh Tokens with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects your use of - refresh tokens. -'twitter:title': Refresh Tokens with OIDC --- With the OIDC-conformant pipeline, refresh tokens: @@ -66,4 +58,4 @@ Refresh Tokens must be kept confidential in transit and storage, and they should * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Delegation with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation) -* [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) \ No newline at end of file +* [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx index 030eaf3b5..4ff75a914 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects the Resource Owner - Password (ROP) Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Resource Owner Password Flow with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-rop-flow +description: Learn how the OIDC-conformant pipeline affects the Resource Owner Password (ROP) Flow. title: Resource Owner Password Flow with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects the Resource - Owner Password (ROP) Flow. -'twitter:title': Resource Owner Password Flow with OIDC --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -212,4 +204,4 @@ The Auth0 password realm grant is not defined by standard OIDC, but it is sugges * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Implicit Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow) -* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) \ No newline at end of file +* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) diff --git a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx index 18cfa73ae..7cf7262de 100644 --- a/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx +++ b/main/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the OIDC-conformant pipeline affects your use of Single - Sign-On (SSO). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single Sign-On with OIDC -'og:url': https://auth0.com/docs/ -permalink: oidc-adoption-sso +description: Learn how the OIDC-conformant pipeline affects your use of Single Sign-On (SSO). title: Single Sign-On with OIDC -'twitter:description': Learn how the OIDC-conformant pipeline affects your use of - Single Sign-On (SSO). -'twitter:title': Single Sign-On with OIDC --- In the context of the OIDC-conformant authentication pipeline, single sign-on (SSO) must happen at the authorization server (i.e., Auth0) rather than the application, which means that you must employ Universal Login and redirect users to the login page. To learn more, read [Universal Login](/docs/authenticate/login/auth0-universal-login) and [Single Sign-On](/docs/authenticate/single-sign-on). @@ -26,4 +18,4 @@ To determine whether users are logged in via SSO, use silent authentication, wh * [Authorization Code Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow) * [Client Credentials Flow with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow) * [Delegation with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation) -* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) \ No newline at end of file +* [Refresh Tokens with OIDC](/docs/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens) diff --git a/main/docs/authenticate/login/redirect-users-after-login.mdx b/main/docs/authenticate/login/redirect-users-after-login.mdx index 7a7c2203c..20557dabb 100644 --- a/main/docs/authenticate/login/redirect-users-after-login.mdx +++ b/main/docs/authenticate/login/redirect-users-after-login.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to redirect users to URLs that have not been added - to the AllowList. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redirect Users -'og:url': https://auth0.com/docs/ -permalink: redirect-users-after-login +description: Describes how to redirect users to URLs that have not been added to the AllowList. title: Redirect Users -'twitter:description': Describes how to redirect users to URLs that have not been - added to the AllowList. -'twitter:title': Redirect Users --- You can return users to specific pages (URLs) within your application after validating their ID Tokens (authentication). To see an example of how this works, try the [React: Login Quickstart](/docs/quickstart/spa/react). @@ -59,4 +51,4 @@ Choose the option that works best for your application type and the type of [flo ## Learn more * [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) -* [Understand How Progressive Profiling Works](/docs/manage-users/user-accounts/user-profiles/progressive-profiling) \ No newline at end of file +* [Understand How Progressive Profiling Works](/docs/manage-users/user-accounts/user-profiles/progressive-profiling) diff --git a/main/docs/authenticate/login/universal-vs-embedded-login.mdx b/main/docs/authenticate/login/universal-vs-embedded-login.mdx index 6342c841e..5b7244069 100644 --- a/main/docs/authenticate/login/universal-vs-embedded-login.mdx +++ b/main/docs/authenticate/login/universal-vs-embedded-login.mdx @@ -1,14 +1,6 @@ --- -description: Describes the differences between hosted login (Universal Login) - and embedded login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Hosted Login vs. Embedded Login -'og:url': https://auth0.com/docs/ -permalink: universal-vs-embedded-login +description: Describes the differences between hosted login (Universal Login) and embedded login. title: Hosted Login vs. Embedded Login -'twitter:description': Describes the differences between hosted login (Universal Login) - and embedded login. -'twitter:title': Hosted Login vs. Embedded Login --- When you design the login experience for your application, you’ll need to decide if you want it to be hosted ([Universal Login](/docs/authenticate/login/auth0-universal-login)) or embedded. @@ -79,4 +71,4 @@ According to [RFC 8252: OAuth 2.0 for Native Apps on IETF](https://www.rfc-edito ## Learn more * [Prevent Common Cybersecurity Threats](/docs/secure/security-guidance/prevent-threats) -* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) \ No newline at end of file +* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) diff --git a/main/docs/authenticate/passwordless.mdx b/main/docs/authenticate/passwordless.mdx index 3a086d9a4..28e1ae4c4 100644 --- a/main/docs/authenticate/passwordless.mdx +++ b/main/docs/authenticate/passwordless.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the available methods of passwordless authentication - supported by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication -'og:url': https://auth0.com/docs/ -permalink: passwordless +description: Learn about the available methods of passwordless authentication supported by Auth0. title: Passwordless Authentication -'twitter:description': Learn about the available methods of passwordless authentication - supported by Auth0. -'twitter:title': Passwordless Authentication --- Passwordless authentication provides users with a seamless and more secure login experience. As technology advances, traditional methods of authentication, such as usernames and passwords, become more prone to cyber attacks (like phishing or keylogging) and potential breaches. @@ -188,4 +180,4 @@ To learn more about biometric authentication, review [Configure WebAuthn with De ## Learn more * [Passwordless Connections Best Practices](/docs/authenticate/passwordless/best-practices) -* [Using Passwordless APIs](/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints) \ No newline at end of file +* [Using Passwordless APIs](/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints) diff --git a/main/docs/authenticate/passwordless/authentication-methods.mdx b/main/docs/authenticate/passwordless/authentication-methods.mdx index 79d98fcbe..8c881c65b 100644 --- a/main/docs/authenticate/passwordless/authentication-methods.mdx +++ b/main/docs/authenticate/passwordless/authentication-methods.mdx @@ -1,14 +1,6 @@ --- -description: Describes the various authentication methods supported by Auth0 - passwordless connections, including email, magic link, and SMS. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication Methods -'og:url': https://auth0.com/docs/ -permalink: authentication-methods +description: Describes the various authentication methods supported by Auth0 passwordless connections, including email, magic link, and SMS. title: Passwordless Authentication Methods -'twitter:description': Describes the various authentication methods supported by Auth0 - passwordless connections, including email, magic link, and SMS. -'twitter:title': Passwordless Authentication Methods --- With Passwordless connections, users can log in without a password. Instead, they can use a variety of other authentication methods. Auth0 Passwordless connections support the following authentication methods: @@ -32,4 +24,4 @@ With Passwordless connection to send a Magic Link to a user through email to complete authentication. @@ -141,4 +133,4 @@ Auth0 supports the following email providers: * [SendGrid](/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider) * [SparkPost](/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider) * [Mailgun](/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider) -* [Custom SMTP external email provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) \ No newline at end of file +* [Custom SMTP external email provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) diff --git a/main/docs/authenticate/passwordless/authentication-methods/email-otp.mdx b/main/docs/authenticate/passwordless/authentication-methods/email-otp.mdx index ad8f41dd6..d256afc73 100644 --- a/main/docs/authenticate/passwordless/authentication-methods/email-otp.mdx +++ b/main/docs/authenticate/passwordless/authentication-methods/email-otp.mdx @@ -1,14 +1,6 @@ --- -description: Learn how how to use Passwordless connections with the email authentication - factor. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication with Email -'og:url': https://auth0.com/docs/ -permalink: email-otp +description: Learn how how to use Passwordless connections with the email authentication factor. title: Passwordless Authentication with Email -'twitter:description': Learn how how to use Passwordless connections with the email - authentication factor. -'twitter:title': Passwordless Authentication with Email --- You can configure a Passwordless connection to send a one-time password (OTP) to a user through email to complete authentication. @@ -135,4 +127,4 @@ Auth0 supports the following email providers: * [SendGrid](/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider) * [SparkPost](/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider) * [Mailgun](/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider) -* [Custom SMTP external email provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) \ No newline at end of file +* [Custom SMTP external email provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) diff --git a/main/docs/authenticate/passwordless/authentication-methods/sms-otp.mdx b/main/docs/authenticate/passwordless/authentication-methods/sms-otp.mdx index e3f5f12c8..8925f2727 100644 --- a/main/docs/authenticate/passwordless/authentication-methods/sms-otp.mdx +++ b/main/docs/authenticate/passwordless/authentication-methods/sms-otp.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use Passwordless connections with the SMS authentication - method. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication with SMS -'og:url': https://auth0.com/docs/ -permalink: sms-otp +description: Learn how to use Passwordless connections with the SMS authentication method. title: Passwordless Authentication with SMS -'twitter:description': Learn how to use Passwordless connections with the SMS authentication - method. -'twitter:title': Passwordless Authentication with SMS --- You can configure Passwordless authentication to send a one-time password (OTP) to a user through SMS. To learn more, read [Configure Email or SMS for Passwordless Authentication](/docs/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms). @@ -127,4 +119,4 @@ Switch to the **Applications** view, and enable the applications for which you w * [Auth0's Unified Phone Experience](/docs/customize/phone-messages/unified-phone) * [Use the Unified Phone Experience for Passwordless](/docs/customize/phone-messages/unified-phone/unified-phone-experience-passwordless) -* [Configure Auth0 Unified Phone Experience](/docs/customize/phone-messages/unified-phone/configure-unified-phone) \ No newline at end of file +* [Configure Auth0 Unified Phone Experience](/docs/customize/phone-messages/unified-phone/configure-unified-phone) diff --git a/main/docs/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx b/main/docs/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx index a8659252a..42f4525d0 100644 --- a/main/docs/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx +++ b/main/docs/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx @@ -1,12 +1,6 @@ --- description: Learn how to set up a custom SMS gateway for Passwordless connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Up Custom SMS Gateway for Passwordless Connections -'og:url': https://auth0.com/docs/ -permalink: use-sms-gateway-passwordless title: Set Up Custom SMS Gateway for Passwordless Connections -'twitter:description': Learn how to set up a custom SMS gateway for Passwordless connections. -'twitter:title': Set Up Custom SMS Gateway for Passwordless Connections --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/authenticate/passwordless/best-practices.mdx b/main/docs/authenticate/passwordless/best-practices.mdx index b51ff83ed..8c8b34ac4 100644 --- a/main/docs/authenticate/passwordless/best-practices.mdx +++ b/main/docs/authenticate/passwordless/best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices when working with Passwordless connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Connections Best Practices -'og:url': https://auth0.com/docs/ -permalink: best-practices title: Passwordless Connections Best Practices -'twitter:description': Learn about best practices when working with Passwordless connections. -'twitter:title': Passwordless Connections Best Practices --- ## Implement login diff --git a/main/docs/authenticate/passwordless/implement-login.mdx b/main/docs/authenticate/passwordless/implement-login.mdx index 5ece9ed16..d81577cbf 100644 --- a/main/docs/authenticate/passwordless/implement-login.mdx +++ b/main/docs/authenticate/passwordless/implement-login.mdx @@ -1,15 +1,7 @@ --- -description: Describes the available methods for implementing passwordless login - with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implement Login with Passwordless -'og:url': https://auth0.com/docs/ -permalink: implement-login +description: Describes the available methods for implementing passwordless login with Auth0. title: Implement Login with Passwordless -'twitter:description': Describes the available methods for implementing passwordless - login with Auth0. -'twitter:title': Implement Login with Passwordless --- You can implement passwordless login using either [hosted login](/docs/authenticate/passwordless/implement-login/universal-login) or [embedded login](/docs/authenticate/passwordless/implement-login/embedded-login). -To learn more about the differences between these two options, read [Hosted Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login). \ No newline at end of file +To learn more about the differences between these two options, read [Hosted Login vs. Embedded Login](/docs/authenticate/login/universal-vs-embedded-login). diff --git a/main/docs/authenticate/passwordless/implement-login/embedded-login.mdx b/main/docs/authenticate/passwordless/implement-login/embedded-login.mdx index bf8379d71..1eafff50a 100644 --- a/main/docs/authenticate/passwordless/implement-login/embedded-login.mdx +++ b/main/docs/authenticate/passwordless/implement-login/embedded-login.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to implement Passwordless authentication with Universal - Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication with Embedded Login -'og:url': https://auth0.com/docs/ -permalink: embedded-login +description: Describes how to implement Passwordless authentication with Universal Login. title: Passwordless Authentication with Embedded Login -'twitter:description': Describes how to implement Passwordless authentication with - Universal Login. -'twitter:title': Passwordless Authentication with Embedded Login --- If you'd like to embed the login user interface in your application, you can do it by using our [Embedded Passwordless API](/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints) or our SDKs. @@ -24,4 +16,4 @@ Embedded login in regular web applications and SPAs require configuration of cro * [Passwordless Authentication](/docs/authenticate/passwordless) * [Passwordless Connections Best Practices](/docs/authenticate/passwordless/best-practices) -* [Using Passwordless APIs](/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints) \ No newline at end of file +* [Using Passwordless APIs](/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints) diff --git a/main/docs/authenticate/passwordless/implement-login/embedded-login/native.mdx b/main/docs/authenticate/passwordless/implement-login/embedded-login/native.mdx index e3213e565..102280978 100644 --- a/main/docs/authenticate/passwordless/implement-login/embedded-login/native.mdx +++ b/main/docs/authenticate/passwordless/implement-login/embedded-login/native.mdx @@ -1,14 +1,6 @@ --- -description: Describes implementing Passwordless authentication with embedded - login in native applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Embedded Passwordless Login in Native Applications -'og:url': https://auth0.com/docs/ -permalink: native +description: Describes implementing Passwordless authentication with embedded login in native applications. title: Embedded Passwordless Login in Native Applications -'twitter:description': Describes implementing Passwordless authentication with embedded - login in native applications. -'twitter:title': Embedded Passwordless Login in Native Applications --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx b/main/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx index f340ecc06..fa0fdce6a 100644 --- a/main/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx +++ b/main/docs/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to implement Passwordless authentication using Auth0 - APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Using Passwordless APIs -'og:url': https://auth0.com/docs/ -permalink: relevant-api-endpoints +description: Describes how to implement Passwordless authentication using Auth0 APIs. title: Using Passwordless APIs -'twitter:description': Describes how to implement Passwordless authentication using - Auth0 APIs. -'twitter:title': Using Passwordless APIs --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -174,4 +166,4 @@ Use the `mfa_token` to call the [`mfa/authenticator`](https://auth0.com/docs/api Enforce the MFA challenge by calling the [`request/mfa/challenge`](https://auth0.com/docs/api/authentication/muti-factor-authentication/request-mfa-challenge) endpoint. -Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). \ No newline at end of file +Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). diff --git a/main/docs/authenticate/passwordless/implement-login/embedded-login/spa.mdx b/main/docs/authenticate/passwordless/implement-login/embedded-login/spa.mdx index e5a937e6d..b921bc93a 100644 --- a/main/docs/authenticate/passwordless/implement-login/embedded-login/spa.mdx +++ b/main/docs/authenticate/passwordless/implement-login/embedded-login/spa.mdx @@ -1,14 +1,6 @@ --- -description: Describes implementing Passwordless authentication with embedded - login in single-page applications (SPAs). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Embedded Passwordless Authentication for SPAs -'og:url': https://auth0.com/docs/ -permalink: spa +description: Describes implementing Passwordless authentication with embedded login in single-page applications (SPAs). title: Embedded Passwordless Authentication for SPAs -'twitter:description': Describes implementing Passwordless authentication with embedded - login in single-page applications (SPAs). -'twitter:title': Embedded Passwordless Authentication for SPAs --- @@ -82,4 +74,4 @@ Use the `mfa_token` to call the [`mfa/authenticator`](https://auth0.com/docs/api Proceed to enforce the MFA challenge by calling the [`request/mfa/challenge`](https://auth0.com/docs/api/authentication/muti-factor-authentication/request-mfa-challenge) endpoint. -Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). \ No newline at end of file +Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). diff --git a/main/docs/authenticate/passwordless/implement-login/embedded-login/webapps.mdx b/main/docs/authenticate/passwordless/implement-login/embedded-login/webapps.mdx index af6d8c437..5da3699d6 100644 --- a/main/docs/authenticate/passwordless/implement-login/embedded-login/webapps.mdx +++ b/main/docs/authenticate/passwordless/implement-login/embedded-login/webapps.mdx @@ -1,14 +1,6 @@ --- -description: Describes implementing Passwordless authentication with embedded - login in regular applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Embedded Passwordless Login in Regular Web Applications -'og:url': https://auth0.com/docs/ -permalink: webapps +description: Describes implementing Passwordless authentication with embedded login in regular applications. title: Embedded Passwordless Login in Regular Web Applications -'twitter:description': Describes implementing Passwordless authentication with embedded - login in regular applications. -'twitter:title': Embedded Passwordless Login in Regular Web Applications --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -1111,4 +1103,4 @@ Use the `mfa_token` to call the [`mfa/authenticator`](https://auth0.com/docs/api Proceed to enforce the MFA challenge by calling the [`request/mfa/challenge`](https://auth0.com/docs/api/authentication/muti-factor-authentication/request-mfa-challenge) endpoint. -Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). \ No newline at end of file +Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions Triggers: post-challenge - API Object](/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object). diff --git a/main/docs/authenticate/passwordless/implement-login/universal-login.mdx b/main/docs/authenticate/passwordless/implement-login/universal-login.mdx index 97e143d51..13f232fea 100644 --- a/main/docs/authenticate/passwordless/implement-login/universal-login.mdx +++ b/main/docs/authenticate/passwordless/implement-login/universal-login.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to implement Passwordless authentication with Universal - Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Authentication with Universal Login -'og:url': https://auth0.com/docs/ -permalink: universal-login +description: Describes how to implement Passwordless authentication with Universal Login. title: Passwordless Authentication with Universal Login -'twitter:description': Describes how to implement Passwordless authentication with - Universal Login. -'twitter:title': Passwordless Authentication with Universal Login --- [Universal Login](/docs/authenticate/login/auth0-universal-login) is Auth0's implementation of the login flow. Each time a user needs to prove their identity, your applications redirect to Universal Login and Auth0 will do what is needed to guarantee the user's identity. It's the preferred way to implement Passwordless Authentication. @@ -31,4 +23,4 @@ To integrate Universal Login in your application, please refer to our [Quickstar ## Learn more * [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) -* [Customize](/docs/customize) \ No newline at end of file +* [Customize](/docs/customize) diff --git a/main/docs/authenticate/passwordless/passwordless-connection-limitations.mdx b/main/docs/authenticate/passwordless/passwordless-connection-limitations.mdx index 8bf5f7464..bbfc98bd4 100644 --- a/main/docs/authenticate/passwordless/passwordless-connection-limitations.mdx +++ b/main/docs/authenticate/passwordless/passwordless-connection-limitations.mdx @@ -1,12 +1,6 @@ --- description: Describes some limitations to using passwordless connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless Connection Limitations -'og:url': https://auth0.com/docs/ -permalink: passwordless-connection-limitations title: Passwordless Connection Limitations -'twitter:description': Describes some limitations to using passwordless connections. -'twitter:title': Passwordless Connection Limitations --- The type of authentication you want to use depends on which version of Universal Login you configured with your application. If you are using the Universal Login experience, you can set up [passwordless authentication using WebAuthN with Device Biometrics](/docs/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics) or use passwordless connections as described below. diff --git a/main/docs/authenticate/passwordless/passwordless-with-universal-login.mdx b/main/docs/authenticate/passwordless/passwordless-with-universal-login.mdx index 3968a6ac5..875cb4460 100644 --- a/main/docs/authenticate/passwordless/passwordless-with-universal-login.mdx +++ b/main/docs/authenticate/passwordless/passwordless-with-universal-login.mdx @@ -1,14 +1,6 @@ --- -description: The document announces support for Universal Login and Passwordless - connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Passwordless with Universal Login -'og:url': https://auth0.com/docs/ -permalink: passwordless-with-universal-login +description: The document announces support for Universal Login and Passwordless connections. title: Passwordless with Universal Login -'twitter:description': The document announces support for Universal Login and Passwordless - connections. -'twitter:title': Passwordless with Universal Login --- @@ -107,4 +99,4 @@ When the user is prompted to enter their OTP, they'll see one of the following s ### Login -![](/docs/images/cdy7uua7fh8z/5xHAEaXgnS43Jpnju9FCzZ/17e67c2901f6ec2a9a7421f65d84a1d1/Passwordless_Login_-_English.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/5xHAEaXgnS43Jpnju9FCzZ/17e67c2901f6ec2a9a7421f65d84a1d1/Passwordless_Login_-_English.png) diff --git a/main/docs/authenticate/passwordless/sample-use-cases-rules.mdx b/main/docs/authenticate/passwordless/sample-use-cases-rules.mdx index 944cfbeee..35cd2c8a2 100644 --- a/main/docs/authenticate/passwordless/sample-use-cases-rules.mdx +++ b/main/docs/authenticate/passwordless/sample-use-cases-rules.mdx @@ -1,12 +1,6 @@ --- description: Explore examples using rules with passwordless connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sample Use Cases - Rules with Passwordless Authentication -'og:url': https://auth0.com/docs/ -permalink: sample-use-cases-rules title: Sample Use Cases - Rules with Passwordless Authentication -'twitter:description': Explore examples using rules with passwordless connections. -'twitter:title': Sample Use Cases - Rules with Passwordless Authentication --- diff --git a/main/docs/authenticate/protocols.mdx b/main/docs/authenticate/protocols.mdx index 4c50f8ff1..536f96e94 100644 --- a/main/docs/authenticate/protocols.mdx +++ b/main/docs/authenticate/protocols.mdx @@ -1,15 +1,7 @@ --- -description: Describes which authorization protocols Auth0 supports and how they - work. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Protocols -'og:url': https://auth0.com/docs/ -permalink: protocols +description: Describes which authorization protocols Auth0 supports and how they work. sidebarTitle: Overview title: Protocols -'twitter:description': Describes which authorization protocols Auth0 supports and - how they work. -'twitter:title': Protocols --- There are a set of open specifications and protocols that specify how to design an authentication and authorization system. They specify how you should manage identity, move personal data securely, and decide who can access applications and data. @@ -22,4 +14,4 @@ The identity industry standards that we use at Auth0 are: * [JSON Web Tokens (JWTs)](/docs/secure/tokens/json-web-tokens): an open standard that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. * [Security Assertion Markup Language (SAML)](/docs/authenticate/protocols/saml/saml-configuration): an open-standard, XML-based data format that allows businesses to communicate user authentication and authorization information to partner companies and enterprise applications their employees may use. * [System for Cross-domain Identity Management (SCIM)](/docs/authenticate/protocols/scim): a set of application-level protocols to securely manage and communicate user data across multiple domains. SCIM clients can be integrated to manage CRUD (create, replace, update, delete) operations, apply queries and filters, and create user groups within your organization. -* [WS-Federation (WS-Fed)](/docs/authenticate/protocols/ws-fed-protocol): a standard developed by Microsoft, and used extensively in their applications. It defines the way security tokens can be transported between different entities to exchange identity and authorization information. \ No newline at end of file +* [WS-Federation (WS-Fed)](/docs/authenticate/protocols/ws-fed-protocol): a standard developed by Microsoft, and used extensively in their applications. It defines the way security tokens can be transported between different entities to exchange identity and authorization information. diff --git a/main/docs/authenticate/protocols/ldap-protocol.mdx b/main/docs/authenticate/protocols/ldap-protocol.mdx index dc3d27a34..937d47d2b 100644 --- a/main/docs/authenticate/protocols/ldap-protocol.mdx +++ b/main/docs/authenticate/protocols/ldap-protocol.mdx @@ -1,14 +1,6 @@ --- -description: Describes how Auth0 supports the Lightweight Directory Access Protocol - (LDAP). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lightweight Directory Access Protocol -'og:url': https://auth0.com/docs/ -permalink: ldap-protocol +description: Describes how Auth0 supports the Lightweight Directory Access Protocol (LDAP). title: Lightweight Directory Access Protocol -'twitter:description': Describes how Auth0 supports the Lightweight Directory Access - Protocol (LDAP). -'twitter:title': Lightweight Directory Access Protocol --- The Lightweight Directory Access Protocol (LDAP) is an application protocol, used for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network. The function of LDAP is to enable access to an existing directory like Active Directory (AD). Auth0 uses an [Active Directory/LDAP Connector](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector) that you install on your network to integrate with AD/LDAP. @@ -18,4 +10,4 @@ The Lightweight Directory Access Protocol (LDAP) is an application protocol, use * [Auth0 AD/LDAP Connector Health Monitor Extension](/docs/customize/extensions/ad-ldap-connector-health-monitor) * [Configure AD/LDAP Connector Authentication with Kerberos](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos) * [Deploy AD/LDAP Connectors for High Availability Environments](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability) -* [Point AD/LDAP Connector to Auth0 Connections](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0) \ No newline at end of file +* [Point AD/LDAP Connector to Auth0 Connections](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0) diff --git a/main/docs/authenticate/protocols/oauth.mdx b/main/docs/authenticate/protocols/oauth.mdx index d1574436e..43af9bc5f 100644 --- a/main/docs/authenticate/protocols/oauth.mdx +++ b/main/docs/authenticate/protocols/oauth.mdx @@ -1,12 +1,6 @@ --- description: Learn how Auth0 works with the OAuth 2.0 Authorization Framework. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': OAuth 2.0 Authorization Framework -'og:url': https://auth0.com/docs/ -permalink: oauth title: OAuth 2.0 Authorization Framework -'twitter:description': Learn how Auth0 works with the OAuth 2.0 Authorization Framework. -'twitter:title': OAuth 2.0 Authorization Framework --- diff --git a/main/docs/authenticate/protocols/openid-connect-protocol.mdx b/main/docs/authenticate/protocols/openid-connect-protocol.mdx index 740034e0e..aa4eb3ac5 100644 --- a/main/docs/authenticate/protocols/openid-connect-protocol.mdx +++ b/main/docs/authenticate/protocols/openid-connect-protocol.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use OpenID Connect protocol with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': OpenID Connect Protocol -'og:url': https://auth0.com/docs/ -permalink: openid-connect-protocol title: OpenID Connect Protocol -'twitter:description': Describes how to use OpenID Connect protocol with Auth0. -'twitter:title': OpenID Connect Protocol --- ## What is OpenID Connect (OIDC)? diff --git a/main/docs/authenticate/protocols/saml.mdx b/main/docs/authenticate/protocols/saml.mdx index e587cff4c..aa567ff2e 100644 --- a/main/docs/authenticate/protocols/saml.mdx +++ b/main/docs/authenticate/protocols/saml.mdx @@ -1,17 +1,7 @@ --- -description: Learn about the Security Assertion Markup Language (SAML) protocol, - which is an open-standard, XML-based framework for authentication and authorization - between two entities without a password. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SAML -'og:url': https://auth0.com/docs/ -permalink: saml +description: Learn about the Security Assertion Markup Language (SAML) protocol, which is an open-standard, XML-based framework for authentication and authorization between two entities without a password. sidebarTitle: Overview title: SAML -'twitter:description': Learn about the Security Assertion Markup Language (SAML) protocol, - which is an open-standard, XML-based framework for authentication and authorization - between two entities without a password. -'twitter:title': SAML --- The Security Assertion Markup Language (SAML) protocol is an open-standard, XML-based framework for authentication and authorization between two entities without a password: @@ -38,4 +28,4 @@ Auth0 supports the following SAML options: * Web Browser SSO Profile * Single Logout Profile * Name Identifier Management Profile -* Name Identifier Mapping Profile \ No newline at end of file +* Name Identifier Mapping Profile diff --git a/main/docs/authenticate/protocols/saml/saml-configuration.mdx b/main/docs/authenticate/protocols/saml/saml-configuration.mdx index 9931326bc..7241d20f8 100644 --- a/main/docs/authenticate/protocols/saml/saml-configuration.mdx +++ b/main/docs/authenticate/protocols/saml/saml-configuration.mdx @@ -1,15 +1,7 @@ --- -description: Describes how Auth0 works with Security Assertion Markup Language - (SAML) protocol. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SAML Configuration -'og:url': https://auth0.com/docs/ -permalink: saml-configuration +description: Describes how Auth0 works with Security Assertion Markup Language (SAML) protocol. sidebarTitle: Overview title: SAML Configuration -'twitter:description': Describes how Auth0 works with Security Assertion Markup Language - (SAML) protocol. -'twitter:title': SAML Configuration --- ## SAML service providers @@ -97,4 +89,4 @@ You can use Auth0 as both the SAML service provider and the SAML identity provid * [Configure Auth0 as SAML Identity Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider) * [Test SAML SSO with Auth0 as Service Provider and Identity Provider](/docs/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider) * [SAML Identity Provider Configuration Settings](/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings) -* [Customize SAML Assertions](/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions) \ No newline at end of file +* [Customize SAML Assertions](/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions) diff --git a/main/docs/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx index d6040bdb0..104e58801 100644 --- a/main/docs/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure SAML SSO with Auth0 as both the service - provider and identity provider for testing. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test SAML SSO with Auth0 as Service Provider and Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-auth0-as-service-and-identity-provider +description: Describes how to configure SAML SSO with Auth0 as both the service provider and identity provider for testing. title: Test SAML SSO with Auth0 as Service Provider and Identity Provider -'twitter:description': Describes how to configure SAML SSO with Auth0 as both the - service provider and identity provider for testing. -'twitter:title': Test SAML SSO with Auth0 as Service Provider and Identity Provider --- You can configure Auth0 as both the service provider (SP) and the identity provider (IdP) to test your SAML single sign-on (SSO) connection. @@ -205,4 +197,4 @@ Test the sample HTML application that uses the Auth0 SAML connection you created * [Deprovision Users in SAML Integrations](/docs/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations) * [SAML Identity Provider Configuration Settings](/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings) * [Sign and Encrypt SAML Requests](/docs/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests) -* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) \ No newline at end of file +* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) diff --git a/main/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx b/main/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx index 901fc6f12..f6a93f647 100644 --- a/main/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx +++ b/main/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to customize SAML assertions and the SAML and WS-Fed - protocol parameters. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize SAML Assertions -'og:url': https://auth0.com/docs/ -permalink: customize-saml-assertions +description: Describes how to customize SAML assertions and the SAML and WS-Fed protocol parameters. title: Customize SAML Assertions -'twitter:description': Describes how to customize SAML assertions and the SAML and - WS-Fed protocol parameters. -'twitter:title': Customize SAML Assertions --- You can customize your SAML assertions as well as the SAML and WS-Federation protocol parameters. @@ -192,4 +184,4 @@ The following is a list of customization attributes for SAML assertions. * [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) * [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) -* [Configure SAML Identity Provider-Initiated Single Sign-On](/docs/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on) \ No newline at end of file +* [Configure SAML Identity Provider-Initiated Single Sign-On](/docs/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on) diff --git a/main/docs/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx b/main/docs/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx index 6f70f7649..758962774 100644 --- a/main/docs/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx +++ b/main/docs/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx @@ -1,12 +1,6 @@ --- description: Learn how to deprovision users of your SAML integration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deprovision Users in SAML Integrations -'og:url': https://auth0.com/docs/ -permalink: deprovision-users-in-saml-integrations title: Deprovision Users in SAML Integrations -'twitter:description': Learn how to deprovision users of your SAML integration. -'twitter:title': Deprovision Users in SAML Integrations --- If you need to remove application access for users, you'll need to deprovision them at a minimum with the identity provider. Depending on the identity provider, the steps required to deprovision a user account vary. Check with your provider for further instructions. diff --git a/main/docs/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx b/main/docs/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx index 33fc3dc72..cc5a828b2 100644 --- a/main/docs/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx +++ b/main/docs/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx @@ -1,14 +1,6 @@ --- -description: Provides examples how to map SAML attributes when Auth0 is the identity - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Map SAML Attributes with Auth0 as IdP/SAML Add-on -'og:url': https://auth0.com/docs/ -permalink: saml-attribute-mapping-examples +description: Provides examples how to map SAML attributes when Auth0 is the identity provider. title: Map SAML Attributes with Auth0 as IdP/SAML Add-on -'twitter:description': Provides examples how to map SAML attributes when Auth0 is - the identity provider. -'twitter:title': Map SAML Attributes with Auth0 as IdP/SAML Add-on --- When Auth0 is the IdP, you can map user attributes through Auth0's SAML2 add-on. Errors could occur if attributes are misconfigured. For example, a user enters username and password successfully, but fails to sign in to the application even though logs in the Auth0 Dashboard show successful login events. Or, your application is missing user information such as name or email. diff --git a/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx b/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx index df5005431..e888beb9b 100644 --- a/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx +++ b/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx @@ -1,12 +1,6 @@ --- description: Describes the SAML identity provider configuration settings. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SAML Identity Provider Configuration Settings -'og:url': https://auth0.com/docs/ -permalink: saml-identity-provider-configuration-settings title: SAML Identity Provider Configuration Settings -'twitter:description': Describes the SAML identity provider configuration settings. -'twitter:title': SAML Identity Provider Configuration Settings --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations.mdx index 7e4f8226c..6a8589591 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations.mdx @@ -1,15 +1,7 @@ --- -description: Describes the Security Assertion Markup Language (SAML) for single - sign-on (SSO) integration options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SAML Single Sign-On Integrations -'og:url': https://auth0.com/docs/ -permalink: saml-sso-integrations +description: Describes the Security Assertion Markup Language (SAML) for single sign-on (SSO) integration options. sidebarTitle: Overview title: SAML Single Sign-On Integrations -'twitter:description': Describes the Security Assertion Markup Language (SAML) for - single sign-on (SSO) integration options. -'twitter:title': SAML Single Sign-On Integrations --- When you implement SAML single sign-on (SSO), it's important to consider: @@ -75,4 +67,4 @@ To learn more about special scenarios, read [Configure Identity Provider-Initiat * [Customize SAML Assertions](/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions) * [Configure SAML Identity Provider-Initiated Single Sign-On](/docs/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on) * [Sign and Encrypt SAML Requests](/docs/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests) -* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) \ No newline at end of file +* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx index b00c9e2c6..488f36b30 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx @@ -1,15 +1,7 @@ --- -description: Describes how to configure Auth0 to serve as a service provider - in a SAML federation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Auth0 as SAML Service Provider -'og:url': https://auth0.com/docs/ -permalink: configure-auth0-saml-service-provider +description: Describes how to configure Auth0 to serve as a service provider in a SAML federation. sidebarTitle: Overview title: Configure Auth0 as SAML Service Provider -'twitter:description': Describes how to configure Auth0 to serve as a service provider - in a SAML federation. -'twitter:title': Configure Auth0 as SAML Service Provider --- To configure Auth0 as the service provider (SP) in a SAML federation, you will need to create an Enterprise connection in Auth0 and then update your SAML identity provider (IdP) with the connection's metadata. @@ -380,4 +372,4 @@ If your connection is not working as expected, try the following steps: * [Customize SAML Assertions](/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions) * [Sign and Encrypt SAML Requests](/docs/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests) * [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) -* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) \ No newline at end of file +* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx index 0bd7038b1..deb606a24 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure a SAML connection against ADFS in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure ADFS as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-adfs-saml-connections title: Configure ADFS as SAML Identity Provider -'twitter:description': Learn how to configure a SAML connection against ADFS in Auth0. -'twitter:title': Configure ADFS as SAML Identity Provider --- Create a custom SAML connection to Microsoft's Active Directory Federation Services (ADFS) to get more flexibility when configuring your mappings. To create the custom connection, you will need to: diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx index 81216f184..7aac4aef6 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Okta as an SAML identity provider (IdP) in - Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Okta as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-okta-as-saml-identity-provider +description: Learn how to configure Okta as an SAML identity provider (IdP) in Auth0. title: Configure Okta as SAML Identity Provider -'twitter:description': Learn how to configure Okta as an SAML identity provider (IdP) - in Auth0. -'twitter:title': Configure Okta as SAML Identity Provider --- @@ -161,4 +153,4 @@ This connection type supports a Global Token Revocation endpoint, which allows a This feature can be used with Universal Logout in Okta Workforce Identity. -For more information and configuration instructions, see [Universal Logout](/docs/authenticate/login/logout/universal-logout). \ No newline at end of file +For more information and configuration instructions, see [Universal Logout](/docs/authenticate/login/logout/universal-logout). diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx index 4126e482e..71c3ae53b 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure OneLogin as a SAML identity provider for - use with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure OneLogin as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-onelogin-as-saml-identity-provider +description: Learn how to configure OneLogin as a SAML identity provider for use with Auth0. title: Configure OneLogin as SAML Identity Provider -'twitter:description': Learn how to configure OneLogin as a SAML identity provider - for use with Auth0. -'twitter:title': Configure OneLogin as SAML Identity Provider --- Configure OneLogin as a SAML identity provider by completing the following steps: @@ -142,4 +134,4 @@ For the purposes of demonstration, let's see how we can add the `EmailAddress` i You are now ready to proceed with mapping the user information fields in Auth0. 1. Go to the **Settings** of your [SAML](https://manage.auth0.com/#/connections/enterprise) and navigate to the tab **Mappings**. For the email addresses, copy the mapping below, and paste it into the text box. -2. Save your changes, and try your connection again. Once you have successfully logged in, go to [Dashboard > User Management > Users](https://manage.auth0.com/#/users), and check your login. You will see additional information for the appropriate user. \ No newline at end of file +2. Save your changes, and try your connection again. Once you have successfully logged in, go to [Dashboard > User Management > Users](https://manage.auth0.com/#/users), and check your login. You will see additional information for the appropriate user. diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx index ff8dbe90b..22ccfdd04 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure PingFederate as a SAML identity provider - for use with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure PingFederate as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-pingfederate-as-saml-identity-provider +description: Describes how to configure PingFederate as a SAML identity provider for use with Auth0. title: Configure PingFederate as SAML Identity Provider -'twitter:description': Describes how to configure PingFederate as a SAML identity - provider for use with Auth0. -'twitter:title': Configure PingFederate as SAML Identity Provider --- PingFederate is a federation server that provides identity management, single sign-on, and API security for the enterprise. See the complete PingFederate instructions to [configure PingFederate as an identity provider](https://docs.pingidentity.com/r/en-us/pingfederate-120/pf_ident_provid_sso_config). @@ -43,4 +35,4 @@ To configure Auth0 to use PingFederate as an SAML identity provider by completing the following steps: @@ -159,4 +151,4 @@ Once you have an http trace tool, capture the login sequence from start to finis Make sure that cookies and JavaScript are enabled for your browser. -Make sure that the user's profile in Salesforce has permission to login via the Salesforce IDP (See section 4 above). \ No newline at end of file +Make sure that the user's profile in Salesforce has permission to login via the Salesforce IDP (See section 4 above). diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx index 6426490be..e5a265ef4 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure SiteMinder as a SAML identity provider for - use with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure SiteMinder as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-siteminder-as-saml-identity-provider +description: Learn how to configure SiteMinder as a SAML identity provider for use with Auth0. title: Configure SiteMinder as SAML Identity Provider -'twitter:description': Learn how to configure SiteMinder as a SAML identity provider - for use with Auth0. -'twitter:title': Configure SiteMinder as SAML Identity Provider --- Configure SiteMinder as a SAML identity provider by completing the following steps. @@ -65,4 +57,4 @@ When configuring SiteMinder, you will use the default values for most options. Y 2. Click on SAMLP Identity Provider. 3. Click on the setup icon (pencil). 4. In the window which appears, the seventh (last) bullet gives you links to download the .pem or .cer format certificate. - 5. Download the desired certificate and add it to the SiteMinder **Policy Server Keystore**. \ No newline at end of file + 5. Download the desired certificate and add it to the SiteMinder **Policy Server Keystore**. diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx index 935a7d610..c006d32b5 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure an application to use Auth0 for SAML Single - Sign-on (SSO), authenticating users against SSOCircle. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure SSOCircle as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-ssocircle-as-saml-identity-provider +description: Learn how to configure an application to use Auth0 for SAML Single Sign-on (SSO), authenticating users against SSOCircle. title: Configure SSOCircle as SAML Identity Provider -'twitter:description': Learn how to configure an application to use Auth0 for SAML - Single Sign-on (SSO), authenticating users against SSOCircle. -'twitter:title': Configure SSOCircle as SAML Identity Provider --- Configure SSOCircle as an identity provider by completing the following steps: @@ -142,4 +134,4 @@ When troubleshooting Identity Provider-initiated (IdP) SAML response into an OpenID Connect (OIDC) response for an application. @@ -145,4 +137,4 @@ If your application endpoint is `https://exampleco.com/startlogin` and your SAML * [Connect Your App to SAML Identity Providers](/docs/authenticate/identity-providers/enterprise-identity-providers/saml) * [Configure SAML Identity Provider-Initiated Single Sign-On](/docs/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on) * [Log Users Out of SAML Identity Providers](/docs/authenticate/login/logout/log-users-out-of-saml-idps) -* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) \ No newline at end of file +* [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx index f91239392..dfff59b57 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to enable the SAML2 web app add-on for use with Auth0 - as a SAML single sign-on (SSO) identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable SAML2 Web App Addon -'og:url': https://auth0.com/docs/ -permalink: enable-saml2-web-app-addon +description: Learn how to enable the SAML2 web app add-on for use with Auth0 as a SAML single sign-on (SSO) identity provider. title: Enable SAML2 Web App Addon -'twitter:description': Learn how to enable the SAML2 web app add-on for use with Auth0 - as a SAML single sign-on (SSO) identity provider. -'twitter:title': Enable SAML2 Web App Addon --- You can configure a SAML2 Web Application add-on for use with an application. @@ -49,4 +41,4 @@ The SAML2 Web App addon does not support passive SAML protocol. In this article, you'll find configurations for specific scenarios, separated under two use cases: @@ -292,4 +284,4 @@ The following algorithms are used: ## Learn more -* [Work with Certificates and Keys as Strings](/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings) \ No newline at end of file +* [Work with Certificates and Keys as Strings](/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings) diff --git a/main/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx b/main/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx index 78f974a51..9fda09b1d 100644 --- a/main/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx +++ b/main/docs/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to work with certificates or keys in rules or Management - API requests to require a string representation of the file. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Work with Certificates and Keys as Strings -'og:url': https://auth0.com/docs/ -permalink: work-with-certificates-and-keys-as-strings +description: Describes how to work with certificates or keys in rules or Management API requests to require a string representation of the file. title: Work with Certificates and Keys as Strings -'twitter:description': Describes how to work with certificates or keys in rules or - Management API requests to require a string representation of the file. -'twitter:title': Work with Certificates and Keys as Strings --- You can use the following command in a UNIX shell to concatenate a PEM-formatted certificate with `\n` (escaped new-line): @@ -57,4 +49,4 @@ For a string representation of a certificate/key file, you will need to concaten ## Learn more * [Configure Auth0 as SAML Identity Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider) -* [Configure Auth0 as SAML Service Provider](/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider) \ No newline at end of file +* [Configure Auth0 as SAML Service Provider](/docs/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider) diff --git a/main/docs/authenticate/protocols/scim.mdx b/main/docs/authenticate/protocols/scim.mdx index b85353c5c..123abed8a 100644 --- a/main/docs/authenticate/protocols/scim.mdx +++ b/main/docs/authenticate/protocols/scim.mdx @@ -1,15 +1,7 @@ --- -description: Describes using System for Cross-domain Identity Management (SCIM) - schema in identity management -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': System for Cross-domain Identity Management (SCIM) -'og:url': https://auth0.com/docs/ -permalink: scim +description: Describes using System for Cross-domain Identity Management (SCIM) schema in identity management sidebarTitle: Overview title: System for Cross-domain Identity Management (SCIM) -'twitter:description': Describes using System for Cross-domain Identity Management - (SCIM) schema in identity management -'twitter:title': System for Cross-domain Identity Management (SCIM) --- SCIM (System for Cross-domain Identity Management) is a set of application-level protocols to securely manage and communicate user data across multiple domains. SCIM clients can be integrated to manage CRUD (create, replace, update, delete) operations, apply queries and filters, and create user groups within your organization. SCIM allows you to automate user lifecycles and maintain user accounts across platforms. @@ -21,4 +13,4 @@ Auth0 supplies an extensible, flexible directory designed to support CIAM use ca In an Auth0 tenant, you can use isolated directories via Enterprise, Social, or Database connections. To learn more about available connections, read [Identity Providers](/docs/authenticate/identity-providers) or [Database Connections](/docs/authenticate/database-connections). -Auth0 supports inbound SCIM for selected Enterprise Identity Providers. To learn more, read [Configure Inbound SCIM](/docs/authenticate/protocols/scim/configure-inbound-scim). \ No newline at end of file +Auth0 supports inbound SCIM for selected Enterprise Identity Providers. To learn more, read [Configure Inbound SCIM](/docs/authenticate/protocols/scim/configure-inbound-scim). diff --git a/main/docs/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx b/main/docs/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx index f77f8ffab..05604b538 100644 --- a/main/docs/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx +++ b/main/docs/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx @@ -1,14 +1,6 @@ --- -description: Walkthrough for Other Identity Provider Setup via OpenID or SAML - SCIM -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Inbound SCIM for Identity Providers using SAML or OpenID -'og:url': https://auth0.com/docs/ -permalink: configure-inbound-scim-for-identity-providers-using-saml-or-openid +description: Walkthrough for Other Identity Provider Setup via OpenID or SAML SCIM title: Configure Inbound SCIM for Identity Providers using SAML or OpenID -'twitter:description': Walkthrough for Other Identity Provider Setup via OpenID or - SAML SCIM -'twitter:title': Configure Inbound SCIM for Identity Providers using SAML or OpenID --- #### SAML Identity Providers @@ -22,4 +14,4 @@ Any diff --git a/main/docs/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx b/main/docs/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx index 248489ded..ec0ae3241 100644 --- a/main/docs/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx +++ b/main/docs/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx @@ -1,12 +1,6 @@ --- description: Walkthrough for Azure Connection Setup via SAML SCIM -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Inbound SCIM for Azure AD SAML Connections -'og:url': https://auth0.com/docs/ -permalink: inbound-scim-for-azure-ad-saml-connections title: Inbound SCIM for Azure AD SAML Connections -'twitter:description': Walkthrough for Azure Connection Setup via SAML SCIM -'twitter:title': Inbound SCIM for Azure AD SAML Connections --- diff --git a/main/docs/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx b/main/docs/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx index 78b03e45e..1f0174298 100644 --- a/main/docs/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx +++ b/main/docs/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- description: Walkthrough for Azure Connection Setup via OpenID SCIM -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Inbound SCIM for New Azure AD Connections -'og:url': https://auth0.com/docs/ -permalink: inbound-scim-for-new-azure-ad-connections title: Inbound SCIM for New Azure AD Connections -'twitter:description': Walkthrough for Azure Connection Setup via OpenID SCIM -'twitter:title': Inbound SCIM for New Azure AD Connections --- diff --git a/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx b/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx index 8264b3078..a26742470 100644 --- a/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx +++ b/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx @@ -1,12 +1,6 @@ --- description: Walkthrough for Okta WIC Connection Setup via OpenID SCIM -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Inbound SCIM for Okta Workforce Connections -'og:url': https://auth0.com/docs/ -permalink: inbound-scim-for-okta-workforce-connections title: Inbound SCIM for Okta Workforce Connections -'twitter:description': Walkthrough for Okta WIC Connection Setup via OpenID SCIM -'twitter:title': Inbound SCIM for Okta Workforce Connections --- diff --git a/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx b/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx index 9a6d50431..18ff96259 100644 --- a/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx +++ b/main/docs/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx @@ -1,12 +1,6 @@ --- description: Walkthrough for Okta WIC Connection Setup via SAML SCIM -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Inbound SCIM for Okta Workforce SAML Connections -'og:url': https://auth0.com/docs/ -permalink: inbound-scim-for-okta-workforce-saml-connections title: Inbound SCIM for Okta Workforce SAML Connections -'twitter:description': Walkthrough for Okta WIC Connection Setup via SAML SCIM -'twitter:title': Inbound SCIM for Okta Workforce SAML Connections --- diff --git a/main/docs/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx b/main/docs/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx index 5299a6228..b8c338a59 100644 --- a/main/docs/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx +++ b/main/docs/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- description: OpenID Inbound SCIM for Older Azure Connections -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Inbound SCIM for Older Azure AD Connections -'og:url': https://auth0.com/docs/ -permalink: inbound-scim-for-older-azure-ad-connections title: Inbound SCIM for Older Azure AD Connections -'twitter:description': OpenID Inbound SCIM for Older Azure Connections -'twitter:title': Inbound SCIM for Older Azure AD Connections --- diff --git a/main/docs/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx b/main/docs/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx index 52e19bfe6..7591e3f5f 100644 --- a/main/docs/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx +++ b/main/docs/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx @@ -1,12 +1,6 @@ --- description: Manage an Inbound SCIM Deployment with the Management API -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage an Inbound SCIM Deployment with the Management API -'og:url': https://auth0.com/docs/ -permalink: manage-an-inbound-scim-deployment-with-the-management-api title: Manage an Inbound SCIM Deployment with the Management API -'twitter:description': Manage an Inbound SCIM Deployment with the Management API -'twitter:title': Manage an Inbound SCIM Deployment with the Management API --- To learn more about the supported SCIM management operations and how to use them, go to the [Auth0 Management API Explorer](https://auth0.com/docs/api/management/v2) and expand the **Connections** tab. The management API can enable, update, and remove the SCIM configuration for a selected connection, as well as create and delete SCIM tokens. diff --git a/main/docs/authenticate/protocols/ws-fed-protocol.mdx b/main/docs/authenticate/protocols/ws-fed-protocol.mdx index a20daa553..7edb028ff 100644 --- a/main/docs/authenticate/protocols/ws-fed-protocol.mdx +++ b/main/docs/authenticate/protocols/ws-fed-protocol.mdx @@ -1,14 +1,6 @@ --- -description: Describes how Auth0 works with the Web Services Federation (WS-Fed) - protocol. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Web Services Federation Protocol -'og:url': https://auth0.com/docs/ -permalink: ws-fed-protocol +description: Describes how Auth0 works with the Web Services Federation (WS-Fed) protocol. title: Web Services Federation Protocol -'twitter:description': Describes how Auth0 works with the Web Services Federation - (WS-Fed) protocol. -'twitter:title': Web Services Federation Protocol --- Web Services Federation (WS-Federation or WS-Fed) is part of the larger WS-Security framework and an extension to the functionality of WS-Trust. The features of WS-Federation can be used directly by SOAP applications and web services. WS-Fed is a protocol that can be used to negotiate the issuance of a token. You can use this protocol for your applications (such as a Windows Identity Foundation-based app) and for identity providers (such as Active Directory Federation Services or Azure AppFabric Access Control Service). @@ -98,4 +90,4 @@ To roll over certificates using the Federation Metadata endpoint: ## Learn more -* [Configure WS-Fed Applications](/docs/get-started/applications/configure-ws-fed-applications) \ No newline at end of file +* [Configure WS-Fed Applications](/docs/get-started/applications/configure-ws-fed-applications) diff --git a/main/docs/authenticate/single-sign-on.mdx b/main/docs/authenticate/single-sign-on.mdx index b022d61b9..e547816f4 100644 --- a/main/docs/authenticate/single-sign-on.mdx +++ b/main/docs/authenticate/single-sign-on.mdx @@ -1,13 +1,7 @@ --- description: Learn what Single Sign-on (SSO) is and how it works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: single-sign-on sidebarTitle: Overview title: Single Sign-On -'twitter:description': Learn what Single Sign-on (SSO) is and how it works. -'twitter:title': Single Sign-On --- Single Sign-on (SSO) occurs when a user logs in to one application and is then signed in to other applications automatically, regardless of the platform, technology, or domain the user is using. The user signs in only one time, hence the name of the feature (Single Sign-on). diff --git a/main/docs/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx b/main/docs/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx index df9d4d24c..3c866426d 100644 --- a/main/docs/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx +++ b/main/docs/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx @@ -1,13 +1,6 @@ --- description: Describes Auth0 Authentication API and Management API endpoints relevant when implementing Single Sign-on (SSO). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': API Endpoints for Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: api-endpoints-for-single-sign-on title: API Endpoints for Single Sign-On -'twitter:description': Describes Auth0 Authentication API and Management API endpoints - relevant when implementing Single Sign-on (SSO). -'twitter:title': API Endpoints for Single Sign-On --- When implementing Single Sign-on (SS0) and configuring its settings, the following API endpoints will be helpful to you. @@ -67,4 +60,4 @@ The [POST /api/v2/connections](https://auth0.com/docs/api/management/v2#!/Tenant ## Learn more * [Deprecation Errors](/docs/troubleshoot/basic-issues/check-deprecation-errors) -* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) \ No newline at end of file +* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) diff --git a/main/docs/authenticate/single-sign-on/inbound-single-sign-on.mdx b/main/docs/authenticate/single-sign-on/inbound-single-sign-on.mdx index c6c2f4e95..8bf9af7a6 100644 --- a/main/docs/authenticate/single-sign-on/inbound-single-sign-on.mdx +++ b/main/docs/authenticate/single-sign-on/inbound-single-sign-on.mdx @@ -1,14 +1,6 @@ --- -description: Overview of Single Sign-on (SSO) initiated by a Service Provider - (SP). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Service-Provider-Initiated Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: inbound-single-sign-on +description: Overview of Single Sign-on (SSO) initiated by a Service Provider (SP). title: Service-Provider-Initiated Single Sign-On -'twitter:description': Overview of Single Sign-on (SSO) initiated by a Service Provider - (SP). -'twitter:title': Service-Provider-Initiated Single Sign-On --- For Service-Provider-initiated Single Sign-On (SSO) implementations, Auth0 is the SSO Service Provider (SP). When a user logs in to an application: @@ -53,4 +45,4 @@ When users log in, various [session layers](/docs/manage-users/sessions/session- * [Identity-Provider-Initiated Single Sign-On](/docs/authenticate/single-sign-on/outbound-single-sign-on) * [API Endpoints for Single Sign-On](/docs/authenticate/single-sign-on/api-endpoints-for-single-sign-on) * [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) -* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) \ No newline at end of file +* [Troubleshoot SAML Errors](/docs/troubleshoot/authentication-issues/saml-errors) diff --git a/main/docs/authenticate/single-sign-on/native-to-web.mdx b/main/docs/authenticate/single-sign-on/native-to-web.mdx index 0adaf391c..f7d5eff8c 100644 --- a/main/docs/authenticate/single-sign-on/native-to-web.mdx +++ b/main/docs/authenticate/single-sign-on/native-to-web.mdx @@ -1,13 +1,7 @@ --- description: Learn how Auth0's Native to Web SSO works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native to Web SSO -'og:url': https://auth0.com/docs/ -permalink: native-to-web sidebarTitle: Overview title: Native to Web SSO -'twitter:description': Learn how Auth0's Native to Web SSO works. -'twitter:title': Native to Web SSO --- Native to Web SSO is currently available in Early Access. To use this feature, you must have an Enterprise plan. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal). To learn more about Auth0's product release cycle, read [Product Release Stages](https://auth0.com/docs/troubleshoot/product-lifecycle/product-release-stages). diff --git a/main/docs/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx b/main/docs/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx index d01a723d0..5fd0a3932 100644 --- a/main/docs/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx +++ b/main/docs/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your applications to use Native to Web Single - Sign-On. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure and Implement Native to Web SSO -'og:url': https://auth0.com/docs/ -permalink: configure-implement-native-to-web +description: Learn how to configure your applications to use Native to Web Single Sign-On. title: Configure and Implement Native to Web SSO -'twitter:description': Learn how to configure your applications to use Native to Web - Single Sign-On. -'twitter:title': Configure and Implement Native to Web SSO --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx b/main/docs/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx index 0389721c7..edca36960 100644 --- a/main/docs/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx +++ b/main/docs/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx @@ -1,17 +1,6 @@ --- -description: Seamlessly transition users from your iOS or Android app into a - secure, authenticated subscription flow in your web app using Native to Web Single - Sign-On (SSO) and session transfer tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Use Case: Configure mobile-to-web payment flows using Native to Web SSO' -'og:url': https://auth0.com/docs/ -permalink: configure-mobile-to-web-payment-flows +description: Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens. title: 'Use Case: Configure mobile-to-web payment flows using Native to Web SSO' -'twitter:description': Seamlessly transition users from your iOS or Android app into - a secure, authenticated subscription flow in your web app using Native to Web Single - Sign-On (SSO) and session transfer tokens. -'twitter:title': 'Use Case: Configure mobile-to-web payment flows using Native to - Web SSO' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx b/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx index bd6b1bac4..3b3d3355e 100644 --- a/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx +++ b/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx @@ -1,12 +1,6 @@ --- description: Learn about Native to Web SSO and Sessions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native to Web SSO and Sessions -'og:url': https://auth0.com/docs/ -permalink: native-to-web-sso-and-sessions title: Native to Web SSO and Sessions -'twitter:description': Learn about Native to Web SSO and Sessions -'twitter:title': Native to Web SSO and Sessions --- diff --git a/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx b/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx index c24507147..e5234f7f7 100644 --- a/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx +++ b/main/docs/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about Native to Web SSO best practices -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native to Web SSO Best Practices -'og:url': https://auth0.com/docs/ -permalink: native-to-web-sso-best-practices title: Native to Web SSO Best Practices -'twitter:description': Learn about Native to Web SSO best practices -'twitter:title': Native to Web SSO Best Practices --- diff --git a/main/docs/authenticate/single-sign-on/okta-access-gateway.mdx b/main/docs/authenticate/single-sign-on/okta-access-gateway.mdx index c9789a1cf..9b1e485d2 100644 --- a/main/docs/authenticate/single-sign-on/okta-access-gateway.mdx +++ b/main/docs/authenticate/single-sign-on/okta-access-gateway.mdx @@ -1,12 +1,6 @@ --- description: Overview of Okta Access Gateway (OAG). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Okta Access Gateway -'og:url': https://auth0.com/docs/ -permalink: okta-access-gateway title: Okta Access Gateway -'twitter:description': Overview of Okta Access Gateway (OAG). -'twitter:title': Okta Access Gateway --- **Okta Access Gateway (OAG)** is a solution designed to extend modern identity to legacy on-prem applications to protect your hybrid cloud. Now, you can easily set up Okta Access Gateway to use Auth0 as the identity provider to authenticate users and have Single Sign-On (SSO) when accessing on-prem applications. To learn more about setup, see the [Okta Access Gateway website](https://help.okta.com/oag/en-us/content/topics/access-gateway/ag-main.htm). diff --git a/main/docs/authenticate/single-sign-on/outbound-single-sign-on.mdx b/main/docs/authenticate/single-sign-on/outbound-single-sign-on.mdx index 2a83f1346..4df7175a0 100644 --- a/main/docs/authenticate/single-sign-on/outbound-single-sign-on.mdx +++ b/main/docs/authenticate/single-sign-on/outbound-single-sign-on.mdx @@ -1,15 +1,7 @@ --- -description: Overview of Single Sign-on (SSO) initiated by Identity Providers - (IdPs). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identity-Provider-Initiated Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: outbound-single-sign-on +description: Overview of Single Sign-on (SSO) initiated by Identity Providers (IdPs). sidebarTitle: Overview title: Identity-Provider-Initiated Single Sign-On -'twitter:description': Overview of Single Sign-on (SSO) initiated by Identity Providers - (IdPs). -'twitter:title': Identity-Provider-Initiated Single Sign-On --- For Identity-Provider-Initiated Single Sign-On (SSO), a third-party Identity Provider (IdP) is the SSO provider. When a user logs in to an application: @@ -29,4 +21,4 @@ Auth0 provides IdP-initiated [SSO Integrations](/docs/customize/integrations/sso ## OIDC -* [Configure Applications with OIDC Discovery](/docs/get-started/applications/configure-applications-with-oidc-discovery) \ No newline at end of file +* [Configure Applications with OIDC Discovery](/docs/get-started/applications/configure-applications-with-oidc-discovery) diff --git a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx index b17d80ea0..2f4600177 100644 --- a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx +++ b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx @@ -1,15 +1,7 @@ --- -description: Describes how to configure Auth0 to serve as a SAML identity provider - in a SAML federation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Auth0 as SAML Identity Provider -'og:url': https://auth0.com/docs/ -permalink: configure-auth0-saml-identity-provider +description: Describes how to configure Auth0 to serve as a SAML identity provider in a SAML federation. sidebarTitle: Overview title: Configure Auth0 as SAML Identity Provider -'twitter:description': Describes how to configure Auth0 to serve as a SAML identity - provider in a SAML federation. -'twitter:title': Configure Auth0 as SAML Identity Provider --- You can use Auth0 as the identity provider in SAML configurations with SAML 2.0. @@ -117,4 +109,4 @@ Once you have completed the above configuration, test the login. * [Customize SAML Assertions](/docs/authenticate/protocols/saml/saml-configuration/customize-saml-assertions) * [Troubleshoot SAML Configurations](/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations) -* [SAML Identity Provider Configuration Settings](/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings) \ No newline at end of file +* [SAML Identity Provider Configuration Settings](/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings) diff --git a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx index 7283ced26..e36e431fb 100644 --- a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx +++ b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Auth0 as an identity provider using the SAML2 - Web App addon for Atlassian. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Atlassian as SAML Service Provider -'og:url': https://auth0.com/docs/ -permalink: configure-auth0-as-identity-provider-for-atlassian +description: Learn how to configure Auth0 as an identity provider using the SAML2 Web App addon for Atlassian. title: Configure Atlassian as SAML Service Provider -'twitter:description': Learn how to configure Auth0 as an identity provider using - the SAML2 Web App addon for Atlassian. -'twitter:title': Configure Atlassian as SAML Service Provider --- Use the following SAML configuration for Atlassian. @@ -42,4 +34,4 @@ Use the following SAML configuration for Cisco WebEx. @@ -42,4 +34,4 @@ Use the following SAML configuration for Datadog. @@ -42,4 +34,4 @@ Use the following SAML configuration for Egencia. @@ -42,4 +34,4 @@ Use the following SAML configuration for Freshdesk. @@ -49,4 +41,4 @@ Use the following SAML configuration for Hosted Graphite. @@ -36,4 +28,4 @@ Use the following SAML configuration for Pluralsight. @@ -46,4 +38,4 @@ Use the following SAML configuration for Sprout Video. @@ -44,4 +36,4 @@ Use the following SAML configuration for Tableau Online. @@ -49,4 +41,4 @@ Use the following SAML configuration for Tableau Server. @@ -49,4 +41,4 @@ Use the following SAML configuration for Workday. @@ -47,4 +39,4 @@ Use the following SAML configuration for Workpath. @@ -37,4 +29,4 @@ Use the following SAML configuration for Google Workspace. @@ -45,4 +37,4 @@ Use the following SAML configuration for Oracle Eloqua Marketing Cloud. @@ -73,4 +65,4 @@ Use the **Service Provider Entity URL** copied from the identity provider for [GitHub Enterprise Cloud](https://help.github.com/en/articles/about-authentication-with-saml-single-sign-on) (github.com). GitHub requires an enterprise-level subscription to enable using an external SAML IdP. @@ -97,4 +89,4 @@ You can configure Auth0 to serve as an identity provider using the SAML2 Web App addon for [GitHub Enterprise Server](https://help.github.com/en/enterprise/2.16/admin/user-management/using-saml) (i.e. your private GitHub appliance). If you are looking for instructions to set up Auth0 as the identity provider for GitHub Enterprise Cloud (github.com), read [Configure Auth0 as Identity Provider for GitHub Enterprise Cloud](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud) instead. @@ -90,4 +82,4 @@ Follow the instructions in [Using SAML on Enterprise Server- GitHub Help](https: `SHA256` - \ No newline at end of file + diff --git a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx index 6ae27672f..e707332a6 100644 --- a/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx +++ b/main/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure the Auth0 as an identity provider using the - SAML2 Web App Addon for Heroku. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Heroku as SAML Service Provider -'og:url': https://auth0.com/docs/ -permalink: configure-saml2-web-app-addon-for-heroku +description: Learn how to configure the Auth0 as an identity provider using the SAML2 Web App Addon for Heroku. title: Configure Heroku as SAML Service Provider -'twitter:description': Learn how to configure the Auth0 as an identity provider using - the SAML2 Web App Addon for Heroku. -'twitter:title': Configure Heroku as SAML Service Provider --- Use the following SAML configuration for Heroku. @@ -51,4 +43,4 @@ Use the following Single Sign-On section, click **Upload Metadata** and select the file containing the **Identity Provider Metadata** you downloaded in the previous step. \ No newline at end of file +In Heroku, on the Settings page in the Single Sign-On section, click **Upload Metadata** and select the file containing the **Identity Provider Metadata** you downloaded in the previous step. diff --git a/main/docs/configure-client-for-sender-constraining.mdx b/main/docs/configure-client-for-sender-constraining.mdx index c57e95db5..c13d59ef6 100644 --- a/main/docs/configure-client-for-sender-constraining.mdx +++ b/main/docs/configure-client-for-sender-constraining.mdx @@ -1,6 +1,5 @@ --- title: "Configure Client for Sender Constraining" -permalink: "configure-client-for-sender-constraining" --- diff --git a/main/docs/customize.mdx b/main/docs/customize.mdx index 9620c13b0..139388508 100644 --- a/main/docs/customize.mdx +++ b/main/docs/customize.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to brand, customize, and localize your login pages, domain - names, emails sent to users, and consent prompts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize -'og:url': https://auth0.com/docs/ -permalink: customize +description: Learn how to brand, customize, and localize your login pages, domain names, emails sent to users, and consent prompts. title: Customize -'twitter:description': Learn how to brand, customize, and localize your login pages, - domain names, emails sent to users, and consent prompts. -'twitter:title': Customize --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; @@ -94,4 +86,4 @@ Reduce implementation time with Auth0-reviewed integrations you can trust. Monitor and respond to events such as changed passwords or new registrations with your own business logic. - \ No newline at end of file + diff --git a/main/docs/customize/actions.mdx b/main/docs/customize/actions.mdx index fbdb9c337..929512ca8 100644 --- a/main/docs/customize/actions.mdx +++ b/main/docs/customize/actions.mdx @@ -1,14 +1,6 @@ --- -description: Describes Auth0 Actions, which are secure, tenant-specific, self-contained - functions that allow you to customize the behavior of Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Actions -'og:url': https://auth0.com/docs/ -permalink: actions +description: Describes Auth0 Actions, which are secure, tenant-specific, self-contained functions that allow you to customize the behavior of Auth0. title: Auth0 Actions -'twitter:description': Describes Auth0 Actions, which are secure, tenant-specific, - self-contained functions that allow you to customize the behavior of Auth0. -'twitter:title': Auth0 Actions --- Actions are secure, tenant-specific, versioned functions written in Node.js that execute at certain points within the Auth0 platform. Actions are used to customize and extend Auth0's capabilities with custom logic. @@ -76,4 +68,4 @@ Actions are secure, tenant-specific, versioned functions written in Node.js that How to use the Auth0 Actions Real-time Logs. - \ No newline at end of file + diff --git a/main/docs/customize/actions/action-coding-guidelines.mdx b/main/docs/customize/actions/action-coding-guidelines.mdx index 3e8ee3f1b..d767d3025 100644 --- a/main/docs/customize/actions/action-coding-guidelines.mdx +++ b/main/docs/customize/actions/action-coding-guidelines.mdx @@ -1,13 +1,6 @@ --- description: Write clear, concise, and secure Actions code with our coding guidelines. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Action Coding Guidelines -'og:url': https://auth0.com/docs/ -permalink: action-coding-guidelines title: Action Coding Guidelines -'twitter:description': Write clear, concise, and secure Actions code with our coding - guidelines. -'twitter:title': Action Coding Guidelines --- Follow the guidelines below to write performant, secure, and clear Actions code for a streamlined production environment. @@ -74,4 +67,4 @@ Follow the guidelines below to write performant, secure, and clear Actions code + silent authentication (checking a session using `prompt=none` in the authorization URL) + refresh token exchange (no user interaction) + RO password grants (credentials gathered from an application and exchanged with the token endpoint) -* Actions that redirect need to take the above cases into account and either deny access if interaction is required or intensionally allow bypassing, which puts the burden on the application requesting login. \ No newline at end of file +* Actions that redirect need to take the above cases into account and either deny access if interaction is required or intensionally allow bypassing, which puts the burden on the application requesting login. diff --git a/main/docs/customize/actions/actions-npm.mdx b/main/docs/customize/actions/actions-npm.mdx index b5dfdadec..912ca5d6a 100644 --- a/main/docs/customize/actions/actions-npm.mdx +++ b/main/docs/customize/actions/actions-npm.mdx @@ -1,12 +1,6 @@ --- description: Code your project's Actions using @auth0/actions NPM package. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions NPM -'og:url': https://auth0.com/docs/ -permalink: actions-npm title: Actions NPM -'twitter:description': Code your project's Actions using @auth0/actions NPM package. -'twitter:title': Actions NPM --- The [**`@auth0/actions`** NPM package](https://www.npmjs.com/package/@auth0/actions) is the **official Actions library** that facilitates the **Auth0 Actions TypeScript definitions**. This helps you code and test your project’s Actions in external editors and IDEs. diff --git a/main/docs/customize/actions/actions-overview.mdx b/main/docs/customize/actions/actions-overview.mdx index 16d9871fb..67fd38f01 100644 --- a/main/docs/customize/actions/actions-overview.mdx +++ b/main/docs/customize/actions/actions-overview.mdx @@ -1,14 +1,6 @@ --- -description: Describes how Auth0 Actions work and what you can accomplish with - them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand How Auth0 Actions Work -'og:url': https://auth0.com/docs/ -permalink: actions-overview +description: Describes how Auth0 Actions work and what you can accomplish with them. title: Understand How Auth0 Actions Work -'twitter:description': Describes how Auth0 Actions work and what you can accomplish - with them. -'twitter:title': Understand How Auth0 Actions Work --- Actions are secure, tenant-specific, [versioned](/docs/customize/actions/manage-versions) functions written in Node.js that execute at certain points within the Auth0 platform. Actions are used to customize and extend Auth0's capabilities with custom logic. @@ -146,4 +138,4 @@ Every Action trigger supports multiple independent Actions. * [Explore Triggers](/docs/customize/actions/explore-triggers) * [Actions Limitations](/docs/customize/actions/limitations) * [Manage Versions](/docs/customize/actions/manage-versions) -* [Migrate from Actions Beta to Final](/docs/customize/actions/migrate/migrate-from-actions-beta-to-final) \ No newline at end of file +* [Migrate from Actions Beta to Final](/docs/customize/actions/migrate/migrate-from-actions-beta-to-final) diff --git a/main/docs/customize/actions/actions-real-time-logs.mdx b/main/docs/customize/actions/actions-real-time-logs.mdx index de1da380e..ab0361fd0 100644 --- a/main/docs/customize/actions/actions-real-time-logs.mdx +++ b/main/docs/customize/actions/actions-real-time-logs.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use the Auth0 Actions Real-time Logs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Real-time Logs -'og:url': https://auth0.com/docs/ -permalink: actions-real-time-logs title: Actions Real-time Logs -'twitter:description': Learn how to use the Auth0 Actions Real-time Logs. -'twitter:title': Actions Real-time Logs --- The Actions Real-time Logs feature displays all logs in real-time for the custom code in your account. This includes all `console.log` output and exceptions. These logs are helpful while debugging your Actions, Custom Database scripts, and Custom Social Connections. diff --git a/main/docs/customize/actions/actions-templates.mdx b/main/docs/customize/actions/actions-templates.mdx index 58d52b3fe..66808cf9f 100644 --- a/main/docs/customize/actions/actions-templates.mdx +++ b/main/docs/customize/actions/actions-templates.mdx @@ -1,14 +1,6 @@ --- -description: The Actions Template gallery offers our customers a wide variety - of starter templates on their way to creating an action -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Templates for Actions -'og:url': https://auth0.com/docs/ -permalink: actions-templates +description: The Actions Template gallery offers our customers a wide variety of starter templates on their way to creating an action title: Templates for Actions -'twitter:description': The Actions Template gallery offers our customers a wide variety - of starter templates on their way to creating an action -'twitter:title': Templates for Actions --- The Actions Template gallery offers a variety of starter templates for creating an Action. These templates provide sample code covering various triggers and use cases, such as Multi-factor Authentication, Access Control, and Profile Enrichment. @@ -38,4 +30,4 @@ These templates consist of incomplete code snippets, and should not be used in a * Always use the latest version of any `npm` package. * Actions Templates target the latest Node.js versions by default. After creating a template, you can modify it to support additional Node.js version(s) as necessary. -Please review all [Actions Coding Guidelines](/docs/customize/actions/action-coding-guidelines) as they apply here as well. \ No newline at end of file +Please review all [Actions Coding Guidelines](/docs/customize/actions/action-coding-guidelines) as they apply here as well. diff --git a/main/docs/customize/actions/actions-unit-test.mdx b/main/docs/customize/actions/actions-unit-test.mdx index 53647d2e1..688e48e0b 100644 --- a/main/docs/customize/actions/actions-unit-test.mdx +++ b/main/docs/customize/actions/actions-unit-test.mdx @@ -1,12 +1,6 @@ --- description: The **Actions NPM (`@auth0/actions`)** package enables the use of TypeScript development on external projects, allowing developers to follow best practices and improve their **Unit Testing** based on the TypeScript definitions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Unit Test -'og:url': https://auth0.com/docs/ -permalink: actions-unit-test title: Actions Unit Test -'twitter:description': The **Actions NPM (`@auth0/actions`)** package enables the use of TypeScript development on external projects, allowing developers to follow best practices and improve their **Unit Testing** based on the TypeScript definitions. -'twitter:title': Actions Unit Test --- # Auth0 Actions Unit Test diff --git a/main/docs/customize/actions/explore-triggers.mdx b/main/docs/customize/actions/explore-triggers.mdx index 7c29a32b3..5413f641c 100644 --- a/main/docs/customize/actions/explore-triggers.mdx +++ b/main/docs/customize/actions/explore-triggers.mdx @@ -1,15 +1,7 @@ --- -description: Learn about triggers, which are events that automatically invokes - an Action when a specific operation, such as a user logging in, occurs at runtime. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Explore Triggers -'og:url': https://auth0.com/docs/ -permalink: explore-triggers +description: Learn about triggers, which are events that automatically invokes an Action when a specific operation, such as a user logging in, occurs at runtime. sidebarTitle: Overview title: Explore Triggers -'twitter:description': Learn about triggers, which are events that automatically invokes - an Action when a specific operation, such as a user logging in, occurs at runtime. -'twitter:title': Explore Triggers --- Triggers are points in the Auth0 process where Actions can be added for required customization. Multiple Actions can be placed in a Trigger, executing in sequence. Triggers can be synchronous (blocking) or asynchronous (non-blocking). Each trigger has specific Objects and APIs. They may differ based on your connection (such as passwordless connection). @@ -98,4 +90,4 @@ When an application, instead of a user, is authenticated and authorized to use y Triggers before an access token is returned. - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger.mdx b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger.mdx index 2c51c39ce..46b1ac0dd 100644 --- a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Actions Machine to Machine Flow and the credentials-exchange - Action trigger, which runs as part of the Machine to Machine Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Machine to Machine Triggers -'og:url': https://auth0.com/docs/ -permalink: machine-to-machine-trigger +description: Learn about the Actions Machine to Machine Flow and the credentials-exchange Action trigger, which runs as part of the Machine to Machine Flow. title: Machine to Machine Triggers -'twitter:description': Learn about the Actions Machine to Machine Flow and the credentials-exchange - Action trigger, which runs as part of the Machine to Machine Flow. -'twitter:title': Machine to Machine Triggers --- The Machine to Machine trigger runs when an Access Token is being issued via the [Client Credentials Flow](/docs/get-started/authentication-and-authorization-flow/client-credentials-flow). @@ -73,4 +65,4 @@ exports.onExecuteCredentialsExchange = async (event, api) => { We strong recommend using namespaced custom claim in the form of a URI. To learn more about namespaced and non-namespaced custom claims, read [Create Custom Claims](/docs/secure/tokens/json-web-tokens/create-custom-claims). - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx index 018314cd5..f12990730 100644 --- a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn about the credentials-exchange Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: credentials-exchange - API Object' -'og:url': https://auth0.com/docs/ -permalink: credentials-exchange-api-object title: 'Actions Triggers: credentials-exchange - API Object' -'twitter:description': Learn about the credentials-exchange Action trigger's API object. -'twitter:title': 'Actions Triggers: credentials-exchange - API Object' --- The API object for the credentials-exchange Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx index 4da79bfe9..5d1ed2a67 100644 --- a/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx @@ -1,16 +1,6 @@ --- -description: Learn about the credentials-exchange Action trigger's event object, - which provides contextual information about the request for a client credentials - exchange. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: credentials-exchange - Event Object' -'og:url': https://auth0.com/docs/ -permalink: credentials-exchange-event-object +description: Learn about the credentials-exchange Action trigger's event object, which provides contextual information about the request for a client credentials exchange. title: 'Actions Triggers: credentials-exchange - Event Object' -'twitter:description': Learn about the credentials-exchange Action trigger's event - object, which provides contextual information about the request for a client credentials - exchange. -'twitter:title': 'Actions Triggers: credentials-exchange - Event Object' --- The `event` object for the credentials-exchange Actions trigger provides contextual information about the request for a client credentials exchange. diff --git a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger.mdx b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger.mdx index 1f8c79c96..491180f4f 100644 --- a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger.mdx @@ -1,16 +1,6 @@ --- -description: Learn about Action's Send Phone Message flow and the send-phone-message - Action trigger, which runs for the enrollment and challenge process if you have - used SMS as a factor for Multi-factor Authentication (MFA). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': MFA Notifications Triggers -'og:url': https://auth0.com/docs/ -permalink: mfa-notifications-trigger +description: Learn about Action's Send Phone Message flow and the send-phone-message Action trigger, which runs for the enrollment and challenge process if you have used SMS as a factor for Multi-factor Authentication (MFA). title: MFA Notifications Triggers -'twitter:description': Learn about Action's Send Phone Message flow and the send-phone-message - Action trigger, which runs for the enrollment and challenge process if you have - used SMS as a factor for Multi-factor Authentication (MFA). -'twitter:title': MFA Notifications Triggers --- The Send Phone Message trigger allows you to execute code when using SMS/Voice as a factor for [Multi-factor Authentication (MFA)](/docs/secure/multi-factor-authentication). When using a [custom provider](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa#custom-phone-messaging-providers) to send the messages, this flow's `send-phone-message` trigger is required to configure your custom provider. @@ -68,4 +58,4 @@ exports.onExecuteSendPhoneMessage = async (event) => { For this Action to execute properly, the Action must contain secrets named `AWS_REGION`, `AWS_ACCESS_KEY_ID`, and `AWS_SECRET_ACCESS_KEY`, and must have a dependency on the `aws-sdk` NPM package. - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/api-object.mdx b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/api-object.mdx index 9cefbd77c..ba1b97b13 100644 --- a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/api-object.mdx @@ -1,6 +1,5 @@ --- title: "Actions - Triggers - send-phone-message - API object" -permalink: "api-object" --- The API object for the send-phone-message Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx index c414e4e4e..64664a985 100644 --- a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn about the send-phone-message Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: send-phone-message - API Object' -'og:url': https://auth0.com/docs/ -permalink: send-phone-message-api-object title: 'Actions Triggers: send-phone-message - API Object' -'twitter:description': Learn about the send-phone-message Action trigger's API object. -'twitter:title': 'Actions Triggers: send-phone-message - API Object' --- The API object for the `send-phone-message` Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx index 00060190c..399958605 100644 --- a/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx @@ -1,16 +1,6 @@ --- -description: Learn about the send-phone-message Action trigger's event object, - which provides contextual information about the message to be sent and the user - to be challenged or enrolled. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: send-phone-message - Event Object' -'og:url': https://auth0.com/docs/ -permalink: send-phone-message-event-object +description: Learn about the send-phone-message Action trigger's event object, which provides contextual information about the message to be sent and the user to be challenged or enrolled. title: 'Actions Triggers: send-phone-message - Event Object' -'twitter:description': Learn about the send-phone-message Action trigger's event object, - which provides contextual information about the message to be sent and the user - to be challenged or enrolled. -'twitter:title': 'Actions Triggers: send-phone-message - Event Object' --- The `event` object for the send-phone-message Actions trigger provides contextual information about the message to be sent and the user to be challenged or enrolled. diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers.mdx index 6e6bc67f2..2908c1956 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers.mdx @@ -1,15 +1,7 @@ --- -description: Learn about the Actions Password Reset Flow, which is executed after - a user completes the first challenge but before the user sets a password. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Password Reset Triggers -'og:url': https://auth0.com/docs/ -permalink: password-reset-triggers +description: Learn about the Actions Password Reset Flow, which is executed after a user completes the first challenge but before the user sets a password. sidebarTitle: Overview title: Password Reset Triggers -'twitter:description': Learn about the Actions Password Reset Flow, which is executed - after a user completes the first challenge but before the user sets a password. -'twitter:title': Password Reset Triggers --- The Password Reset triggers run during the password reset process when a user completes the first challenge, typically a link to the [user's email](/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators), but before a new password is set. You can use this to challenge a user with an additional multi-factor authentication (MFA) factor or to redirect the user to an external site, such as a third-party verifier. @@ -96,4 +88,4 @@ module.exports.onContinuePostChallenge = async (event, api) => { -The Actions pipeline is not active while Auth0 redirects the user. Once the user continues the Auth0 login process, the Actions pipeline resumes. Actions that were executed prior to the redirect are not executed again. To learn more, review [Redirect with Actions](/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions). \ No newline at end of file +The Actions pipeline is not active while Auth0 redirects the user. Once the user continues the Auth0 login process, the Actions pipeline resumes. Actions that were executed prior to the redirect are not executed again. To learn more, review [Redirect with Actions](/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions). diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx index cca2d1115..0491e036b 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx @@ -1,12 +1,6 @@ --- description: post-challenge-trigger -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Post-challenge trigger -'og:url': https://auth0.com/docs/ -permalink: post-challenge-trigger title: Post-challenge trigger -'twitter:description': post-challenge-trigger -'twitter:title': Post-challenge trigger --- See the articles below for more information on Post-challenge triggers. diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx index 349759b94..1245e502b 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx @@ -1,13 +1,6 @@ --- description: Learn about the password reset post-challenge Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-challenge - API Object' -'og:url': https://auth0.com/docs/ -permalink: post-challenge-api-object title: 'Actions Triggers: post-challenge - API Object' -'twitter:description': Learn about the password reset post-challenge Action trigger's - API object. -'twitter:title': 'Actions Triggers: post-challenge - API Object' --- The API object for the `post-challenge` Actions trigger includes: @@ -424,4 +417,4 @@ Trigger a browser redirect to the target `url` after the user resets their passw - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx index b4bbcf2a6..494173cfc 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the password reset post-challenge Action trigger's event - object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-challenge - Event Object' -'og:url': https://auth0.com/docs/ -permalink: post-challenge-event-object +description: Learn about the password reset post-challenge Action trigger's event object. title: 'Actions Triggers: post-challenge - Event Object' -'twitter:description': Learn about the password reset post-challenge Action trigger's - event object. -'twitter:title': 'Actions Triggers: post-challenge - Event Object' --- The `event` object for the `post-challenge` Actions trigger provides contextual information for a user resetting their password when logging in with Auth0. diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx index bb661e077..f1036ebdd 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx @@ -1,19 +1,7 @@ --- -description: Learn about the Post Change Password flow and the post-change-password - Action trigger, which runs after a Database connection user resets or changes their - password. This trigger can be used to notify another system that the user’s password - has changed. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Post Change Password Trigger -'og:url': https://auth0.com/docs/ -permalink: post-change-password-trigger +description: Learn about the Post Change Password flow and the post-change-password Action trigger, which runs after a Database connection user resets or changes their password. This trigger can be used to notify another system that the user’s password has changed. sidebarTitle: Overview title: Post Change Password Trigger -'twitter:description': Learn about the Post Change Password flow and the post-change-password - Action trigger, which runs after a Database connection user resets or changes their - password. This trigger can be used to notify another system that the user’s password - has changed. -'twitter:title': Post Change Password Trigger --- The Post Change Password trigger runs after a user resets or changes their password. You can use this trigger to email the user after a password change or to notify another system that the user’s password has changed, so that other sessions not managed by Auth0 can be revoked. diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx index 19b914bfe..0ff1a8b43 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn about the post-change-password Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions - Triggers - post-change-password - API object -'og:url': https://auth0.com/docs/ -permalink: api-object title: Actions - Triggers - post-change-password - API object -'twitter:description': Learn about the post-change-password Action trigger's API object. -'twitter:title': Actions - Triggers - post-change-password - API object --- The API object for the post-change-password Actions trigger includes: @@ -144,4 +138,4 @@ not exceed the maximum duration listed at - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx index c46e0c27c..ce4203c93 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn about the post-change-password Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-change-password - API Object' -'og:url': https://auth0.com/docs/ -permalink: post-change-password-api-object title: 'Actions Triggers: post-change-password - API Object' -'twitter:description': Learn about the post-change-password Action trigger's API object. -'twitter:title': 'Actions Triggers: post-change-password - API Object' --- The API object for the `post-change-password` Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx index e63f191e3..51c2add9e 100644 --- a/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the post-change-password Action trigger's event object, - which provides contextual information about the newly created user. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-change-password - Event Object' -'og:url': https://auth0.com/docs/ -permalink: post-change-password-event-object +description: Learn about the post-change-password Action trigger's event object, which provides contextual information about the newly created user. title: 'Actions Triggers: post-change-password - Event Object' -'twitter:description': Learn about the post-change-password Action trigger's event - object, which provides contextual information about the newly created user. -'twitter:title': 'Actions Triggers: post-change-password - Event Object' --- The `event` object for the post-change-password Actions trigger provides contextual information about the newly created user. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers.mdx index 3e7071258..711c430b1 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers.mdx @@ -1,13 +1,7 @@ --- description: Signup and Login Triggers -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Signup and Login Triggers -'og:url': https://auth0.com/docs/ -permalink: signup-and-login-triggers sidebarTitle: Overview title: Signup and Login Triggers -'twitter:description': Signup and Login Triggers -'twitter:title': Signup and Login Triggers --- For more information on Signup and Login triggers, see the sections below. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx index 2630f1f6e..b45a7c000 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx @@ -1,15 +1,7 @@ --- -description: Learn about the Actions Login Flow and the post-login Action trigger, - which is executed after a user logs in and when a Refresh Token is requested. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login Trigger -'og:url': https://auth0.com/docs/ -permalink: login-trigger +description: Learn about the Actions Login Flow and the post-login Action trigger, which is executed after a user logs in and when a Refresh Token is requested. sidebarTitle: Overview title: Login Trigger -'twitter:description': Learn about the Actions Login Flow and the post-login Action - trigger, which is executed after a user logs in and when a Refresh Token is requested. -'twitter:title': Login Trigger --- The Login trigger executes when a user successfully authenticates against an application on an Auth0 tenant. This also includes post-signup authentication. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx index 5c8f3be02..29fbfabd0 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn about the post-login Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-login - API Object' -'og:url': https://auth0.com/docs/ -permalink: post-login-api-object title: 'Actions Triggers: post-login - API Object' -'twitter:description': Learn about the post-login Action trigger's API object. -'twitter:title': 'Actions Triggers: post-login - API Object' --- The API object for the post-login Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx index d8d6839de..f097324e9 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the post-login Action trigger's event object, which - provides contextual information about a single user logging in via Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-login - Event Object' -'og:url': https://auth0.com/docs/ -permalink: post-login-event-object +description: Learn about the post-login Action trigger's event object, which provides contextual information about a single user logging in via Auth0. title: 'Actions Triggers: post-login - Event Object' -'twitter:description': Learn about the post-login Action trigger's event object, which - provides contextual information about a single user logging in via Auth0. -'twitter:title': 'Actions Triggers: post-login - Event Object' --- The `event` object for the post-login Actions trigger provides contextual information about a single user logging in via Auth0. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx index 434ab7b71..755b4cf0c 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use post-login Actions to redirect users before an - authentication transaction is complete. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redirect with Actions -'og:url': https://auth0.com/docs/ -permalink: redirect-with-actions +description: Learn how to use post-login Actions to redirect users before an authentication transaction is complete. title: Redirect with Actions -'twitter:description': Learn how to use post-login Actions to redirect users before - an authentication transaction is complete. -'twitter:title': Redirect with Actions --- You can use post-login Actions to redirect users before an authentication transaction is complete. This lets you implement custom authentication flows that require additional user interaction beyond the standard login form. @@ -406,4 +398,4 @@ In this specific case, we recommend that you use refresh tokens exclusively, bec ## Learn more -* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) \ No newline at end of file +* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx index e9db915fe..110f7fad3 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx @@ -1,14 +1,6 @@ --- -description: Learn about released versions of Actions, including breaking changes - and new features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Releases -'og:url': https://auth0.com/docs/ -permalink: releases +description: Learn about released versions of Actions, including breaking changes and new features. title: Releases -'twitter:description': Learn about released versions of Actions, including breaking - changes and new features. -'twitter:title': Releases --- Features and breaking changes released in Actions are listed below. @@ -102,4 +94,4 @@ To learn more about these changes and see code examples, read [Login Flow: Relea ### Manipulating scopes -Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. \ No newline at end of file +Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx index be5677876..6e55d772f 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx @@ -1,17 +1,7 @@ --- -description: Learn about the Post User Registration Flow and post-user-registration - Action trigger, which runs after a user has been created for a Database or Passwordless - connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Post-user Registration Trigger -'og:url': https://auth0.com/docs/ -permalink: post-user-registration-trigger +description: Learn about the Post User Registration Flow and post-user-registration Action trigger, which runs after a user has been created for a Database or Passwordless connection. sidebarTitle: Overview title: Post-user Registration Trigger -'twitter:description': Learn about the Post User Registration Flow and post-user-registration - Action trigger, which runs after a user has been created for a Database or Passwordless - connection. -'twitter:title': Post-user Registration Trigger --- The Post-user Registration trigger runs after a user is added to a Database or Passwordless Connection. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx index c9ffb29e6..753cefa0c 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx @@ -1,13 +1,6 @@ --- description: Learn about the post-user-registration Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-user-registration - API Object' -'og:url': https://auth0.com/docs/ -permalink: api-object title: 'Actions Triggers: post-user-registration - API Object' -'twitter:description': Learn about the post-user-registration Action trigger's API - object. -'twitter:title': 'Actions Triggers: post-user-registration - API Object' --- The API object for the `post-user-registration` Actions trigger includes: @@ -145,4 +138,4 @@ not exceed the maximum duration listed at - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx index 5998c8c69..a4d540480 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx @@ -1,13 +1,6 @@ --- description: Learn about the post-user-registration Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions - Triggers - post-user-registration - API object -'og:url': https://auth0.com/docs/ -permalink: post-user-registration-api-object title: Actions - Triggers - post-user-registration - API object -'twitter:description': Learn about the post-user-registration Action trigger's API - object. -'twitter:title': Actions - Triggers - post-user-registration - API object --- The API object for the post-user-registration Actions trigger includes: @@ -145,4 +138,4 @@ not exceed the maximum duration listed at - \ No newline at end of file + diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx index 8bd9b2143..d569b0e6c 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the post-user-registration Action trigger's event object, - which provides contextual information about the newly-created user. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: post-user-registration - Event Object' -'og:url': https://auth0.com/docs/ -permalink: post-user-registration-event-object +description: Learn about the post-user-registration Action trigger's event object, which provides contextual information about the newly-created user. title: 'Actions Triggers: post-user-registration - Event Object' -'twitter:description': Learn about the post-user-registration Action trigger's event - object, which provides contextual information about the newly-created user. -'twitter:title': 'Actions Triggers: post-user-registration - Event Object' --- The `event` object for the post-user-registration Actions trigger provides contextual information about the newly-created user. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx index 4c51da6cb..75d98ba1f 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx @@ -1,17 +1,7 @@ --- -description: Learn about the Pre User Registration Flow, which runs when a user - attempts to register through a Database or Passwordless connection. It can be used - to add metadata to the user profile before it is created or to deny a registration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Pre-user Registration Trigger -'og:url': https://auth0.com/docs/ -permalink: pre-user-registration-trigger +description: Learn about the Pre User Registration Flow, which runs when a user attempts to register through a Database or Passwordless connection. It can be used to add metadata to the user profile before it is created or to deny a registration. sidebarTitle: Overview title: Pre-user Registration Trigger -'twitter:description': Learn about the Pre User Registration Flow, which runs when - a user attempts to register through a Database or Passwordless connection. It can - be used to add metadata to the user profile before it is created or to deny a registration. -'twitter:title': Pre-user Registration Trigger --- The Pre-user Registration trigger runs before a user is added to a Database or Passwordless Connection. diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx index 6e0644206..5bb0af213 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx @@ -1,13 +1,6 @@ --- description: Learn about the pre-user-registration Action trigger's API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: pre-user-registration - API Object' -'og:url': https://auth0.com/docs/ -permalink: pre-user-registration-api-object title: 'Actions Triggers: pre-user-registration - API Object' -'twitter:description': Learn about the pre-user-registration Action trigger's API - object. -'twitter:title': 'Actions Triggers: pre-user-registration - API Object' --- The API object for the pre-user-registration Actions trigger includes: diff --git a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx index eb59c7dad..33ce4f889 100644 --- a/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx +++ b/main/docs/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx @@ -1,15 +1,6 @@ --- -description: Learn about the pre-user-registration Action trigger's event object, - which provides contextual information about the request to register a new user. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: pre-user-registration - Event Object' -'og:url': https://auth0.com/docs/ -permalink: pre-user-registration-event-object +description: Learn about the pre-user-registration Action trigger's event object, which provides contextual information about the request to register a new user. title: 'Actions Triggers: pre-user-registration - Event Object' -'twitter:description': Learn about the pre-user-registration Action trigger's event - object, which provides contextual information about the request to register a new - user. -'twitter:title': 'Actions Triggers: pre-user-registration - Event Object' --- The `event` object for the pre-user-registration Actions trigger provides contextual information about the request to register a new user. diff --git a/main/docs/customize/actions/limitations.mdx b/main/docs/customize/actions/limitations.mdx index 1687b557f..0547d2376 100644 --- a/main/docs/customize/actions/limitations.mdx +++ b/main/docs/customize/actions/limitations.mdx @@ -1,12 +1,6 @@ --- description: Learn about the limitations involved with using Auth0 Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Limitations -'og:url': https://auth0.com/docs/ -permalink: limitations title: Actions Limitations -'twitter:description': Learn about the limitations involved with using Auth0 Actions. -'twitter:title': Actions Limitations --- The following limitations exist when using Actions: diff --git a/main/docs/customize/actions/manage-dependencies.mdx b/main/docs/customize/actions/manage-dependencies.mdx index 270342f2a..c3d91406d 100644 --- a/main/docs/customize/actions/manage-dependencies.mdx +++ b/main/docs/customize/actions/manage-dependencies.mdx @@ -1,13 +1,6 @@ --- description: Learn how to install and manage dependencies inside of Auth0 Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Dependencies -'og:url': https://auth0.com/docs/ -permalink: manage-dependencies title: Manage Dependencies -'twitter:description': Learn how to install and manage dependencies inside of Auth0 - Actions. -'twitter:title': Manage Dependencies --- Actions allows you to use packages from the [`npm` registry](https://www.npmjs.com/). You can install and manage dependencies for your Actions using either the Actions Code Editor in the Auth0 Dashboard or the Auth0 Management API. @@ -68,4 +61,4 @@ To check whether an `npm` package is native, navigate to the public Github repos ### No private module or private registry support -Private `npm` modules and private `npm` registries cannot be used with Actions. Actions uses the [public `npm` registry](https://registry.npmjs.org). \ No newline at end of file +Private `npm` modules and private `npm` registries cannot be used with Actions. Actions uses the [public `npm` registry](https://registry.npmjs.org). diff --git a/main/docs/customize/actions/manage-versions.mdx b/main/docs/customize/actions/manage-versions.mdx index f3b95dc7a..4f1da1893 100644 --- a/main/docs/customize/actions/manage-versions.mdx +++ b/main/docs/customize/actions/manage-versions.mdx @@ -1,16 +1,6 @@ --- -description: Learn about the Actions version history, which allows you to compare - between drafted and deployed versions of Actions, and revert to previous versions - when necessary. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Versions -'og:url': https://auth0.com/docs/ -permalink: manage-versions +description: Learn about the Actions version history, which allows you to compare between drafted and deployed versions of Actions, and revert to previous versions when necessary. title: Manage Versions -'twitter:description': Learn about the Actions version history, which allows you to - compare between drafted and deployed versions of Actions, and revert to previous - versions when necessary. -'twitter:title': Manage Versions --- With the Actions version history, you can compare between drafted and deployed versions of Actions, and revert to previous versions when necessary. @@ -39,4 +29,4 @@ When necessary, you can revert to the last known good version of an Action. -A new copy of the selected version will be created and deployed. Additionally, a new draft version of the deployed Action will be created for future editing. Because secrets and dependencies are tied to versions, any saved secrets or dependencies will be available to the new draft. \ No newline at end of file +A new copy of the selected version will be created and deployed. Additionally, a new draft version of the deployed Action will be created for future editing. Because secrets and dependencies are tied to versions, any saved secrets or dependencies will be available to the new draft. diff --git a/main/docs/customize/actions/migrate.mdx b/main/docs/customize/actions/migrate.mdx index 20629ab73..8e0f03233 100644 --- a/main/docs/customize/actions/migrate.mdx +++ b/main/docs/customize/actions/migrate.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to migrate to Actions from Rules, Hooks, and earlier versions - of Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Actions -'og:url': https://auth0.com/docs/ -permalink: migrate +description: Learn how to migrate to Actions from Rules, Hooks, and earlier versions of Actions. sidebarTitle: Overview title: Migrate to Actions -'twitter:description': Learn how to migrate to Actions from Rules, Hooks, and earlier - versions of Actions. -'twitter:title': Migrate to Actions --- To take advantage of the features provided by Auth0 Actions, you may need to migrate current code from Rules, Hooks, and earlier versions of Actions. @@ -41,4 +33,4 @@ To take advantage of the features provided by Auth0 Actions, you may need to mig Explore the current limitations when migrating between legacy extensibility offerings and Actions. - \ No newline at end of file + diff --git a/main/docs/customize/actions/migrate/actions-migration-limitations.mdx b/main/docs/customize/actions/migrate/actions-migration-limitations.mdx index 23f5e3365..baf520fed 100644 --- a/main/docs/customize/actions/migrate/actions-migration-limitations.mdx +++ b/main/docs/customize/actions/migrate/actions-migration-limitations.mdx @@ -1,14 +1,6 @@ --- -description: Limitations for migration-specific activities when migrating from - Rules & Hooks to Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Migration Limitations -'og:url': https://auth0.com/docs/ -permalink: actions-migration-limitations +description: Limitations for migration-specific activities when migrating from Rules & Hooks to Actions title: Actions Migration Limitations -'twitter:description': Limitations for migration-specific activities when migrating - from Rules & Hooks to Actions -'twitter:title': Actions Migration Limitations --- To take advantage of the features provided by Auth0 Actions, you may need to migrate your current code from Rules, Hooks, or earlier versions of Actions. However, you should be aware of the current limitations when migrating between legacy extensibility offerings and Actions. @@ -41,4 +33,4 @@ If you are using additional properties within `user.identities` object in Rules, ## Hooks specific differences -* You can not modify scopes in a machine-to-machine client credential flowas was possible with a Hook. \ No newline at end of file +* You can not modify scopes in a machine-to-machine client credential flowas was possible with a Hook. diff --git a/main/docs/customize/actions/migrate/migrate-a-rule-to-an-action.mdx b/main/docs/customize/actions/migrate/migrate-a-rule-to-an-action.mdx index 07aba9e5d..844bbece3 100644 --- a/main/docs/customize/actions/migrate/migrate-a-rule-to-an-action.mdx +++ b/main/docs/customize/actions/migrate/migrate-a-rule-to-an-action.mdx @@ -1,14 +1,6 @@ --- -description: Description on how to use the Rule migration tooling in the Auth0 - dashboard -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migration tooling -'og:url': https://auth0.com/docs/ -permalink: migrate-a-rule-to-an-action +description: Description on how to use the Rule migration tooling in the Auth0 dashboard title: Migration tooling -'twitter:description': Description on how to use the Rule migration tooling in the - Auth0 dashboard -'twitter:title': Migration tooling --- Simplify the migration process of Rules to Actions by using the Rule Migration tooling in the [Auth0 Dashboard](https://manage.auth0.com/). In addition to facilitating the switch from a Rule to an Action, the new tooling also offers built-in guidance and fixes for common Rule patterns. @@ -117,4 +109,4 @@ If you re-enable a Rule, the corresponding Action logic is skipped. ## Migrate remaining rules -This process can be repeated to migrate each Rule in your login flow. Remember, Rules should be migrated in the reverse order they execute during the login flow. \ No newline at end of file +This process can be repeated to migrate each Rule in your login flow. Remember, Rules should be migrated in the reverse order they execute during the login flow. diff --git a/main/docs/customize/actions/migrate/migrate-from-actions-beta-to-final.mdx b/main/docs/customize/actions/migrate/migrate-from-actions-beta-to-final.mdx index 7a8638266..e95d7d137 100644 --- a/main/docs/customize/actions/migrate/migrate-from-actions-beta-to-final.mdx +++ b/main/docs/customize/actions/migrate/migrate-from-actions-beta-to-final.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to migrate to Actions from Rules, Hooks, and earlier versions - of Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Actions -'og:url': https://auth0.com/docs/ -permalink: migrate-from-actions-beta-to-final +description: Learn how to migrate to Actions from Rules, Hooks, and earlier versions of Actions. title: Migrate from Actions Beta to Final -'twitter:description': Learn how to migrate to Actions from Rules, Hooks, and earlier - versions of Actions. -'twitter:title': Migrate to Actions --- As part of our long-term vision for extensibility of Auth0 through custom code, we have refined and simplified the programming models that we introduced during the beta period of Actions. Authoring Actions will now be done in a more consistent and predictable way across Triggers. Event data has been aligned more closely with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) and other facets of the Auth0 platform. Changing the behavior of the transaction via custom code now always happens by calling methods of a new `api` argument. @@ -350,4 +342,4 @@ To ensure parameters are being sent securely and to avoid replay attacks, passin ### Manipulate scopes -Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. \ No newline at end of file +Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. diff --git a/main/docs/customize/actions/migrate/migrate-from-hooks-to-actions.mdx b/main/docs/customize/actions/migrate/migrate-from-hooks-to-actions.mdx index a6e27dda5..3bbfe485c 100644 --- a/main/docs/customize/actions/migrate/migrate-from-hooks-to-actions.mdx +++ b/main/docs/customize/actions/migrate/migrate-from-hooks-to-actions.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to migrate your existing Auth0 Hooks code to Auth0 Actions - code. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Hooks to Actions -'og:url': https://auth0.com/docs/ -permalink: migrate-from-hooks-to-actions +description: Learn how to migrate your existing Auth0 Hooks code to Auth0 Actions code. title: Migrate from Hooks to Actions -'twitter:description': Learn how to migrate your existing Auth0 Hooks code to Auth0 - Actions code. -'twitter:title': Migrate from Hooks to Actions --- When converting existing Hooks to Actions, you should associate the new Action with the Trigger that corresponds to the type of Hook. If you follow the steps below and use the mappings we identify within them, the functionality should be identical. @@ -371,4 +363,4 @@ exports.onExecutePreUserRegistration = async (event, api) => { ## Complete the migration -Once your new Actions code has been written and tested, you must activate the Action and deactivate the Hook. These two tasks can be done quickly in succession, but depending on the order, there might be a short period of time where either both or neither are running. Because active Hooks run before deployed Actions, you can keep some logic in Rules as you build and test other logic in Actions. \ No newline at end of file +Once your new Actions code has been written and tested, you must activate the Action and deactivate the Hook. These two tasks can be done quickly in succession, but depending on the order, there might be a short period of time where either both or neither are running. Because active Hooks run before deployed Actions, you can keep some logic in Rules as you build and test other logic in Actions. diff --git a/main/docs/customize/actions/migrate/migrate-from-rules-to-actions.mdx b/main/docs/customize/actions/migrate/migrate-from-rules-to-actions.mdx index 398d6682e..45e600590 100644 --- a/main/docs/customize/actions/migrate/migrate-from-rules-to-actions.mdx +++ b/main/docs/customize/actions/migrate/migrate-from-rules-to-actions.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to migrate your existing Auth0 Rules code to Auth0 Actions - code. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Rules to Actions -'og:url': https://auth0.com/docs/ -permalink: migrate-from-rules-to-actions +description: Learn how to migrate your existing Auth0 Rules code to Auth0 Actions code. title: Migrate from Rules to Actions -'twitter:description': Learn how to migrate your existing Auth0 Rules code to Auth0 - Actions code. -'twitter:title': Migrate from Rules to Actions --- When converting existing Rules to Actions, you should associate the new Action with the Post-Login (`post-login`) Trigger of the Login Flow. If you follow the steps below and keep your Actions in the same order as your original Rules, the functionality should be identical. @@ -662,4 +654,4 @@ exports.onExecutePostLogin = async (event, api) => { ## Complete the migration -Once your new Actions code has been written and tested, you must activate the Action and deactivate the Rule. These two tasks can be done quickly in succession, but depending on the order, there might be a short period of time where either both or neither are running. Because active Rules run before deployed Actions, if you start at the end of your Rules pipeline and work backwards, you can keep some logic in Rules as you build and test other logic in Actions. \ No newline at end of file +Once your new Actions code has been written and tested, you must activate the Action and deactivate the Rule. These two tasks can be done quickly in succession, but depending on the order, there might be a short period of time where either both or neither are running. Because active Rules run before deployed Actions, if you start at the end of your Rules pipeline and work backwards, you can keep some logic in Rules as you build and test other logic in Actions. diff --git a/main/docs/customize/actions/releases.mdx b/main/docs/customize/actions/releases.mdx index e9db915fe..110f7fad3 100644 --- a/main/docs/customize/actions/releases.mdx +++ b/main/docs/customize/actions/releases.mdx @@ -1,14 +1,6 @@ --- -description: Learn about released versions of Actions, including breaking changes - and new features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Releases -'og:url': https://auth0.com/docs/ -permalink: releases +description: Learn about released versions of Actions, including breaking changes and new features. title: Releases -'twitter:description': Learn about released versions of Actions, including breaking - changes and new features. -'twitter:title': Releases --- Features and breaking changes released in Actions are listed below. @@ -102,4 +94,4 @@ To learn more about these changes and see code examples, read [Login Flow: Relea ### Manipulating scopes -Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. \ No newline at end of file +Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. diff --git a/main/docs/customize/actions/test-actions.mdx b/main/docs/customize/actions/test-actions.mdx index 467b8d21d..2a1a7bbcb 100644 --- a/main/docs/customize/actions/test-actions.mdx +++ b/main/docs/customize/actions/test-actions.mdx @@ -1,12 +1,6 @@ --- description: Learn how to test and debug Auth0 Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Actions -'og:url': https://auth0.com/docs/ -permalink: test-actions title: Test Actions -'twitter:description': Learn how to test and debug Auth0 Actions -'twitter:title': Test Actions --- Depending on where you are in your implementation, you have several different options available to test and debug Auth0 Actions. diff --git a/main/docs/customize/actions/transaction-metadata.mdx b/main/docs/customize/actions/transaction-metadata.mdx index d0bb2d058..f7fa60f9c 100644 --- a/main/docs/customize/actions/transaction-metadata.mdx +++ b/main/docs/customize/actions/transaction-metadata.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to pass user or application metadata between login - and post-login Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Transaction Metadata -'og:url': https://auth0.com/docs/ -permalink: transaction-metadata +description: Describes how to pass user or application metadata between login and post-login Actions. title: Actions Transaction Metadata -'twitter:description': Describes how to pass user or application metadata between - login and post-login Actions. -'twitter:title': Actions Transaction Metadata --- Actions Transaction Metadata is currently available in Early Access. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal/). To learn more about Auth0’s release stages, read [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages). diff --git a/main/docs/customize/actions/use-cases.mdx b/main/docs/customize/actions/use-cases.mdx index 32fe5d179..8edc9fd26 100644 --- a/main/docs/customize/actions/use-cases.mdx +++ b/main/docs/customize/actions/use-cases.mdx @@ -1,12 +1,6 @@ --- description: Explore a variety of examples of implementations using Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Action Use Cases -'og:url': https://auth0.com/docs/ -permalink: use-cases title: Action Use Cases -'twitter:description': Explore a variety of examples of implementations using Actions. -'twitter:title': Action Use Cases --- The following is a list of Actions for implementing a variety of functionality in Auth0. diff --git a/main/docs/customize/actions/write-your-first-action.mdx b/main/docs/customize/actions/write-your-first-action.mdx index deb725568..886ab8e64 100644 --- a/main/docs/customize/actions/write-your-first-action.mdx +++ b/main/docs/customize/actions/write-your-first-action.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to write an Action, which includes choosing a flow, creating - an Action and configuring it, and binding it to the flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Write Your First Action -'og:url': https://auth0.com/docs/ -permalink: write-your-first-action +description: Learn how to write an Action, which includes choosing a flow, creating an Action and configuring it, and binding it to the flow. title: Write Your First Action -'twitter:description': Learn how to write an Action, which includes choosing a flow, - creating an Action and configuring it, and binding it to the flow. -'twitter:title': Write Your First Action --- This guide will walk you through how to create and deploy your first Action using the Auth0 Dashboard. When you finish, you should understand the basic functionality that you will use with all Actions and you will be familiar with the programming model. What you will learn constitutes the foundation of writing any Action, regardless of its purpose or the flow. @@ -166,4 +158,4 @@ You should see an **Action Details** view that contains information about any Ac ## Next steps -Now that you’ve written your first Action, check out [Explore Flows and Triggers](/docs/customize/actions/explore-triggers) to learn how to perform some common tasks with Actions. \ No newline at end of file +Now that you’ve written your first Action, check out [Explore Flows and Triggers](/docs/customize/actions/explore-triggers) to learn how to perform some common tasks with Actions. diff --git a/main/docs/customize/custom-domains.mdx b/main/docs/customize/custom-domains.mdx index 8f5cac426..cd46b3c78 100644 --- a/main/docs/customize/custom-domains.mdx +++ b/main/docs/customize/custom-domains.mdx @@ -1,15 +1,7 @@ --- -description: Understand how a custom domain (CNAME or vanity URL) can help you - unify your brand and show continuity to your users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Domains -'og:url': https://auth0.com/docs/ -permalink: custom-domains +description: Understand how a custom domain (CNAME or vanity URL) can help you unify your brand and show continuity to your users. sidebarTitle: Overview title: Custom Domains -'twitter:description': Understand how a custom domain (CNAME or vanity URL) can help - you unify your brand and show continuity to your users. -'twitter:title': Custom Domains --- diff --git a/main/docs/customize/custom-domains/auth0-managed-certificates.mdx b/main/docs/customize/custom-domains/auth0-managed-certificates.mdx index f673d2eba..4a57529a9 100644 --- a/main/docs/customize/custom-domains/auth0-managed-certificates.mdx +++ b/main/docs/customize/custom-domains/auth0-managed-certificates.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure custom domains where Auth0 manages the TLS - (SSL) certificates. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Custom Domains with Auth0-Managed Certificates -'og:url': https://auth0.com/docs/ -permalink: auth0-managed-certificates +description: Learn how to configure custom domains where Auth0 manages the TLS (SSL) certificates. title: Configure Custom Domains with Auth0-Managed Certificates -'twitter:description': Learn how to configure custom domains where Auth0 manages the - TLS (SSL) certificates. -'twitter:title': Configure Custom Domains with Auth0-Managed Certificates --- If you want Auth0 to manage the certificates for your custom domain, you only need to add a CNAME record on the domain. Auth0 validates the record and then generates the certificate on Auth0 servers. These certificates are renewed automatically every three months. You can configure this easily, and you won't have to maintain the certificates yourself. @@ -92,4 +84,4 @@ There are additional configuration steps you must complete depending on which Au * [Configure Features to Use Custom Domains](/docs/customize/custom-domains/configure-features-to-use-custom-domains) * [TLS (SSL) Versions and Ciphers](/docs/customize/custom-domains/self-managed-certificates/tls-ssl) * [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) -* [Configure Custom Domains with Self-Managed Certificates](/docs/customize/custom-domains/self-managed-certificates) \ No newline at end of file +* [Configure Custom Domains with Self-Managed Certificates](/docs/customize/custom-domains/self-managed-certificates) diff --git a/main/docs/customize/custom-domains/configure-features-to-use-custom-domains.mdx b/main/docs/customize/custom-domains/configure-features-to-use-custom-domains.mdx index 692ed9649..b297fae30 100644 --- a/main/docs/customize/custom-domains/configure-features-to-use-custom-domains.mdx +++ b/main/docs/customize/custom-domains/configure-features-to-use-custom-domains.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure a custom domain for Auth0 authentication - features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Features to Use Custom Domains -'og:url': https://auth0.com/docs/ -permalink: configure-features-to-use-custom-domains +description: Learn how to configure a custom domain for Auth0 authentication features. title: Configure Features to Use Custom Domains -'twitter:description': Learn how to configure a custom domain for Auth0 authentication - features. -'twitter:title': Configure Features to Use Custom Domains --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/custom-domains/multiple-custom-domains.mdx b/main/docs/customize/custom-domains/multiple-custom-domains.mdx index 58cc70ae8..1dde0630c 100644 --- a/main/docs/customize/custom-domains/multiple-custom-domains.mdx +++ b/main/docs/customize/custom-domains/multiple-custom-domains.mdx @@ -1,12 +1,5 @@ --- -description: -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multiple Custom Domains (MCD) Early Access -'og:url': https://auth0.com/docs/ -permalink: multiple-custom-domains title: Multiple Custom Domains -'twitter:description': -'twitter:title': --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -524,30 +517,31 @@ Create an Action that: ```js lines expandable exports.onExecutePostLogin = async (event, api) => { - const customDomain = event?.custom_domain?.domain; - - console.log(`org ${event?.organization?.name} accessed from domain ${customDomain || event?.request?.hostname}`); + + console.log(`org ${event?.organization?.name} accessed from domain ${event?.request?.hostname}`); if (event?.organization?.metadata?.deny_domains && event?.organization?.metadata?.allow_domains) { console.warn(`[WARNING] configuration issue. org ${event?.organization?.name} has both deny_domains and allow_domains`); } // Check either deny (A) allow (B) not both + // (A) checks org's deny_list const isDomainDenied = () => - (event?.organization?.metadata?.deny_domains ? event?.organization?.metadata?.deny_domains.split(',').map(d => d.trim()).includes(customDomain) : false); - + (event?.organization?.metadata?.deny_domains ? event?.organization?.metadata?.deny_domains.split(',').map(d => d.trim()).includes(event?.request?.hostname) : false); + if (isDomainDenied()) { - return api.access.deny(`access to org ${event?.organization?.name} not allowed on domain ${customDomain}`); + return api.access.deny(`access to org ${event?.organization?.name} not allowed on domain ${event?.request?.hostname}`); } // (B) checks org's allow_list const isDomainAllowed = () => - (event?.organization?.metadata?.allow_domains ? event?.organization?.metadata?.allow_domains.split(',').map(d => d.trim()).includes(customDomain) : false); - + (event?.organization?.metadata?.allow_domains ? event?.organization?.metadata?.allow_domains.split(',').map(d => d.trim()).includes(event?.request?.hostname) : false); + if (!isDomainAllowed()) { - return api.access.deny(`access to org ${event?.organization?.name} not allowed on domain ${customDomain}`); + return api.access.deny(`access to org ${event?.organization?.name} not allowed on domain ${event?.request?.hostname}`); } + }; ``` diff --git a/main/docs/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx b/main/docs/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx index 790af214f..9698009e5 100644 --- a/main/docs/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx +++ b/main/docs/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Best practices for MCD -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multiple Custom Domains Best Practices -'og:url': https://auth0.com/docs/ -permalink: mcd-best-practices title: Multiple Custom Domains Best Practices -'twitter:description': Best practices for MCD -'twitter:title': Multiple Custom Domains Best Practices --- Multiple Custom Domains is currently available in Early Access. To use this feature, you must have an Enterprise plan. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal). To learn more about Auth0's product release cycle, read [Product Release Stages](https://auth0.com/docs/troubleshoot/product-lifecycle/product-release-stages). diff --git a/main/docs/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx b/main/docs/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx index 11ee75f0d..d06cb58ef 100644 --- a/main/docs/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx +++ b/main/docs/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx @@ -1,12 +1,6 @@ --- description: Use cases for MCD -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multiple Custom Domain Use Cases -'og:url': https://auth0.com/docs/ -permalink: mcd-use-cases title: Multiple Custom Domain Use Cases -'twitter:description': Use cases for MCD -'twitter:title': Multiple Custom Domain Use Cases --- Multiple Custom Domains is currently available in Early Access. To use this feature, you must have an Enterprise plan. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal). To learn more about Auth0's product release cycle, read [Product Release Stages](https://auth0.com/docs/troubleshoot/product-lifecycle/product-release-stages). diff --git a/main/docs/customize/custom-domains/multiple-custom-domains/saml-migration.mdx b/main/docs/customize/custom-domains/multiple-custom-domains/saml-migration.mdx index a6aac2e41..5cd30db48 100644 --- a/main/docs/customize/custom-domains/multiple-custom-domains/saml-migration.mdx +++ b/main/docs/customize/custom-domains/multiple-custom-domains/saml-migration.mdx @@ -1,12 +1,6 @@ --- description: Migrate your existing SAML Federation Connection from a legacy Auth0 custom domain to a new one, allowing your tenants to leverage Multiple Custom Domain (MCD) capabilities. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SAML Migration for Multiple Custom Domains (MCD) Early Access -'og:url': https://auth0.com/docs/ -permalink: saml-migration title: SAML Migration for Custom Domains -'twitter:description': Migrate your existing SAML Federation Connection from a legacy Auth0 custom domain to a new one, allowing your tenants to leverage Multiple Custom Domain (MCD) capabilities. -'twitter:title': SAML Migration for Custom Domains --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/custom-domains/self-managed-certificates.mdx b/main/docs/customize/custom-domains/self-managed-certificates.mdx index afb4e8f43..91ad1d5fd 100644 --- a/main/docs/customize/custom-domains/self-managed-certificates.mdx +++ b/main/docs/customize/custom-domains/self-managed-certificates.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to configure custom domains where you are responsible - for TLS (SSL) certificates, the reverse proxy to handle SSL termination, and forwarding - requests to Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Custom Domains with Self-Managed Certificates -'og:url': https://auth0.com/docs/ -permalink: self-managed-certificates +description: Learn how to configure custom domains where you are responsible for TLS (SSL) certificates, the reverse proxy to handle SSL termination, and forwarding requests to Auth0. title: Configure Custom Domains with Self-Managed Certificates -'twitter:description': Learn how to configure custom domains where you are responsible - for TLS (SSL) certificates, the reverse proxy to handle SSL termination, and forwarding - requests to Auth0. -'twitter:title': Configure Custom Domains with Self-Managed Certificates --- @@ -230,4 +220,4 @@ Because this feature puts you in control of your own certificates, you need to d * [Configure Cloudflare as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy) * [Configure AWS CloudFront as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy) * [Configure Azure CDN as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy) -* [Configure Akamai as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy) \ No newline at end of file +* [Configure Akamai as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy) diff --git a/main/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx b/main/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx index b2278def8..e160a4b37 100644 --- a/main/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx +++ b/main/docs/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to set up Akamai for use as the custom domain proxy for - Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Akamai as Reverse Proxy -'og:url': https://auth0.com/docs/ -permalink: configure-akamai-for-use-as-reverse-proxy +description: Learn how to set up Akamai for use as the custom domain proxy for Auth0. title: Configure Akamai as Reverse Proxy -'twitter:description': Learn how to set up Akamai for use as the custom domain proxy - for Auth0. -'twitter:title': Configure Akamai as Reverse Proxy --- @@ -39,4 +31,4 @@ For details on how to configure Akamai as a reverse proxy using the information ## Learn more -* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) \ No newline at end of file +* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) diff --git a/main/docs/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx b/main/docs/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx index 67e2627d9..7b179b902 100644 --- a/main/docs/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx +++ b/main/docs/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure AWS CloudFront for use as the custom domain - proxy for Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure AWS CloudFront as Reverse Proxy -'og:url': https://auth0.com/docs/ -permalink: configure-aws-cloudfront-for-use-as-reverse-proxy +description: Learn how to configure AWS CloudFront for use as the custom domain proxy for Auth0. title: Configure AWS CloudFront as Reverse Proxy -'twitter:description': Learn how to configure AWS CloudFront for use as the custom - domain proxy for Auth0. -'twitter:title': Configure AWS CloudFront as Reverse Proxy --- @@ -118,4 +110,4 @@ You can configure AWS CloudFront for use as the reverse proxy with @@ -69,4 +61,4 @@ To set up Azure CDN as a reverse proxy, an Azure CDN Premium plan is required. * [Configure Features to Use Custom Domains](/docs/customize/custom-domains/configure-features-to-use-custom-domains) * [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) -* [TLS (SSL) Versions and Ciphers](/docs/customize/custom-domains/self-managed-certificates/tls-ssl) \ No newline at end of file +* [TLS (SSL) Versions and Ciphers](/docs/customize/custom-domains/self-managed-certificates/tls-ssl) diff --git a/main/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx b/main/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx index 23b53cf44..75bc2e7b3 100644 --- a/main/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx +++ b/main/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to set up Cloudflare for use as the custom domain proxy - for Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Cloudflare as Reverse Proxy -'og:url': https://auth0.com/docs/ -permalink: configure-cloudflare-for-use-as-reverse-proxy +description: Learn how to set up Cloudflare for use as the custom domain proxy for Auth0. title: Configure Cloudflare as Reverse Proxy -'twitter:description': Learn how to set up Cloudflare for use as the custom domain - proxy for Auth0. -'twitter:title': Configure Cloudflare as Reverse Proxy --- @@ -135,4 +127,4 @@ Call the Auth0 @@ -56,4 +48,4 @@ You can set up Google Cloud Platform (GCP) with load balancing as a reverse prox * [Configure Features to Use Custom Domains](/docs/customize/custom-domains/configure-features-to-use-custom-domains) * [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) -* [TLS (SSL) Versions and Ciphers](/docs/customize/custom-domains/self-managed-certificates/tls-ssl) \ No newline at end of file +* [TLS (SSL) Versions and Ciphers](/docs/customize/custom-domains/self-managed-certificates/tls-ssl) diff --git a/main/docs/customize/custom-domains/self-managed-certificates/tls-ssl.mdx b/main/docs/customize/custom-domains/self-managed-certificates/tls-ssl.mdx index 25c09b96b..938164d2f 100644 --- a/main/docs/customize/custom-domains/self-managed-certificates/tls-ssl.mdx +++ b/main/docs/customize/custom-domains/self-managed-certificates/tls-ssl.mdx @@ -1,14 +1,6 @@ --- -description: Check supported TLS versions and ciphers if you are using a reverse - proxy configured for use with self-managed certificates -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': TLS (SSL) Versions and Ciphers -'og:url': https://auth0.com/docs/ -permalink: tls-ssl +description: Check supported TLS versions and ciphers if you are using a reverse proxy configured for use with self-managed certificates title: TLS (SSL) Versions and Ciphers -'twitter:description': Check supported TLS versions and ciphers if you are using a - reverse proxy configured for use with self-managed certificates -'twitter:title': TLS (SSL) Versions and Ciphers --- @@ -69,4 +61,4 @@ To learn more, read [Transport Layer Security (TLS) Parameters](https://www.iana ## Learn more * [Configure Cloudflare as Reverse Proxy](/docs/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy) -* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) \ No newline at end of file +* [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) diff --git a/main/docs/customize/customize-sms-or-voice-messages.mdx b/main/docs/customize/customize-sms-or-voice-messages.mdx index 8aa7c2895..7d7a9763e 100644 --- a/main/docs/customize/customize-sms-or-voice-messages.mdx +++ b/main/docs/customize/customize-sms-or-voice-messages.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize SMS and voice messages sent by Auth0 during - enrollment and verification. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Multi-factor Authentication SMS and Voice Messages -'og:url': https://auth0.com/docs/ -permalink: customize-sms-or-voice-messages +description: Learn how to customize SMS and voice messages sent by Auth0 during enrollment and verification. title: Customize Multi-factor Authentication SMS and Voice Messages -'twitter:description': Learn how to customize SMS and voice messages sent by Auth0 - during enrollment and verification. -'twitter:title': Customize Multi-factor Authentication SMS and Voice Messages --- You can customize SMS and voice messages sent by Auth0 during enrollment (when associating a device to Guardian) and verification (when an authentication message is sent to the device): @@ -93,4 +85,4 @@ You must also select those languages in **Tenant > Settings** (under **Supported * [Multi-Factor Authentication (MFA)](/docs/secure/multi-factor-authentication) * [Configure SMS and Voice Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa) -* [Enroll and Challenge SMS and Voice Authenticators](/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators) \ No newline at end of file +* [Enroll and Challenge SMS and Voice Authenticators](/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators) diff --git a/main/docs/customize/email.mdx b/main/docs/customize/email.mdx index 6b882e99c..2341b1834 100644 --- a/main/docs/customize/email.mdx +++ b/main/docs/customize/email.mdx @@ -1,13 +1,7 @@ --- description: Describes the Auth0 built-in email services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Emails -'og:url': https://auth0.com/docs/ -permalink: email sidebarTitle: Overview title: Customize Emails -'twitter:description': Describes the Auth0 built-in email services. -'twitter:title': Customize Emails --- You can configure a test SMTP email server in your development or test environments to check for successful email delivery and view how emails you send appear to recipients prior to going to production. To learn more, read [Configure Test SMTP Email Server](/docs/customize/email/configure-test-smtp-email-servers). diff --git a/main/docs/customize/email/configure-a-custom-email-provider.mdx b/main/docs/customize/email/configure-a-custom-email-provider.mdx index 9cb5c7543..8eed8b36b 100644 --- a/main/docs/customize/email/configure-a-custom-email-provider.mdx +++ b/main/docs/customize/email/configure-a-custom-email-provider.mdx @@ -1,13 +1,7 @@ --- description: Learn how to set up a code-based custom email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure a Custom Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-a-custom-email-provider sidebarTitle: Overview title: Configure a Custom Email Provider -'twitter:description': Learn how to set up a code-based custom email provider. -'twitter:title': Configure a Custom Email Provider --- You can set up any email provider using a custom email provider. It leverages our [Actions Code Editor](/docs/customize/actions/actions-overview) to deliver messages to email providers that are not supported by the default email provider. It also gives you full control over the email delivery process, such as for the following use cases: diff --git a/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx b/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx index 3b5f3739a..d208d1679 100644 --- a/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx +++ b/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use the custom-email-provider API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Action Triggers: custom-email-provider API Object' -'og:url': https://auth0.com/docs/ -permalink: action-triggers-custom-email-provider-api-object title: 'Action Triggers: custom-email-provider API Object' -'twitter:description': Learn how to use the custom-email-provider API object. -'twitter:title': 'Action Triggers: custom-email-provider API Object' --- The API object for the `custom-email-provider` Actions trigger includes the following: diff --git a/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx b/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx index a88ae0297..e9a55b406 100644 --- a/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx +++ b/main/docs/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the custom-email-provider Action trigger's event object, - which provides contextual information about the message data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Action Triggers: custom-email-provider Event Object' -'og:url': https://auth0.com/docs/ -permalink: action-triggers-custom-email-provider-event-object +description: Learn about the custom-email-provider Action trigger's event object, which provides contextual information about the message data. title: 'Action Triggers: custom-email-provider Event Object' -'twitter:description': Learn about the custom-email-provider Action trigger's event - object, which provides contextual information about the message data. -'twitter:title': 'Action Triggers: custom-email-provider Event Object' --- The `event` object for the `custom-email-provider` Actions trigger provides contextual information about email data. @@ -337,4 +329,4 @@ The `event` object for the `custom-email-provider` Actions trigger provides cont * [Write Your First Action](/docs/customize/actions/write-your-first-action) * [Understand How Auth0 Actions Work](/docs/customize/actions/actions-overview) * [Action Coding Guidelines](/docs/customize/actions/action-coding-guidelines) -* [Actions Limitations](/docs/customize/actions/limitations) \ No newline at end of file +* [Actions Limitations](/docs/customize/actions/limitations) diff --git a/main/docs/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx b/main/docs/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx index 4f86184cf..92ddb13dc 100644 --- a/main/docs/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx +++ b/main/docs/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure a custom email provider using Terraform Auth0 - Provider -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure a Custom Email Provider with Terraform -'og:url': https://auth0.com/docs/ -permalink: configure-a-custom-email-provider-with-terraform +description: Learn how to configure a custom email provider using Terraform Auth0 Provider title: Configure a Custom Email Provider with Terraform -'twitter:description': Learn how to configure a custom email provider using Terraform - Auth0 Provider -'twitter:title': Configure a Custom Email Provider with Terraform --- You can configure a [custom email provider](/docs/customize/email/configure-a-custom-email-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. @@ -105,4 +97,4 @@ You may have multiple custom provider Actions with `deploy: true`. Auth0 has a m * If you encounter this scenario, it’s recommended that you [list your Actions](https://auth0.com/docs/api/management/v2/actions/get-actions) to identify any duplicates to delete. * If you encounter this scenario after managing your custom providers through multiple methods (Terraform, Auth0 Dashboard, Management API, and/or Auth0 SDKs) it is advisable to reset the custom provider configuration. We recommend you refrain from using multiple methods to manage your custom provider. -To reset the custom email provider, navigate to [Auth0 Dashboard > Branding](/docs/$manage_url#/branding) and select **Email Provider**. Then, select the **Reset** button to restore your custom provider to its default \ No newline at end of file +To reset the custom email provider, navigate to [Auth0 Dashboard > Branding](/docs/$manage_url#/branding) and select **Email Provider**. Then, select the **Reset** button to restore your custom provider to its default diff --git a/main/docs/customize/email/configure-test-smtp-email-servers.mdx b/main/docs/customize/email/configure-test-smtp-email-servers.mdx index e5c9f657f..c9480b9ed 100644 --- a/main/docs/customize/email/configure-test-smtp-email-servers.mdx +++ b/main/docs/customize/email/configure-test-smtp-email-servers.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to set up a test SMTP server while in development - or testing stages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Test SMTP Email Server -'og:url': https://auth0.com/docs/ -permalink: configure-test-smtp-email-servers +description: Describes how to set up a test SMTP server while in development or testing stages. title: Configure Test SMTP Email Server -'twitter:description': Describes how to set up a test SMTP server while in development - or testing stages. -'twitter:title': Configure Test SMTP Email Server --- While working in your development or testing environment, we recommend that you use a test SMTP server so that you can: @@ -30,4 +22,4 @@ Here are some third-party email testing services you can use: ## Learn more * [Configure External SMTP Email Providers](/docs/customize/email/smtp-email-providers) -* [Configure Custom External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) \ No newline at end of file +* [Configure Custom External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider) diff --git a/main/docs/customize/email/customize-blocked-account-emails.mdx b/main/docs/customize/email/customize-blocked-account-emails.mdx index 104735fbf..2a0901f1d 100644 --- a/main/docs/customize/email/customize-blocked-account-emails.mdx +++ b/main/docs/customize/email/customize-blocked-account-emails.mdx @@ -1,12 +1,6 @@ --- description: Describes how to customize blocked account emails. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Blocked Account Emails -'og:url': https://auth0.com/docs/ -permalink: customize-blocked-account-emails title: Customize Blocked Account Emails -'twitter:description': Describes how to customize blocked account emails. -'twitter:title': Customize Blocked Account Emails --- When Auth0 sends an email to notify a user that their account has been blocked due to suspicious activity, the message contains a link to re-enable the origin of the request. diff --git a/main/docs/customize/email/email-templates.mdx b/main/docs/customize/email/email-templates.mdx index e5ec9af61..ca9a9e458 100644 --- a/main/docs/customize/email/email-templates.mdx +++ b/main/docs/customize/email/email-templates.mdx @@ -1,12 +1,6 @@ --- description: Learn how to customize your emails with Liquid templating syntax. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Email Templates -'og:url': https://auth0.com/docs/ -permalink: email-templates title: Customize Email Templates -'twitter:description': Learn how to customize your emails with Liquid templating syntax. -'twitter:title': Customize Email Templates --- diff --git a/main/docs/customize/email/email-templates/email-template-descriptions.mdx b/main/docs/customize/email/email-templates/email-template-descriptions.mdx index 99b9a8b11..17b1db1ce 100644 --- a/main/docs/customize/email/email-templates/email-template-descriptions.mdx +++ b/main/docs/customize/email/email-templates/email-template-descriptions.mdx @@ -1,12 +1,6 @@ --- description: Describes the email templates used in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Email Template Descriptions -'og:url': https://auth0.com/docs/ -permalink: email-template-descriptions title: Email Template Descriptions -'twitter:description': Describes the email templates used in Auth0. -'twitter:title': Email Template Descriptions --- ## Verification emails diff --git a/main/docs/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx b/main/docs/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx index 1750fbd33..5784d6a84 100644 --- a/main/docs/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx +++ b/main/docs/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use Liquid syntax in your email templates. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Liquid Syntax in Email Templates -'og:url': https://auth0.com/docs/ -permalink: use-liquid-syntax-in-email-templates title: Use Liquid Syntax in Email Templates -'twitter:description': Describes how to use Liquid syntax in your email templates. -'twitter:title': Use Liquid Syntax in Email Templates --- When using the [Email Templates](https://manage.auth0.com/#/branding/email_templates) available on the Auth0 dashboard, you have the option of using the Liquid template language to select the appropriate data and formatting your emails. Liquid is an open-source templating language that extends the functionality of HTML that you can use to dynamically generate your emails to contain varying information. To learn more, read [Liquid for Designers](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers) on Github. diff --git a/main/docs/customize/email/manage-email-flow.mdx b/main/docs/customize/email/manage-email-flow.mdx index a38a4439e..570acbf0e 100644 --- a/main/docs/customize/email/manage-email-flow.mdx +++ b/main/docs/customize/email/manage-email-flow.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize email flow and control when and how emails - are sent. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Email Handling -'og:url': https://auth0.com/docs/ -permalink: manage-email-flow +description: Learn how to customize email flow and control when and how emails are sent. title: Customize Email Handling -'twitter:description': Learn how to customize email flow and control when and how - emails are sent. -'twitter:title': Customize Email Handling --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -373,4 +365,4 @@ You can create a password change ticket using the Auth0 Management API [Create a ## Learn more * [Customize Email Templates](/docs/customize/email/email-templates) -* [Configure External SMTP Email Providers](/docs/customize/email/smtp-email-providers) \ No newline at end of file +* [Configure External SMTP Email Providers](/docs/customize/email/smtp-email-providers) diff --git a/main/docs/customize/email/send-email-invitations-for-application-signup.mdx b/main/docs/customize/email/send-email-invitations-for-application-signup.mdx index fcde9f127..759237c5b 100644 --- a/main/docs/customize/email/send-email-invitations-for-application-signup.mdx +++ b/main/docs/customize/email/send-email-invitations-for-application-signup.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to customize the signup process to invite users to - signup for an account in the context of a specific Auth0 application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Send Email Invitations for Application Signup -'og:url': https://auth0.com/docs/ -permalink: send-email-invitations-for-application-signup +description: Describes how to customize the signup process to invite users to signup for an account in the context of a specific Auth0 application. title: Send Email Invitations for Application Signup -'twitter:description': Describes how to customize the signup process to invite users - to signup for an account in the context of a specific Auth0 application. -'twitter:title': Send Email Invitations for Application Signup --- To restrict user signups or create accounts in bulk for your application, your application can provision users with user invitations. @@ -133,4 +125,4 @@ To optimize the user experience, you can have the target app parse the `email` p * [Customize Email Templates](/docs/customize/email/email-templates) * [Customize Email Handling](/docs/customize/email/manage-email-flow) -* [Configure External SMTP Email Providers](/docs/customize/email/smtp-email-providers) \ No newline at end of file +* [Configure External SMTP Email Providers](/docs/customize/email/smtp-email-providers) diff --git a/main/docs/customize/email/smtp-email-providers.mdx b/main/docs/customize/email/smtp-email-providers.mdx index d81473725..b364a3135 100644 --- a/main/docs/customize/email/smtp-email-providers.mdx +++ b/main/docs/customize/email/smtp-email-providers.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your own SMTP email provider, so you can - more completely manage, monitor, and troubleshoot your email communications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure External SMTP Email Providers -'og:url': https://auth0.com/docs/ -permalink: smtp-email-providers +description: Learn how to configure your own SMTP email provider, so you can more completely manage, monitor, and troubleshoot your email communications. title: Configure External SMTP Email Providers -'twitter:description': Learn how to configure your own SMTP email provider, so you - can more completely manage, monitor, and troubleshoot your email communications. -'twitter:title': Configure External SMTP Email Providers --- @@ -39,4 +31,4 @@ You configure external email providers at [Auth0 Dashboard > Branding > Email Pr * [Configure Mandrill as External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider) * [Configure SendGrid as External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider) * [Configure SparkPost as External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider) -* [Configure Mailgun as External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider) \ No newline at end of file +* [Configure Mailgun as External SMTP Email Provider](/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider) diff --git a/main/docs/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx index d145e4b8a..8a4fc4bd5 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure 365 Exchange Online as an SMTP email - provider with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Microsoft 365 Exchange Online as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-365-exchange-as-smtp-email-provider +description: Describes how to configure 365 Exchange Online as an SMTP email provider with Auth0. title: Configure Microsoft 365 Exchange Online as External SMTP Email Provider -'twitter:description': Describes how to configure 365 Exchange Online as an SMTP email - provider with Auth0. -'twitter:title': Configure Microsoft 365 Exchange Online as External SMTP Email Provider --- @@ -57,4 +49,4 @@ Auth0's built-in email infrastructure should be used for testing emails only. Send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. -If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for error codes. The Microsoft Exchange [Email Usage](https://admin.microsoft.com/#/reportsUsage/EmailActivity) page will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for error codes. The Microsoft Exchange [Email Usage](https://admin.microsoft.com/#/reportsUsage/EmailActivity) page will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx index 2ea5de895..cedde6baa 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx @@ -1,16 +1,6 @@ --- -description: Describes how to configure Amazon Simple Email Service (SES) as - an external email provider so you can manage, monitor, and troubleshoot your email - communications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Amazon SES as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-amazon-ses-as-external-smtp-email-provider +description: Describes how to configure Amazon Simple Email Service (SES) as an external email provider so you can manage, monitor, and troubleshoot your email communications. title: Configure Amazon SES as External SMTP Email Provider -'twitter:description': Describes how to configure Amazon Simple Email Service (SES) - as an external email provider so you can manage, monitor, and troubleshoot your - email communications. -'twitter:title': Configure Amazon SES as External SMTP Email Provider --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. Auth0's built-in email infrastructure should be used for testing emails only. @@ -70,4 +60,4 @@ Auth0 allows you to configure your own SMTP email provider so you can more compl You can now send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for any failures. -The [Amazon SES console](https://console.aws.amazon.com/ses) will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +The [Amazon SES console](https://console.aws.amazon.com/ses) will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx index 9c99f2382..d935edf53 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure Azure Communication Services as an email - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Azure Communication Services as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-azure-comm-service-as-smtp-email-provider +description: Describes how to configure Azure Communication Services as an email provider. title: Configure Azure Communication Services as External SMTP Email Provider -'twitter:description': Describes how to configure Azure Communication Services as - an email provider. -'twitter:title': Configure Azure Communication Services as External SMTP Email Provider --- @@ -50,4 +42,4 @@ You can use Azure Communication Services as an external SMTP email provider for Send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. -If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for error codes. The Communication Services [Metrics Monitor](https://learn.microsoft.com/en-us/azure/communication-services/concepts/metrics#chat-api-request-metric-operations) page will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for error codes. The Communication Services [Metrics Monitor](https://learn.microsoft.com/en-us/azure/communication-services/concepts/metrics#chat-api-request-metric-operations) page will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx index a81c06164..a97ddba22 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure a custom external SMTP email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Custom External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-custom-external-smtp-email-provider title: Configure Custom External SMTP Email Provider -'twitter:description': Learn how to configure a custom external SMTP email provider. -'twitter:title': Configure Custom External SMTP Email Provider --- diff --git a/main/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx index bf712dcb9..89a9609cf 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx @@ -1,13 +1,6 @@ --- description: Describes how to configure Mailgun as an external SMTP email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Mailgun as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-mailgun-as-external-smtp-email-provider title: Configure Mailgun as External SMTP Email Provider -'twitter:description': Describes how to configure Mailgun as an external SMTP email - provider. -'twitter:title': Configure Mailgun as External SMTP Email Provider --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. Auth0's built-in email infrastructure should be used for testing emails only. @@ -31,4 +24,4 @@ Auth0 allows you to configure your own SMTP email provider so you can more compl You can now send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for any failures. -The [Mailgun Dashboard](https://app.mailgun.com/app/dashboard) will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +The [Mailgun Dashboard](https://app.mailgun.com/app/dashboard) will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx index e8339901a..18bac4363 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx @@ -1,13 +1,6 @@ --- description: Describes how to configure Mandrill as an external SMTP email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Mandrill as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-mandrill-as-external-smtp-email-provider title: Configure Mandrill as External SMTP Email Provider -'twitter:description': Describes how to configure Mandrill as an external SMTP email - provider. -'twitter:title': Configure Mandrill as External SMTP Email Provider --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. Auth0's built-in email infrastructure should be used for testing emails only. @@ -30,4 +23,4 @@ Auth0 allows you to configure your own SMTP email provider so you can more compl You can now send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for any failures. -The Mandrill [Outbound Activity](https://mandrillapp.com/activity) page will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +The Mandrill [Outbound Activity](https://mandrillapp.com/activity) page will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx index 434cd5c9d..73d1c9069 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx @@ -1,13 +1,6 @@ --- description: Describes how to configure SendGrid as an external SMTP email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure SendGrid as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-sendgrid-as-external-smtp-email-provider title: Configure SendGrid as External SMTP Email Provider -'twitter:description': Describes how to configure SendGrid as an external SMTP email - provider. -'twitter:title': Configure SendGrid as External SMTP Email Provider --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. Auth0's built-in email infrastructure should be used for testing emails only. @@ -35,4 +28,4 @@ Auth0 allows you to configure your own SMTP email provider so you can more compl You can now send a test email using the **Send Test Email** button. If you have configured everything correctly, you will receive a confirmation email. If you do not receive an email after a few minutes, please check your [Auth0 logs](https://manage.auth0.com/#/logs) for any failures. -The SendGrid [Email Activity](https://sendgrid.com/logs/index) page will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +The SendGrid [Email Activity](https://sendgrid.com/logs/index) page will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx b/main/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx index ec6560b91..3281f99b4 100644 --- a/main/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx +++ b/main/docs/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx @@ -1,13 +1,6 @@ --- description: Describes how to configure SparkPost as an external SMTP email provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure SparkPost as External SMTP Email Provider -'og:url': https://auth0.com/docs/ -permalink: configure-sparkpost-as-external-smtp-email-provider title: Configure SparkPost as External SMTP Email Provider -'twitter:description': Describes how to configure SparkPost as an external SMTP email - provider. -'twitter:title': Configure SparkPost as External SMTP Email Provider --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. Auth0's built-in email infrastructure should be used for testing emails only. @@ -33,4 +26,4 @@ You can now send a test email using the **Send Test Email** button. If you have If you haven't registered a custom domain with SparkPost, you can send a maximum of five test emails from the `sparkpostbox.com` domain. For more details, see SparkPost's [Transmissions: The Sandox Domain](https://developers.sparkpost.com/api/transmissions.html#header-the-sandbox-domain). -The SparkPost [Message Events](https://app.sparkpost.com/reports/message-events) page will now display delivery insights for all emails that have been sent to your users. \ No newline at end of file +The SparkPost [Message Events](https://app.sparkpost.com/reports/message-events) page will now display delivery insights for all emails that have been sent to your users. diff --git a/main/docs/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx b/main/docs/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx index 39945b0cc..4f116b441 100644 --- a/main/docs/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx +++ b/main/docs/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx @@ -1,12 +1,6 @@ --- description: Describes the steps to find and resolve email delivery issues. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Custom Email Provider Delivery Issues -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-custom-email-provider-delivery-issues title: Troubleshoot Custom Email Provider Delivery Issues -'twitter:description': Describes the steps to find and resolve email delivery issues. -'twitter:title': Troubleshoot Custom Email Provider Delivery Issues --- Auth0 allows you to configure your own SMTP email providers to manage, monitor, and troubleshoot your email communications. If you experience email delivery issues, there are several settings to review before contacting Auth0 support. diff --git a/main/docs/customize/events.mdx b/main/docs/customize/events.mdx index 1deb3c785..ab280e2d3 100644 --- a/main/docs/customize/events.mdx +++ b/main/docs/customize/events.mdx @@ -1,13 +1,7 @@ --- description: Learn more about using Events for Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Events -'og:url': https://auth0.com/docs/ -permalink: events sidebarTitle: Overview title: Events -'twitter:description': Learn more about using Events for Auth0 -'twitter:title': Events --- diff --git a/main/docs/customize/events/create-an-event-stream.mdx b/main/docs/customize/events/create-an-event-stream.mdx index 6a6713887..b08361375 100644 --- a/main/docs/customize/events/create-an-event-stream.mdx +++ b/main/docs/customize/events/create-an-event-stream.mdx @@ -1,14 +1,6 @@ --- -description: Learn how you can create event streams using AWS EventBridge or - webhooks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create an Event Stream -'og:url': https://auth0.com/docs/ -permalink: create-an-event-stream +description: Learn how you can create event streams using AWS EventBridge or webhooks. title: Create an Event Stream -'twitter:description': Learn how you can create event streams using AWS EventBridge - or webhooks. -'twitter:title': Create an Event Stream --- diff --git a/main/docs/customize/events/event-testing-observability-and-failure-recovery.mdx b/main/docs/customize/events/event-testing-observability-and-failure-recovery.mdx index a834c0886..7d8823aef 100644 --- a/main/docs/customize/events/event-testing-observability-and-failure-recovery.mdx +++ b/main/docs/customize/events/event-testing-observability-and-failure-recovery.mdx @@ -1,13 +1,6 @@ --- description: Learn more about testing and managing your events and event streams. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Event Testing, Observability, and Failure Recovery -'og:url': https://auth0.com/docs/ -permalink: event-testing-observability-and-failure-recovery title: Event Testing, Observability, and Failure Recovery -'twitter:description': Learn more about testing and managing your events and event - streams. -'twitter:title': Event Testing, Observability, and Failure Recovery --- @@ -259,4 +252,4 @@ Auth0 automatically disables an event stream if excessive failures occur. * [Event Types](/docs/customize/events/event-types) * [Create an Event Stream](/docs/customize/events/create-an-event-stream) -* [Events Best Practices](/docs/customize/events/events-best-practices) \ No newline at end of file +* [Events Best Practices](/docs/customize/events/events-best-practices) diff --git a/main/docs/customize/events/event-types.mdx b/main/docs/customize/events/event-types.mdx index e6d58f90f..51dd6e0db 100644 --- a/main/docs/customize/events/event-types.mdx +++ b/main/docs/customize/events/event-types.mdx @@ -1,12 +1,6 @@ --- description: Learn more about supported Event types. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Event Types -'og:url': https://auth0.com/docs/ -permalink: event-types title: Event Types -'twitter:description': Learn more about supported Event types. -'twitter:title': Event Types --- diff --git a/main/docs/customize/events/events-best-practices.mdx b/main/docs/customize/events/events-best-practices.mdx index 7dbe3e41f..cf55b0967 100644 --- a/main/docs/customize/events/events-best-practices.mdx +++ b/main/docs/customize/events/events-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Review best practices for using Events in Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Events Best Practices -'og:url': https://auth0.com/docs/ -permalink: events-best-practices title: Events Best Practices -'twitter:description': Review best practices for using Events in Auth0 -'twitter:title': Events Best Practices --- diff --git a/main/docs/customize/extensions.mdx b/main/docs/customize/extensions.mdx index 8a6d25856..e9f9c5d5c 100644 --- a/main/docs/customize/extensions.mdx +++ b/main/docs/customize/extensions.mdx @@ -1,14 +1,6 @@ --- -description: Describes Auth0 extensions that enable you to install applications - or run commands and scripts that extend the functionality of Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Extensions -'og:url': https://auth0.com/docs/ -permalink: extensions +description: Describes Auth0 extensions that enable you to install applications or run commands and scripts that extend the functionality of Auth0. title: Auth0 Extensions -'twitter:description': Describes Auth0 extensions that enable you to install applications - or run commands and scripts that extend the functionality of Auth0. -'twitter:title': Auth0 Extensions --- @@ -68,4 +60,4 @@ To implement and manage extensions on your Auth0 Dashboard, you must have the Ad How to use log export extensions to export logs to third-party services such as Application Insights, Loggly, and MixPanel. - \ No newline at end of file + diff --git a/main/docs/customize/extensions/account-link-extension.mdx b/main/docs/customize/extensions/account-link-extension.mdx index 0ca0ba0f8..10fd58ce5 100644 --- a/main/docs/customize/extensions/account-link-extension.mdx +++ b/main/docs/customize/extensions/account-link-extension.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Account Link extension, which allows users with - two accounts with the same email to be prompted to link them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Account Link Extension -'og:url': https://auth0.com/docs/ -permalink: account-link-extension +description: Learn about the Account Link extension, which allows users with two accounts with the same email to be prompted to link them. title: Account Link Extension -'twitter:description': Learn about the Account Link extension, which allows users - with two accounts with the same email to be prompted to link them. -'twitter:title': Account Link Extension --- The Account Link extension prompts users that may have created a second account by mistake to link the new account with their old one upon their first login. The user may choose to either link the two accounts or keep them separate if creating the second account was intentional. @@ -117,4 +109,4 @@ If you're using a @@ -88,4 +80,4 @@ Select **Publish Rule**. * [Enable API Access to Authorization Extension](/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension) * [Import and Export Authorization Extension Data](/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data) * [Use Rules with the Authorization Extension](/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension) -* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) \ No newline at end of file +* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) diff --git a/main/docs/customize/extensions/authorization-extension/configure-authorization-extension.mdx b/main/docs/customize/extensions/authorization-extension/configure-authorization-extension.mdx index b06444198..293cd94ff 100644 --- a/main/docs/customize/extensions/authorization-extension/configure-authorization-extension.mdx +++ b/main/docs/customize/extensions/authorization-extension/configure-authorization-extension.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure the Authorization Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: configure-authorization-extension title: Configure Authorization Extension -'twitter:description': Learn how to configure the Authorization Extension. -'twitter:title': Configure Authorization Extension --- diff --git a/main/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx b/main/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx index f57be078d..60c6784da 100644 --- a/main/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx +++ b/main/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx @@ -1,12 +1,6 @@ --- description: Describes how to enable API access to the Authorization Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable API Access to Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: enable-api-access-to-authorization-extension title: Enable API Access to Authorization Extension -'twitter:description': Describes how to enable API access to the Authorization Extension. -'twitter:title': Enable API Access to Authorization Extension --- diff --git a/main/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx b/main/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx index dd283ff52..5a552ea49 100644 --- a/main/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx +++ b/main/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx @@ -1,13 +1,6 @@ --- description: Describes how to import and export Authorization Extension Data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Import and Export Authorization Extension Data -'og:url': https://auth0.com/docs/ -permalink: import-and-export-authorization-extension-data title: Import and Export Authorization Extension Data -'twitter:description': Describes how to import and export Authorization Extension - Data. -'twitter:title': Import and Export Authorization Extension Data --- @@ -113,4 +106,4 @@ Roles and permissions are linked to specific applications. If you export your JS * [Enable API Access to Authorization Extension](/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension) * [Use Rules with the Authorization Extension](/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension) -* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) \ No newline at end of file +* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) diff --git a/main/docs/customize/extensions/authorization-extension/install-authorization-extension.mdx b/main/docs/customize/extensions/authorization-extension/install-authorization-extension.mdx index 515c154ae..5b2cb5926 100644 --- a/main/docs/customize/extensions/authorization-extension/install-authorization-extension.mdx +++ b/main/docs/customize/extensions/authorization-extension/install-authorization-extension.mdx @@ -1,12 +1,6 @@ --- description: Describes how to install the Auth0 Authorization Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: install-authorization-extension title: Install Authorization Extension -'twitter:description': Describes how to install the Auth0 Authorization Extension. -'twitter:title': Install Authorization Extension --- diff --git a/main/docs/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx b/main/docs/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx index 203d0e5d3..9b2f4174b 100644 --- a/main/docs/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx +++ b/main/docs/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx @@ -1,12 +1,6 @@ --- description: Describes how to upgrade the Authorization Extension v2. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Authorization Extension v2 -'og:url': https://auth0.com/docs/ -permalink: migrate-to-authorization-extension-v2 title: Migrate to Authorization Extension v2 -'twitter:description': Describes how to upgrade the Authorization Extension v2. -'twitter:title': Migrate to Authorization Extension v2 --- diff --git a/main/docs/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx b/main/docs/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx index 425d30b1e..bfa8fc808 100644 --- a/main/docs/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx +++ b/main/docs/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to set up users, groups, roles, and permissions in the - Authorization Extension Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Up Users in Authorization Extension Dashboard -'og:url': https://auth0.com/docs/ -permalink: set-up-authorization-extension-users +description: Learn how to set up users, groups, roles, and permissions in the Authorization Extension Dashboard. title: Set Up Users in Authorization Extension Dashboard -'twitter:description': Learn how to set up users, groups, roles, and permissions in - the Authorization Extension Dashboard. -'twitter:title': Set Up Users in Authorization Extension Dashboard --- @@ -159,4 +151,4 @@ Once you have your permissions created, you can associate them with roles. * [Enable API Access to Authorization Extension](/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension) * [Import and Export Authorization Extension Data](/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data) * [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) -* [Use Rules with the Authorization Extension](/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension) \ No newline at end of file +* [Use Rules with the Authorization Extension](/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension) diff --git a/main/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx b/main/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx index f8c0d8852..350ef5970 100644 --- a/main/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx +++ b/main/docs/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use information from the Authorization Extension - in rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Rules with the Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: use-rules-with-the-authorization-extension +description: Describes how to use information from the Authorization Extension in rules. title: Use Rules with the Authorization Extension -'twitter:description': Describes how to use information from the Authorization Extension - in rules. -'twitter:title': Use Rules with the Authorization Extension --- @@ -119,4 +111,4 @@ Now that each app has a role associated with it, you can create the rule execute * [Import and Export Authorization Extension Data](/docs/customize/extensions/authorization-extension/import-and-export-authorization-extension-data) * [Enable API Access to Authorization Extension](/docs/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension) -* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) \ No newline at end of file +* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) diff --git a/main/docs/customize/extensions/delegated-administration-extension.mdx b/main/docs/customize/extensions/delegated-administration-extension.mdx index a45c8f17e..525cea5cc 100644 --- a/main/docs/customize/extensions/delegated-administration-extension.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to use the Delegated Administration Extension (DAE) to - expose the Users section of the Auth0 Dashboard to a select group of users without - allowing them access to the rest of the Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delegated Administration Extension v3 -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-extension +description: Learn how to use the Delegated Administration Extension (DAE) to expose the Users section of the Auth0 Dashboard to a select group of users without allowing them access to the rest of the Dashboard. title: Delegated Administration Extension v3 -'twitter:description': Learn how to use the Delegated Administration Extension (DAE) - to expose the Users section of the Auth0 Dashboard to a select group of users without - allowing them access to the rest of the Dashboard. -'twitter:title': Delegated Administration Extension v3 --- @@ -210,4 +200,4 @@ By default, token expiration time is 10 hours. However, for security reasons, wh ## Learn more * [Delegated Administration: Extension Hooks](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks) -* [Delegated Administration: Manage Users](/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users) \ No newline at end of file +* [Delegated Administration: Manage Users](/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users) diff --git a/main/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx b/main/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx index e64892957..7126bfc9d 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create an application to use with the Delegated Admin - Extension, allowing you to selectively expose the users section of the dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Delegated Admin Applications -'og:url': https://auth0.com/docs/ -permalink: create-delegated-admin-applications +description: Learn how to create an application to use with the Delegated Admin Extension, allowing you to selectively expose the users section of the dashboard. title: Create Delegated Admin Applications -'twitter:description': Learn how to create an application to use with the Delegated - Admin Extension, allowing you to selectively expose the users section of the dashboard. -'twitter:title': Create Delegated Admin Applications --- Use the [Delegated Admin Extension](/docs/customize/extensions/delegated-administration-extension) to expose the **Users** section of the Auth0 Dashboard to a select group of users without allowing them access to the rest of the Dashboard. Before you add the Delegated Admin extension, you need to create the Delegated Admin application in Auth0. @@ -74,4 +66,4 @@ Next, [install the Delegated Admin Extension](/docs/customize/extensions/delegat ## Learn more -* [Troubleshoot Extensions](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions) \ No newline at end of file +* [Troubleshoot Extensions](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx index c4059946f..6bc4acca0 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize the behavior of the Delegated Administration - Extension using Extension Hooks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Extension Hooks' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-hooks +description: Learn how to customize the behavior of the Delegated Administration Extension using Extension Hooks. title: 'Delegated Administration: Extension Hooks' -'twitter:description': Learn how to customize the behavior of the Delegated Administration - Extension using Extension Hooks. -'twitter:title': 'Delegated Administration: Extension Hooks' --- If you're a user assigned the **Delegated Admin - Administrator** role, you can manage the different Extension Hooks and queries that allow you to customize the behavior of the Delegated Administration extension. @@ -220,4 +212,4 @@ The following Extension Hooks are available for use with the Delegated Administr * [Delegated Administration: Filter Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook) * [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) * [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) -* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) \ No newline at end of file +* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx index 6aecbdb6b..97c42cfb0 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Access Hook with the Delegated Administration - Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Access Hook' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-access-hook +description: Learn how to use the Access Hook with the Delegated Administration Extension. title: 'Delegated Administration: Access Hook' -'twitter:description': Learn how to use the Access Hook with the Delegated Administration - Extension. -'twitter:title': 'Delegated Administration: Access Hook' --- Because the Filter Hook only applies filtering logic, you'll need a second layer of logic to determine if the current user (or the person acting as the administrator) is allowed to access a specific user. @@ -86,4 +78,4 @@ The Hook supports the following action names (which you set using as the value f * [Delegated Administration: Filter Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook) * [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) * [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) -* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) \ No newline at end of file +* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx index 9d84cec06..f0adcc20a 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Filter Hook with the Delegated Administration - Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Filter Hook' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-filter-hook +description: Learn how to use the Filter Hook with the Delegated Administration Extension. title: 'Delegated Administration: Filter Hook' -'twitter:description': Learn how to use the Filter Hook with the Delegated Administration - Extension. -'twitter:title': 'Delegated Administration: Filter Hook' --- By default, users with the **Delegated Admin - User** role see all users associated with the Auth0 account. However, you can filter the data users see using the **Filter Hook**. @@ -73,4 +65,4 @@ If you do not configure this Hook, the search returns **all users**. * [Delegated Administration: Access Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook) * [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) * [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) -* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) \ No newline at end of file +* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx index 889f6e962..6a2c15260 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Memberships Query Hook with the Delegated Administration - Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Memberships Query Hook' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-memberships-query-hook +description: Learn how to use the Memberships Query Hook with the Delegated Administration Extension. title: 'Delegated Administration: Memberships Query Hook' -'twitter:description': Learn how to use the Memberships Query Hook with the Delegated - Administration Extension. -'twitter:title': 'Delegated Administration: Memberships Query Hook' --- When creating a new user, the User Interface shows a dropdown where you can choose the membership(s) you want assigned to a user. These memberships are then defined using the **Memberships Query Hook**. @@ -73,4 +65,4 @@ function(ctx, callback) { * [Delegated Administration: Access Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook) * [Delegated Administration: Filter Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook) * [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) -* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) \ No newline at end of file +* [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx index a3d7f1aa3..c47a0159c 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Settings Query Hook with the Delegated Administration - Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Settings Query Hook' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-settings-query-hook +description: Learn how to use the Settings Query Hook with the Delegated Administration Extension. title: 'Delegated Administration: Settings Query Hook' -'twitter:description': Learn how to use the Settings Query Hook with the Delegated - Administration Extension. -'twitter:title': 'Delegated Administration: Settings Query Hook' --- The **Settings Query Hook** allows you to customize the look and feel of the Delegated Administration extension. @@ -358,4 +350,4 @@ function(ctx, callback) { * [Delegated Administration: Access Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook) * [Delegated Administration: Filter Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook) * [Delegated Administration: Write Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook) -* [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) \ No newline at end of file +* [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx index 323897187..bfb3056eb 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Write Hook with the Delegated Administration - Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Write Hook' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-write-hook +description: Learn how to use the Write Hook with the Delegated Administration Extension. title: 'Delegated Administration: Write Hook' -'twitter:description': Learn how to use the Write Hook with the Delegated Administration - Extension. -'twitter:title': 'Delegated Administration: Write Hook' --- The Write Hook, which runs anytime you create or update a user, allows you to do things like: @@ -98,4 +90,4 @@ function(ctx, callback) { * [Delegated Administration: Access Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook) * [Delegated Administration: Filter Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook) * [Delegated Administration: Memberships Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook) -* [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) \ No newline at end of file +* [Delegated Administration: Settings Query Hook](/docs/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook) diff --git a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx index 5d6cd9fc1..bfa081631 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx @@ -1,12 +1,6 @@ --- description: Learn how to manage users in the Delegated Administration Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Delegated Administration: Manage Users' -'og:url': https://auth0.com/docs/ -permalink: delegated-administration-manage-users title: 'Delegated Administration: Manage Users' -'twitter:description': Learn how to manage users in the Delegated Administration Extension. -'twitter:title': 'Delegated Administration: Manage Users' --- In the Application exposed by the Delegated Administration extension, there are two views available: **Users** and **Logs**. On the **User**s view, you can see the display and modify users associated with your Auth0 account. diff --git a/main/docs/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx b/main/docs/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx index d14e382d6..4a6a3d123 100644 --- a/main/docs/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx +++ b/main/docs/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx @@ -1,16 +1,6 @@ --- -description: Describes how to install the Delegated Administration Extension, - which allows you to expose the Users section of the Auth0 Dashboard to a select - group of users without allowing them access to the rest of the Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install Delegated Admin Extension -'og:url': https://auth0.com/docs/ -permalink: install-delegated-admin-extension +description: Describes how to install the Delegated Administration Extension, which allows you to expose the Users section of the Auth0 Dashboard to a select group of users without allowing them access to the rest of the Dashboard. title: Install Delegated Admin Extension -'twitter:description': Describes how to install the Delegated Administration Extension, - which allows you to expose the Users section of the Auth0 Dashboard to a select - group of users without allowing them access to the rest of the Dashboard. -'twitter:title': Install Delegated Admin Extension --- You can install the [Delegated Admin Extension](/docs/customize/extensions/delegated-administration-extension), which allows you to expose the **Users** section of the Auth0 Dashboard to a select group of users without allowing them access to the rest of the Dashboard. @@ -143,4 +133,4 @@ You can install the [Delegated Admin Extension](/docs/customize/extensions/deleg ## Learn more -* [Create Delegated Admin Applications](/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications) \ No newline at end of file +* [Create Delegated Admin Applications](/docs/customize/extensions/delegated-administration-extension/create-delegated-admin-applications) diff --git a/main/docs/customize/extensions/log-export-extensions.mdx b/main/docs/customize/extensions/log-export-extensions.mdx index 868607e4d..782d50fc8 100644 --- a/main/docs/customize/extensions/log-export-extensions.mdx +++ b/main/docs/customize/extensions/log-export-extensions.mdx @@ -1,14 +1,6 @@ --- -description: Describes the log export extensions available for use with third-party - services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Export Extensions -'og:url': https://auth0.com/docs/ -permalink: log-export-extensions +description: Describes the log export extensions available for use with third-party services. title: Log Export Extensions -'twitter:description': Describes the log export extensions available for use with - third-party services. -'twitter:title': Log Export Extensions --- @@ -28,4 +20,4 @@ Export Auth0 logs to external services. * Papertrail * Segment * Splunk -* Sumo Logic \ No newline at end of file +* Sumo Logic diff --git a/main/docs/customize/extensions/real-time-webtask-logs.mdx b/main/docs/customize/extensions/real-time-webtask-logs.mdx index f15b1c781..c7fcc0845 100644 --- a/main/docs/customize/extensions/real-time-webtask-logs.mdx +++ b/main/docs/customize/extensions/real-time-webtask-logs.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure and use the Auth0 Real-time Webtask Logs - extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Real-time Webtask Logs Extension -'og:url': https://auth0.com/docs/ -permalink: real-time-webtask-logs +description: Learn how to configure and use the Auth0 Real-time Webtask Logs extension. title: Real-time Webtask Logs Extension -'twitter:description': Learn how to configure and use the Auth0 Real-time Webtask - Logs extension. -'twitter:title': Real-time Webtask Logs Extension --- The Real-time Webtask Logs extension displays all logs in real-time for the custom code in your account. This includes all `console.log` output and exceptions. `Console.logs` are helpful if you have issues with database scripts. You can view the results from your database scripts such as success messages, error messages, and `console.log()` statements. @@ -68,4 +60,4 @@ In the following example, you will create a generic Hello World rule, run it, an ## Learn more -* [Auth0 Rules](/docs/customize/rules) \ No newline at end of file +* [Auth0 Rules](/docs/customize/rules) diff --git a/main/docs/customize/extensions/single-sign-on-dashboard-extension.mdx b/main/docs/customize/extensions/single-sign-on-dashboard-extension.mdx index 0d43dbc29..19e1dd9b6 100644 --- a/main/docs/customize/extensions/single-sign-on-dashboard-extension.mdx +++ b/main/docs/customize/extensions/single-sign-on-dashboard-extension.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to use the SSO Dashboard Extension to manage single sign-on - login for your users on multiple enterprise applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single Sign-On Dashboard Extension -'og:url': https://auth0.com/docs/ -permalink: single-sign-on-dashboard-extension +description: Learn how to use the SSO Dashboard Extension to manage single sign-on login for your users on multiple enterprise applications. sidebarTitle: Overview title: Single Sign-On Dashboard Extension -'twitter:description': Learn how to use the SSO Dashboard Extension to manage single - sign-on login for your users on multiple enterprise applications. -'twitter:title': Single Sign-On Dashboard Extension --- The Single Sign-on (SSO) Dashboard is a web application designed to solve a problem familiar to many people. Organizations of all sizes maintain a variety of different applications to handle various business functions like accounting, HR, development, support, etc. Remembering usernames and passwords and login URLs for all of your applications can be cumbersome. With this extension, you can simplify the authentication experience by enabling SSO login for your users on multiple enterprise applications. It allows you to create a list of all the cloud services for which a user can authenticate with SSO logins. @@ -40,4 +32,4 @@ You can also [view this SSO Dashboard Extension on GitHub](https://github.com/au * [Single Sign-On](/docs/authenticate/single-sign-on) * [Enable Single Sign-On for Tenants](/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants) * [Configure Session Lifetime Settings](/docs/manage-users/sessions/configure-session-lifetime-settings) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx b/main/docs/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx index 9c3ffe4a0..524857b46 100644 --- a/main/docs/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx +++ b/main/docs/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to add applications to the Auth0 Single Sign-On (SSO) - Dashboard Extension to enable SSO login for your applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Applications to Single Sign-On Dashboard -'og:url': https://auth0.com/docs/ -permalink: add-applications-to-the-sso-dashboard +description: Learn how to add applications to the Auth0 Single Sign-On (SSO) Dashboard Extension to enable SSO login for your applications. title: Add Applications to Single Sign-On Dashboard -'twitter:description': Learn how to add applications to the Auth0 Single Sign-On (SSO) - Dashboard Extension to enable SSO login for your applications. -'twitter:title': Add Applications to Single Sign-On Dashboard --- Use the Single Sign-On (SSO) Dashboard Extension to manage SSO login for your users on multiple enterprise applications. @@ -77,4 +69,4 @@ Use the Single Sign-On (Single Sign-On (SSO) Dashboard extension to manage SSO login for your users on multiple enterprise applications. To learn more, [view this extension on GitHub](https://github.com/auth0-extensions/auth0-sso-dashboard-extension). @@ -91,4 +83,4 @@ Next, you will need to [install the SSO Dashboard Extension](/docs/customize/ext * [Troubleshoot Extensions](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions) * [Single Sign-On](/docs/authenticate/single-sign-on) * [Sessions](/docs/manage-users/sessions) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx b/main/docs/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx index ba51d6f66..6f7a99940 100644 --- a/main/docs/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx +++ b/main/docs/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to install the Auth0 Single Sign-On (SSO) Dashboard Extension - to enable SSO login for your applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install Single Sign-On Dashboard Extension -'og:url': https://auth0.com/docs/ -permalink: install-sso-dashboard-extension +description: Learn how to install the Auth0 Single Sign-On (SSO) Dashboard Extension to enable SSO login for your applications. title: Install Single Sign-On Dashboard Extension -'twitter:description': Learn how to install the Auth0 Single Sign-On (SSO) Dashboard - Extension to enable SSO login for your applications. -'twitter:title': Install Single Sign-On Dashboard Extension --- @@ -141,4 +133,4 @@ If you navigate to [Auth0 Dashboard > Applications > Applications](https://manag * [Update Applications in the SSO Dashboard](/docs/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard) * [Troubleshoot Extensions](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions) * [Configure Session Lifetime Settings](/docs/manage-users/sessions/configure-session-lifetime-settings) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx b/main/docs/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx index 2b1bae9ca..c155c3d87 100644 --- a/main/docs/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx +++ b/main/docs/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to update applications in the SSO Dashboard Extension - to enable SSO login for your applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Applications in the SSO Dashboard -'og:url': https://auth0.com/docs/ -permalink: update-applications-on-the-sso-dashboard +description: Describes how to update applications in the SSO Dashboard Extension to enable SSO login for your applications. title: Update Applications in the SSO Dashboard -'twitter:description': Describes how to update applications in the SSO Dashboard Extension - to enable SSO login for your applications. -'twitter:title': Update Applications in the SSO Dashboard --- Use the SSO Dashboard Extension to manage SSO login for your users on multiple enterprise applications. @@ -36,4 +28,4 @@ To learn more, see [Single Sign-On Dashboard Extension](/docs/customize/extensio * [Troubleshoot Extensions](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions) * [Enable Single Sign-On for Tenants](/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants) * [Configure Session Lifetime Settings](/docs/manage-users/sessions/configure-session-lifetime-settings) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/customize/extensions/user-import-export-extension.mdx b/main/docs/customize/extensions/user-import-export-extension.mdx index 4e8532be6..1e817a2f1 100644 --- a/main/docs/customize/extensions/user-import-export-extension.mdx +++ b/main/docs/customize/extensions/user-import-export-extension.mdx @@ -1,15 +1,6 @@ --- -description: Learn about the User Import/Export extension, which allows you to - import and export users from or to any database you have configured in your account. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Import / Export Extension -'og:url': https://auth0.com/docs/ -permalink: user-import-export-extension +description: Learn about the User Import/Export extension, which allows you to import and export users from or to any database you have configured in your account. title: User Import / Export Extension -'twitter:description': Learn about the User Import/Export extension, which allows - you to import and export users from or to any database you have configured in your - account. -'twitter:title': User Import / Export Extension --- @@ -217,4 +208,4 @@ Add your user file to the users parameter and add the database connection ID of The upsert value should be `true` to update the already existing user information. To add your updates, select **Try** or use Postman to import the users. -Use the `job_id` to verify the status with the `jobs` [endpoint](https://auth0.com/docs/api/management/v2/#!/Jobs/get_jobs_by_id). \ No newline at end of file +Use the `job_id` to verify the status with the `jobs` [endpoint](https://auth0.com/docs/api/management/v2/#!/Jobs/get_jobs_by_id). diff --git a/main/docs/customize/forms.mdx b/main/docs/customize/forms.mdx index 497ae0f19..5b6aae844 100644 --- a/main/docs/customize/forms.mdx +++ b/main/docs/customize/forms.mdx @@ -1,17 +1,7 @@ --- -description: Forms is a visual editor that allows you to create customizable - forms that can be used to extend your identity flows with additional steps and business - logic. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Forms -'og:url': https://auth0.com/docs/ -permalink: forms +description: Forms is a visual editor that allows you to create customizable forms that can be used to extend your identity flows with additional steps and business logic. sidebarTitle: Overview title: Forms -'twitter:description': Forms is a visual editor that allows you to create customizable - forms that can be used to extend your identity flows with additional steps and business - logic. -'twitter:title': Forms --- Forms is a visual editor that allows you to create customizable forms that can extend your identity flows with additional steps and business logic. @@ -86,4 +76,4 @@ Using Forms enables you to build use cases like: How to implement custom signup steps. For use with a Login Action. - \ No newline at end of file + diff --git a/main/docs/customize/forms/configure-additional-signup-steps.mdx b/main/docs/customize/forms/configure-additional-signup-steps.mdx index 7c5fa9da8..c58ea56d7 100644 --- a/main/docs/customize/forms/configure-additional-signup-steps.mdx +++ b/main/docs/customize/forms/configure-additional-signup-steps.mdx @@ -1,13 +1,6 @@ --- description: Learn how to configure additional signup steps using Forms for Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Use Cases: Configure additional signup steps using Forms' -'og:url': https://auth0.com/docs/ -permalink: configure-additional-signup-steps title: 'Use Cases: Configure additional signup steps using Forms' -'twitter:description': Learn how to configure additional signup steps using Forms - for Actions -'twitter:title': 'Use Cases: Configure additional signup steps using Forms' --- @@ -175,4 +168,4 @@ Test the implementation by following these steps: * Sign up to an application with a new user. * The post-login Action in the Login flow will render the form and prompt for the information. -* Select **Auth0 Dashboard > User Management > Users,** locate the new user, and verify that its attributes `full_name` and `job_title` contain the information from the additional signup step. \ No newline at end of file +* Select **Auth0 Dashboard > User Management > Users,** locate the new user, and verify that its attributes `full_name` and `job_title` contain the information from the additional signup step. diff --git a/main/docs/customize/forms/configure-progressive-profile-form.mdx b/main/docs/customize/forms/configure-progressive-profile-form.mdx index f8312c169..123fc3001 100644 --- a/main/docs/customize/forms/configure-progressive-profile-form.mdx +++ b/main/docs/customize/forms/configure-progressive-profile-form.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure a progressive profile form using Forms for - Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Use Cases: Configure a progressive profile form using Forms' -'og:url': https://auth0.com/docs/ -permalink: configure-progressive-profile-form +description: Learn how to configure a progressive profile form using Forms for Actions title: 'Use Cases: Configure a progressive profile form using Forms' -'twitter:description': Learn how to configure a progressive profile form using Forms - for Actions -'twitter:title': 'Use Cases: Configure a progressive profile form using Forms' --- @@ -178,4 +170,4 @@ Test the implementation by following these steps: 1. Log in with an existing user whose login count is greater than 2 and their `user_metadata` attributes `company_name` and `job_title` have no values. 2. The post-login action in the Login flow will render the form and prompt for the information. -3. Select **Auth0 Dashboard > User Management > Users,** locate the user and verify that the `user_metadata` attributes `company_name` and `job_title` contain information. \ No newline at end of file +3. Select **Auth0 Dashboard > User Management > Users,** locate the user and verify that the `user_metadata` attributes `company_name` and `job_title` contain information. diff --git a/main/docs/customize/forms/configure-update-policy-form.mdx b/main/docs/customize/forms/configure-update-policy-form.mdx index df819431c..8b39fd185 100644 --- a/main/docs/customize/forms/configure-update-policy-form.mdx +++ b/main/docs/customize/forms/configure-update-policy-form.mdx @@ -1,12 +1,6 @@ --- description: Configure an update policy form using Forms for Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Use Cases: Configure an update policy form using Forms' -'og:url': https://auth0.com/docs/ -permalink: configure-update-policy-form title: 'Use Cases: Configure an update policy form using Forms' -'twitter:description': Configure an update policy form using Forms for Actions -'twitter:title': 'Use Cases: Configure an update policy form using Forms' --- diff --git a/main/docs/customize/forms/custom-field-components.mdx b/main/docs/customize/forms/custom-field-components.mdx index 85a93bcca..017a6d0f9 100644 --- a/main/docs/customize/forms/custom-field-components.mdx +++ b/main/docs/customize/forms/custom-field-components.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use custom components to create fields that require - specific logic or UI using JavaScript, HTML and CSS. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Field Components -'og:url': https://auth0.com/docs/ -permalink: custom-field-components +description: Learn how to use custom components to create fields that require specific logic or UI using JavaScript, HTML and CSS. title: Custom Field Components -'twitter:description': Learn how to use custom components to create fields that require - specific logic or UI using JavaScript, HTML and CSS. -'twitter:title': Custom Field Components --- ![Dashboard > Actions > Forms > Custom field](/docs/images/cdy7uua7fh8z/3bZUItvx7VQG1AUuTah1V0/6ba3b7e9909d189f418cdc85a5ed53b9/custom-field.png) diff --git a/main/docs/customize/forms/custom-messages-and-translation.mdx b/main/docs/customize/forms/custom-messages-and-translation.mdx index 53740b646..1e3f799bb 100644 --- a/main/docs/customize/forms/custom-messages-and-translation.mdx +++ b/main/docs/customize/forms/custom-messages-and-translation.mdx @@ -1,13 +1,6 @@ --- description: Describes how to create custom messages and translations with Forms. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Messages and Translation -'og:url': https://auth0.com/docs/ -permalink: custom-messages-and-translation title: Custom Messages and Translation -'twitter:description': Describes how to create custom messages and translations with - Forms. -'twitter:title': Custom Messages and Translation --- You can  customize Form messages to provide your users with a unique Form experience. In addition, you can translate form components, errors, and other custom messages into other languages for a localized experience. @@ -75,4 +68,4 @@ To define your translations, follow the steps below: 3. For each available field, provide your translations as needed. 4. Select **Publish** to save. -![Dashboard > Forms > Custom messages and translations > Translation message](/docs/images/cdy7uua7fh8z/5HY9FA6HZct2XNv5K4pCHY/c5977a7825e15285c3d77c2ca1e299a8/translation-message.png) \ No newline at end of file +![Dashboard > Forms > Custom messages and translations > Translation message](/docs/images/cdy7uua7fh8z/5HY9FA6HZct2XNv5K4pCHY/c5977a7825e15285c3d77c2ca1e299a8/translation-message.png) diff --git a/main/docs/customize/forms/flows.mdx b/main/docs/customize/forms/flows.mdx index 38de8deb2..1b4fbf1cc 100644 --- a/main/docs/customize/forms/flows.mdx +++ b/main/docs/customize/forms/flows.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use Flows with Forms. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Introduction to Flows -'og:url': https://auth0.com/docs/ -permalink: flows title: Introduction to Flows -'twitter:description': Describes how to use Flows with Forms. -'twitter:title': Introduction to Flows --- Flows allow you to visually build the server-side logic that can be executed within your Forms and handle the collected information, integrate any service with an API or trigger automations. diff --git a/main/docs/customize/forms/flows/flow-execution-and-debugger.mdx b/main/docs/customize/forms/flows/flow-execution-and-debugger.mdx index 44fadaa1b..4530bdfbc 100644 --- a/main/docs/customize/forms/flows/flow-execution-and-debugger.mdx +++ b/main/docs/customize/forms/flows/flow-execution-and-debugger.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to review Flow executions and debug executions of - Forms. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Execution and Debugger -'og:url': https://auth0.com/docs/ -permalink: flow-execution-and-debugger +description: Describes how to review Flow executions and debug executions of Forms. title: Execution and Debugger -'twitter:description': Describes how to review Flow executions and debug executions - of Forms. -'twitter:title': Execution and Debugger --- Each time a flow executes, Auth0 stores an entry that you can use to debug the execution. This is useful to understand why a flow execution error has occurred. For example: a flow can fail due to missing properties, typos, incorrect API keys, etc. @@ -74,4 +66,4 @@ A review of the **Update user** action shows a syntax error in the `User ID` par If a field is configured as transient or when its value is masked with a [Helper function](/docs/customize/forms/variables#helper-functions), the value is not available to debug. ![Dashboard > Actions > Forms > Flows > Execution](/docs/images/cdy7uua7fh8z/4MVtjnVD50cG63ocN5a458/c0337a94d1f4c21f28d06e28ec59121e/masked-information.png) - \ No newline at end of file + diff --git a/main/docs/customize/forms/flows/integrations.mdx b/main/docs/customize/forms/flows/integrations.mdx index a08aaf84a..e46e5be52 100644 --- a/main/docs/customize/forms/flows/integrations.mdx +++ b/main/docs/customize/forms/flows/integrations.mdx @@ -1,13 +1,7 @@ --- description: Learn about the actions that you can add to your flows -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrations -'og:url': https://auth0.com/docs/ -permalink: integrations sidebarTitle: Overview title: Integrations -'twitter:description': Learn about the actions that you can add to your flows -'twitter:title': Integrations --- ![](/docs/images/cdy7uua7fh8z/3pu1Z9llNRKyhKwSXb50vK/192b0952557f83b7174ae9bd7b9567ed/fllow-integrations.png) diff --git a/main/docs/customize/forms/flows/integrations/auth0.mdx b/main/docs/customize/forms/flows/integrations/auth0.mdx index 3c60767e3..0c1ec60e8 100644 --- a/main/docs/customize/forms/flows/integrations/auth0.mdx +++ b/main/docs/customize/forms/flows/integrations/auth0.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure your Auth0 pre-built flow actions to make requests against the Management API or send custom notifications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 -'og:url': https://auth0.com/docs/ -permalink: auth0 title: Auth0 -'twitter:description': Learn how to configure your Auth0 pre-built flow actions to make requests against the Management API or send custom notifications. -'twitter:title': Auth0 --- ## Management API diff --git a/main/docs/customize/forms/flows/integrations/data-verification.mdx b/main/docs/customize/forms/flows/integrations/data-verification.mdx index 5a1a6b28f..90b5f4760 100644 --- a/main/docs/customize/forms/flows/integrations/data-verification.mdx +++ b/main/docs/customize/forms/flows/integrations/data-verification.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your data verification flow actions to generate - and verify one-time passwords (OTPs), and verify email addresses. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Data verification -'og:url': https://auth0.com/docs/ -permalink: data-verification +description: Learn how to configure your data verification flow actions to generate and verify one-time passwords (OTPs), and verify email addresses. title: Data verification -'twitter:description': Learn how to configure your data verification flow actions - to generate and verify one-time passwords (OTPs), and verify email addresses. -'twitter:title': Data verification --- This list of data verification actions allows you to verify emails addresses and to generate and verify one-time passwords. diff --git a/main/docs/customize/forms/flows/integrations/http-request.mdx b/main/docs/customize/forms/flows/integrations/http-request.mdx index 623daa88d..3b4e4a9d8 100644 --- a/main/docs/customize/forms/flows/integrations/http-request.mdx +++ b/main/docs/customize/forms/flows/integrations/http-request.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your HTTP Request flow actions to send custom - requests to external APIs or services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': HTTP Request -'og:url': https://auth0.com/docs/ -permalink: http-request +description: Learn how to configure your HTTP Request flow actions to send custom requests to external APIs or services. title: HTTP Request -'twitter:description': Learn how to configure your HTTP Request flow actions to send - custom requests to external APIs or services. -'twitter:title': HTTP Request --- ## Configure your Vault connection diff --git a/main/docs/customize/forms/flows/integrations/json-web-token.mdx b/main/docs/customize/forms/flows/integrations/json-web-token.mdx index 6f9b811f7..0e48a625c 100644 --- a/main/docs/customize/forms/flows/integrations/json-web-token.mdx +++ b/main/docs/customize/forms/flows/integrations/json-web-token.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your JSON Web Token flow actions to sign, - verify or decode JSON Web Tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Token -'og:url': https://auth0.com/docs/ -permalink: json-web-token +description: Learn how to configure your JSON Web Token flow actions to sign, verify or decode JSON Web Tokens. title: JSON Web Token -'twitter:description': Learn how to configure your JSON Web Token flow actions to - sign, verify or decode JSON Web Tokens. -'twitter:title': JSON Web Token --- This list of JSON Web Token actions allows you to generate, verify, and decode JWTs in your flows. diff --git a/main/docs/customize/forms/flows/integrations/json.mdx b/main/docs/customize/forms/flows/integrations/json.mdx index 492a2de20..533c7bae7 100644 --- a/main/docs/customize/forms/flows/integrations/json.mdx +++ b/main/docs/customize/forms/flows/integrations/json.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your JSON flow actions to create JSON objects, - parse JSON and convert JSON to string. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON -'og:url': https://auth0.com/docs/ -permalink: json +description: Learn how to configure your JSON flow actions to create JSON objects, parse JSON and convert JSON to string. title: JSON -'twitter:description': Learn how to configure your JSON flow actions to create JSON - objects, parse JSON and convert JSON to string. -'twitter:title': JSON --- This list of JSON actions allows you to create, parse, and convert JSON to strings. diff --git a/main/docs/customize/forms/flows/integrations/logic.mdx b/main/docs/customize/forms/flows/integrations/logic.mdx index 703418421..b26c85fb2 100644 --- a/main/docs/customize/forms/flows/integrations/logic.mdx +++ b/main/docs/customize/forms/flows/integrations/logic.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your logic flow actions to add if/then conditions, - store shared variables, show error messages or map values. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logic -'og:url': https://auth0.com/docs/ -permalink: logic +description: Learn how to configure your logic flow actions to add if/then conditions, store shared variables, show error messages or map values. title: Logic -'twitter:description': Learn how to configure your logic flow actions to add if/then - conditions, store shared variables, show error messages or map values. -'twitter:title': Logic --- This list of logic actions allows you to add form conditional logic, store shared variables, map values, and to display custom error messages. diff --git a/main/docs/customize/forms/flows/integrations/mailjet.mdx b/main/docs/customize/forms/flows/integrations/mailjet.mdx index e1a7a4a5c..88b3edd80 100644 --- a/main/docs/customize/forms/flows/integrations/mailjet.mdx +++ b/main/docs/customize/forms/flows/integrations/mailjet.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure your Mailjet flow actions to send emails. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mailjet -'og:url': https://auth0.com/docs/ -permalink: mailjet title: Mailjet -'twitter:description': Learn how to configure your Mailjet flow actions to send emails. -'twitter:title': Mailjet --- ## Configure your Vault connection diff --git a/main/docs/customize/forms/flows/integrations/sendgrid.mdx b/main/docs/customize/forms/flows/integrations/sendgrid.mdx index 3c789dbc6..64c50ca47 100644 --- a/main/docs/customize/forms/flows/integrations/sendgrid.mdx +++ b/main/docs/customize/forms/flows/integrations/sendgrid.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure your SendGrid flow actions to send emails. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SendGrid -'og:url': https://auth0.com/docs/ -permalink: sendgrid title: SendGrid -'twitter:description': Learn how to configure your SendGrid flow actions to send emails. -'twitter:title': SendGrid --- ## Configure your Vault connection diff --git a/main/docs/customize/forms/flows/integrations/telegram.mdx b/main/docs/customize/forms/flows/integrations/telegram.mdx index 86d24f65b..3522bfdd8 100644 --- a/main/docs/customize/forms/flows/integrations/telegram.mdx +++ b/main/docs/customize/forms/flows/integrations/telegram.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure your Telegram flow actions to send messages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Telegram -'og:url': https://auth0.com/docs/ -permalink: telegram title: Telegram -'twitter:description': Learn how to configure your Telegram flow actions to send messages. -'twitter:title': Telegram --- ## Configure your Vault connection diff --git a/main/docs/customize/forms/flows/integrations/twilio.mdx b/main/docs/customize/forms/flows/integrations/twilio.mdx index 141599737..ae4d6e00a 100644 --- a/main/docs/customize/forms/flows/integrations/twilio.mdx +++ b/main/docs/customize/forms/flows/integrations/twilio.mdx @@ -1,12 +1,6 @@ --- description: Use the Twilio actions to send SMS and make calls using Twilio. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Twilio -'og:url': https://auth0.com/docs/ -permalink: twilio title: Twilio -'twitter:description': Use the Twilio actions to send SMS and make calls using Twilio. -'twitter:title': Twilio --- This list of Twilio actions allows you to send SMS and make calls using Twilio as provider. diff --git a/main/docs/customize/forms/flows/integrations/whatsapp.mdx b/main/docs/customize/forms/flows/integrations/whatsapp.mdx index fa8de2c35..55c394dc2 100644 --- a/main/docs/customize/forms/flows/integrations/whatsapp.mdx +++ b/main/docs/customize/forms/flows/integrations/whatsapp.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure your WhatsApp flow actions to send messages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': WhatsApp -'og:url': https://auth0.com/docs/ -permalink: whatsapp title: WhatsApp -'twitter:description': Learn how to configure your WhatsApp flow actions to send messages. -'twitter:title': WhatsApp --- ## Configure your Vault connection diff --git a/main/docs/customize/forms/flows/integrations/xml.mdx b/main/docs/customize/forms/flows/integrations/xml.mdx index adaa52cd9..05b5f91b9 100644 --- a/main/docs/customize/forms/flows/integrations/xml.mdx +++ b/main/docs/customize/forms/flows/integrations/xml.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure your XML flow actions to convert JSON to - XML and XML to JSON. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': XML -'og:url': https://auth0.com/docs/ -permalink: xml +description: Learn how to configure your XML flow actions to convert JSON to XML and XML to JSON. title: XML -'twitter:description': Learn how to configure your XML flow actions to convert JSON - to XML and XML to JSON. -'twitter:title': XML --- This list of XML actions allows you to convert JSON objects to XML string and XML string to JSON objects. @@ -128,4 +120,4 @@ Converts a XML string to a JSON object. -## \ No newline at end of file +## diff --git a/main/docs/customize/forms/nodes-and-components.mdx b/main/docs/customize/forms/nodes-and-components.mdx index 4cdc4e706..c4ef1a41f 100644 --- a/main/docs/customize/forms/nodes-and-components.mdx +++ b/main/docs/customize/forms/nodes-and-components.mdx @@ -1,12 +1,6 @@ --- description: Learn about Form nodes and available components. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Nodes and components -'og:url': https://auth0.com/docs/ -permalink: nodes-and-components title: Nodes and components -'twitter:description': Learn about Form nodes and available components. -'twitter:title': Nodes and components --- Forms lets you add nodes and components, such as fields, blocks, and widgets for your users to interact with the form. You can then reference the data input, from components, in your forms and flows. diff --git a/main/docs/customize/forms/render.mdx b/main/docs/customize/forms/render.mdx index ed462b43e..5e26505f5 100644 --- a/main/docs/customize/forms/render.mdx +++ b/main/docs/customize/forms/render.mdx @@ -1,12 +1,6 @@ --- description: Learn how you can render Forms using Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Render Forms using Actions -'og:url': https://auth0.com/docs/ -permalink: render title: Render Forms using Actions -'twitter:description': Learn how you can render Forms using Actions. -'twitter:title': Render Forms using Actions --- Once you create a form, you can render it with [Actions](/docs/customize/actions) using the `api.prompt.render()` method: diff --git a/main/docs/customize/forms/routers.mdx b/main/docs/customize/forms/routers.mdx index 7e7ec66cc..6caa12a6d 100644 --- a/main/docs/customize/forms/routers.mdx +++ b/main/docs/customize/forms/routers.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use Router nodes with Forms. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Routers -'og:url': https://auth0.com/docs/ -permalink: routers title: Routers -'twitter:description': Describes how to use Router nodes with Forms. -'twitter:title': Routers --- With Router nodes, you can add rules to Forms to create conditional logic jumps that redirect users between nodes. For example, a rule condition can be defined for a specific user_metadata attribute to route  a user to a specific step node or flow node. diff --git a/main/docs/customize/forms/variables.mdx b/main/docs/customize/forms/variables.mdx index a35036946..5ebc143af 100644 --- a/main/docs/customize/forms/variables.mdx +++ b/main/docs/customize/forms/variables.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use variables in Forms for Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Variables and helper functions -'og:url': https://auth0.com/docs/ -permalink: variables title: Variables and helper functions -'twitter:description': Learn how to use variables in Forms for Actions. -'twitter:title': Variables and helper functions --- Variables allow you to access data contained in Forms and Flows to create custom business logic and automations. diff --git a/main/docs/customize/forms/vault.mdx b/main/docs/customize/forms/vault.mdx index 67c5fe14b..953f3f520 100644 --- a/main/docs/customize/forms/vault.mdx +++ b/main/docs/customize/forms/vault.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use the Vault of Forms for Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Vault -'og:url': https://auth0.com/docs/ -permalink: vault title: Vault -'twitter:description': Describes how to use the Vault of Forms for Actions. -'twitter:title': Vault --- The vault lets you securely store secrets or common settings (for example: API keys, access tokens, refresh tokens) to authenticate requests with external services or integrations as vault connections. diff --git a/main/docs/customize/hooks.mdx b/main/docs/customize/hooks.mdx index 0c1370a9a..c923a4593 100644 --- a/main/docs/customize/hooks.mdx +++ b/main/docs/customize/hooks.mdx @@ -1,14 +1,6 @@ --- -description: Describes Auth0 hooks, some of which may be used with database and - passwordless connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Hooks -'og:url': https://auth0.com/docs/ -permalink: hooks +description: Describes Auth0 hooks, some of which may be used with database and passwordless connections. title: Auth0 Hooks -'twitter:description': Describes Auth0 hooks, some of which may be used with database - and passwordless connections. -'twitter:title': Auth0 Hooks --- @@ -80,4 +72,4 @@ Whether hooks can be used with connections varies according to extensibility poi About how hooks store secrets and how to manage them. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/create-hooks.mdx b/main/docs/customize/hooks/create-hooks.mdx index 3adc32ef6..fd1b1d052 100644 --- a/main/docs/customize/hooks/create-hooks.mdx +++ b/main/docs/customize/hooks/create-hooks.mdx @@ -1,14 +1,6 @@ --- description: Learn how to create Hooks using the Dashboard and Management API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Hooks -'og:url': https://auth0.com/docs/ -permalink: create-hooks title: Create Hooks -'twitter:description': Learn how to create Hooks using the Dashboard and Management - API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': Create Hooks --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -319,4 +311,4 @@ To learn more about Auth0 rate limiting for Hooks, read Rate Limits. ## Learn more -* [Migrate from Hooks to Actions](/docs/customize/actions/migrate/migrate-from-hooks-to-actions) \ No newline at end of file +* [Migrate from Hooks to Actions](/docs/customize/actions/migrate/migrate-from-hooks-to-actions) diff --git a/main/docs/customize/hooks/delete-hooks.mdx b/main/docs/customize/hooks/delete-hooks.mdx index f6385e96b..11b5254fd 100644 --- a/main/docs/customize/hooks/delete-hooks.mdx +++ b/main/docs/customize/hooks/delete-hooks.mdx @@ -1,13 +1,6 @@ --- description: Learn how to delete Hooks using the Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Hooks -'og:url': https://auth0.com/docs/ -permalink: delete-hooks title: Delete Hooks -'twitter:description': Learn how to delete Hooks using the Dashboard and Management - API. -'twitter:title': Delete Hooks --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -225,4 +218,4 @@ dataTask.resume() Access Tokens for the Management API with the scope update:hooks. To learn more, read Management API Access Tokens. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/enable-disable-hooks.mdx b/main/docs/customize/hooks/enable-disable-hooks.mdx index 4215fee00..21fc309f6 100644 --- a/main/docs/customize/hooks/enable-disable-hooks.mdx +++ b/main/docs/customize/hooks/enable-disable-hooks.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to enable and disable hooks using the Dashboard and Management - API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable/Disable Hooks -'og:url': https://auth0.com/docs/ -permalink: enable-disable-hooks +description: Learn how to enable and disable hooks using the Dashboard and Management API. title: Enable/Disable Hooks -'twitter:description': Learn how to enable and disable hooks using the Dashboard and - Management API. -'twitter:title': Enable/Disable Hooks --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -294,4 +286,4 @@ dataTask.resume() The `enabled` property represents whether the rule is enabled (`true`) or disabled (`false`). - \ No newline at end of file + diff --git a/main/docs/customize/hooks/hook-secrets.mdx b/main/docs/customize/hooks/hook-secrets.mdx index cc89a0580..adbfb7252 100644 --- a/main/docs/customize/hooks/hook-secrets.mdx +++ b/main/docs/customize/hooks/hook-secrets.mdx @@ -1,13 +1,7 @@ --- description: Learn about integrated secret management used with Auth0 Hooks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Hook Secrets -'og:url': https://auth0.com/docs/ -permalink: hook-secrets sidebarTitle: Overview title: Hook Secrets -'twitter:description': Learn about integrated secret management used with Auth0 Hooks. -'twitter:title': Hook Secrets --- diff --git a/main/docs/customize/hooks/hook-secrets/create-hook-secrets.mdx b/main/docs/customize/hooks/hook-secrets/create-hook-secrets.mdx index 0243a2d6c..b1fcfd3cc 100644 --- a/main/docs/customize/hooks/hook-secrets/create-hook-secrets.mdx +++ b/main/docs/customize/hooks/hook-secrets/create-hook-secrets.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to create Hook Secrets using the Dashboard and Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Hook Secrets -'og:url': https://auth0.com/docs/ -permalink: create-hook-secrets +description: Learn how to create Hook Secrets using the Dashboard and Management API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. title: Create Hook Secrets -'twitter:description': Learn how to create Hook Secrets using the Dashboard and Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': Create Hook Secrets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -289,4 +279,4 @@ dataTask.resume() Value of the secret that you would like to add to the specified hook. This endpoint accepts an object of key-value pairs. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/hook-secrets/delete-hook-secrets.mdx b/main/docs/customize/hooks/hook-secrets/delete-hook-secrets.mdx index 1eabbf949..18131918d 100644 --- a/main/docs/customize/hooks/hook-secrets/delete-hook-secrets.mdx +++ b/main/docs/customize/hooks/hook-secrets/delete-hook-secrets.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to delete Hook Secrets using the Dashboard and Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Hook Secrets -'og:url': https://auth0.com/docs/ -permalink: delete-hook-secrets +description: Learn how to delete Hook Secrets using the Dashboard and Management API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. title: Delete Hook Secrets -'twitter:description': Learn how to delete Hook Secrets using the Dashboard and Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': Delete Hook Secrets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -252,4 +242,4 @@ dataTask.resume() Name(s) of the secret(s) you would like to delete from the specified Hook. This endpoint accepts an array of secret names to delete. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/hook-secrets/update-hook-secrets.mdx b/main/docs/customize/hooks/hook-secrets/update-hook-secrets.mdx index 0056a1ede..fce5ef148 100644 --- a/main/docs/customize/hooks/hook-secrets/update-hook-secrets.mdx +++ b/main/docs/customize/hooks/hook-secrets/update-hook-secrets.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to update Hook Secrets using the Dashboard or Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Hook Secrets -'og:url': https://auth0.com/docs/ -permalink: update-hook-secrets +description: Learn how to update Hook Secrets using the Dashboard or Management API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. title: Update Hook Secrets -'twitter:description': Learn how to update Hook Secrets using the Dashboard or Management - API. Hook Secrets may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': Update Hook Secrets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -293,4 +283,4 @@ When retrieving Hook Secrets configured for a specified Hook, values will contai ## Learn more -* [Auth0 Hooks](/docs/customize/hooks) \ No newline at end of file +* [Auth0 Hooks](/docs/customize/hooks) diff --git a/main/docs/customize/hooks/hook-secrets/view-hook-secrets.mdx b/main/docs/customize/hooks/hook-secrets/view-hook-secrets.mdx index a9b2c7192..f97b45c5f 100644 --- a/main/docs/customize/hooks/hook-secrets/view-hook-secrets.mdx +++ b/main/docs/customize/hooks/hook-secrets/view-hook-secrets.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to view Hook Secrets using the Dashboard and Management - API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Hook Secrets -'og:url': https://auth0.com/docs/ -permalink: view-hook-secrets +description: Learn how to view Hook Secrets using the Dashboard and Management API. title: View Hook Secrets -'twitter:description': Learn how to view Hook Secrets using the Dashboard and Management - API. -'twitter:title': View Hook Secrets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -234,4 +226,4 @@ dataTask.resume() Hook Secrets are write-only. When retrieving secrets configured for a specified Hook, values will contain the placeholder text: `_VALUE_NOT_SHOWN`. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/update-hooks.mdx b/main/docs/customize/hooks/update-hooks.mdx index e0c7573f9..8faba2fe9 100644 --- a/main/docs/customize/hooks/update-hooks.mdx +++ b/main/docs/customize/hooks/update-hooks.mdx @@ -1,14 +1,6 @@ --- description: Learn how to update Hooks using the Dashboard or Management API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Hooks -'og:url': https://auth0.com/docs/ -permalink: update-hooks title: Update Hooks -'twitter:description': Learn how to update Hooks using the Dashboard or Management - API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': Update Hooks --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -319,4 +311,4 @@ If you call Auth0 APIs from within a Hook's script, you will need to handle rate Additionally, add logic to handle cases in which you exceed the provided rate limits and receive the `429` HTTP Status Code (`Too Many Requests`). In this case, if a re-try is needed, it is best to allow for a back-off to avoid going into an infinite retry loop. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/view-hooks.mdx b/main/docs/customize/hooks/view-hooks.mdx index cb97055ef..b7b7adefc 100644 --- a/main/docs/customize/hooks/view-hooks.mdx +++ b/main/docs/customize/hooks/view-hooks.mdx @@ -1,14 +1,6 @@ --- description: Learn how to view hooks using the Dashboard and Management API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line Interface (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Hooks -'og:url': https://auth0.com/docs/ -permalink: view-hooks title: View Hooks -'twitter:description': Learn how to view hooks using the Dashboard and Management - API. Hooks may also be imported and exported using the Auth0 Deploy Command-Line - Interface (CLI) tool. -'twitter:title': View Hooks --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -223,4 +215,4 @@ dataTask.resume() Access Token for the Management API with the scope create:hooks. To learn more, read Management API Access Tokens. - \ No newline at end of file + diff --git a/main/docs/customize/hooks/view-logs-for-hooks.mdx b/main/docs/customize/hooks/view-logs-for-hooks.mdx index 2d4f9485a..ebcffc72f 100644 --- a/main/docs/customize/hooks/view-logs-for-hooks.mdx +++ b/main/docs/customize/hooks/view-logs-for-hooks.mdx @@ -1,12 +1,6 @@ --- description: Learn how to view logs for hooks using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Logs for Hooks -'og:url': https://auth0.com/docs/ -permalink: view-logs-for-hooks title: View Logs for Hooks -'twitter:description': Learn how to view logs for hooks using the Auth0 Dashboard. -'twitter:title': View Logs for Hooks --- diff --git a/main/docs/customize/integrations.mdx b/main/docs/customize/integrations.mdx index 8ace38b49..63bd9a8ea 100644 --- a/main/docs/customize/integrations.mdx +++ b/main/docs/customize/integrations.mdx @@ -1,13 +1,6 @@ --- description: Describes Auth0 integrations with third-party applications and services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Integrations -'og:url': https://auth0.com/docs/ -permalink: integrations title: Auth0 Integrations -'twitter:description': Describes Auth0 integrations with third-party applications - and services. -'twitter:title': Auth0 Integrations --- Reduce implementation time with Auth0-reviewed integrations that you can trust. The Auth0 platform is inherently extensible, allowing you to meet your specific needs by tailoring identity flows with custom code and integrating with third-party applications and tools. @@ -83,4 +76,4 @@ By installing a third-party Marketplace integration with Auth0 Manage Dashboard How to connect a new or existing Auth0 instance to your Netlify project. - \ No newline at end of file + diff --git a/main/docs/customize/integrations/apigee.mdx b/main/docs/customize/integrations/apigee.mdx index df2d3660f..676388d9a 100644 --- a/main/docs/customize/integrations/apigee.mdx +++ b/main/docs/customize/integrations/apigee.mdx @@ -1,13 +1,6 @@ --- description: Learn how to use Auth0 to secure access to API proxies developed and managed by Apigee Edge. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure Apigee with Auth0 -'og:url': https://auth0.com/docs/ -permalink: apigee title: Secure Apigee with Auth0 -'twitter:description': Learn how to use Auth0 to secure access to API proxies developed - and managed by Apigee Edge. -'twitter:title': Secure Apigee with Auth0 --- If you are using Apigee Edge for developing and managing your backend service APIs, you can use Auth0 to secure access to your API proxies. @@ -64,4 +57,4 @@ Apigee Edge will verify the token before anything else happens; if the token is To test your implementation, make an HTTP POST call to Apigee Edge with the Auth0-issued Access Token included in the header of the call. You can learn how by reviewing Apigee's [Calling the protected API](https://docs.apigee.com/api-platform/security/oauth/oauth-20-client-credentials-grant-type.html#callingtheprotectedapi) article. -When you receive a successful response, extract the token and review it to verify the inclusion of required/requested user claims. \ No newline at end of file +When you receive a successful response, extract the token and review it to verify the inclusion of required/requested user claims. diff --git a/main/docs/customize/integrations/authenticate-devices-using-mqtt.mdx b/main/docs/customize/integrations/authenticate-devices-using-mqtt.mdx index 290fbab2b..0b564585e 100644 --- a/main/docs/customize/integrations/authenticate-devices-using-mqtt.mdx +++ b/main/docs/customize/integrations/authenticate-devices-using-mqtt.mdx @@ -1,12 +1,6 @@ --- description: How to authenticate and authorize devices using MQTT with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticating & Authorizing Devices using MQTT with Auth0 -'og:url': https://auth0.com/docs/ -permalink: authenticate-devices-using-mqtt title: Authenticating & Authorizing Devices using MQTT with Auth0 -'twitter:description': How to authenticate and authorize devices using MQTT with Auth0. -'twitter:title': Authenticating & Authorizing Devices using MQTT with Auth0 --- MQTT is a lightweight protocol often used for devices to communicate with other systems. It is designed for the **publish/subscribe** messaging pattern. You can read more about [MQTT](https://en.wikipedia.org/wiki/MQ_Telemetry_Transport) on Wikipedia. diff --git a/main/docs/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx b/main/docs/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx index 8ad78df8a..eb89d5adb 100644 --- a/main/docs/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx +++ b/main/docs/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx @@ -1,12 +1,6 @@ --- description: How to authenticate and authorize a Tessel device with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticating & Authorizing a Tessel device with Auth0 -'og:url': https://auth0.com/docs/ -permalink: authenticating-and-authorizing-a-tessel-device-with-auth0 title: Authenticating & Authorizing a Tessel device with Auth0 -'twitter:description': How to authenticate and authorize a Tessel device with Auth0. -'twitter:title': Authenticating & Authorizing a Tessel device with Auth0 --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/aws.mdx b/main/docs/customize/integrations/aws.mdx index 42860d0b9..6220328d7 100644 --- a/main/docs/customize/integrations/aws.mdx +++ b/main/docs/customize/integrations/aws.mdx @@ -1,15 +1,7 @@ --- -description: List of Amazon products and services, including Amazon Web Services - (AWS) for identity and access management (IAM) with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with Amazon Web Services and Products -'og:url': https://auth0.com/docs/ -permalink: aws +description: List of Amazon products and services, including Amazon Web Services (AWS) for identity and access management (IAM) with Auth0. sidebarTitle: Overview title: Integrate with Amazon Web Services and Products -'twitter:description': List of Amazon products and services, including Amazon Web - Services (AWS) for identity and access management (IAM) with Auth0. -'twitter:title': Integrate with Amazon Web Services and Products --- There are many ways to integrate Auth0 with Amazon products and services depending on your specific needs. @@ -37,4 +29,4 @@ We have several how-to articles to configure AWS to work with Auth0: ## Learn more * [Build Serverless Applications Using Token-Based Authentication with AWS API Gateway and Lambda](/docs/customize/integrations/aws/aws-api-gateway-delegation) -* [Configure Amazon Web Services as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws) \ No newline at end of file +* [Configure Amazon Web Services as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws) diff --git a/main/docs/customize/integrations/aws/amazon-cognito.mdx b/main/docs/customize/integrations/aws/amazon-cognito.mdx index 090c31916..5c134f299 100644 --- a/main/docs/customize/integrations/aws/amazon-cognito.mdx +++ b/main/docs/customize/integrations/aws/amazon-cognito.mdx @@ -1,14 +1,6 @@ --- -description: How to integrate Auth0 with Amazon Cognito using an OpenID Connect - (OIDC) Provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with Amazon Cognito -'og:url': https://auth0.com/docs/ -permalink: amazon-cognito +description: How to integrate Auth0 with Amazon Cognito using an OpenID Connect (OIDC) Provider. title: Integrate with Amazon Cognito -'twitter:description': How to integrate Auth0 with Amazon Cognito using an OpenID - Connect (OIDC) Provider. -'twitter:title': Integrate with Amazon Cognito --- Amazon Cognito is a backend-as-a-service that lets you focus on developing the user experience for your application. To learn more and sign up for services, read [Amazon Cognito](http://aws.amazon.com/cognito/) and the process for creating an [OpenID Connect (OIDC) provider via AWS CLI](https://docs.aws.amazon.com/cli/latest/reference/iam/create-open-id-connect-provider.html). @@ -80,4 +72,4 @@ If you receive a "Invalid login token" error, confirm that the Auth0 application 1. Go to [Auth0 Dashboard > Applications > Applications](https://manage.auth0.com/#/applications), select your application, and then switch to the **Settings** view. 2. Expand the **Advanced Settings** section, and then switch to the **OAuth** view. -3. Locate the **JSON Web Token (JWT) Signature Algorithm** field, and select **RS256** from the dropdown menu. \ No newline at end of file +3. Locate the **JSON Web Token (JWT) Signature Algorithm** field, and select **RS256** from the dropdown menu. diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-cognito.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-cognito.mdx index 8a7847ea1..53f864676 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-cognito.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-cognito.mdx @@ -1,13 +1,6 @@ --- description: How to secure the API Gateway Tutorial using Cognito instead of IAM roles and policies. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure AWS API Gateway Using Cognito -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-cognito title: Secure AWS API Gateway Using Cognito -'twitter:description': How to secure the API Gateway Tutorial using Cognito instead - of IAM roles and policies. -'twitter:title': Secure AWS API Gateway Using Cognito --- Instead of using IAM roles and policies to secure your API, you can do so using user pools in Amazon Cognito. @@ -41,4 +34,4 @@ To enable the User Pool authorizer on the `GET` method: 3. Under Authorization Settings, click on the **edit icon** next to the Authorization field. 4. Choose the appropriate Cognito User Pool authorizer from the list. Click the **checkmark icon** to save your selection. -Repeat this process for any additional methods for which you want the Cognito User Pool to act as an authorizer (`GET` and `PURCHASE` for `/pets`, as well as `POST` for `/purchase`). \ No newline at end of file +Repeat this process for any additional methods for which you want the Cognito User Pool to act as an authorizer (`GET` and `PURCHASE` for `/pets`, as well as `POST` for `/purchase`). diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index aebf6976b..d16d3dff5 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -1,13 +1,6 @@ --- description: How to use secure AWS API Gateway using custom authorizers that accept Auth0-issued access tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure AWS API Gateway Endpoints Using Custom Authorizers -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-custom-authorizers title: Secure AWS API Gateway Endpoints Using Custom Authorizers -'twitter:description': How to use secure AWS API Gateway using custom authorizers - that accept Auth0-issued access tokens. -'twitter:title': Secure AWS API Gateway Endpoints Using Custom Authorizers --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -663,4 +656,4 @@ let dataTask = session.dataTask(with: request as URLRequest, completionHandler: dataTask.resume() ``` - \ No newline at end of file + diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation.mdx index d874e31dd..183d9b665 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation.mdx @@ -1,17 +1,6 @@ --- -description: How to build a serverless application using Token-based Authentication - with AWS API Gateway and Lambda. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build Serverless Applications Using Token-Based Authentication with AWS - API Gateway and Lambda -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation +description: How to build a serverless application using Token-based Authentication with AWS API Gateway and Lambda. title: Build Serverless Applications Using Token-Based Authentication with AWS API - Gateway and Lambda -'twitter:description': How to build a serverless application using Token-based Authentication - with AWS API Gateway and Lambda. -'twitter:title': Build Serverless Applications Using Token-Based Authentication with - AWS API Gateway and Lambda --- @@ -35,4 +24,4 @@ You will be taken through the following steps: * [Step 2 - Secure and Deploy the Amazon API Gateway](/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2) * [Step 3 - Build the Application](/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3) * [Step 4 - Use Multiple Roles with Amazon API Gateway](/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4) -* [Step 5 - Use Identity Tokens to Flow Identity](/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5) \ No newline at end of file +* [Step 5 - Use Identity Tokens to Flow Identity](/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5) diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx index b2db8d02c..6a2a934b0 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx @@ -1,12 +1,6 @@ --- description: Step 1 of Amazon API Gateway Tutorial -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AWS API Gateway Tutorial Step 1 -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation-1 title: AWS API Gateway Tutorial Step 1 -'twitter:description': Step 1 of Amazon API Gateway Tutorial -'twitter:title': AWS API Gateway Tutorial Step 1 --- diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx index caa7210d0..787a3c530 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx @@ -1,12 +1,6 @@ --- description: Step 2 of Amazon API Gateway Tutorial -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AWS API Gateway Tutorial Step 2 -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation-2 title: AWS API Gateway Tutorial Step 2 -'twitter:description': Step 2 of Amazon API Gateway Tutorial -'twitter:title': AWS API Gateway Tutorial Step 2 --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx index 2be2ecac6..a8664d798 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx @@ -1,12 +1,6 @@ --- description: Step 3 of Amazon API Gateway Tutorial -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AWS API Gateway Tutorial Step 3 -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation-3 title: AWS API Gateway Tutorial Step 3 -'twitter:description': Step 3 of Amazon API Gateway Tutorial -'twitter:title': AWS API Gateway Tutorial Step 3 --- diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx index c4d994a4b..b247677f4 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx @@ -1,12 +1,6 @@ --- description: Step 4 of Amazon API Gateway Tutorial -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AWS API Gateway Tutorial Step 4 -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation-4 title: AWS API Gateway Tutorial Step 4 -'twitter:description': Step 4 of Amazon API Gateway Tutorial -'twitter:title': AWS API Gateway Tutorial Step 4 --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx index c396a0f28..95ffb9e7a 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx @@ -1,12 +1,6 @@ --- description: Step 5 of Amazon API Gateway Tutorial -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': AWS API Gateway Tutorial Step 5 -'og:url': https://auth0.com/docs/ -permalink: aws-api-gateway-delegation-5 title: AWS API Gateway Tutorial Step 5 -'twitter:description': Step 5 of Amazon API Gateway Tutorial -'twitter:title': AWS API Gateway Tutorial Step 5 --- diff --git a/main/docs/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx b/main/docs/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx index 7df546f2d..a96ebe8e2 100644 --- a/main/docs/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx +++ b/main/docs/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure single sign-on (SSO) for Auth0 with Amazon - Web Services (AWS). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Amazon Web Services for Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: configure-amazon-web-services-for-sso +description: Learn how to configure single sign-on (SSO) for Auth0 with Amazon Web Services (AWS). title: Configure Amazon Web Services for Single Sign-On -'twitter:description': Learn how to configure single sign-on (SSO) for Auth0 with - Amazon Web Services (AWS). -'twitter:title': Configure Amazon Web Services for Single Sign-On --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -220,4 +212,4 @@ export const codeExample = `function (user, context, callback) { ## Learn more -* [Configure Amazon Web Services as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws) \ No newline at end of file +* [Configure Amazon Web Services as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws) diff --git a/main/docs/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx b/main/docs/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx index d419d1d9e..640f4ca5f 100644 --- a/main/docs/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx +++ b/main/docs/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx @@ -1,13 +1,6 @@ --- description: Learn how to configure Amazon Web Services (AWS) for delegated authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Amazon Web Services for Delegated Authentication -'og:url': https://auth0.com/docs/ -permalink: how-to-set-up-aws-for-delegated-authentication title: Configure Amazon Web Services for Delegated Authentication -'twitter:description': Learn how to configure Amazon Web Services (AWS) for delegated - authentication. -'twitter:title': Configure Amazon Web Services for Delegated Authentication --- You can configure Amazon Web Services (AWS) for delegated authentication with Auth0. To learn more, [Configure Amazon Web Services for Single Sign-on](/docs/customize/integrations/aws/configure-amazon-web-services-for-sso) and [Secure AWS API Gateway Endpoints Using Custom Authorizers](/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers). @@ -103,4 +96,4 @@ In the IAM console, go to [Identity providers](https://console.aws.amazon.com/ia ### Role ARN -In the IAM console, go to [Roles](https://console.aws.amazon.com/iam/home#/roles). Select the role in which you're interested to open up its summary page. Copy the **Role ARN** value, which is listed first under **Summary**. \ No newline at end of file +In the IAM console, go to [Roles](https://console.aws.amazon.com/iam/home#/roles). Select the role in which you're interested to open up its summary page. Copy the **Role ARN** value, which is listed first under **Summary**. diff --git a/main/docs/customize/integrations/aws/session-tags.mdx b/main/docs/customize/integrations/aws/session-tags.mdx index b56fdcd19..6536598ba 100644 --- a/main/docs/customize/integrations/aws/session-tags.mdx +++ b/main/docs/customize/integrations/aws/session-tags.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use Amazon Web Services (AWS) Session Tags to implement - role-based access control (RBAC) for AWS APIs and Resources. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Amazon Web Services Session Tags for Role-Based Access Control -'og:url': https://auth0.com/docs/ -permalink: session-tags +description: Learn how to use Amazon Web Services (AWS) Session Tags to implement role-based access control (RBAC) for AWS APIs and Resources. title: Use Amazon Web Services Session Tags for Role-Based Access Control -'twitter:description': Learn how to use Amazon Web Services (AWS) Session Tags to - implement role-based access control (RBAC) for AWS APIs and Resources. -'twitter:title': Use Amazon Web Services Session Tags for Role-Based Access Control --- With Amazon Web Services (AWS) Session Tags, you can tag resources and assign users key/value pairs, which allows you to implement role-based access control (RBAC) for AWS APIs and resources. @@ -186,4 +178,4 @@ To log in, you will need the @@ -240,4 +232,4 @@ In to the Azure Portal, open up your instance of the API Management Service. In the previous step, the user is prompted to sign in when they try to make a call from the Developer Console. The Developer Console attempts to obtain an Access Token on behalf of the user to be included in the API request. All Access Tokens will be passed to the API via the `Authorization` header. -If you want to validate the Access Token included with each request, you can do so by using the [Validate JWT](https://docs.microsoft.com/en-us/azure/api-management/api-management-access-restriction-policies#ValidateJWT) policy. Please refer to Microsoft's documentation on [setting an API Management policy](https://docs.microsoft.com/en-us/azure/api-management/set-edit-policies). \ No newline at end of file +If you want to validate the Access Token included with each request, you can do so by using the [Validate JWT](https://docs.microsoft.com/en-us/azure/api-management/api-management-access-restriction-policies#ValidateJWT) policy. Please refer to Microsoft's documentation on [setting an API Management policy](https://docs.microsoft.com/en-us/azure/api-management/set-edit-policies). diff --git a/main/docs/customize/integrations/cms.mdx b/main/docs/customize/integrations/cms.mdx index 5ea70685f..1540b54a0 100644 --- a/main/docs/customize/integrations/cms.mdx +++ b/main/docs/customize/integrations/cms.mdx @@ -1,13 +1,7 @@ --- description: Explains CMS Identity Plugins such as WordPress and Joomla -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': CMS Identity Plugins -'og:url': https://auth0.com/docs/ -permalink: cms sidebarTitle: Overview title: CMS Identity Plugins -'twitter:description': Explains CMS Identity Plugins such as WordPress and Joomla -'twitter:title': CMS Identity Plugins --- Auth0 provides Content Management System Plugins/Extensions to integrate your CMS installation with your Auth0 account. These plugins enable Single Sign-on (SSO) for Enterprises, social login and user/password login through all your instances and platforms. diff --git a/main/docs/customize/integrations/cms/wordpress-plugin.mdx b/main/docs/customize/integrations/cms/wordpress-plugin.mdx index 1be5d499e..5173cf5cc 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin.mdx @@ -1,13 +1,6 @@ --- description: This page explains the basics of the Login by Auth0 WordPress plugin -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login by Auth0 WordPress Plugin -'og:url': https://auth0.com/docs/ -permalink: wordpress-plugin title: Login by Auth0 WordPress Plugin -'twitter:description': This page explains the basics of the Login by Auth0 WordPress - plugin -'twitter:title': Login by Auth0 WordPress Plugin --- Auth0 provides a WordPress Plugin to integrate your sites with your Auth0 account. This plugin enables Single Sign-on (SSO) for Enterprises, social login, user/password, and passwordless login through all your instances. @@ -26,4 +19,4 @@ Login features are implemented through a new form (powered by Auth0) that enable * [Integrate with WordPress](/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress) * [Install Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0) * [Configure Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0) -* [Troubleshoot Login by Auth0 WordPress Plugin](/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0) \ No newline at end of file +* [Troubleshoot Login by Auth0 WordPress Plugin](/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0) diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx index 03b3d7601..1850c95ee 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- description: How to configure WordPress as an application with Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Login by Auth0 -'og:url': https://auth0.com/docs/ -permalink: configure-login-by-auth0 title: Configure Login by Auth0 -'twitter:description': How to configure WordPress as an application with Auth0 -'twitter:title': Configure Login by Auth0 --- Login by Auth0 can be configured using the Setup Wizard in the plugin or manually for more control over the process. To learn more, read [Install Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0). The instructions below can also be used if the Setup Wizard did not complete or as part of troubleshooting login issues. diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx index 95b68e65e..3d5bbf1eb 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to extend the Login by Auth0 WordPress Plugin with hooks, - filters, and functions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Extend Login by Auth0 WordPress Plugin -'og:url': https://auth0.com/docs/ -permalink: extend-login-by-auth0 +description: Learn how to extend the Login by Auth0 WordPress Plugin with hooks, filters, and functions. title: Extend Login by Auth0 WordPress Plugin -'twitter:description': Learn how to extend the Login by Auth0 WordPress Plugin with - hooks, filters, and functions. -'twitter:title': Extend Login by Auth0 WordPress Plugin --- WordPress plugins can be extended to fit your specific requirements by using actions and filters to run custom code at specific points during runtime. This document outlines the existing hooks in the Login by Auth0 plugin. We're happy to review and approve new filters and actions that help you integrate even further in this plugin. To learn more, read the Contributing section in the [ReadMe in the plugin's GitHub repository](https://github.com/auth0/wp-auth0/blob/master/README.md). @@ -153,4 +145,4 @@ You can [see an example of using actions with filters in the GitHub repository]( * [Integrate with WordPress](/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress) * [Install Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0) * [Configure Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0) -* [Troubleshoot WordPress Plugin Invalid State Errors](/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors) \ No newline at end of file +* [Troubleshoot WordPress Plugin Invalid State Errors](/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors) diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx index d00e1245c..7791c9f97 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- description: Explains how to install the Auth0 WordPress plugin -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install Login by Auth0 -'og:url': https://auth0.com/docs/ -permalink: install-login-by-auth0 title: Install Login by Auth0 -'twitter:description': Explains how to install the Auth0 WordPress plugin -'twitter:title': Install Login by Auth0 --- diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx index 7ca087a81..71368ede1 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx @@ -1,12 +1,6 @@ --- description: Describes the scenarios of how Auth0 integrates with WordPress -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with WordPress -'og:url': https://auth0.com/docs/ -permalink: integrate-with-wordpress title: Integrate with WordPress -'twitter:description': Describes the scenarios of how Auth0 integrates with WordPress -'twitter:title': Integrate with WordPress --- The Login by Auth0 plugin handles login and account creation flows automatically by creating or matching user accounts with incoming Auth0 profile data. The login process and the signup process are similar and an account will be created or matched based on the data in your WordPress database. Logging in via Auth0 creates a WordPress account, and sign up via Auth0 matches an existing WordPress account. diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx index b1210c2ac..0e8f72cfd 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx @@ -1,14 +1,6 @@ --- -description: This page explains common troubleshooting issues with the Login - by Auth0 WordPress plugin -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Login by Auth0 WordPress Plugin -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-login-by-auth0 +description: This page explains common troubleshooting issues with the Login by Auth0 WordPress plugin title: Troubleshoot Login by Auth0 WordPress Plugin -'twitter:description': This page explains common troubleshooting issues with the Login - by Auth0 WordPress plugin -'twitter:title': Troubleshoot Login by Auth0 WordPress Plugin --- Here are some common troubleshooting questions. If the items below do not solve your issue, then consider the following alternatives: @@ -240,4 +232,4 @@ Everything should now be working as expected with the new plugin and updates wil * [Integrate with WordPress](/docs/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress) * [Install Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/install-login-by-auth0) * [Configure Login by Auth0](/docs/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0) -* [Extend Login by Auth0 WordPress Plugin](/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0) \ No newline at end of file +* [Extend Login by Auth0 WordPress Plugin](/docs/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0) diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx index 1559620ac..b6f78552c 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx @@ -1,14 +1,6 @@ --- -description: Troubleshooting invalid state errors in the Login by Auth0 WordPress - plugin -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot WordPress Plugin Invalid State Errors -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-wordpress-plugin-invalid-state-errors +description: Troubleshooting invalid state errors in the Login by Auth0 WordPress plugin title: Troubleshoot WordPress Plugin Invalid State Errors -'twitter:description': Troubleshooting invalid state errors in the Login by Auth0 - WordPress plugin -'twitter:title': Troubleshoot WordPress Plugin Invalid State Errors --- We added state validation to WordPress plugin version 3.6.0, which you can find in the [wp-auth0 GitHub repository](https://github.com/auth0/wp-auth0/releases/tag/3.6.0). This security measure helps mitigate CSRF attacks by ensuring that the response belongs to a request initiated by the same user To learn more, read [Prevent Attacks and Redirect Users with OAuth 2.0 State Parameter](/docs/secure/attack-protection/state-parameters). @@ -142,4 +134,4 @@ If none of the steps above resolve the issue, please collect the results of the ## Related posts * ["Invalid state" error during Auth0 WordPress redirect](https://community.auth0.com/t/invalid-state-error-during-auth0-wordpress-redirect/12552/16) in Auth0 Community -* [Invalid state when visiting the callback URL directly](https://wordpress.org/support/topic/unable-to-resolve-troubleshooting-with-a-client-grant-for-already-exists/) on wordpress.org \ No newline at end of file +* [Invalid state when visiting the callback URL directly](https://wordpress.org/support/topic/unable-to-resolve-troubleshooting-with-a-client-grant-for-already-exists/) on wordpress.org diff --git a/main/docs/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx b/main/docs/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx index f9246b2b2..1314f2fc5 100644 --- a/main/docs/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx +++ b/main/docs/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx @@ -1,14 +1,6 @@ --- -description: Describes the user migration feature of the Login by Auth0 WordPress - Plugin -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Migration in Login by Auth0 WordPress Plugin -'og:url': https://auth0.com/docs/ -permalink: user-migration-in-login-by-auth0 +description: Describes the user migration feature of the Login by Auth0 WordPress Plugin title: User Migration in Login by Auth0 WordPress Plugin -'twitter:description': Describes the user migration feature of the Login by Auth0 - WordPress Plugin -'twitter:title': User Migration in Login by Auth0 WordPress Plugin --- The User Migration functionality uses a core Auth0 feature called Custom Databases combined with URL endpoints in the Login by Auth0 plugin to allow users to authenticate with existing WordPress user accounts. To learn more about custom databases, read [Custom Database Connections](/docs/authenticate/database-connections/custom-db). @@ -149,4 +141,4 @@ If you are using more than one custom database connection in your Auth0 tenant a 3. Change all user IDs to add the namespace used when creating the new connection. User IDs should go from something like `auth0|123` to `auth0|Your-WP-Site-Name|123`. Adjust all other fields you need to follow the import schema. To learn more, read [Bulk User Import Database Schema and Examples](/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples). 4. Turn the new connection on and the old connection off for your application. 5. Import the new user data into the new connection and test. -* If you have a paid account, you can contact our support team to run a database update script to change the user IDs to a namespaced version and add the namespace to your database script at the same time (step 12 in **Set Up and Configuration** above). \ No newline at end of file +* If you have a paid account, you can contact our support team to run a database update script to change the user IDs to a namespaced version and add the namespace to your database script at the same time (step 12 in **Set Up and Configuration** above). diff --git a/main/docs/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx b/main/docs/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx index 693e36662..87501c296 100644 --- a/main/docs/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx +++ b/main/docs/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx @@ -1,12 +1,6 @@ --- description: How to connect provider hosted apps to SharePoint Online. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connect Provider Hosted Apps to SharePoint Online -'og:url': https://auth0.com/docs/ -permalink: connecting-provider-hosted-apps-to-sharepoint-online title: Connect Provider Hosted Apps to SharePoint Online -'twitter:description': How to connect provider hosted apps to SharePoint Online. -'twitter:title': Connect Provider Hosted Apps to SharePoint Online --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/google-cloud-endpoints.mdx b/main/docs/customize/integrations/google-cloud-endpoints.mdx index 8aea26b8b..4810fedd4 100644 --- a/main/docs/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/customize/integrations/google-cloud-endpoints.mdx @@ -1,12 +1,6 @@ --- description: How to secure a Google Cloud Endpoints API with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure Google Cloud Endpoints with Auth0 -'og:url': https://auth0.com/docs/ -permalink: google-cloud-endpoints title: Secure Google Cloud Endpoints with Auth0 -'twitter:description': How to secure a Google Cloud Endpoints API with Auth0. -'twitter:title': Secure Google Cloud Endpoints with Auth0 --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/integrate-with-netlify.mdx b/main/docs/customize/integrations/integrate-with-netlify.mdx index 575038e96..96127f668 100644 --- a/main/docs/customize/integrations/integrate-with-netlify.mdx +++ b/main/docs/customize/integrations/integrate-with-netlify.mdx @@ -1,12 +1,6 @@ --- description: Documentation for integrating Auth0 into Netlify -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with Netlify -'og:url': https://auth0.com/docs/ -permalink: integrate-with-netlify title: Integrate with Netlify -'twitter:description': Documentation for integrating Auth0 into Netlify -'twitter:title': Integrate with Netlify --- ## Overview diff --git a/main/docs/customize/integrations/integrate-with-vercel.mdx b/main/docs/customize/integrations/integrate-with-vercel.mdx index 934bf1476..79d53e759 100644 --- a/main/docs/customize/integrations/integrate-with-vercel.mdx +++ b/main/docs/customize/integrations/integrate-with-vercel.mdx @@ -1,12 +1,6 @@ --- description: Integrating Auth0 into your Vercel application -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with Vercel -'og:url': https://auth0.com/docs/ -permalink: integrate-with-vercel title: Integrate with Vercel -'twitter:description': Integrating Auth0 into your Vercel application -'twitter:title': Integrate with Vercel --- ## Overview diff --git a/main/docs/customize/integrations/marketing-tool-integrations.mdx b/main/docs/customize/integrations/marketing-tool-integrations.mdx index c3f43965f..8cde858f5 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export Auth0 user data to marketing applications and - services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Marketing Tools -'og:url': https://auth0.com/docs/ -permalink: marketing-tool-integrations +description: Learn how to export Auth0 user data to marketing applications and services. title: Export User Data to Marketing Tools -'twitter:description': Learn how to export Auth0 user data to marketing applications - and services. -'twitter:title': Export User Data to Marketing Tools --- You can provide user data for your marketing tools to personalize marketing and increase user engagement. @@ -22,4 +14,4 @@ and increase user engagement. * [Sailthru](/docs/customize/integrations/marketing-tool-integrations/sailthru) * [Salesforce](/docs/customize/integrations/marketing-tool-integrations/export-user-data-salesforce) * [Salesforce Marketing Cloud](/docs/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud) -* [Watson Campaign Automation](/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation) \ No newline at end of file +* [Watson Campaign Automation](/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation) diff --git a/main/docs/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx b/main/docs/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx index 9f1ff5c65..87723b983 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export your Auth0 user data and import it into Adobe - Campaign. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Adobe Campaign -'og:url': https://auth0.com/docs/ -permalink: adobe-campaign +description: Learn how to export your Auth0 user data and import it into Adobe Campaign. title: Export User Data to Adobe Campaign -'twitter:description': Learn how to export your Auth0 user data and import it into - Adobe Campaign. -'twitter:title': Export User Data to Adobe Campaign --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into Adobe Campaign with the [Adobe Campaign Import Wizard](https://docs.adobe.com/content/help/en/campaign-classic/using/getting-started/importing-and-exporting-data/importing-data.html). @@ -66,4 +58,4 @@ Complete the remaining configuration steps by defining your data reconciliation Finally, begin the import by clicking the **Start** button on the **Data Import Execution** window. -That's it! You successfully imported your Auth0 users into Adobe Campaign. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Adobe Campaign. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/alterian.mdx b/main/docs/customize/integrations/marketing-tool-integrations/alterian.mdx index 6088a9061..486ae9dae 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/alterian.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/alterian.mdx @@ -1,13 +1,6 @@ --- description: Learn how to export your Auth0 user data and import it into Alterian. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Alterian -'og:url': https://auth0.com/docs/ -permalink: alterian title: Export User Data to Alterian -'twitter:description': Learn how to export your Auth0 user data and import it into - Alterian. -'twitter:title': Export User Data to Alterian --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into Alterian with the campaign manager's data import tool. @@ -61,4 +54,4 @@ To import your CSV file into Alterian, follow these steps: 6. Configure your import settings using the provided fields on the **New Imports data** window. 7. After you've reviewed your settings, click **Run Processes**. -That's it! You successfully imported your Auth0 users into Alterian. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Alterian. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/constant-contact.mdx b/main/docs/customize/integrations/marketing-tool-integrations/constant-contact.mdx index 310ecfaaa..feec8b0ff 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/constant-contact.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/constant-contact.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export your Auth0 user data and import it into Constant - Contact. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Constant Contact -'og:url': https://auth0.com/docs/ -permalink: constant-contact +description: Learn how to export your Auth0 user data and import it into Constant Contact. title: Export User Data to Constant Contact -'twitter:description': Learn how to export your Auth0 user data and import it into - Constant Contact. -'twitter:title': Export User Data to Constant Contact --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into the Constant Contact dashboard. @@ -61,4 +53,4 @@ To import your CSV file into Constant Contact, follow these steps: 5. On the **Select lists** page, choose the list or lists to add your contacts to. 6. Click **Upload**. -That's it! You successfully imported your Auth0 users into Constant Contact. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Constant Contact. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/eloqua.mdx b/main/docs/customize/integrations/marketing-tool-integrations/eloqua.mdx index e54ac46a2..26c50f798 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/eloqua.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/eloqua.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export your Auth0 user data and import it into Oracle - Eloqua. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Oracle Eloqua -'og:url': https://auth0.com/docs/ -permalink: eloqua +description: Learn how to export your Auth0 user data and import it into Oracle Eloqua. title: Export User Data to Oracle Eloqua -'twitter:description': Learn how to export your Auth0 user data and import it into - Oracle Eloqua. -'twitter:title': Export User Data to Oracle Eloqua --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into Eloqua with the contact upload wizard. @@ -61,4 +53,4 @@ To import your CSV file into Eloqua, follow these steps: 5. Under the **Map Fields** tab, enter the field mapping settings to match your CSV file data to contact fields. Click **Next Step** to continue. 6. Complete the final step of the wizard and click **Finish**. -That's it! You successfully imported your Auth0 users into Eloqua. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Eloqua. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx b/main/docs/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx index 3af46e523..53f63ebc8 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx @@ -1,13 +1,6 @@ --- description: Learn how to export your Auth0 user data and import it into Salesforce. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Salesforce -'og:url': https://auth0.com/docs/ -permalink: export-user-data-salesforce title: Export User Data to Salesforce -'twitter:description': Learn how to export your Auth0 user data and import it into - Salesforce. -'twitter:title': Export User Data to Salesforce --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into Salesforce using the Data Import Wizard. To review system requirements, visit the Salesforce article [Data Import Wizard](https://help.salesforce.com/articleView?id=data_import_wizard.htm). @@ -64,4 +57,4 @@ To import your CSV file into Salesforce, follow these steps: 7. After you've verified the information on the **Review** page, click **Start Import**. 8. Check out the **Recent Import Jobs** tab on the **Data Import Wizard** home page for updates on the status of your import. -That's it! You successfully imported your Auth0 users into Salesforce. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Salesforce. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/mailchimp.mdx b/main/docs/customize/integrations/marketing-tool-integrations/mailchimp.mdx index f1866f845..2b84e21ee 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/mailchimp.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/mailchimp.mdx @@ -1,13 +1,6 @@ --- description: Learn how to export your Auth0 user data and import it into MailChimp. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to MailChimp -'og:url': https://auth0.com/docs/ -permalink: mailchimp title: Export User Data to MailChimp -'twitter:description': Learn how to export your Auth0 user data and import it into - MailChimp. -'twitter:title': Export User Data to MailChimp --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into the [MailChimp dashboard](https://login.mailchimp.com/). @@ -63,4 +56,4 @@ Log in to your MailChimp account and go to the **Lists** page. Select a list to 6. Review your selections and set the import category. 7. Click the **Import** button to start the user import. -That's it! You successfully imported your Auth0 users into MailChimp. \ No newline at end of file +That's it! You successfully imported your Auth0 users into MailChimp. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/marketo.mdx b/main/docs/customize/integrations/marketing-tool-integrations/marketo.mdx index afe804bd4..e72416e1f 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/marketo.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/marketo.mdx @@ -1,13 +1,6 @@ --- description: Learn how to export your Auth0 user data and import it into Marketo. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Marketo -'og:url': https://auth0.com/docs/ -permalink: marketo title: Export User Data to Marketo -'twitter:description': Learn how to export your Auth0 user data and import it into - Marketo. -'twitter:title': Export User Data to Marketo --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; @@ -520,4 +513,4 @@ And the response: -That's it! You successfully imported your Auth0 users into Marketo. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Marketo. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/sailthru.mdx b/main/docs/customize/integrations/marketing-tool-integrations/sailthru.mdx index acf2cbd31..a81976ba7 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/sailthru.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/sailthru.mdx @@ -1,13 +1,6 @@ --- description: Learn how to export your Auth0 user data and import it into Sailthru. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Sailthru -'og:url': https://auth0.com/docs/ -permalink: sailthru title: Export User Data to Sailthru -'twitter:description': Learn how to export your Auth0 user data and import it into - Sailthru. -'twitter:title': Export User Data to Sailthru --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into the Sailthru dashboard. @@ -59,4 +52,4 @@ To import your CSV file into Sailthru, follow these steps: 4. Set your **Replace Vars** option and enter an email to receive notifications if desired. 5. Review your settings and click **Submit** to upload the file. -That's it! You successfully imported your Auth0 users into Sailthru. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Sailthru. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx b/main/docs/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx index 3bf92669f..270233db5 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export your Auth0 user data and import it into Salesforce - Marketing Cloud. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Salesforce Marketing Cloud -'og:url': https://auth0.com/docs/ -permalink: salesforce-marketing-cloud +description: Learn how to export your Auth0 user data and import it into Salesforce Marketing Cloud. title: Export User Data to Salesforce Marketing Cloud -'twitter:description': Learn how to export your Auth0 user data and import it into - Salesforce Marketing Cloud. -'twitter:title': Export User Data to Salesforce Marketing Cloud --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into Salesforce Marketing Cloud using Email Studio. @@ -63,4 +55,4 @@ To import your CSV file into Salesforce Marketing Cloud, follow these steps: 5. In the **Map Attributes** dialog, map your CSV file's data fields to the correct data fields. When you've finished your mappings click **Next**. 6. After you've verified your mappings in the **Confirmed Mappings** dialog, click **Begin** to start the import. -That's it! You successfully imported your Auth0 users into Salesforce Marketing Cloud. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Salesforce Marketing Cloud. diff --git a/main/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx b/main/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx index 05da31a67..1a030acda 100644 --- a/main/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx +++ b/main/docs/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to export your Auth0 user data and import it into Watson - Campaign Automation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export User Data to Watson Campaign Automation -'og:url': https://auth0.com/docs/ -permalink: watson-campaign-automation +description: Learn how to export your Auth0 user data and import it into Watson Campaign Automation. title: Export User Data to Watson Campaign Automation -'twitter:description': Learn how to export your Auth0 user data and import it into - Watson Campaign Automation. -'twitter:title': Export User Data to Watson Campaign Automation --- In this article, you’ll learn how to export user data in Auth0 to a CSV file then import it into the Watson Campaign Automation dashboard. @@ -63,4 +55,4 @@ To import your CSV file into Watson Campaign Automation, follow these steps: 9. Edit the settings on default or new fields as needed. 10. To start the import click **Next**. -That's it! You successfully imported your Auth0 users into Watson Campaign Automation. \ No newline at end of file +That's it! You successfully imported your Auth0 users into Watson Campaign Automation. diff --git a/main/docs/customize/integrations/marketplace-partners.mdx b/main/docs/customize/integrations/marketplace-partners.mdx index ab6e18ca3..c0b146f48 100644 --- a/main/docs/customize/integrations/marketplace-partners.mdx +++ b/main/docs/customize/integrations/marketplace-partners.mdx @@ -1,15 +1,7 @@ --- -description: Learn about integrating with Auth0 as part of the Auth0 Marketplace - Community. For current and potential Marketplace Partners. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Marketplace Partners -'og:url': https://auth0.com/docs/ -permalink: marketplace-partners +description: Learn about integrating with Auth0 as part of the Auth0 Marketplace Community. For current and potential Marketplace Partners. sidebarTitle: Overview title: Marketplace Partners -'twitter:description': Learn about integrating with Auth0 as part of the Auth0 Marketplace - Community. For current and potential Marketplace Partners. -'twitter:title': Marketplace Partners --- At Auth0, we consider **extensibility** to be one of our essential product capabilities. But while our endless options for integration are an excellent way to customize your own unique solution, it can sometimes be difficult and time-consuming for our customers to figure out how to implement them. Enter the [Auth0 Marketplace](https://marketplace.auth0.com/). @@ -83,4 +75,4 @@ See the integration types above for more information about the code, configurati * [The Auth0 Marketplace](https://marketplace.auth0.com/) * [Introducing the Auth0 Marketplace](https://auth0.com/blog/introducing-auth0-marketplace/) * [Why and How We Built Auth0 Marketplace (video)](https://avocadolabs.dev/recordings/why-and-how-we-built-auth0-marketplace/) -* [Become an Auth0 Partner](https://auth0.com/partners#form) \ No newline at end of file +* [Become an Auth0 Partner](https://auth0.com/partners#form) diff --git a/main/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx b/main/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx index a09d371d1..b2f5ddb0b 100644 --- a/main/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx +++ b/main/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx @@ -1,14 +1,6 @@ --- -description: Instructions for Auth0 business partners to create zero-code solutions - that tie third-party products into Auth0 workflows -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Actions Integrations for Partners -'og:url': https://auth0.com/docs/ -permalink: actions-integrations-for-partners +description: Instructions for Auth0 business partners to create zero-code solutions that tie third-party products into Auth0 workflows title: Actions Integrations for Partners -'twitter:description': Instructions for Auth0 business partners to create zero-code - solutions that tie third-party products into Auth0 workflows -'twitter:title': Actions Integrations for Partners --- Partners like you use Actions Integrations to build zero-code solutions that tie their products into Auth0 workflows. Actions Integrations let Auth0 customers implement solutions like identity verification or consent management without writing any code. You write the Actions Integration; customers drag and drop it into their workflow. @@ -73,4 +65,4 @@ Once you have written and thoroughly tested your Actions Integration, submit it ### Step 6. Publish your Actions Integration -Once Auth0 completes the reviews of your Actions Integration, we will notify you if the integration has passed the reviews and publication timelines. \ No newline at end of file +Once Auth0 completes the reviews of your Actions Integration, we will notify you if the integration has passed the reviews and publication timelines. diff --git a/main/docs/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx b/main/docs/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx index 9ea0c89e4..f86b6499f 100644 --- a/main/docs/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx +++ b/main/docs/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx @@ -1,12 +1,6 @@ --- description: Describes methodology to plan an Auth0 integration -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Defining an Integration Use Case -'og:url': https://auth0.com/docs/ -permalink: defining-an-integration-use-case title: Defining an Integration Use Case -'twitter:description': Describes methodology to plan an Auth0 integration -'twitter:title': Defining an Integration Use Case --- One of the most important parts of integrating with Auth0 is defining what the integration will do and how it will do it. Customers need to understand what problem your integration will solve and how it will go about solving it. This is probably an easy question to answer about your service on its own but, in the context of an identity platform like Auth0, it can be more nuanced. diff --git a/main/docs/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx b/main/docs/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx index da4191905..89bbefb07 100644 --- a/main/docs/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx +++ b/main/docs/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx @@ -1,12 +1,6 @@ --- description: Describes available integrations for Auth0's partners -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Introduction to Integrating with Auth0 -'og:url': https://auth0.com/docs/ -permalink: introduction-to-integrating-with-auth0 title: Introduction to Integrating with Auth0 -'twitter:description': Describes available integrations for Auth0's partners -'twitter:title': Introduction to Integrating with Auth0 --- Auth0provides an authentication and authorization service built on open standards like OIDC, OAuth2, SAML, and others. But, more than that, we provide tools so our customers can outsource user centralization and management, components of application security, and connecting networks of applications to a single source of identity. diff --git a/main/docs/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx b/main/docs/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx index b729b84ec..da7fe229a 100644 --- a/main/docs/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx +++ b/main/docs/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx @@ -1,14 +1,6 @@ --- -description: Learn about redirect Actions and how Auth0 Marketplace partners - can use them to customize the login flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redirect Actions for Partners -'og:url': https://auth0.com/docs/ -permalink: redirect-actions-for-partners +description: Learn about redirect Actions and how Auth0 Marketplace partners can use them to customize the login flow. title: Redirect Actions for Partners -'twitter:description': Learn about redirect Actions and how Auth0 Marketplace partners - can use them to customize the login flow. -'twitter:title': Redirect Actions for Partners --- When a user is logging in or signing up, a Redirect Action lets you redirect them to an external page (such as a consent form) and then then back to Auth0 to complete their login or signup. You can redirect users to access an external application that prompts them to: @@ -42,4 +34,4 @@ Once you’re ready to tie your service into the process, there are important el * Be mindful of [rate limits](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits) and update only when necessary * How do you send information back to the requesting application using [custom token claims](/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims)? -To help answer all of these questions and more, read [Redirect with Actions](/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions). When you're ready to submit your Action Integration, follow steps 4-6 in [Action Integrations for Partners.](/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners) \ No newline at end of file +To help answer all of these questions and more, read [Redirect with Actions](/docs/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions). When you're ready to submit your Action Integration, follow steps 4-6 in [Action Integrations for Partners.](/docs/customize/integrations/marketplace-partners/actions-integrations-for-partners) diff --git a/main/docs/customize/integrations/marketplace-partners/social-connections-for-partners.mdx b/main/docs/customize/integrations/marketplace-partners/social-connections-for-partners.mdx index cd16b64b1..0450c44a5 100644 --- a/main/docs/customize/integrations/marketplace-partners/social-connections-for-partners.mdx +++ b/main/docs/customize/integrations/marketplace-partners/social-connections-for-partners.mdx @@ -1,14 +1,6 @@ --- -description: Learn about social connections and how Auth0 Marketplace partners - can use, build, and test them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Social Connections for Partners -'og:url': https://auth0.com/docs/ -permalink: social-connections-for-partners +description: Learn about social connections and how Auth0 Marketplace partners can use, build, and test them. title: Social Connections for Partners -'twitter:description': Learn about social connections and how Auth0 Marketplace partners - can use, build, and test them. -'twitter:title': Social Connections for Partners --- In Auth0, Connections are a source of user identity for logging in ([video](https://auth0-1.wistia.com/medias/tet170a1vt)). Social Connection is the term we use for a consumer-level source of identity, like Google or Facebook ([video](https://auth0-1.wistia.com/medias/5kshjcduya)). Customers can provide their users with the option of using one or more social connections on the login form, or just use a single provider by including a URL parameter when redirecting to the login form. @@ -35,4 +27,4 @@ If you are ready to become a partner and submit your integration, please create * A list of fields that the customer configuring the integration should see, including **Client ID** and **Client Secret** * A list of scopes that can be requested, including whether to require them and/or request them by default * A profile mapping script (following the [mapping script template](https://gist.github.com/joshcanhelp/26e1fc3581d2ced737c4f50a694ea10f)). This script must map a unique identifier to `user_id` and, if possible, `email`, `email_verified`, and `name` -* An installation guide written in Markdown. \ No newline at end of file +* An installation guide written in Markdown. diff --git a/main/docs/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx b/main/docs/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx index 42a70b98f..f5986224f 100644 --- a/main/docs/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx +++ b/main/docs/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to build an SSO Integration as a member of our partner - community. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SSO Integrations for Partners -'og:url': https://auth0.com/docs/ -permalink: sso-integrations-for-partners +description: Learn how to build an SSO Integration as a member of our partner community. title: SSO Integrations for Partners -'twitter:description': Learn how to build an SSO Integration as a member of our partner - community. -'twitter:title': SSO Integrations for Partners --- SSO (single sign-on) integrations use an Auth0 identity to log in, via SAML, to an external service. This allows customers with internal applications to use SSO to access third-party vendors using the Auth0 identity. @@ -31,4 +23,4 @@ If you are ready to become a partner and submit your integration, please create * The JSON used to configure the working SAML add-on Application * A list of fields that should be shown to the customer configuring the integration (like **Callback URL**, **Audience**, and **Signing Certificate**) -* An installation guide written in Markdown. \ No newline at end of file +* An installation guide written in Markdown. diff --git a/main/docs/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx b/main/docs/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx index 721be148b..8009b76b8 100644 --- a/main/docs/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx +++ b/main/docs/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx @@ -1,12 +1,6 @@ --- description: Describes writing guidelines for Partners submitting integrations -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Writing Tips for Installation Guides -'og:url': https://auth0.com/docs/ -permalink: writing-tips-for-installation-guides title: Writing Tips for Installation Guides -'twitter:description': Describes writing guidelines for Partners submitting integrations -'twitter:title': Writing Tips for Installation Guides --- If you can't consult a full style guide, review these tips to significantly improve your content. diff --git a/main/docs/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx b/main/docs/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx index 958a54107..01aeb6286 100644 --- a/main/docs/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx +++ b/main/docs/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx @@ -1,12 +1,6 @@ --- description: Details migrating Office365 connections to Windows Azure AD. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Office365 Connections to Windows Azure AD -'og:url': https://auth0.com/docs/ -permalink: migrate-office365-connections-to-windows-azure-ad title: Migrate Office365 Connections to Windows Azure AD -'twitter:description': Details migrating Office365 connections to Windows Azure AD. -'twitter:title': Migrate Office365 Connections to Windows Azure AD --- Office365 has been deprecated. You should migrate your Office365 Connections to Windows Azure AD Connections. diff --git a/main/docs/customize/integrations/office-365-custom-provisioning.mdx b/main/docs/customize/integrations/office-365-custom-provisioning.mdx index 6f137f88c..bf4582735 100644 --- a/main/docs/customize/integrations/office-365-custom-provisioning.mdx +++ b/main/docs/customize/integrations/office-365-custom-provisioning.mdx @@ -1,12 +1,6 @@ --- description: Learn how to set up Microsoft Office 365 custom provisioning. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Office 365 Custom Provisioning -'og:url': https://auth0.com/docs/ -permalink: office-365-custom-provisioning title: Office 365 Custom Provisioning -'twitter:description': Learn how to set up Microsoft Office 365 custom provisioning. -'twitter:title': Office 365 Custom Provisioning --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/integrations/secure-a-cli-with-auth0.mdx b/main/docs/customize/integrations/secure-a-cli-with-auth0.mdx index 3e1a60124..8a794a8f4 100644 --- a/main/docs/customize/integrations/secure-a-cli-with-auth0.mdx +++ b/main/docs/customize/integrations/secure-a-cli-with-auth0.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0 to secure a CLI. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure a CLI with Auth0 -'og:url': https://auth0.com/docs/ -permalink: secure-a-cli-with-auth0 title: Secure a CLI with Auth0 -'twitter:description': How to use Auth0 to secure a CLI. -'twitter:title': Secure a CLI with Auth0 --- The three ways to secure a CLI with Auth0, in order of most secure to least secure, are: diff --git a/main/docs/customize/integrations/sharepoint-2010-2013.mdx b/main/docs/customize/integrations/sharepoint-2010-2013.mdx index be46bbc0e..a3d15f2c9 100644 --- a/main/docs/customize/integrations/sharepoint-2010-2013.mdx +++ b/main/docs/customize/integrations/sharepoint-2010-2013.mdx @@ -1,14 +1,6 @@ --- -description: How to integrate with SharePoint 2010/2013, including set up, troubleshooting, - accessing logs and next steps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Integrate with SharePoint 2010/2013 -'og:url': https://auth0.com/docs/ -permalink: sharepoint-2010-2013 +description: How to integrate with SharePoint 2010/2013, including set up, troubleshooting, accessing logs and next steps. title: Integrate with SharePoint 2010/2013 -'twitter:description': How to integrate with SharePoint 2010/2013, including set up, - troubleshooting, accessing logs and next steps. -'twitter:title': Integrate with SharePoint 2010/2013 --- Auth0 can help to radically simplify the authentication process for SharePoint. In this tutorial, you'll learn how to add Single Sign-on (SSO) to Sharepoint using Auth0. Your users will be able to log in using any of our [Social Identity Providers](/docs/authenticate/identity-providers/social-identity-providers) (Facebook, X, Github, and so on), [Enterprise Providers](/docs/authenticate/identity-providers/enterprise-identity-providers) (LDAP, Active Directory, ADFS, and so on) or with a username and password. diff --git a/main/docs/customize/integrations/sso-integrations.mdx b/main/docs/customize/integrations/sso-integrations.mdx index 107cf696c..fe3df4e9e 100644 --- a/main/docs/customize/integrations/sso-integrations.mdx +++ b/main/docs/customize/integrations/sso-integrations.mdx @@ -1,12 +1,6 @@ --- description: Overview of Auth0 Single Sign-on (SSO) Integrations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single Sign-On Integrations -'og:url': https://auth0.com/docs/ -permalink: sso-integrations title: Single Sign-On Integrations -'twitter:description': Overview of Auth0 Single Sign-on (SSO) Integrations. -'twitter:title': Single Sign-On Integrations --- Single Sign-on (SSO) Integrations are client applications that enable the use of external services (e.g., [Dropbox](https://marketplace.auth0.com/integrations/dropbox-sso), [Slack](https://marketplace.auth0.com/integrations/slack-sso), or [Zoom](https://marketplace.auth0.com/integrations/zoom-sso)) for SSO. The integration allows your users to log in using Auth0's identity providers. To see the full list, explore [Auth0 Marketplace: SSO Integrations](https://marketplace.auth0.com/features/sso-integrations). diff --git a/main/docs/customize/internationalization-and-localization.mdx b/main/docs/customize/internationalization-and-localization.mdx index 5fa155c58..48531f263 100644 --- a/main/docs/customize/internationalization-and-localization.mdx +++ b/main/docs/customize/internationalization-and-localization.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to internationalize and localize emails, login prompts, - and Lock password options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Internationalization and Localization -'og:url': https://auth0.com/docs/ -permalink: internationalization-and-localization +description: Learn how to internationalize and localize emails, login prompts, and Lock password options. sidebarTitle: Overview title: Internationalization and Localization -'twitter:description': Learn how to internationalize and localize emails, login prompts, - and Lock password options. -'twitter:title': Internationalization and Localization --- You can handle different languages within your applications with Auth0. The following resources have references in more than one programming language: @@ -17,4 +9,4 @@ You can handle different languages within your applications with Auth0. The foll * [Lock: Internationalization](/docs/customize/internationalization-and-localization/lock-internationalization) * [Lock.swift: Internationalization](/docs/customize/internationalization-and-localization/lock-swift-internationalization) * [Lock.Android: Internationalization](/docs/customize/internationalization-and-localization/lock-android-internationalization) -* [Customize Translation of Lock Password Options](/docs/customize/internationalization-and-localization/password-options-translation) \ No newline at end of file +* [Customize Translation of Lock Password Options](/docs/customize/internationalization-and-localization/password-options-translation) diff --git a/main/docs/customize/internationalization-and-localization/lock-android-internationalization.mdx b/main/docs/customize/internationalization-and-localization/lock-android-internationalization.mdx index 7685be8d3..0e99de807 100644 --- a/main/docs/customize/internationalization-and-localization/lock-android-internationalization.mdx +++ b/main/docs/customize/internationalization-and-localization/lock-android-internationalization.mdx @@ -1,12 +1,6 @@ --- description: Internationalization support in Lock.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock.Android Internationalization -'og:url': https://auth0.com/docs/ -permalink: lock-android-internationalization title: Lock.Android Internationalization -'twitter:description': Internationalization support in Lock.Android -'twitter:title': Lock.Android Internationalization --- By default, **Lock.Android** displays all text in English. If you wish to display text in another language, you may provide a `strings.xml` file and define values to be used for the various text items that Lock might display. diff --git a/main/docs/customize/internationalization-and-localization/lock-internationalization.mdx b/main/docs/customize/internationalization-and-localization/lock-internationalization.mdx index b81ec6c30..d66ca3f65 100644 --- a/main/docs/customize/internationalization-and-localization/lock-internationalization.mdx +++ b/main/docs/customize/internationalization-and-localization/lock-internationalization.mdx @@ -1,16 +1,6 @@ --- -description: Lock v11 supports multiple languages, and allows for the addition - of other custom language files, as well as for customizing the values of specific - pieces of text that are displayed in the Lock widget. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock Internationalization -'og:url': https://auth0.com/docs/ -permalink: lock-internationalization +description: Lock v11 supports multiple languages, and allows for the addition of other custom language files, as well as for customizing the values of specific pieces of text that are displayed in the Lock widget. title: Lock Internationalization -'twitter:description': Lock v11 supports multiple languages, and allows for the addition - of other custom language files, as well as for customizing the values of specific - pieces of text that are displayed in the Lock widget. -'twitter:title': Lock Internationalization --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -269,4 +259,4 @@ var lock = new Auth0Lock( For an example of available `languageDictionary` property names and how to structure a `language` file, see the [English dictionary file for Lock](https://github.com/auth0/lock/blob/master/src/i18n/en.js). -The `languageBaseUrl` option, which takes a string value (a URL), overrides the language source URL for Auth0's provided translations. By default, it uses the Auth0's CDN URL `https://cdn.auth0.com` because that is where the provided language translations are stored. By providing another value, you can use your own source for the language translations as needed for your applications. Your language source should be a JavaScript file. \ No newline at end of file +The `languageBaseUrl` option, which takes a string value (a URL), overrides the language source URL for Auth0's provided translations. By default, it uses the Auth0's CDN URL `https://cdn.auth0.com` because that is where the provided language translations are stored. By providing another value, you can use your own source for the language translations as needed for your applications. Your language source should be a JavaScript file. diff --git a/main/docs/customize/internationalization-and-localization/lock-swift-internationalization.mdx b/main/docs/customize/internationalization-and-localization/lock-swift-internationalization.mdx index 4dda5cede..0917353a7 100644 --- a/main/docs/customize/internationalization-and-localization/lock-swift-internationalization.mdx +++ b/main/docs/customize/internationalization-and-localization/lock-swift-internationalization.mdx @@ -1,12 +1,6 @@ --- description: Internationalization support in Lock.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock.swift Internationalization -'og:url': https://auth0.com/docs/ -permalink: lock-swift-internationalization title: Lock.swift Internationalization -'twitter:description': Internationalization support in Lock.Swift -'twitter:title': Lock.swift Internationalization --- By default, **Lock v2 for iOS** displays all text in English. If you wish to display text in another language, or you wish to alter the text values for your application, you may provide a `Lock.strings` file and define values to be used for the various text items that Lock might display. diff --git a/main/docs/customize/internationalization-and-localization/password-options-translation.mdx b/main/docs/customize/internationalization-and-localization/password-options-translation.mdx index e71181104..5008bd03d 100644 --- a/main/docs/customize/internationalization-and-localization/password-options-translation.mdx +++ b/main/docs/customize/internationalization-and-localization/password-options-translation.mdx @@ -1,12 +1,6 @@ --- description: Learn how to customize the translation of Lock password options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Translation of Lock Password Options -'og:url': https://auth0.com/docs/ -permalink: password-options-translation title: Customize Translation of Lock Password Options -'twitter:description': Learn how to customize the translation of Lock password options. -'twitter:title': Customize Translation of Lock Password Options --- You can customize the translation of the following Lock password features in your own code: diff --git a/main/docs/customize/internationalization-and-localization/universal-login-internationalization.mdx b/main/docs/customize/internationalization-and-localization/universal-login-internationalization.mdx index 07a6a5ec4..0cff27fa0 100644 --- a/main/docs/customize/internationalization-and-localization/universal-login-internationalization.mdx +++ b/main/docs/customize/internationalization-and-localization/universal-login-internationalization.mdx @@ -1,13 +1,6 @@ --- description: Describes the languages you can choose to localize your login pages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Universal Login Internationalization -'og:url': https://auth0.com/docs/ -permalink: universal-login-internationalization title: Universal Login Internationalization -'twitter:description': Describes the languages you can choose to localize your login - pages. -'twitter:title': Universal Login Internationalization --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -600,4 +593,4 @@ It is not possible to localize the Consent page. ## Learn more * [Customize Universal Login Page Templates](/docs/customize/login-pages/universal-login/customize-templates) -* [Customize Classic Login Pages with Lock or SDK](/docs/customize/login-pages/classic-login/customize-with-lock-sdk) \ No newline at end of file +* [Customize Classic Login Pages with Lock or SDK](/docs/customize/login-pages/classic-login/customize-with-lock-sdk) diff --git a/main/docs/customize/log-streams.mdx b/main/docs/customize/log-streams.mdx index 2cf6d804e..a9c5cdddd 100644 --- a/main/docs/customize/log-streams.mdx +++ b/main/docs/customize/log-streams.mdx @@ -1,14 +1,7 @@ --- description: Describes how to export your logs in near real-time using log streaming. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Streams -'og:url': https://auth0.com/docs/ -permalink: log-streams sidebarTitle: Overview title: Log Streams -'twitter:description': Describes how to export your logs in near real-time using log - streaming. -'twitter:title': Log Streams --- Auth0's log streaming service allows you to export tenant logs to a log analysis service. You can choose the content type and form and preview the payload using the Auth0 Dashboard. Log streaming allows you to react to log events like password changes or new registrations with your own business logic. Using the Auth0 Dashboard and API, you can pause a stream, view and update settings, and check the health of the stream. @@ -118,4 +111,4 @@ The customer can obfuscate the following log data and field names when streaming * [Create Custom Log Streams Using Webhooks](/docs/customize/log-streams/custom-log-streams) * [Check Log Stream Health](/docs/customize/log-streams/check-log-stream-health) -* [Log Stream Filters](/docs/customize/log-streams/event-filters) \ No newline at end of file +* [Log Stream Filters](/docs/customize/log-streams/event-filters) diff --git a/main/docs/customize/log-streams/check-log-stream-health.mdx b/main/docs/customize/log-streams/check-log-stream-health.mdx index 1f41f9d60..9cba3702a 100644 --- a/main/docs/customize/log-streams/check-log-stream-health.mdx +++ b/main/docs/customize/log-streams/check-log-stream-health.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to check the health of your log streaming configurations - in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check Log Stream Health -'og:url': https://auth0.com/docs/ -permalink: check-log-stream-health +description: Learn how to check the health of your log streaming configurations in the Auth0 Dashboard. title: Check Log Stream Health -'twitter:description': Learn how to check the health of your log streaming configurations - in the Auth0 Dashboard. -'twitter:title': Check Log Stream Health --- You can troubleshoot potential issues with your stream by looking at the **Health** tab. @@ -20,4 +12,4 @@ You can troubleshoot potential issues with your stream by looking at the **Healt * **Active**: Your stream is enabled with us, and we will attempt to deliver the next log events. * **Paused**: You have requested that we stop delivery attempts for the stream. You can click **Resume Stream** to change the status back to **Active**. * **Disabled**: We have disabled your stream because of successive errors. You can click **Restart Stream** to change the status back to **Active** and retry delivery for this stream. -3. Select the more options menu (...) at the end of the stream, and click **Health** on the drop-down menu. To help diagnose issues with your stream, you can see the last ten errors we encountered while attempting to deliver logs to your stream within the last 5 days. \ No newline at end of file +3. Select the more options menu (...) at the end of the stream, and click **Health** on the drop-down menu. To help diagnose issues with your stream, you can see the last ten errors we encountered while attempting to deliver logs to your stream within the last 5 days. diff --git a/main/docs/customize/log-streams/custom-log-streams.mdx b/main/docs/customize/log-streams/custom-log-streams.mdx index eb3d86def..b2a630d88 100644 --- a/main/docs/customize/log-streams/custom-log-streams.mdx +++ b/main/docs/customize/log-streams/custom-log-streams.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure a log stream using a custom webhook to stream - log events to the URL of your choice. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Custom Log Streams Using Webhooks -'og:url': https://auth0.com/docs/ -permalink: custom-log-streams +description: Learn how to configure a log stream using a custom webhook to stream log events to the URL of your choice. title: Create Custom Log Streams Using Webhooks -'twitter:description': Learn how to configure a log stream using a custom webhook - to stream log events to the URL of your choice. -'twitter:title': Create Custom Log Streams Using Webhooks --- Webhooks allow events to be delivered to an external web server. Auth0 offers several integrations that automatically push events to third-party log management and analysis systems. If however your third-party system isn't supported, you can set up a custom webhook integration. @@ -101,4 +93,4 @@ However, there are certainly alternatives to the inefficient process we detailed * [Check Log Stream Health](/docs/customize/log-streams/check-log-stream-health) * [Filter Log Events](/docs/deploy-monitor/logs/log-event-filters) -* [Log Type Codes](/docs/deploy-monitor/logs/log-event-type-codes) \ No newline at end of file +* [Log Type Codes](/docs/deploy-monitor/logs/log-event-type-codes) diff --git a/main/docs/customize/log-streams/datadog-dashboard-templates.mdx b/main/docs/customize/log-streams/datadog-dashboard-templates.mdx index 575963475..5086dd4f8 100644 --- a/main/docs/customize/log-streams/datadog-dashboard-templates.mdx +++ b/main/docs/customize/log-streams/datadog-dashboard-templates.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to import and use Auth0 dashboard templates to visualize - the data from your Auth0 tenant in Datadog. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Auth0 Dashboard Templates with Datadog -'og:url': https://auth0.com/docs/ -permalink: datadog-dashboard-templates +description: Describes how to import and use Auth0 dashboard templates to visualize the data from your Auth0 tenant in Datadog. title: Use Auth0 Dashboard Templates with Datadog -'twitter:description': Describes how to import and use Auth0 dashboard templates to - visualize the data from your Auth0 tenant in Datadog. -'twitter:title': Use Auth0 Dashboard Templates with Datadog --- Auth0 provides predefined templates that you can use to visualize the data from your Auth0 tenant in Datadog. Display visualizations to monitor the health of the login traffic for a tenant. Templates allow you to use recommended aggregations from Auth0, or to use them as a starting point to create your own custom visualizations. @@ -113,4 +105,4 @@ You can customize your Datadog Auth0 security dashboard to add custom data widge ## Learn more * [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) -* [Configure Datadog as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog) \ No newline at end of file +* [Configure Datadog as SAML Service Provider](/docs/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog) diff --git a/main/docs/customize/log-streams/event-filters.mdx b/main/docs/customize/log-streams/event-filters.mdx index e644b4653..5e041b42c 100644 --- a/main/docs/customize/log-streams/event-filters.mdx +++ b/main/docs/customize/log-streams/event-filters.mdx @@ -1,14 +1,6 @@ --- -description: Lists available log filters for log streams and the logs included - in each filter. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Stream Filters -'og:url': https://auth0.com/docs/ -permalink: event-filters +description: Lists available log filters for log streams and the logs included in each filter. title: Log Stream Filters -'twitter:description': Lists available log filters for log streams and the logs included - in each filter. -'twitter:title': Log Stream Filters --- You can filter your log streams so only select logs and log categories are delivered. To configure a log stream's filter: @@ -705,4 +697,4 @@ You can filter your log streams so only select logs and log categories are deliv ### Other Events -This category contains unclassified events. \ No newline at end of file +This category contains unclassified events. diff --git a/main/docs/customize/log-streams/splunk-dashboard.mdx b/main/docs/customize/log-streams/splunk-dashboard.mdx index ef7e06d3b..d9b761af8 100644 --- a/main/docs/customize/log-streams/splunk-dashboard.mdx +++ b/main/docs/customize/log-streams/splunk-dashboard.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use the Auth0 App for Splunk to create a Splunk Auth0 - dashboard to visualize your tenant traffic. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Auth0 App for Splunk -'og:url': https://auth0.com/docs/ -permalink: splunk-dashboard +description: Learn how to use the Auth0 App for Splunk to create a Splunk Auth0 dashboard to visualize your tenant traffic. title: Use Auth0 App for Splunk -'twitter:description': Learn how to use the Auth0 App for Splunk to create a Splunk - Auth0 dashboard to visualize your tenant traffic. -'twitter:title': Use Auth0 App for Splunk --- @@ -80,4 +72,4 @@ You can customize your Splunk Auth0 security dashboard to add custom data widget ## Learn more -* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) \ No newline at end of file +* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) diff --git a/main/docs/customize/log-streams/sumo-logic-dashboard.mdx b/main/docs/customize/log-streams/sumo-logic-dashboard.mdx index 58087c9ff..7b572da49 100644 --- a/main/docs/customize/log-streams/sumo-logic-dashboard.mdx +++ b/main/docs/customize/log-streams/sumo-logic-dashboard.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use the Auth0 App for Sumo Logic to create a Sumo - Logic Auth0 dashboard to visualize your tenant traffic. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Auth0 App for Sumo Logic -'og:url': https://auth0.com/docs/ -permalink: sumo-logic-dashboard +description: Describes how to use the Auth0 App for Sumo Logic to create a Sumo Logic Auth0 dashboard to visualize your tenant traffic. title: Use Auth0 App for Sumo Logic -'twitter:description': Describes how to use the Auth0 App for Sumo Logic to create - a Sumo Logic Auth0 dashboard to visualize your tenant traffic. -'twitter:title': Use Auth0 App for Sumo Logic --- You can use the **Auth0 App for Sumo Logic** to visualize the data from your Auth0 tenant in a Sumo Logic dashboard. The dashboard allows you to monitor the health of the login traffic for a tenant. The app allows you to use recommended aggregations from Auth0, or to use them as a starting point to create your own custom visualizations. @@ -76,4 +68,4 @@ You can customize your Sumo Logic Auth0 security dashboard to add custom data wi ## Learn more * [Log Type Codes](/docs/deploy-monitor/logs/log-event-type-codes) -* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) \ No newline at end of file +* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) diff --git a/main/docs/customize/login-pages.mdx b/main/docs/customize/login-pages.mdx index 1c98c2d9d..8ae3ad41d 100644 --- a/main/docs/customize/login-pages.mdx +++ b/main/docs/customize/login-pages.mdx @@ -1,13 +1,7 @@ --- description: Explore topics related to login page customization -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Login Pages -'og:url': https://auth0.com/docs/ -permalink: login-pages sidebarTitle: Overview title: Customize Login Pages -'twitter:description': Explore topics related to login page customization -'twitter:title': Customize Login Pages --- [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) provides the essential feature of an authorization server: the login flow. When a user needs to prove their identity to gain access to your application, you can redirect them to Universal Login and let Auth0 handle the authentication process. diff --git a/main/docs/customize/login-pages/advanced-customizations.mdx b/main/docs/customize/login-pages/advanced-customizations.mdx index a40870021..94bc0348c 100644 --- a/main/docs/customize/login-pages/advanced-customizations.mdx +++ b/main/docs/customize/login-pages/advanced-customizations.mdx @@ -1,14 +1,7 @@ --- description: An overview of Auth0's Advanced Customization for Universal Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Advanced Customizations for Universal Login -'og:url': https://auth0.com/docs/ -permalink: advanced-customizations sidebarTitle: Overview title: Advanced Customizations for Universal Login -'twitter:description': An overview of Auth0's Advanced Customization for Universal - Login -'twitter:title': Advanced Customizations for Universal Login --- @@ -210,4 +203,4 @@ The latest versions of the ACUL SDK and our CDT tooling all include support for - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows.mdx index d75d8dd98..22bb32cda 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows.mdx @@ -1,14 +1,7 @@ --- description: Guides on how to build user flows for Advanced Customization for Universal Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build User Flows -'og:url': https://auth0.com/docs/ -permalink: build-user-flows sidebarTitle: Overview title: Build User Flows -'twitter:description': Guides on how to build user flows for Advanced Customization - for Universal Login -'twitter:title': Build User Flows --- The following guides will help you build user flows for Advanced Customization for Universal Login. @@ -48,4 +41,4 @@ The following guides will help you build user flows for Advanced Customization f How to add custom prompts to your identifier-first signup screen. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx index bbaa769dc..f617352b3 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx @@ -1,12 +1,6 @@ --- description: Guide to adding a CAPTCHA to your ACUL flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add a CAPTCHA -'og:url': https://auth0.com/docs/ -permalink: add-a-captcha title: Add a CAPTCHA -'twitter:description': Guide to adding a CAPTCHA to your ACUL flow -'twitter:title': Add a CAPTCHA --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx index e553a3430..0d98d6006 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the ID First Login flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Custom Prompts to Your Identifier First Signup Screen -'og:url': https://auth0.com/docs/ -permalink: add-custom-prompts-to-your-identifier-first-signup-screen title: Add Custom Prompts to Your Identifier First Signup Screen -'twitter:description': Guide to implement ACUL for the ID First Login flow -'twitter:title': Add Custom Prompts to Your Identifier First Signup Screen --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx index 2f8aa1c88..ef5676711 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the ID First Login flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build Identifier First Login with Password -'og:url': https://auth0.com/docs/ -permalink: id-first-login title: Build Identifier First Login with Password -'twitter:description': Guide to implement ACUL for the ID First Login flow -'twitter:title': Build Identifier First Login with Password --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx index 650241a16..c0bf2d517 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the ID First Signup flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build Identifier First Signup with Password -'og:url': https://auth0.com/docs/ -permalink: id-first-signup title: Build Identifier First Signup with Password -'twitter:description': Guide to implement ACUL for the ID First Signup flow -'twitter:title': Build Identifier First Signup with Password --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx index ff5eb8c6e..3046c61df 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the simple Login flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build Login with Password -'og:url': https://auth0.com/docs/ -permalink: login-password title: Build Login with Password -'twitter:description': Guide to implement ACUL for the simple Login flow -'twitter:title': Build Login with Password --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx index 1d56e8c04..c8bc2f5f2 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the simple Signup flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build Signup with Password -'og:url': https://auth0.com/docs/ -permalink: signup-password title: Build Signup with Password -'twitter:description': Guide to implement ACUL for the simple Signup flow -'twitter:title': Build Signup with Password --- diff --git a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx index c34790e07..bd2433339 100644 --- a/main/docs/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx @@ -1,12 +1,6 @@ --- description: Guide to implement ACUL for the Passwordless Login flow -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Build SMS & Email Passwordless Login -'og:url': https://auth0.com/docs/ -permalink: sms-email-passwordless title: Build SMS & Email Passwordless Login -'twitter:description': Guide to implement ACUL for the Passwordless Login flow -'twitter:title': Build SMS & Email Passwordless Login --- diff --git a/main/docs/customize/login-pages/advanced-customizations/getting-started.mdx b/main/docs/customize/login-pages/advanced-customizations/getting-started.mdx index 4337e085f..120fc3597 100644 --- a/main/docs/customize/login-pages/advanced-customizations/getting-started.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/getting-started.mdx @@ -1,14 +1,6 @@ --- -description: A guide for getting started with Advanced Customization for Universal - Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Getting Started with ACUL -'og:url': https://auth0.com/docs/ -permalink: getting-started +description: A guide for getting started with Advanced Customization for Universal Login title: Getting Started with ACUL -'twitter:description': A guide for getting started with Advanced Customization for - Universal Login -'twitter:title': Getting Started with ACUL --- **Advanced Customizations for Universal Login** (ACUL) allow custom client-rendered interfaces for each screen in Universal Login. The following diagram outlines how screens that use ACUL are built, hosted, configured, and displayed to the end user. diff --git a/main/docs/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx b/main/docs/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx index e3c7c46ee..0a1eb3846 100644 --- a/main/docs/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx @@ -1,14 +1,6 @@ --- -description: How to configure and modify screens in Advanced Customizations for - Universal Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure ACUL Screens -'og:url': https://auth0.com/docs/ -permalink: configure-acul-screens +description: How to configure and modify screens in Advanced Customizations for Universal Login title: Configure ACUL Screens -'twitter:description': How to configure and modify screens in Advanced Customizations - for Universal Login -'twitter:title': Configure ACUL Screens --- Advanced rendering mode is configured on a per-screen basis. You can configure advanced rendering mode and manage your ACUL screens in your Dashboard at [Branding > Universal Login > Customizations](https://manage.auth0.com/#/universal-login/customizations-new) or you can [use the command line](/docs/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens#example-calls). @@ -421,4 +413,4 @@ For a Deploy CLI example, check out the [Deploy CLI GitHub repo](https://github. ### Auth0 CLI example -For an Auth0 CLI example, check out the [Auth0 CLI GitHub repo](https://github.com/auth0/auth0-deploy-cli/releases/tag/v8.10.0). \ No newline at end of file +For an Auth0 CLI example, check out the [Auth0 CLI GitHub repo](https://github.com/auth0/auth0-deploy-cli/releases/tag/v8.10.0). diff --git a/main/docs/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx b/main/docs/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx index f596e012d..e676f7509 100644 --- a/main/docs/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx @@ -1,13 +1,6 @@ --- description: Code and instructions for Advanced Customizations of Universal Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deploy and Host Advanced Customizations -'og:url': https://auth0.com/docs/ -permalink: deploy-and-host-advanced-customizations title: Deploy and Host Advanced Customizations -'twitter:description': Code and instructions for Advanced Customizations of Universal - Login -'twitter:title': Deploy and Host Advanced Customizations --- The following guide will help you deploy your customized Universal Login screens to production and create a continuous integration and continuous delivery pipeline. @@ -384,4 +377,4 @@ Finally, add these secrets to your GitHub repository: * `AWS_SECRET_ACCESS_KEY` * `CLOUDFRONT_ID` * `CLOUDFRONT_DOMAIN` -* `AUTH0_DEPLOY_TOKEN` \ No newline at end of file +* `AUTH0_DEPLOY_TOKEN` diff --git a/main/docs/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx b/main/docs/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx index 6a48efb99..96fa4ec8e 100644 --- a/main/docs/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx @@ -1,12 +1,6 @@ --- description: Learn how to implement the Auth0 ACUL JS SDK Quickstart -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 ACUL JS SDK Quickstart -'og:url': https://auth0.com/docs/ -permalink: sdk-quickstart title: Auth0 ACUL JS SDK Quickstart -'twitter:description': Learn how to implement the Auth0 ACUL JS SDK Quickstart -'twitter:title': Auth0 ACUL JS SDK Quickstart --- diff --git a/main/docs/customize/login-pages/advanced-customizations/reference.mdx b/main/docs/customize/login-pages/advanced-customizations/reference.mdx index 1f1de7bcc..0e1e8d20a 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL JS properties and methods -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': ACUL JS SDK -'og:url': https://auth0.com/docs/ -permalink: reference title: ACUL JS SDK -'twitter:description': Learn about ACUL JS properties and methods -'twitter:title': ACUL JS SDK --- The Auth0 ACUL Javascript SDK allows you to implement fully customized authentication screens. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx index bf2178e6f..ef93e6c45 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Accept Invitation screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Accept Invitation screen class -'og:url': https://auth0.com/docs/ -permalink: accept-invitation title: Accept Invitation screen class -'twitter:description': Learn about the ACUL Accept Invitation screen class -'twitter:title': Accept Invitation screen class --- The Accept Invitation screen class provides methods associated with the invitation screen. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx index ec2ea4cb4..0c5fb3155 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Consent screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Consent screen class -'og:url': https://auth0.com/docs/ -permalink: consent-screen-class title: Consent screen class -'twitter:description': Learn about the ACUL Consent screen class -'twitter:title': Consent screen class --- The Consent screen class provides methods associated with the consent screen. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx index c8962e5d4..3bbfaa642 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx @@ -1,12 +1,6 @@ --- description: Customized Learn about the ACUL Customized Consent screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customized Consent screen class -'og:url': https://auth0.com/docs/ -permalink: customized-consent-screen-class title: Customized Consent screen class -'twitter:description': Customized Learn about the ACUL Customized Consent screen class -'twitter:title': Customized Consent screen class --- The Customized Consent screen class provides methods associated with the customized consent screen. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx index 67acee99e..6370c76bf 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Device Code Activation screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Device Code Activation screen classes -'og:url': https://auth0.com/docs/ -permalink: device-code-activation title: Device Code Activation screen classes -'twitter:description': Learn about the ACUL Device Code Activation screen classes -'twitter:title': Device Code Activation screen classes --- ## Device Code Activation screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx index cf1fc4f16..2655f6f1e 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Email OTP Challenge screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Email OTP Challenge screen class -'og:url': https://auth0.com/docs/ -permalink: email-otp-challenge-screen-class title: Email OTP Challenge screen class -'twitter:description': Learn about the ACUL Email OTP Challenge screen classes -'twitter:title': Email OTP Challenge screen class --- The Email OTP Challenge screen class provides methods associated with the email-otp-challenge screen. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx index aac2cdf5f..618edf30d 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL Email Verification Result screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Email Verification Result screen class -'og:url': https://auth0.com/docs/ -permalink: email-verification-result-screen-class title: Email Verification Result screen class -'twitter:description': Learn about ACUL Email Verification Result screen class -'twitter:title': Email Verification Result screen class --- The Email Verification Result screen class provides methods associated with the email-verification-result screen. diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx index e1e8e57a9..b3bbb47f8 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Interstitial Captcha screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Interstitial Captcha screen class -'og:url': https://auth0.com/docs/ -permalink: interstitial-captcha-screen-class title: Interstitial Captcha screen class -'twitter:description': Learn about the ACUL Interstitial Captcha screen class -'twitter:title': Interstitial Captcha screen class --- The Interstitial Captcha screen class is part of the [Identifier First Authentication](/docs/authenticate/login/auth0-universal-login/identifier-first) flow and is presented based on the tenant settings. For more details, review [Bot Detection](/docs/secure/attack-protection/bot-detection). diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx index 49349c56a..e14716df3 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL Login Screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login screen classes -'og:url': https://auth0.com/docs/ -permalink: login-screen-classes title: Login screen classes -'twitter:description': Learn about ACUL Login Screen classes -'twitter:title': Login screen classes --- ## Login screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx index 903916dd3..03d6803e5 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL Logout screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logout screen classes -'og:url': https://auth0.com/docs/ -permalink: logout-screen-classes title: Logout screen classes -'twitter:description': Learn about ACUL Logout screen classes -'twitter:title': Logout screen classes --- ## Logout screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa.mdx index d11ab0218..9173c6e90 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa.mdx @@ -1,13 +1,7 @@ --- description: Learn about ACUL Multi-Factor Authentication screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa sidebarTitle: Overview title: Multi-Factor Authentication screen classes -'twitter:description': Learn about ACUL Multi-Factor Authentication screen classes -'twitter:title': Multi-Factor Authentication screen classes --- ## MFA Begin Enroll Options screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx index 1aebf2c70..f817af167 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL Multi-Factor Authentication Email screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Email screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-email title: Multi-Factor Authentication Email screen classes -'twitter:description': Learn about ACUL Multi-Factor Authentication Email screen classes -'twitter:title': Multi-Factor Authentication Email screen classes --- ## MFA Email Challenge screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx index 4f1dce46d..cdc5c7dde 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx @@ -1,13 +1,6 @@ --- description: Learn about the ACUL Multi-Factor Authentication OTP screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication OTP screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-otp title: Multi-Factor Authentication OTP screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication OTP screen - classes -'twitter:title': Multi-Factor Authentication OTP screen classes --- ## MFA OTP Challenge screen class @@ -1083,4 +1076,4 @@ await mfaOtpEnrollmentQr.tryAnotherMethod(); Optional data collected from user. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx index 3f4d87332..ffa3750fb 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx @@ -1,13 +1,6 @@ --- description: Learn about the ACUL Multi-Factor Authentication Phone screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Phone screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-phone title: Multi-Factor Authentication Phone screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication Phone screen - classes -'twitter:title': Multi-Factor Authentication Phone screen classes --- ## MFA Phone Challenge screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx index 7dc1f3015..7cbb7cc68 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx @@ -1,13 +1,6 @@ --- description: Learn about the ACUL Multi-Factor Authentication Push screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Push screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-push title: Multi-Factor Authentication Push screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication Push screen - classes -'twitter:title': Multi-Factor Authentication Push screen classes --- ## MFA Push Challenge Push screen class @@ -1402,4 +1395,4 @@ await mfaPushWelcome.pickAuthenticator(); Optional data collected from user. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx index 5fcba68cb..4e9ad7e5f 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the ACUL Multi-Factor Authentication Recovery Code screen - classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Recovery Code screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-recovery-code +description: Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes title: Multi-Factor Authentication Recovery Code screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication Recovery Code - screen classes -'twitter:title': Multi-Factor Authentication Recovery Code screen classes --- ## MFA Recovery Code Challenge screen class @@ -978,4 +970,4 @@ await mfaRecoveryCodeEnrollment.continue(); Optional data collected from user. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx index fe9870042..f63b01ee7 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx @@ -1,13 +1,6 @@ --- description: Learn about the ACUL Multi-Factor Authentication SMS screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication SMS screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-sms title: Multi-Factor Authentication SMS screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication SMS screen - classes -'twitter:title': Multi-Factor Authentication SMS screen classes --- ## MFA SMS Challenge screen class @@ -1584,4 +1577,4 @@ await mfaCountryCodes.selectCountryCode({ Optional data collected from user. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx index d4f267f80..71c75fdd2 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx @@ -1,13 +1,6 @@ --- description: Learn about the ACUL Multi-Factor Authentication Voice screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Voice screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-voice title: Multi-Factor Authentication Voice screen classes -'twitter:description': Learn about the ACUL Multi-Factor Authentication Voice screen - classes -'twitter:title': Multi-Factor Authentication Voice screen classes --- ## MFA Voice Challenge screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx index 8d37f6b63..cd822eb93 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx @@ -1,13 +1,6 @@ --- description: Learn about ACUL Multi-Factor Authentication Webauthn screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Webauthn screen classes -'og:url': https://auth0.com/docs/ -permalink: mfa-webauthn title: Multi-Factor Authentication Webauthn screen classes -'twitter:description': Learn about ACUL Multi-Factor Authentication Webauthn screen - classes -'twitter:title': Multi-Factor Authentication Webauthn screen classes --- ## MFA Webauthn Change Key Nickname screen class @@ -3022,4 +3015,4 @@ await webauthnEnrollment.tryAnotherMethod(); Optional data collected from user. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/organization.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/organization.mdx index b58540dbd..5f898ffae 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/organization.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/organization.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Organization screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Organization screen classes -'og:url': https://auth0.com/docs/ -permalink: organization title: Organization screen classes -'twitter:description': Learn about the ACUL Organization screen classes -'twitter:title': Organization screen classes --- ## Organization Selection screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx index 02c945cdd..688cab852 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL Redeem Ticket screen class -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redeem Ticket screen class -'og:url': https://auth0.com/docs/ -permalink: redeem-ticket title: Redeem Ticket screen class -'twitter:description': Learn about the ACUL Redeem Ticket screen class -'twitter:title': Redeem Ticket screen class --- ## Redeem Ticket screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx index a1f93e355..6fa599531 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx @@ -1,12 +1,6 @@ --- description: Learn about ACUL Reset Password Screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Reset Password screen classes -'og:url': https://auth0.com/docs/ -permalink: reset-password-screen-classes title: Reset Password screen classes -'twitter:description': Learn about ACUL Reset Password Screen classes -'twitter:title': Reset Password screen classes --- ## Reset Password screen class diff --git a/main/docs/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx b/main/docs/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx index bcdd79a46..ce0717e04 100644 --- a/main/docs/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx +++ b/main/docs/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx @@ -1,12 +1,6 @@ --- description: Learn about the ACUL ACUL Signup screen classes -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Signup screen classes -'og:url': https://auth0.com/docs/ -permalink: signup-screen-classes title: Signup screen classes -'twitter:description': Learn about the ACUL ACUL Signup screen classes -'twitter:title': Signup screen classes --- ## Signup screen class diff --git a/main/docs/customize/login-pages/classic-login.mdx b/main/docs/customize/login-pages/classic-login.mdx index cf2332fba..cb3a09a73 100644 --- a/main/docs/customize/login-pages/classic-login.mdx +++ b/main/docs/customize/login-pages/classic-login.mdx @@ -1,13 +1,7 @@ --- description: Learn how to customize the Classic Login experience -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Classic Login -'og:url': https://auth0.com/docs/ -permalink: classic-login sidebarTitle: Overview title: Customize Classic Login -'twitter:description': Learn how to customize the Classic Login experience -'twitter:title': Customize Classic Login --- Classic Login is an Auth0-hosted login experience that relies on JavaScript for customization. Implementing Classic Login is less complex than embedding the authentication process directly in your app, and it can help prevent the dangers of cross-origin authentication. diff --git a/main/docs/customize/login-pages/classic-login/customization-classic.mdx b/main/docs/customize/login-pages/classic-login/customization-classic.mdx index c6f8fb6f5..e7d2dc4de 100644 --- a/main/docs/customize/login-pages/classic-login/customization-classic.mdx +++ b/main/docs/customize/login-pages/classic-login/customization-classic.mdx @@ -1,13 +1,6 @@ --- description: Learn how to customize the login page for the Classic Login experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Classic Login Pages -'og:url': https://auth0.com/docs/ -permalink: customization-classic title: Customize Classic Login Pages -'twitter:description': Learn how to customize the login page for the Classic Login - experience. -'twitter:title': Customize Classic Login Pages --- [Classic Login](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) is an Auth0-hosted login experience that relies on JavaScript for page customization. @@ -97,4 +90,4 @@ If you want to significantly modify the login page, you can use the Custom Login * [Classic Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) * [Customize Classic Login Pages with Lock or SDK](/docs/customize/login-pages/classic-login/customize-with-lock-sdk) -* [Customize MFA for Classic Login](/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login) \ No newline at end of file +* [Customize MFA for Classic Login](/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login) diff --git a/main/docs/customize/login-pages/classic-login/customize-lock-error-messages.mdx b/main/docs/customize/login-pages/classic-login/customize-lock-error-messages.mdx index 2b16aea6a..45f85ab82 100644 --- a/main/docs/customize/login-pages/classic-login/customize-lock-error-messages.mdx +++ b/main/docs/customize/login-pages/classic-login/customize-lock-error-messages.mdx @@ -1,12 +1,6 @@ --- description: Customizing error messages with Lock -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Lock Error Messages -'og:url': https://auth0.com/docs/ -permalink: customize-lock-error-messages title: Customize Lock Error Messages -'twitter:description': Customizing error messages with Lock -'twitter:title': Customize Lock Error Messages --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/login-pages/classic-login/customize-password-reset-page.mdx b/main/docs/customize/login-pages/classic-login/customize-password-reset-page.mdx index 46a347b0e..0806a53a8 100644 --- a/main/docs/customize/login-pages/classic-login/customize-password-reset-page.mdx +++ b/main/docs/customize/login-pages/classic-login/customize-password-reset-page.mdx @@ -1,12 +1,6 @@ --- description: Learn how to customize a Classic Login password reset page. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Classic Password Reset Page -'og:url': https://auth0.com/docs/ -permalink: customize-password-reset-page title: Customize Classic Password Reset Page -'twitter:description': Learn how to customize a Classic Login password reset page. -'twitter:title': Customize Classic Password Reset Page --- diff --git a/main/docs/customize/login-pages/classic-login/customize-with-lock-sdk.mdx b/main/docs/customize/login-pages/classic-login/customize-with-lock-sdk.mdx index 0c2d71de4..f66774694 100644 --- a/main/docs/customize/login-pages/classic-login/customize-with-lock-sdk.mdx +++ b/main/docs/customize/login-pages/classic-login/customize-with-lock-sdk.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize the Classic Login page with Lock or a custom - UI built on top of an Auth0 SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Classic Login Pages with Lock or SDK -'og:url': https://auth0.com/docs/ -permalink: customize-with-lock-sdk +description: Learn how to customize the Classic Login page with Lock or a custom UI built on top of an Auth0 SDK. title: Customize Classic Login Pages with Lock or SDK -'twitter:description': Learn how to customize the Classic Login page with Lock or - a custom UI built on top of an Auth0 SDK. -'twitter:title': Customize Classic Login Pages with Lock or SDK --- Classic Login is an Auth0-hosted login experience that relies on JavaScript for [advanced customization](/docs/customize/login-pages/classic-login/customization-classic). Implementing Classic Login is less complex than embedding the authentication process directly in your app, and it can help prevent the dangers of cross-origin authentication. @@ -122,4 +114,4 @@ You can also see specific examples of the usage of both Lock and Auth0 SDKs for * [Classic Login Experience](/docs/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) * [Add Bot Detection to Custom Login Pages](/docs/secure/attack-protection/bot-detection/bot-detection-custom-login-pages) -* [Deprecation Errors](/docs/troubleshoot/basic-issues/check-deprecation-errors) \ No newline at end of file +* [Deprecation Errors](/docs/troubleshoot/basic-issues/check-deprecation-errors) diff --git a/main/docs/customize/login-pages/classic-login/version-control.mdx b/main/docs/customize/login-pages/classic-login/version-control.mdx index 1832a7300..5c03c9d58 100644 --- a/main/docs/customize/login-pages/classic-login/version-control.mdx +++ b/main/docs/customize/login-pages/classic-login/version-control.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to back up your Classic Login pages using the Auth0 source - control extensions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Classic Login Page Version Control -'og:url': https://auth0.com/docs/ -permalink: version-control +description: Learn how to back up your Classic Login pages using the Auth0 source control extensions title: Classic Login Page Version Control -'twitter:description': Learn how to back up your Classic Login pages using the Auth0 - source control extensions -'twitter:title': Classic Login Page Version Control --- You can use version control software to manage the source code of your Classic Login pages. Using version control for your content may be especially beneficial if you use a CI/CD flow for your tenant configuration and have customized the HTML of one or more Classic Login pages. @@ -35,4 +27,4 @@ your-repo/pages/error_page.json` ## Learn more -* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) \ No newline at end of file +* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) diff --git a/main/docs/customize/login-pages/custom-error-pages.mdx b/main/docs/customize/login-pages/custom-error-pages.mdx index f3396d041..b6e02e70f 100644 --- a/main/docs/customize/login-pages/custom-error-pages.mdx +++ b/main/docs/customize/login-pages/custom-error-pages.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create a custom error page for authorization error - events. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Error Pages -'og:url': https://auth0.com/docs/ -permalink: custom-error-pages +description: Learn how to create a custom error page for authorization error events. title: Customize Error Pages -'twitter:description': Learn how to create a custom error page for authorization error - events. -'twitter:title': Customize Error Pages --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -571,4 +563,4 @@ To prevent XSS vulnerabilities, sanitize your custom template using Liquid's [es ## Learn more -* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) \ No newline at end of file +* [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) diff --git a/main/docs/customize/login-pages/customize-consent-prompts.mdx b/main/docs/customize/login-pages/customize-consent-prompts.mdx index e68e6fbd4..1391de2c6 100644 --- a/main/docs/customize/login-pages/customize-consent-prompts.mdx +++ b/main/docs/customize/login-pages/customize-consent-prompts.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to customize the consent prompt presented to users - during authorization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Consent Prompts -'og:url': https://auth0.com/docs/ -permalink: customize-consent-prompts +description: Describes how to customize the consent prompt presented to users during authorization. title: Customize Consent Prompts -'twitter:description': Describes how to customize the consent prompt presented to - users during authorization. -'twitter:title': Customize Consent Prompts --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -463,4 +455,4 @@ dataTask.resume() * [Sample Use Cases: Scopes and Claims](/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims) * [OpenID Connect Scopes](/docs/get-started/apis/scopes/openid-connect-scopes) * [API Scopes](/docs/get-started/apis/scopes/api-scopes) -* [Auth0 Security Bulletin for Assigning Scopes Based on Email Address](/docs/secure/security-guidance/security-bulletins/2019-09-05-scopes) \ No newline at end of file +* [Auth0 Security Bulletin for Assigning Scopes Based on Email Address](/docs/secure/security-guidance/security-bulletins/2019-09-05-scopes) diff --git a/main/docs/customize/login-pages/universal-login.mdx b/main/docs/customize/login-pages/universal-login.mdx index 3ee6f6a30..0649667be 100644 --- a/main/docs/customize/login-pages/universal-login.mdx +++ b/main/docs/customize/login-pages/universal-login.mdx @@ -1,13 +1,7 @@ --- description: An overview of Universal Login customization -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Universal Login -'og:url': https://auth0.com/docs/ -permalink: universal-login sidebarTitle: Overview title: Customize Universal Login -'twitter:description': An overview of Universal Login customization -'twitter:title': Customize Universal Login --- [Auth0 Universal Login](/docs/authenticate/login/auth0-universal-login) provides the essential feature of an authorization server: the login flow. When a user needs to prove their identity to gain access to your application, you can redirect them to Universal Login and let Auth0 handle the authentication process. diff --git a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx index 5fd957b4a..646248403 100644 --- a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx @@ -1,14 +1,7 @@ --- description: Learn how to customize signup and login prompts for Universal Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Signup and Login Prompts -'og:url': https://auth0.com/docs/ -permalink: customize-signup-and-login-prompts sidebarTitle: Overview title: Customize Signup and Login Prompts -'twitter:description': Learn how to customize signup and login prompts for Universal - Login -'twitter:title': Customize Signup and Login Prompts --- @@ -364,4 +357,4 @@ exports.onExecutePreUserRegistration = async (event, api) => { ## Learn more -* [Use Dynamic Variables to Internationalize Custom Form Elements](/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements) \ No newline at end of file +* [Use Dynamic Variables to Internationalize Custom Form Elements](/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements) diff --git a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx index c868f5e6d..36689330b 100644 --- a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx @@ -1,14 +1,6 @@ --- -description: Learn how you can implement flexible connection switching with Universal - Login -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Flexible Connection Switching -'og:url': https://auth0.com/docs/ -permalink: connection-switching +description: Learn how you can implement flexible connection switching with Universal Login title: Configure Flexible Connection Switching -'twitter:description': Learn how you can implement flexible connection switching with - Universal Login -'twitter:title': Configure Flexible Connection Switching --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -686,4 +678,4 @@ let dataTask = session.dataTask(with: request as URLRequest, completionHandler: dataTask.resume() ``` - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx index 390bb0b79..ad12c5aaa 100644 --- a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx @@ -1,14 +1,6 @@ --- -description: Learn how you can add a preferred language menu to Universal Login - prompts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Flexible Language Selection -'og:url': https://auth0.com/docs/ -permalink: language-selection +description: Learn how you can add a preferred language menu to Universal Login prompts. title: Configure Flexible Language Selection -'twitter:description': Learn how you can add a preferred language menu to Universal - Login prompts. -'twitter:title': Configure Flexible Language Selection --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -1182,4 +1174,4 @@ dataTask.resume() - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx index 361c82694..263d88928 100644 --- a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx @@ -1,15 +1,6 @@ --- description: Learn how to use Auth0 Actions to validate and store end-user data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Actions to Validate and Store End-user Data Gathered By Signup Prompt - Customizations -'og:url': https://auth0.com/docs/ -permalink: use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt title: Use Actions to Validate and Store End-user Data Gathered By Signup Prompt Customizations -'twitter:description': Learn how to use Auth0 Actions to validate and store end-user - data. -'twitter:title': Use Actions to Validate and Store End-user Data Gathered By Signup - Prompt Customizations --- You can use [Signup Prompt Customization](/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts) along with the `pre-user-registration` trigger to add end-user supplied data (like a user's phone number or location) from the signup prompt to `user_metadata`. Optionally, you can validate this data and show a validation error in the prompt. @@ -97,4 +88,4 @@ After you enter a name in the **First Name** field, you are able to submit succe Navigate to [**User Management > Users**](https://manage.auth0.com/dashboard/us/dev-6endizjt/users), then confirm the data has been saved by viewing the Details tab: -![](/docs/images/cdy7uua7fh8z/3x5lyrSJJgJQhbjsxoTmG6/033820476be7f67dc688da993fee7924/2024-01-31_16-13-35.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/3x5lyrSJJgJQhbjsxoTmG6/033820476be7f67dc688da993fee7924/2024-01-31_16-13-35.png) diff --git a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx index fc018cdc6..002866455 100644 --- a/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx @@ -1,13 +1,6 @@ --- description: Learn how dynamic variables can create multi-language login prompts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Dynamic Variables to Internationalize Custom Form Elements -'og:url': https://auth0.com/docs/ -permalink: use-dynamic-variables-to-internationalize-custom-form-elements title: Use Dynamic Variables to Internationalize Custom Form Elements -'twitter:description': Learn how dynamic variables can create multi-language login - prompts. -'twitter:title': Use Dynamic Variables to Internationalize Custom Form Elements --- You can render [Sign-Up Prompt Customizations](/docs/customize/login-pages/universal-login/customize-signup-and-login-prompts) differently depending on contextual data. It uses the `locale` variable to conditionally render form inputs and define validation behavior. @@ -147,4 +140,4 @@ With this validation in place, only users with the `fr` locale are required to c The validations in this use case happen client-side and are intended to be a user convenience. They are not guaranteed to run; for example, the user’s browser may have Javascript turned off. In addition, validations can be modified by curious or malicious actors. To ensure the integrity of validation logic, client-side validations should be paired with server-side validations. - \ No newline at end of file + diff --git a/main/docs/customize/login-pages/universal-login/customize-templates.mdx b/main/docs/customize/login-pages/universal-login/customize-templates.mdx index b7b9dbf29..f8d591223 100644 --- a/main/docs/customize/login-pages/universal-login/customize-templates.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-templates.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create login page templates for the Universal Login - experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Universal Login Page Templates -'og:url': https://auth0.com/docs/ -permalink: customize-templates +description: Learn how to create login page templates for the Universal Login experience. title: Customize Universal Login Page Templates -'twitter:description': Learn how to create login page templates for the Universal - Login experience. -'twitter:title': Customize Universal Login Page Templates --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/login-pages/universal-login/customize-text-elements.mdx b/main/docs/customize/login-pages/universal-login/customize-text-elements.mdx index 9e6dd8935..0ffec76b6 100644 --- a/main/docs/customize/login-pages/universal-login/customize-text-elements.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-text-elements.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize Universal Login text elements using the Auth0 - Dashboard or Management API -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Universal Login Text Elements -'og:url': https://auth0.com/docs/ -permalink: customize-text-elements +description: Learn how to customize Universal Login text elements using the Auth0 Dashboard or Management API title: Customize Universal Login Text Elements -'twitter:description': Learn how to customize Universal Login text elements using - the Auth0 Dashboard or Management API -'twitter:title': Customize Universal Login Text Elements --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/customize/login-pages/universal-login/customize-themes.mdx b/main/docs/customize/login-pages/universal-login/customize-themes.mdx index bc9d68093..cf22f5e44 100644 --- a/main/docs/customize/login-pages/universal-login/customize-themes.mdx +++ b/main/docs/customize/login-pages/universal-login/customize-themes.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use the no-code editor to customize themes for - Universal Login pages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Universal Login Page Themes -'og:url': https://auth0.com/docs/ -permalink: customize-themes +description: Describes how to use the no-code editor to customize themes for Universal Login pages. title: Customize Universal Login Page Themes -'twitter:description': Describes how to use the no-code editor to customize themes - for Universal Login pages. -'twitter:title': Customize Universal Login Page Themes --- You can create a consistently branded login experience for your users by styling your Universal Login prompts. With the Universal Login no-code editor, you can easily customize the colors, fonts, borders, and backgrounds of the prompts displayed to users throughout the login flow. @@ -275,4 +267,4 @@ You can also customize your Universal Login theme with the [Management API](http * [Retrieve the default branding theme](https://auth0.com/docs/api/management/v2/branding/get-default-branding-theme) * [Retrieve a specific branding theme](https://auth0.com/docs/api/management/v2/branding/get-branding-theme) * [Delete a branding theme](https://auth0.com/docs/api/management/v2/branding/delete-branding-theme) -* [Update the current theme](https://auth0.com/docs/api/management/v2/branding/patch-branding-theme) \ No newline at end of file +* [Update the current theme](https://auth0.com/docs/api/management/v2/branding/patch-branding-theme) diff --git a/main/docs/customize/phone-messages.mdx b/main/docs/customize/phone-messages.mdx index 6caa10aea..897cdc711 100644 --- a/main/docs/customize/phone-messages.mdx +++ b/main/docs/customize/phone-messages.mdx @@ -1,14 +1,7 @@ --- description: Learn how to customize your phone message flow in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Phone Messages -'og:url': https://auth0.com/docs/ -permalink: phone-messages sidebarTitle: Overview title: Customize Phone Messages -'twitter:description': Learn how to customize your phone message flow in the Auth0 - Dashboard. -'twitter:title': Customize Phone Messages --- Auth0’s default phone message flow addresses the requirements of most applications. You may want to customize your phone message flow, such as in the following use cases: diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers.mdx index caf4fd43f..1c03bfe05 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers.mdx @@ -1,14 +1,7 @@ --- description: Learn how to configure phone messaging providers in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Phone Messaging Providers -'og:url': https://auth0.com/docs/ -permalink: configure-phone-messaging-providers sidebarTitle: Overview title: Configure Phone Messaging Providers -'twitter:description': Learn how to configure phone messaging providers in the Auth0 - Dashboard. -'twitter:title': Configure Phone Messaging Providers --- @@ -29,4 +22,4 @@ You can also configure a custom phone provider using Actions. To learn more, rea ## Learn more -* [Configure Twilio as a Phone Messaging Provider](/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider) \ No newline at end of file +* [Configure Twilio as a Phone Messaging Provider](/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider) diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx index 9eeb1a56a..d6b2e7bbc 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure a custom phone provider using Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure a Custom Phone Provider -'og:url': https://auth0.com/docs/ -permalink: configure-a-custom-phone-provider sidebarTitle: Overview title: Configure a Custom Phone Provider -'twitter:description': Learn how to configure a custom phone provider using Actions -'twitter:title': Configure a Custom Phone Provider --- You can configure a custom phone provider for SMS messages using a [phone number as a user identifier](/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers). A custom phone provider uses [Actions](/docs/customize/actions/actions-overview) to route the SMS messages to a phone provider of your choice when verifying phone numbers and resetting passwords. diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx index bb0a94f64..fbd2c8f17 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use the custom-phone-provider API object. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Action Triggers: custom-phone-provider API Object' -'og:url': https://auth0.com/docs/ -permalink: action-triggers-custom-phone-provider-api-object title: 'Action Triggers: custom-phone-provider API Object' -'twitter:description': Learn how to use the custom-phone-provider API object. -'twitter:title': 'Action Triggers: custom-phone-provider API Object' --- The API object for the `custom-phone-provider` Actions trigger includes the following: diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx index 8ae3d4c6e..9892ea72f 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use to custom-phone-provider Event Object to configure - a custom phone provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Actions Triggers: custom-phone-provider Event Object' -'og:url': https://auth0.com/docs/ -permalink: actions-triggers-custom-phone-provider-event-object +description: Learn how to use to custom-phone-provider Event Object to configure a custom phone provider. title: 'Actions Triggers: custom-phone-provider Event Object' -'twitter:description': Learn how to use to custom-phone-provider Event Object to configure - a custom phone provider. -'twitter:title': 'Actions Triggers: custom-phone-provider Event Object' --- The `event` object for the `custom-phone-provider` Actions trigger provides contextual information about the request for sending and receiving a custom phone message. diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx index eef560d7e..90ebd6339 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure a custom phone provider using Terraform Auth0 - Provider -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure a Custom Phone Provider with Terraform -'og:url': https://auth0.com/docs/ -permalink: configure-a-custom-phone-provider-with-terraform +description: Learn how to configure a custom phone provider using Terraform Auth0 Provider title: Configure a Custom Phone Provider with Terraform -'twitter:description': Learn how to configure a custom phone provider using Terraform - Auth0 Provider -'twitter:title': Configure a Custom Phone Provider with Terraform --- You can configure a [custom phone provider](/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. @@ -105,4 +97,4 @@ You may have multiple custom provider Actions with `deploy: true`. Auth0 has a m * If you encounter this scenario, it’s recommended that you [list your Actions](https://auth0.com/docs/api/management/v2/actions/get-actions) to identify any duplicates to delete. * If you encounter this scenario after managing your custom providers through multiple methods (Terraform, Auth0 Dashboard, Management API, and/or Auth0 SDKs) it is advisable to reset the custom provider configuration. We recommend you refrain from using multiple methods to manage your custom provider. -To reset the custom phone provider, navigate to [Auth0 Dashboard > Branding](/docs/$manage_url#/branding) and select **Phone Provider**. Then, select the **Reset** button to restore your custom provider to its default \ No newline at end of file +To reset the custom phone provider, navigate to [Auth0 Dashboard > Branding](/docs/$manage_url#/branding) and select **Phone Provider**. Then, select the **Reset** button to restore your custom provider to its default diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx index 7cd4e895b..51dfcfd6e 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx @@ -1,13 +1,6 @@ --- description: Learn how to configure a custom phone provider with Twilio Verify -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure a Custom Phone Provider with Twilio Verify -'og:url': https://auth0.com/docs/ -permalink: configure-a-custom-phone-provider-with-twilio-verify title: Configure a Custom Phone Provider with Twilio Verify -'twitter:description': Learn how to configure a custom phone provider with Twilio - Verify -'twitter:title': Configure a Custom Phone Provider with Twilio Verify --- You can configure a custom phone provider with [Twilio Verify](https://www.twilio.com/docs/verify), which helps fight fraud and protect user accounts. This sets up Twilio Verify as your custom phone provider. @@ -77,4 +70,4 @@ exports.onExecuteCustomPhoneProvider = async (event, api) => { When you click **Create**, Auth0 will search for the Twilio helper library and load the latest version. -5. Click **Save**. When you click **Save,** the Action automatically saves and deploys. To test the custom phone provider configuration before using it in a production environment, click **Send Test Message**. \ No newline at end of file +5. Click **Save**. When you click **Save,** the Action automatically saves and deploys. To test the custom phone provider configuration before using it in a production environment, click **Send Test Message**. diff --git a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx index 8a868208b..0b642053b 100644 --- a/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx +++ b/main/docs/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Twilio as a Phone Messaging Provider in the - Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Twilio as a Phone Messaging Provider -'og:url': https://auth0.com/docs/ -permalink: configure-twilio-as-a-phone-messaging-provider +description: Learn how to configure Twilio as a Phone Messaging Provider in the Auth0 Dashboard. title: Configure Twilio as a Phone Messaging Provider -'twitter:description': Learn how to configure Twilio as a Phone Messaging Provider - in the Auth0 Dashboard. -'twitter:title': Configure Twilio as a Phone Messaging Provider --- ## Prerequisites @@ -31,4 +23,4 @@ You must have a [Twilio](https://twilio.com/) account with a valid SMS and/or ph Click the **Try** button to send a test phone message. If you have successfully configured Twilio as an external phone provider, Auth0 will send a confirmation phone message using the selected delivery method. If you do not receive a phone message after a few minutes, check your [Auth0 logs](https://manage.auth0.com/#/logs) for failures. -The Twilio [Messaging Activity](https://console.twilio.com/us1/develop/sms/overview) page displays delivery insights for all SMS that have been sent to your users. \ No newline at end of file +The Twilio [Messaging Activity](https://console.twilio.com/us1/develop/sms/overview) page displays delivery insights for all SMS that have been sent to your users. diff --git a/main/docs/customize/phone-messages/customize-phone-templates.mdx b/main/docs/customize/phone-messages/customize-phone-templates.mdx index c347f3d87..540d05225 100644 --- a/main/docs/customize/phone-messages/customize-phone-templates.mdx +++ b/main/docs/customize/phone-messages/customize-phone-templates.mdx @@ -1,12 +1,6 @@ --- description: Learn how to customize phone templates in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Phone Templates -'og:url': https://auth0.com/docs/ -permalink: customize-phone-templates title: Customize Phone Templates -'twitter:description': Learn how to customize phone templates in the Auth0 Dashboard. -'twitter:title': Customize Phone Templates --- ## Prerequisites diff --git a/main/docs/customize/phone-messages/unified-phone.mdx b/main/docs/customize/phone-messages/unified-phone.mdx index fe47b7e7d..4ea339ee9 100644 --- a/main/docs/customize/phone-messages/unified-phone.mdx +++ b/main/docs/customize/phone-messages/unified-phone.mdx @@ -1,15 +1,7 @@ --- -description: Learn about Auth0's Unified Phone Experience for phone provider - configuration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0's Unified Phone Experience -'og:url': https://auth0.com/docs/ -permalink: unified-phone +description: Learn about Auth0's Unified Phone Experience for phone provider configuration. sidebarTitle: Overview title: Auth0's Unified Phone Experience -'twitter:description': Learn about Auth0's Unified Phone Experience for phone provider - configuration. -'twitter:title': Auth0's Unified Phone Experience --- Auth0 allows you to configure a phone provider for Multi-Factor Authentication (MFA) and Passwordless at the tenant-level with the Unified Phone Experience. This eliminates the need to configure a phone provider in multiple locations while maintaining flexibility when configuring delivery methods. @@ -35,4 +27,4 @@ Tenants with configured phone providers can migrate to the Unified Phone Experie How to configure Multi-Factor Authentication and Passwordless with the Unified Phone Experience. - \ No newline at end of file + diff --git a/main/docs/customize/phone-messages/unified-phone/configure-unified-phone.mdx b/main/docs/customize/phone-messages/unified-phone/configure-unified-phone.mdx index a6981a9d8..ee8c240cd 100644 --- a/main/docs/customize/phone-messages/unified-phone/configure-unified-phone.mdx +++ b/main/docs/customize/phone-messages/unified-phone/configure-unified-phone.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Auth0's Unified Phone Experience for MFA - and Passwordless. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Auth0 Unified Phone Experience -'og:url': https://auth0.com/docs/ -permalink: configure-unified-phone +description: Learn how to configure Auth0's Unified Phone Experience for MFA and Passwordless. title: Configure Auth0 Unified Phone Experience -'twitter:description': Learn how to configure Auth0's Unified Phone Experience for - MFA and Passwordless. -'twitter:title': Configure Auth0 Unified Phone Experience --- @@ -105,4 +97,4 @@ The tenant-level phone provider uses [Liquid syntax](https://github.com/Shopify/ If you configure the Unified Phone Experience and then disable it, existing integrations with your phone provider could break, including your MFA phone factor. -![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) diff --git a/main/docs/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx b/main/docs/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx index 8e1d4d223..1a8f7409b 100644 --- a/main/docs/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx +++ b/main/docs/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure the Unified Phone Experience for Passwordless - authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use the Unified Phone Experience for Passwordless -'og:url': https://auth0.com/docs/ -permalink: unified-phone-experience-passwordless +description: Learn how to configure the Unified Phone Experience for Passwordless authentication. title: Use the Unified Phone Experience for Passwordless -'twitter:description': Learn how to configure the Unified Phone Experience for Passwordless - authentication. -'twitter:title': Use the Unified Phone Experience for Passwordless --- @@ -192,4 +184,4 @@ exports.onExecuteCustomPhoneProvider = async (event, api) => { If you configure the Unified Phone Experience and then disable it, existing integrations with your phone provider, including Passwordless, could break. -![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) diff --git a/main/docs/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx b/main/docs/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx index 7d3737f57..f6ff34e68 100644 --- a/main/docs/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx +++ b/main/docs/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx @@ -1,13 +1,6 @@ --- description: Migrate your phone provider configuration to the Unified Phone Experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Auth0's Unified Phone Experience for Multi-Factor Authentication -'og:url': https://auth0.com/docs/ -permalink: use-auth0s-unified-phone-experience-for-multi-factor-authentication title: Use Auth0's Unified Phone Experience for Multi-Factor Authentication -'twitter:description': Migrate your phone provider configuration to the Unified Phone - Experience. -'twitter:title': Use Auth0's Unified Phone Experience for Multi-Factor Authentication --- @@ -710,4 +703,4 @@ The following Guardian endpoints work with the Unified Phone Experience and will If you configure the Unified Phone Experience and then disable it, existing integrations with your phone provider, including MFA, could break. -![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/3qqa2QWXRNKZV96AQq6O0G/28cdff44a9532f5c005a5e1acb763ab8/2025-02-24_14-58-47.png) diff --git a/main/docs/customize/rules.mdx b/main/docs/customize/rules.mdx index fea4ce291..189864254 100644 --- a/main/docs/customize/rules.mdx +++ b/main/docs/customize/rules.mdx @@ -1,14 +1,6 @@ --- -description: Learn about Rules and how you can use them to customize and extend - Auth0's capabilities. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Rules -'og:url': https://auth0.com/docs/ -permalink: rules +description: Learn about Rules and how you can use them to customize and extend Auth0's capabilities. title: Auth0 Rules -'twitter:description': Learn about Rules and how you can use them to customize and - extend Auth0's capabilities. -'twitter:title': Auth0 Rules --- @@ -78,4 +70,4 @@ A new pipeline in which rules execute is created for each authentication request How to display an error message to users from within rules. - \ No newline at end of file + diff --git a/main/docs/customize/rules/cache-resources.mdx b/main/docs/customize/rules/cache-resources.mdx index f3d89ff13..c9e167a7e 100644 --- a/main/docs/customize/rules/cache-resources.mdx +++ b/main/docs/customize/rules/cache-resources.mdx @@ -1,12 +1,6 @@ --- description: How to cache expensive resources in your Rules code. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Cache Expensive Resources in Rules -'og:url': https://auth0.com/docs/ -permalink: cache-resources title: Cache Expensive Resources in Rules -'twitter:description': How to cache expensive resources in your Rules code. -'twitter:title': Cache Expensive Resources in Rules --- diff --git a/main/docs/customize/rules/configuration.mdx b/main/docs/customize/rules/configuration.mdx index 2ff782e67..ac71c3d49 100644 --- a/main/docs/customize/rules/configuration.mdx +++ b/main/docs/customize/rules/configuration.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the global configuration object in rules for storing - commonly used values. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Store Rule Configurations -'og:url': https://auth0.com/docs/ -permalink: configuration +description: Learn about the global configuration object in rules for storing commonly used values. title: Store Rule Configurations -'twitter:description': Learn about the global configuration object in rules for storing - commonly used values. -'twitter:title': Store Rule Configurations --- diff --git a/main/docs/customize/rules/configure-global-variables-for-rules.mdx b/main/docs/customize/rules/configure-global-variables-for-rules.mdx index c1015478f..f1ef0e3e5 100644 --- a/main/docs/customize/rules/configure-global-variables-for-rules.mdx +++ b/main/docs/customize/rules/configure-global-variables-for-rules.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure global variables for rules using the - Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Global Variables for Rules -'og:url': https://auth0.com/docs/ -permalink: configure-global-variables-for-rules +description: Describes how to configure global variables for rules using the Auth0 Dashboard. title: Configure Global Variables for Rules -'twitter:description': Describes how to configure global variables for rules using - the Auth0 Dashboard. -'twitter:title': Configure Global Variables for Rules --- @@ -33,4 +25,4 @@ You can configure global variables for rules using Auth0's Dashboard. To learn m ## Learn more -* [Create Rules](/docs/customize/rules/create-rules) \ No newline at end of file +* [Create Rules](/docs/customize/rules/create-rules) diff --git a/main/docs/customize/rules/context-object.mdx b/main/docs/customize/rules/context-object.mdx index 2c718fa6e..32c9507fb 100644 --- a/main/docs/customize/rules/context-object.mdx +++ b/main/docs/customize/rules/context-object.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the properties of the Rules context object, which stores - information about users' IP addresses, applications, and location. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Context Object Properties in Rules -'og:url': https://auth0.com/docs/ -permalink: context-object +description: Learn about the properties of the Rules context object, which stores information about users' IP addresses, applications, and location. title: Context Object Properties in Rules -'twitter:description': Learn about the properties of the Rules context object, which - stores information about users' IP addresses, applications, and location. -'twitter:title': Context Object Properties in Rules --- @@ -204,4 +196,4 @@ The method objects will contain the following properties: * [Debug Rules](/docs/customize/rules/debug-rules) * [User Object Properties in Rules](/docs/customize/rules/user-object-in-rules) -* [Sample Use Cases: Scopes and Claims](/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims) \ No newline at end of file +* [Sample Use Cases: Scopes and Claims](/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims) diff --git a/main/docs/customize/rules/create-rules.mdx b/main/docs/customize/rules/create-rules.mdx index 87f366f6a..445db7ffb 100644 --- a/main/docs/customize/rules/create-rules.mdx +++ b/main/docs/customize/rules/create-rules.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create rules using the Auth Dashboard or the Management - API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Rules -'og:url': https://auth0.com/docs/ -permalink: create-rules +description: Learn how to create rules using the Auth Dashboard or the Management API. title: Create Rules -'twitter:description': Learn how to create rules using the Auth Dashboard or the Management - API. -'twitter:title': Create Rules --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -332,4 +324,4 @@ The sandbox supports all versions of the JavaScript language (and associated syn ## Learn more * [Configure Global Variables for Rules](/docs/customize/rules/configure-global-variables-for-rules) -* [Rules Environment Best Practices](/docs/rules-best-practices/rules-environment-best-practices) \ No newline at end of file +* [Rules Environment Best Practices](/docs/rules-best-practices/rules-environment-best-practices) diff --git a/main/docs/customize/rules/debug-rules.mdx b/main/docs/customize/rules/debug-rules.mdx index d73a4416a..68f633fa4 100644 --- a/main/docs/customize/rules/debug-rules.mdx +++ b/main/docs/customize/rules/debug-rules.mdx @@ -1,12 +1,6 @@ --- description: Learn how to debug your Auth0 rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Debug Rules -'og:url': https://auth0.com/docs/ -permalink: debug-rules title: Debug Rules -'twitter:description': Learn how to debug your Auth0 rules. -'twitter:title': Debug Rules --- diff --git a/main/docs/customize/rules/raise-errors-from-rules.mdx b/main/docs/customize/rules/raise-errors-from-rules.mdx index 2bd7ca803..4df951314 100644 --- a/main/docs/customize/rules/raise-errors-from-rules.mdx +++ b/main/docs/customize/rules/raise-errors-from-rules.mdx @@ -1,14 +1,6 @@ --- -description: The Auth0 login page can’t display an error message from a rule. - Learn what to do instead. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Raise Errors from Rules -'og:url': https://auth0.com/docs/ -permalink: raise-errors-from-rules +description: The Auth0 login page can’t display an error message from a rule. Learn what to do instead. title: Raise Errors from Rules -'twitter:description': The Auth0 login page can’t display an error message from a - rule. Learn what to do instead. -'twitter:title': Raise Errors from Rules --- @@ -60,4 +52,4 @@ The user needs an opportunity to provide new credentials. There are two ways you * [Auth0 Rules](/docs/customize/rules) * [Log Users Out of Applications](/docs/authenticate/login/logout/log-users-out-of-applications) -* [Rule Use Cases](/docs/customize/rules/use-cases) \ No newline at end of file +* [Rule Use Cases](/docs/customize/rules/use-cases) diff --git a/main/docs/customize/rules/redirect-users.mdx b/main/docs/customize/rules/redirect-users.mdx index 147fbda47..d5091b1dc 100644 --- a/main/docs/customize/rules/redirect-users.mdx +++ b/main/docs/customize/rules/redirect-users.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to customize authentication flows by redirecting users - using rules. Example areas that can be customized include MFA, privacy policy acceptance, - and gathering user data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Redirect Users from Within Rules -'og:url': https://auth0.com/docs/ -permalink: redirect-users +description: Learn how to customize authentication flows by redirecting users using rules. Example areas that can be customized include MFA, privacy policy acceptance, and gathering user data. title: Redirect Users from Within Rules -'twitter:description': Learn how to customize authentication flows by redirecting - users using rules. Example areas that can be customized include MFA, privacy policy - acceptance, and gathering user data. -'twitter:title': Redirect Users from Within Rules --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -350,4 +340,4 @@ In this specific case, we recommend that you use refresh tokens exclusively, bec * [Redirect Users](/docs/authenticate/login/redirect-users-after-login) * [Understand How Progressive Profiling Works](/docs/manage-users/user-accounts/user-profiles/progressive-profiling) -* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) \ No newline at end of file +* [Redirect Users with Alternative Logout](/docs/authenticate/login/logout/redirect-users-after-logout) diff --git a/main/docs/customize/rules/use-cases.mdx b/main/docs/customize/rules/use-cases.mdx index 32fe5d179..8edc9fd26 100644 --- a/main/docs/customize/rules/use-cases.mdx +++ b/main/docs/customize/rules/use-cases.mdx @@ -1,12 +1,6 @@ --- description: Explore a variety of examples of implementations using Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Action Use Cases -'og:url': https://auth0.com/docs/ -permalink: use-cases title: Action Use Cases -'twitter:description': Explore a variety of examples of implementations using Actions. -'twitter:title': Action Use Cases --- The following is a list of Actions for implementing a variety of functionality in Auth0. diff --git a/main/docs/customize/rules/use-management-api.mdx b/main/docs/customize/rules/use-management-api.mdx index a455507b9..37eb17fe8 100644 --- a/main/docs/customize/rules/use-management-api.mdx +++ b/main/docs/customize/rules/use-management-api.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use the Management API from within rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use the Management API from within Rules -'og:url': https://auth0.com/docs/ -permalink: use-management-api title: Use the Management API from within Rules -'twitter:description': Learn how to use the Management API from within rules. -'twitter:title': Use the Management API from within Rules --- diff --git a/main/docs/customize/rules/user-object-in-rules.mdx b/main/docs/customize/rules/user-object-in-rules.mdx index bf0bf13c3..f7b38e057 100644 --- a/main/docs/customize/rules/user-object-in-rules.mdx +++ b/main/docs/customize/rules/user-object-in-rules.mdx @@ -1,14 +1,6 @@ --- -description: Describes the properties of the user object that stores information - about the logged in user, returned by the identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Object Properties in Rules -'og:url': https://auth0.com/docs/ -permalink: user-object-in-rules +description: Describes the properties of the user object that stores information about the logged in user, returned by the identity provider. title: User Object Properties in Rules -'twitter:description': Describes the properties of the user object that stores information - about the logged in user, returned by the identity provider. -'twitter:title': User Object Properties in Rules --- @@ -149,4 +141,4 @@ In some cases, it will also include an API Universal Login screens to production and create a continuous integration and continuous delivery pipeline. @@ -381,4 +374,4 @@ Finally, add these secrets to your GitHub repository: * `AWS_SECRET_ACCESS_KEY` * `CLOUDFRONT_ID` * `CLOUDFRONT_DOMAIN` -* `AUTH0_DEPLOY_TOKEN` \ No newline at end of file +* `AUTH0_DEPLOY_TOKEN` diff --git a/main/docs/deploy-monitor.mdx b/main/docs/deploy-monitor.mdx index 5db21a4a6..7df847900 100644 --- a/main/docs/deploy-monitor.mdx +++ b/main/docs/deploy-monitor.mdx @@ -1,14 +1,6 @@ --- -description: Learn about Auth0 public and private cloud deployment options, as - well as deployment checklists and tools. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deploy and Monitor -'og:url': https://auth0.com/docs/ -permalink: deploy-monitor +description: Learn about Auth0 public and private cloud deployment options, as well as deployment checklists and tools. title: Deploy and Monitor -'twitter:description': Learn about Auth0 public and private cloud deployment options, - as well as deployment checklists and tools. -'twitter:title': Deploy and Monitor --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; @@ -62,4 +54,4 @@ Monitor your Auth0 implementation and Auth0 status and services. Manage event logs for business analysis and insights. - \ No newline at end of file + diff --git a/main/docs/deploy-monitor/auth0-terraform-provider.mdx b/main/docs/deploy-monitor/auth0-terraform-provider.mdx index 849583a15..2d018961c 100644 --- a/main/docs/deploy-monitor/auth0-terraform-provider.mdx +++ b/main/docs/deploy-monitor/auth0-terraform-provider.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Auth0 Terraform Provider for representing your tenant - configurations as code. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Terraform Provider -'og:url': https://auth0.com/docs/ -permalink: auth0-terraform-provider +description: Learn about the Auth0 Terraform Provider for representing your tenant configurations as code. title: Auth0 Terraform Provider -'twitter:description': Learn about the Auth0 Terraform Provider for representing your - tenant configurations as code. -'twitter:title': Auth0 Terraform Provider --- The Deploy CLI is not the only tool available for managing your Auth0 tenant configuration, there is also an [officially supported Terraform Provider](https://github.com/auth0/terraform-provider-auth0). [Terraform](https://terraform.io/) is a third-party tool for representing your cloud resources’ configurations as code. It has an established plug-in framework that supports a wide array of cloud providers, including Auth0. @@ -23,4 +15,4 @@ You may not want to consider the Auth0 Terraform Provider if: * Your development workflow does not use Terraform, requiring extra setup upfront * Your development workflows are primarily concerned with managing your tenants in bulk -* Your tenant has lots of existing resources, may require significant effort to “import" \ No newline at end of file +* Your tenant has lots of existing resources, may require significant effort to “import" diff --git a/main/docs/deploy-monitor/deploy-checklist.mdx b/main/docs/deploy-monitor/deploy-checklist.mdx index cf1bcc423..2bf096165 100644 --- a/main/docs/deploy-monitor/deploy-checklist.mdx +++ b/main/docs/deploy-monitor/deploy-checklist.mdx @@ -1,12 +1,6 @@ --- description: Deployment checklists for your implementation -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deployment Checklist -'og:url': https://auth0.com/docs/ -permalink: deploy-checklist title: Deployment Checklist -'twitter:description': Deployment checklists for your implementation -'twitter:title': Deployment Checklist --- import {InlineImage} from "/snippets/InlineImage.mdx"; diff --git a/main/docs/deploy-monitor/deploy-cli-tool.mdx b/main/docs/deploy-monitor/deploy-cli-tool.mdx index d1954e16e..5c3ee3e4d 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool.mdx @@ -1,13 +1,7 @@ --- description: Learn about the Auth0 Deploy CLI Tool and how it works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deploy CLI Tool -'og:url': https://auth0.com/docs/ -permalink: deploy-cli-tool sidebarTitle: Overview title: Deploy CLI Tool -'twitter:description': Learn about the Auth0 Deploy CLI Tool and how it works. -'twitter:title': Deploy CLI Tool --- diff --git a/main/docs/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx b/main/docs/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx index 1d180c2d0..f9810b4a6 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the different methods of authenticating the Auth0 Deploy - CLI with your tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate with your Tenant -'og:url': https://auth0.com/docs/ -permalink: authenticate-with-your-tenant +description: Learn about the different methods of authenticating the Auth0 Deploy CLI with your tenant. title: Authenticate with your Tenant -'twitter:description': Learn about the different methods of authenticating the Auth0 - Deploy CLI with your tenant. -'twitter:title': Authenticate with your Tenant --- There are three supported methods of authenticating the Auth0 Deploy CLI with your tenant. @@ -64,4 +56,4 @@ To configure private key Management API access token directly to the application. This option puts more responsibility on developers but can enable flexible and specific workflows when necessary. -To configure access token authentication, pass a Management API Auth0 access token through the `AUTH0_ACCESS_TOKEN` [environment variable](/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli). \ No newline at end of file +To configure access token authentication, pass a Management API Auth0 access token through the `AUTH0_ACCESS_TOKEN` [environment variable](/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli). diff --git a/main/docs/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx b/main/docs/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx index c8488adaa..18e80108c 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the available configuration formats when using the Auth0 - Deploy CLI. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Available Resource Configuration Formats -'og:url': https://auth0.com/docs/ -permalink: available-resource-configuration-formats +description: Learn about the available configuration formats when using the Auth0 Deploy CLI. title: Available Resource Configuration Formats -'twitter:description': Learn about the available configuration formats when using - the Auth0 Deploy CLI. -'twitter:title': Available Resource Configuration Formats --- Auth0 resource state is expressed in two available different configuration file formats: YAML and directory (JSON). When using the Deploy CLI’s `export` command, you will be prompted with the choice of one versus the other. @@ -22,4 +14,4 @@ The directory format separates resource types into separate directories, with ea ## How to choose -The decision to select which format to use should be primarily made off of preference. Both formats are tenable solutions that achieve the same task, but with subtly different strengths and weaknesses described above. Be sure to evaluate each in the context of your context. Importantly, this choice is not permanent, and switching from one to the other with the `import` command is an option at your disposal. \ No newline at end of file +The decision to select which format to use should be primarily made off of preference. Both formats are tenable solutions that achieve the same task, but with subtly different strengths and weaknesses described above. Be sure to evaluate each in the context of your context. Importantly, this choice is not permanent, and switching from one to the other with the `import` command is an option at your disposal. diff --git a/main/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx b/main/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx index 1689aa037..bbbd8a285 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure the Auth0 Deploy CLI to modify the tool for - your needs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure the Deploy CLI -'og:url': https://auth0.com/docs/ -permalink: configure-the-deploy-cli +description: Learn how to configure the Auth0 Deploy CLI to modify the tool for your needs. title: Configure the Deploy CLI -'twitter:description': Learn how to configure the Auth0 Deploy CLI to modify the tool - for your needs. -'twitter:title': Configure the Deploy CLI --- Configuring the Deploy’s CLI is essential for establishing Auth0 credentials as well as generally modifying the behavior of the tool to your specific needs. There are two ways the Deploy CLI can be configured: @@ -226,4 +218,4 @@ Array of strings. Excludes the management of specific connections by ID. Note: T ### AUTH0_EXCLUDED_RESOURCE_SERVERS -Array of strings. Excludes the management of specific resource servers by ID. Note: This configuration may be subject to deprecation in the future. To learn more, read [Exclude Resources from Management](/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management). \ No newline at end of file +Array of strings. Excludes the management of specific resource servers by ID. Note: This configuration may be subject to deprecation in the future. To learn more, read [Exclude Resources from Management](/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management). diff --git a/main/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx b/main/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx index 3311b2318..124717522 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to exclude resources from being managed when using the - Auth0 Deploy CLI. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Exclude Resources From Management -'og:url': https://auth0.com/docs/ -permalink: exclude-resources-from-management +description: Learn how to exclude resources from being managed when using the Auth0 Deploy CLI. title: Exclude Resources From Management -'twitter:description': Learn how to exclude resources from being managed when using - the Auth0 Deploy CLI. -'twitter:title': Exclude Resources From Management --- In some cases, you may find it useful to exclude resources from being managed. This could be because your tenant has a large number of a particular resource and it’s operationally burdensome to manage them, or your development workflow only pertains to a specific subset of resources and you’d like to omit all other resources for performance. Regardless, there are several options available for excluding resources when using the Deploy CLI. diff --git a/main/docs/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx b/main/docs/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx index 2060e3784..52ef4f494 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to support multi-tenant, multi-environment workflows when - using the Auth0 Deploy CLI. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Incorporate into Multi-environment Workflows -'og:url': https://auth0.com/docs/ -permalink: incorporate-into-multi-environment-workflows +description: Learn how to support multi-tenant, multi-environment workflows when using the Auth0 Deploy CLI. title: Incorporate into Multi-environment Workflows -'twitter:description': Learn how to support multi-tenant, multi-environment workflows - when using the Auth0 Deploy CLI. -'twitter:title': Incorporate into Multi-environment Workflows --- The Deploy CLI supports working within a multi-tenant, multi-environment context. When integrated into your CI/CD development workflows, can be used to propagate Auth0 changes from feature development all the way through production. diff --git a/main/docs/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx b/main/docs/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx index 7b298a1cc..684506ef2 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to manage a multi-tenant workflow with the Auth0 Deploy - CLI using keyword replacement. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Keyword Replacement -'og:url': https://auth0.com/docs/ -permalink: keyword-replacement +description: Learn how to manage a multi-tenant workflow with the Auth0 Deploy CLI using keyword replacement. title: Keyword Replacement -'twitter:description': Learn how to manage a multi-tenant workflow with the Auth0 - Deploy CLI using keyword replacement. -'twitter:title': Keyword Replacement --- The Deploy CLI supports dynamic keyword replacement with environment-specific values. This enables a scalable multi-tenant workflow where all tenants share the same resource configuration files but inject subtly different values. @@ -111,4 +103,4 @@ The keyword preservation functionality will attempt to preserve as many keywords * In the case of a keyword-replaced configuration field with differing values between local and remote, the local configuration value will always be favored. This will cause **any out-of-band changes on remote to be wiped away** if a keyword replace marker exists anywhere in that field's value in the resource definition file; there is no "intelligent" reconciliation. * Arrays without a specific identifiers are not eligible for preservation. Ex: `["http://site.com/logout", "localhost:3000/logout", "##LOGOUT_URL##"]`. This is because the ordering of these values are non-deterministic. Alternatively, to preserve these values, it is recommended to leverage the `@@ARRAY_REPLACE@@` keyword replace syntax with the entire value. -To learn more about the history and technical challenges of of keyword preservation, refer to [RFC: Keyword Preservation During Export](https://github.com/auth0/auth0-deploy-cli/issues/688). \ No newline at end of file +To learn more about the history and technical challenges of of keyword preservation, refer to [RFC: Keyword Preservation During Export](https://github.com/auth0/auth0-deploy-cli/issues/688). diff --git a/main/docs/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx b/main/docs/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx index 432a97870..dd45f346c 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the specifics of resource documentation for the Auth0 - Deploy CLI. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Resource-specific Documentation -'og:url': https://auth0.com/docs/ -permalink: resource-specific-documentation +description: Learn about the specifics of resource documentation for the Auth0 Deploy CLI. title: Resource-specific Documentation -'twitter:description': Learn about the specifics of resource documentation for the - Auth0 Deploy CLI. -'twitter:title': Resource-specific Documentation --- In general, the Deploy CLI resource configuration files closely match the payload schemas of the [Auth0 Management API](https://auth0.com/docs/api/management/v2), but there are some notable nuances to be aware of. diff --git a/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx b/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx index 3f1fc0b1d..a1f491afc 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to the use the Auth0 Deploy CLI as a standalone command-line - utility. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use as a CLI -'og:url': https://auth0.com/docs/ -permalink: use-as-a-cli +description: Learn how to the use the Auth0 Deploy CLI as a standalone command-line utility. title: Use as a CLI -'twitter:description': Learn how to the use the Auth0 Deploy CLI as a standalone command-line - utility. -'twitter:title': Use as a CLI --- The Deploy CLI can be used as a standalone command line utility. Doing so provides a simple way to manage your Auth0 tenant configuration in CI/CD workflows. @@ -96,4 +88,4 @@ Boolean. Enables more verbose error logging; useful during troubleshooting. Defa #### Deploying configuration with environment variables ignored -`a0deploy import -c=config.json --input_file=local/tenant.yaml --env=false` \ No newline at end of file +`a0deploy import -c=config.json --input_file=local/tenant.yaml --env=false` diff --git a/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx b/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx index e75404102..4b8d1ca1d 100644 --- a/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx +++ b/main/docs/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx @@ -1,12 +1,6 @@ --- description: Learn how to the use the Auth0 Deploy CLI as a node module. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use as a Node Module -'og:url': https://auth0.com/docs/ -permalink: use-as-a-node-module title: Use as a Node Module -'twitter:description': Learn how to the use the Auth0 Deploy CLI as a node module. -'twitter:title': Use as a Node Module --- The Deploy CLI can not only be used as a standalone CLI, but as a node module. Doing so allows you to manage Auth0 resources within expressive node scripts. diff --git a/main/docs/deploy-monitor/deploy-private-cloud.mdx b/main/docs/deploy-monitor/deploy-private-cloud.mdx index 07b51e7be..0bf7e5c0d 100644 --- a/main/docs/deploy-monitor/deploy-private-cloud.mdx +++ b/main/docs/deploy-monitor/deploy-private-cloud.mdx @@ -1,13 +1,7 @@ --- description: Describes Auth0 private cloud deployment options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Deployments -'og:url': https://auth0.com/docs/ -permalink: deploy-private-cloud sidebarTitle: Overview title: Private Cloud Deployments -'twitter:description': Describes Auth0 private cloud deployment options. -'twitter:title': Private Cloud Deployments --- The Private Cloud packages are managed services that you can use if you: diff --git a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx index 5f4f460c6..fa2a31b94 100644 --- a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx +++ b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx @@ -1,14 +1,6 @@ --- -description: Learn about add-on features that can complement your Auth0 Private - Cloud deployment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Add-on Features -'og:url': https://auth0.com/docs/ -permalink: private-cloud-add-on-features +description: Learn about add-on features that can complement your Auth0 Private Cloud deployment. title: Private Cloud Add-on Features -'twitter:description': Learn about add-on features that can complement your Auth0 - Private Cloud deployment. -'twitter:title': Private Cloud Add-on Features --- The Private Cloud deployment option comes with two additional add-on features: Geo-failover and PCI compliance. If you have any questions about these features, please [contact Auth0 Sales](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales). @@ -22,4 +14,4 @@ If a regional failure is detected, Geo-failover triggers on the customer's behal ## PCI Compliance -PCI Compliance is available as an add-on to customers who require it. \ No newline at end of file +PCI Compliance is available as an add-on to customers who require it. diff --git a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx index f20a02929..0c00d75df 100644 --- a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx +++ b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Auth0 identity platform on AWS deployment option - and its capabilities. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud on AWS -'og:url': https://auth0.com/docs/ -permalink: private-cloud-on-aws +description: Learn about the Auth0 identity platform on AWS deployment option and its capabilities. title: Private Cloud on AWS -'twitter:description': Learn about the Auth0 identity platform on AWS deployment option - and its capabilities. -'twitter:title': Private Cloud on AWS --- The Private Cloud on AWS deployment option is a dedicated, managed instance of the Auth0 identity platform running on Amazon Web Services. It provides isolation, higher performance, separate development instances, various add-ons, and more. @@ -309,4 +301,4 @@ Auth0 provides logs that are accessible via the Dashboard or the [log streaming ## Support -You can reach out to the Auth0 [Support](https://support.auth0.com/) team with any questions or concerns you might have. To help expedite your request, please provide as much information as possible in the [Support ticket you open](/docs/troubleshoot/customer-support/open-and-manage-support-tickets). \ No newline at end of file +You can reach out to the Auth0 [Support](https://support.auth0.com/) team with any questions or concerns you might have. To help expedite your request, please provide as much information as possible in the [Support ticket you open](/docs/troubleshoot/customer-support/open-and-manage-support-tickets). diff --git a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx index 995269056..f9ed3f690 100644 --- a/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx +++ b/main/docs/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Auth0 identity platform on Azure deployment option - and its capabilities. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud on Azure -'og:url': https://auth0.com/docs/ -permalink: private-cloud-on-azure +description: Learn about the Auth0 identity platform on Azure deployment option and its capabilities. title: Private Cloud on Azure -'twitter:description': Learn about the Auth0 identity platform on Azure deployment - option and its capabilities. -'twitter:title': Private Cloud on Azure --- The Private Cloud on Azure deployment option is a dedicated, managed instance of the Auth0 identity platform running on Microsoft Azure. It provides isolation, higher performance, separate development instances, various add-ons, and more. @@ -257,4 +249,4 @@ Auth0 provides logs that are accessible via the Dashboard or the [log streaming ## Support -You can reach out to the Auth0 [Support](https://support.auth0.com/) team with any questions or concerns you might have. To help expedite your request, please provide as much information as possible in the [Support ticket you open](/docs/troubleshoot/customer-support/open-and-manage-support-tickets). \ No newline at end of file +You can reach out to the Auth0 [Support](https://support.auth0.com/) team with any questions or concerns you might have. To help expedite your request, please provide as much information as possible in the [Support ticket you open](/docs/troubleshoot/customer-support/open-and-manage-support-tickets). diff --git a/main/docs/deploy-monitor/deployment-best-practices.mdx b/main/docs/deploy-monitor/deployment-best-practices.mdx index c255d2d09..a6d65b392 100644 --- a/main/docs/deploy-monitor/deployment-best-practices.mdx +++ b/main/docs/deploy-monitor/deployment-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for deployment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deployment Best Practices -'og:url': https://auth0.com/docs/ -permalink: deployment-best-practices title: Deployment Best Practices -'twitter:description': Learn about best practices for deployment. -'twitter:title': Deployment Best Practices --- ## Use automated deployment for rules diff --git a/main/docs/deploy-monitor/deployment-options.mdx b/main/docs/deploy-monitor/deployment-options.mdx index 9d06f56fb..d4644a895 100644 --- a/main/docs/deploy-monitor/deployment-options.mdx +++ b/main/docs/deploy-monitor/deployment-options.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 public and private cloud deployment options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deployment Options -'og:url': https://auth0.com/docs/ -permalink: deployment-options title: Deployment Options -'twitter:description': Describes Auth0 public and private cloud deployment options. -'twitter:title': Deployment Options --- Auth0 provides both public cloud and private cloud deployment options and tools to help you with your Enterprise deployment. diff --git a/main/docs/deploy-monitor/logs.mdx b/main/docs/deploy-monitor/logs.mdx index 148aad312..72f8ceb44 100644 --- a/main/docs/deploy-monitor/logs.mdx +++ b/main/docs/deploy-monitor/logs.mdx @@ -1,13 +1,7 @@ --- description: Understand how tenant and operations event logs work in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logs -'og:url': https://auth0.com/docs/ -permalink: logs sidebarTitle: Overview title: Logs -'twitter:description': Understand how tenant and operations event logs work in Auth0. -'twitter:title': Logs --- Auth0 provides logs that you can analyze for your business needs. You can: diff --git a/main/docs/deploy-monitor/logs/log-data-retention.mdx b/main/docs/deploy-monitor/logs/log-data-retention.mdx index 95dc25546..7011da925 100644 --- a/main/docs/deploy-monitor/logs/log-data-retention.mdx +++ b/main/docs/deploy-monitor/logs/log-data-retention.mdx @@ -1,13 +1,6 @@ --- description: Describes how long log data is stored depending on your Auth0 plan. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Data Retention -'og:url': https://auth0.com/docs/ -permalink: log-data-retention title: Log Data Retention -'twitter:description': Describes how long log data is stored depending on your Auth0 - plan. -'twitter:title': Log Data Retention --- Your Auth0 log retention period depends on your subscription level. @@ -57,4 +50,4 @@ In addition, you can use Auth0 log streaming to export log data. To learn more, ## Learn more -* [Log Streams](/docs/customize/log-streams) \ No newline at end of file +* [Log Streams](/docs/customize/log-streams) diff --git a/main/docs/deploy-monitor/logs/log-event-filters.mdx b/main/docs/deploy-monitor/logs/log-event-filters.mdx index 43bf345b0..3fa0a6517 100644 --- a/main/docs/deploy-monitor/logs/log-event-filters.mdx +++ b/main/docs/deploy-monitor/logs/log-event-filters.mdx @@ -1,12 +1,6 @@ --- description: Lists the log filters for errors, warnings, and success events. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Filter Log Events -'og:url': https://auth0.com/docs/ -permalink: log-event-filters title: Filter Log Events -'twitter:description': Lists the log filters for errors, warnings, and success events. -'twitter:title': Filter Log Events --- You can filter logs for errors, warnings, and success events in the [Dashboard](https://manage.auth0.com/#/logs) when you click the **Filter** down arrow. diff --git a/main/docs/deploy-monitor/logs/log-event-type-codes.mdx b/main/docs/deploy-monitor/logs/log-event-type-codes.mdx index 619a335c9..da7d8eb78 100644 --- a/main/docs/deploy-monitor/logs/log-event-type-codes.mdx +++ b/main/docs/deploy-monitor/logs/log-event-type-codes.mdx @@ -1,12 +1,6 @@ --- description: Lists the event codes associated with log events. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Type Codes -'og:url': https://auth0.com/docs/ -permalink: log-event-type-codes title: Log Type Codes -'twitter:description': Lists the event codes associated with log events. -'twitter:title': Log Type Codes --- The following table lists the codes associated with each tenant log. If you want to learn more about log event schemas, you can reference our [GitHub repo](https://github.com/auth0/auth0-log-schemas). diff --git a/main/docs/deploy-monitor/logs/log-search-query-syntax.mdx b/main/docs/deploy-monitor/logs/log-search-query-syntax.mdx index cabb563df..c8f2001c0 100644 --- a/main/docs/deploy-monitor/logs/log-search-query-syntax.mdx +++ b/main/docs/deploy-monitor/logs/log-search-query-syntax.mdx @@ -1,14 +1,6 @@ --- -description: Describes search query syntax using a subset of the Lucene query - syntax to refine Auth0 log searches. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Log Search Query Syntax -'og:url': https://auth0.com/docs/ -permalink: log-search-query-syntax +description: Describes search query syntax using a subset of the Lucene query syntax to refine Auth0 log searches. title: Log Search Query Syntax -'twitter:description': Describes search query syntax using a subset of the Lucene - query syntax to refine Auth0 log searches. -'twitter:title': Log Search Query Syntax --- When searching for logs, you can create queries using a subset of [Lucene query syntax](https://lucene.apache.org/core/2_9_4/queryparsersyntax.html) to refine your search. diff --git a/main/docs/deploy-monitor/logs/pii-in-logs.mdx b/main/docs/deploy-monitor/logs/pii-in-logs.mdx index 65bd4d776..9b0f7987a 100644 --- a/main/docs/deploy-monitor/logs/pii-in-logs.mdx +++ b/main/docs/deploy-monitor/logs/pii-in-logs.mdx @@ -1,14 +1,6 @@ --- -description: Describes the potential personally identifiable information (PII) - that Auth0 writes to tenant logs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Personally Identifiable Information in Auth0 Logs -'og:url': https://auth0.com/docs/ -permalink: pii-in-logs +description: Describes the potential personally identifiable information (PII) that Auth0 writes to tenant logs. title: Personally Identifiable Information in Auth0 Logs -'twitter:description': Describes the potential personally identifiable information - (PII) that Auth0 writes to tenant logs. -'twitter:title': Personally Identifiable Information in Auth0 Logs --- Many logs in Auth0 tenant logs can contain personally identifiable information (PII). Authentication events trigger log entries that can include users' PII. And if you use the Auth0 Management API or the Dashboard to add users, Auth0 logs the user account details. @@ -25,4 +17,4 @@ At no point does Auth0 log Management API to retrieve up to 100 logs per request using the [/get_logs](https://auth0.com/docs/api/management/v2/#!/Logs/get_logs) endpoint, which supports two types of consumption: @@ -143,4 +136,4 @@ Use double quotes for exact searches (e.g., `application:"test"` will search for * [Log Type Codes](/docs/deploy-monitor/logs/log-event-type-codes) * [Log Search Query Syntax](/docs/deploy-monitor/logs/log-search-query-syntax) -* [Log Data Retention](/docs/deploy-monitor/logs/log-data-retention) \ No newline at end of file +* [Log Data Retention](/docs/deploy-monitor/logs/log-data-retention) diff --git a/main/docs/deploy-monitor/logs/view-log-events.mdx b/main/docs/deploy-monitor/logs/view-log-events.mdx index 5822e588e..dc0868cf5 100644 --- a/main/docs/deploy-monitor/logs/view-log-events.mdx +++ b/main/docs/deploy-monitor/logs/view-log-events.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to view logs in the Dashboard including user authentication - and administrative actions such as adding and updating applications, connections, - and rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Logs -'og:url': https://auth0.com/docs/ -permalink: view-log-events +description: Learn how to view logs in the Dashboard including user authentication and administrative actions such as adding and updating applications, connections, and rules. title: View Logs -'twitter:description': Learn how to view logs in the Dashboard including user authentication - and administrative actions such as adding and updating applications, connections, - and rules. -'twitter:title': View Logs --- Use the Auth0 Dashboard to view all the logs that occur in your tenants, including user authentication and administrative actions such as adding and updating applications, connections, and rules. Administrative actions will show up in the logs as **API Operation** logs. @@ -33,4 +23,4 @@ By default, logs may not display in the exact order in which they occurred. If y * [Log Data Retention](/docs/deploy-monitor/logs/log-data-retention) * [Filter Log Events](/docs/deploy-monitor/logs/log-event-filters) -* [Log Search Query Syntax](/docs/deploy-monitor/logs/log-search-query-syntax) \ No newline at end of file +* [Log Search Query Syntax](/docs/deploy-monitor/logs/log-search-query-syntax) diff --git a/main/docs/deploy-monitor/monitor.mdx b/main/docs/deploy-monitor/monitor.mdx index 9129b799f..5f8b168da 100644 --- a/main/docs/deploy-monitor/monitor.mdx +++ b/main/docs/deploy-monitor/monitor.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to monitor and track your Auth0 usage, as well as - how to send tenant logs to external tools. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor Auth0 -'og:url': https://auth0.com/docs/ -permalink: monitor +description: Describes how to monitor and track your Auth0 usage, as well as how to send tenant logs to external tools. title: Monitor Auth0 -'twitter:description': Describes how to monitor and track your Auth0 usage, as well - as how to send tenant logs to external tools. -'twitter:title': Monitor Auth0 --- You can monitor your Auth0 implementation and Auth0 status and services, as well as your tenant log event data. @@ -46,4 +38,4 @@ Follow [@auth0status](https://twitter.com/auth0status) on X to get the latest How to create tenant log event streams to external services such as AWS EventBridge, Azure Event Grid, Datadog and more. - \ No newline at end of file + diff --git a/main/docs/deploy-monitor/monitor/check-auth0-status.mdx b/main/docs/deploy-monitor/monitor/check-auth0-status.mdx index 9f875223d..63bbe95d4 100644 --- a/main/docs/deploy-monitor/monitor/check-auth0-status.mdx +++ b/main/docs/deploy-monitor/monitor/check-auth0-status.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to check Auth0 public cloud service availability, incident - reports, and historical uptime reports. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check Auth0 Status -'og:url': https://auth0.com/docs/ -permalink: check-auth0-status +description: Learn how to check Auth0 public cloud service availability, incident reports, and historical uptime reports. title: Check Auth0 Status -'twitter:description': Learn how to check Auth0 public cloud service availability, - incident reports, and historical uptime reports. -'twitter:title': Check Auth0 Status --- Go to the [Auth0 Public Cloud Status](https://status.auth0.com) page to check the service availability of the public cloud version of Auth0. @@ -51,4 +43,4 @@ The generated ATOM / RSS Feed URL is unique per Private Cloud environment and co -![](/docs/images/cdy7uua7fh8z/Qhh5o4Ld0MORqDdXgZd4S/951c8c005e2410634778cdaf8f96ee41/Screenshot_2024-07-11_at_2.17.04_PM.png) \ No newline at end of file +![](/docs/images/cdy7uua7fh8z/Qhh5o4Ld0MORqDdXgZd4S/951c8c005e2410634778cdaf8f96ee41/Screenshot_2024-07-11_at_2.17.04_PM.png) diff --git a/main/docs/deploy-monitor/monitor/check-external-services-status.mdx b/main/docs/deploy-monitor/monitor/check-external-services-status.mdx index 74b738320..1936e10ae 100644 --- a/main/docs/deploy-monitor/monitor/check-external-services-status.mdx +++ b/main/docs/deploy-monitor/monitor/check-external-services-status.mdx @@ -1,12 +1,6 @@ --- description: Learn how to check the status of services external to Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check External Services Status -'og:url': https://auth0.com/docs/ -permalink: check-external-services-status title: Check External Services Status -'twitter:description': Learn how to check the status of services external to Auth0. -'twitter:title': Check External Services Status --- We recommend that you monitor any remote identity providers you use with your Auth0 connections to quickly isolate the source of the problem. diff --git a/main/docs/deploy-monitor/monitor/monitor-applications.mdx b/main/docs/deploy-monitor/monitor/monitor-applications.mdx index e5c2bbcb0..455c7bbc3 100644 --- a/main/docs/deploy-monitor/monitor/monitor-applications.mdx +++ b/main/docs/deploy-monitor/monitor/monitor-applications.mdx @@ -1,16 +1,6 @@ --- -description: Your applications depend on Auth0. Monitoring Auth0's health lets - you report errors or reduce user impact in case there's an issue with Auth0. Learn - more. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor Applications -'og:url': https://auth0.com/docs/ -permalink: monitor-applications +description: Your applications depend on Auth0. Monitoring Auth0's health lets you report errors or reduce user impact in case there's an issue with Auth0. Learn more. title: Monitor Applications -'twitter:description': Your applications depend on Auth0. Monitoring Auth0's health - lets you report errors or reduce user impact in case there's an issue with Auth0. - Learn more. -'twitter:title': Monitor Applications --- Your applications and services depend on Auth0. Monitoring Auth0's health lets you report specific errors to customers or reduce user impact in case there's an issue with Auth0. @@ -79,4 +69,4 @@ When your team gets an alert from Auth0, we recommend adding a link to [Check A * [Check Auth0 Status](/docs/deploy-monitor/monitor/check-auth0-status) * [Check External Services Status](/docs/deploy-monitor/monitor/check-external-services-status) -* [Monitor Auth0 Using System Center Operations Manager](/docs/deploy-monitor/monitor/monitor-using-scom) \ No newline at end of file +* [Monitor Auth0 Using System Center Operations Manager](/docs/deploy-monitor/monitor/monitor-using-scom) diff --git a/main/docs/deploy-monitor/monitor/monitor-using-scom.mdx b/main/docs/deploy-monitor/monitor/monitor-using-scom.mdx index 8ea66ff63..63e207779 100644 --- a/main/docs/deploy-monitor/monitor/monitor-using-scom.mdx +++ b/main/docs/deploy-monitor/monitor/monitor-using-scom.mdx @@ -1,15 +1,6 @@ --- -description: Describes how to monitor Auth0 as a standard web application using - System Center Operations Manager (SCOM) or any tool that supports synthetic transactions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor Auth0 Using System Center Operations Manager -'og:url': https://auth0.com/docs/ -permalink: monitor-using-scom +description: Describes how to monitor Auth0 as a standard web application using System Center Operations Manager (SCOM) or any tool that supports synthetic transactions. title: Monitor Auth0 Using System Center Operations Manager -'twitter:description': Describes how to monitor Auth0 as a standard web application - using System Center Operations Manager (SCOM) or any tool that supports synthetic - transactions. -'twitter:title': Monitor Auth0 Using System Center Operations Manager --- You can monitor Auth0 as a standard web application using System Center Operations Manager (SCOM) or any tool that supports synthetic transactions. We recommend adding a synthetic login transaction that includes the extensions your applications rely on (such as rules that execute custom code for integration with your company's other services). @@ -89,4 +80,4 @@ Click **Web Application Status** to bring up the information SCOM has gathered. * [Check Auth0 Status](/docs/deploy-monitor/monitor/check-auth0-status) * [Monitor Applications](/docs/deploy-monitor/monitor/monitor-applications) -* [Check External Services Status](/docs/deploy-monitor/monitor/check-external-services-status) \ No newline at end of file +* [Check External Services Status](/docs/deploy-monitor/monitor/check-external-services-status) diff --git a/main/docs/deploy-monitor/pre-deployment-checks.mdx b/main/docs/deploy-monitor/pre-deployment-checks.mdx index adf0a9d22..57896f851 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks.mdx @@ -1,15 +1,7 @@ --- -description: A reference of helpful pre-deployment checks for your production - Auth0 environment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Pre-Deployment Checks -'og:url': https://auth0.com/docs/ -permalink: pre-deployment-checks +description: A reference of helpful pre-deployment checks for your production Auth0 environment. sidebarTitle: Overview title: Pre-Deployment Checks -'twitter:description': A reference of helpful pre-deployment checks for your production - Auth0 environment. -'twitter:title': Pre-Deployment Checks --- Before you go live, run Auth0's production checks suite to ensure that your tenants are ready for use in a production environment. @@ -33,4 +25,4 @@ Before you go live, run Auth0's production checks suite to ensure that your tena About tips we have collected from our customers when first getting started with Auth0. - \ No newline at end of file + diff --git a/main/docs/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx b/main/docs/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx index eea7dd933..3ac556469 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to run the Auth0 Production Checks to ensure that your - Applications are production-ready. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Run Production Readiness Checks -'og:url': https://auth0.com/docs/ -permalink: how-to-run-production-checks +description: Learn how to run the Auth0 Production Checks to ensure that your Applications are production-ready. title: Run Production Readiness Checks -'twitter:description': Learn how to run the Auth0 Production Checks to ensure that - your Applications are production-ready. -'twitter:title': Run Production Readiness Checks --- Review production check results for your tenant before you deploy your production environment. @@ -55,4 +47,4 @@ All of the checks that your application **passed** are grouped together in the p * [Production Readiness Checks: Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes) * [Production Readiness Checks: Non-Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes) * [Production Readiness Checks: Best Practices](/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices) -* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) \ No newline at end of file +* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) diff --git a/main/docs/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx b/main/docs/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx index 62a937099..53f6dc853 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx @@ -1,14 +1,6 @@ --- -description: A list of helpful tips for when getting started with Auth0 services - based on feedback and experience from others -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Pre-Launch Tips -'og:url': https://auth0.com/docs/ -permalink: pre-launch-tips +description: A list of helpful tips for when getting started with Auth0 services based on feedback and experience from others title: Pre-Launch Tips -'twitter:description': A list of helpful tips for when getting started with Auth0 - services based on feedback and experience from others -'twitter:title': Pre-Launch Tips --- Here is a list of tips our customers have found most useful when first getting started with Auth0 services: @@ -42,4 +34,4 @@ Here is a list of tips our customers have found most useful when first getting s * [Verify Domain](/docs/troubleshoot/basic-issues/verify-domain) * [Verify Platform](/docs/troubleshoot/basic-issues/verify-platform) * [Verify Connections](/docs/troubleshoot/basic-issues/verify-connections) -* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) \ No newline at end of file +* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) diff --git a/main/docs/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx b/main/docs/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx index 7031c944d..1017db8df 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to test your Auth0 implementation prior to deployment - to production environments. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Run Pre-Deployment Tests -'og:url': https://auth0.com/docs/ -permalink: predeployment-tests +description: Learn how to test your Auth0 implementation prior to deployment to production environments. title: Run Pre-Deployment Tests -'twitter:description': Learn how to test your Auth0 implementation prior to deployment - to production environments. -'twitter:title': Run Pre-Deployment Tests --- You should run unit and integration tests before deploying Auth0 on a live application or service. Performing tests against Auth0 APIs may lead to your account being [rate limited](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy), so we recommend creating mock Auth0 APIs during testing. Depending on your development environment, your test tools may also provide mock API functionality. There are also numerous API mocking tools available, such as [MockServer](http://www.mock-server.com/) or [JSON Server](https://github.com/typicode/json-server), you can use to quickly create fake APIs for testing. @@ -51,4 +43,4 @@ If you discover an issue that you can reproduce, we recommend that you [create a * [Professional Services: Implement](/docs/get-started/professional-services/implement) * [Rules Testing Best Practices](/docs/rules-best-practices/rules-testing-best-practices) * [Set Up AD/LDAP Connector Test Environment](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment) -* [Generate and Analyze HAR Files](/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files) \ No newline at end of file +* [Generate and Analyze HAR Files](/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files) diff --git a/main/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx b/main/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx index f8a1ac292..4f6efdbcd 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx @@ -1,14 +1,6 @@ --- -description: Recommendations on how you can improve your Auth0 Application prior - to production deployment -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Production Readiness Checks: Non-Critical Fixes' -'og:url': https://auth0.com/docs/ -permalink: production-check-recommended-fixes +description: Recommendations on how you can improve your Auth0 Application prior to production deployment title: 'Production Readiness Checks: Non-Critical Fixes' -'twitter:description': Recommendations on how you can improve your Auth0 Application - prior to production deployment -'twitter:title': 'Production Readiness Checks: Non-Critical Fixes' --- The following checks see if you've completed all recommendations (which are optional) for successful deployment to Production. @@ -80,4 +72,4 @@ For more information about your checks output, see [Run Production Checks](/docs * [Production Readiness Checks: Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes) * [Production Readiness Checks: Best Practices](/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices) -* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) \ No newline at end of file +* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) diff --git a/main/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx b/main/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx index 7c1f0c893..d68a3728e 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx @@ -1,14 +1,6 @@ --- -description: Fixes you must make to your Auth0 Application prior to production - deployment -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Production Readiness Checks: Critical Fixes' -'og:url': https://auth0.com/docs/ -permalink: production-check-required-fixes +description: Fixes you must make to your Auth0 Application prior to production deployment title: 'Production Readiness Checks: Critical Fixes' -'twitter:description': Fixes you must make to your Auth0 Application prior to production - deployment -'twitter:title': 'Production Readiness Checks: Critical Fixes' --- The following checks see if you've completed all requirements for successful deployment to Production. @@ -111,4 +103,4 @@ For more information about your checks output, see [Run Production Checks](/docs ## Learn more * [Production Readiness Checks: Non-Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes) -* [Production Readiness Checks: Best Practices](/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices) \ No newline at end of file +* [Production Readiness Checks: Best Practices](/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices) diff --git a/main/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx b/main/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx index 79d7eedd6..519f43f28 100644 --- a/main/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx +++ b/main/docs/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx @@ -1,13 +1,6 @@ --- description: Checks to ensure that your Applications comply with Auth0 best practices -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Production Readiness Checks: Best Practices' -'og:url': https://auth0.com/docs/ -permalink: production-checks-best-practices title: 'Production Readiness Checks: Best Practices' -'twitter:description': Checks to ensure that your Applications comply with Auth0 best - practices -'twitter:title': 'Production Readiness Checks: Best Practices' --- The following checks cannot be automated, so we recommend manually checking these areas prior to deployment to Production. @@ -49,4 +42,4 @@ The following checks cannot be automated, so we recommend manually checking thes * [Production Readiness Checks: Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-required-fixes) * [Production Readiness Checks: Non-Critical Fixes](/docs/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes) -* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) \ No newline at end of file +* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) diff --git a/main/docs/fine-grained-m2m-token-quotas.mdx b/main/docs/fine-grained-m2m-token-quotas.mdx index 650728018..730280178 100644 --- a/main/docs/fine-grained-m2m-token-quotas.mdx +++ b/main/docs/fine-grained-m2m-token-quotas.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use fine-grained M2M token quotas for the applications - and organizations associated with your tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Fine-Grained Machine-to-Machine Token Quotas -'og:url': https://auth0.com/docs/ -permalink: fine-grained-m2m-token-quotas +description: Learn how to use fine-grained M2M token quotas for the applications and organizations associated with your tenant. title: Fine-Grained Machine-to-Machine Token Quotas Early Access -'twitter:description': Learn how to use fine-grained M2M token quotas for the applications - and organizations associated with your tenant. -'twitter:title': Fine-Grained Machine-to-Machine Token Quotas --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/android-development-keystores-hashes.mdx b/main/docs/fr-ca/android-development-keystores-hashes.mdx index d4ba4e3ad..01f75997c 100644 --- a/main/docs/fr-ca/android-development-keystores-hashes.mdx +++ b/main/docs/fr-ca/android-development-keystores-hashes.mdx @@ -1,12 +1,6 @@ --- title: "Keystores et empreintes de clés pour le développement d’Android" -permalink: "android-development-keystores-hashes" 'description': "Instructions sur l’acquisition de keystores/empreintes de clés pendant le développement d’applications pour Android." -'og:title': "Keystores et empreintes de clés pour le développement d’Android" -'og:description': "Instructions sur l’acquisition de keystores/empreintes de clés pendant le développement d’applications pour Android." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Keystores et empreintes de clés pour le développement d’Android" -'twitter:description': "Instructions sur l’acquisition de keystores/empreintes de clés pendant le développement d’applications pour Android." --- Lors de la création d’un nouveau justificatif diff --git a/main/docs/fr-ca/auth0-android-passwordless.mdx b/main/docs/fr-ca/auth0-android-passwordless.mdx index 52bf952c6..70ebb85b0 100644 --- a/main/docs/fr-ca/auth0-android-passwordless.mdx +++ b/main/docs/fr-ca/auth0-android-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Authentification sans mot de passe Auth0.Android" -permalink: "auth0-android-passwordless" 'description': "Comment utiliser Auth0.Android avec des connexions sans mot de passe?" -'og:title': "Authentification sans mot de passe Auth0.Android" -'og:description': "Comment utiliser Auth0.Android avec des connexions sans mot de passe?" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification sans mot de passe Auth0.Android" -'twitter:description': "Comment utiliser Auth0.Android avec des connexions sans mot de passe?" --- diff --git a/main/docs/fr-ca/auth0-android-save-and-renew-tokens.mdx b/main/docs/fr-ca/auth0-android-save-and-renew-tokens.mdx index cce3337a3..af8029e8e 100644 --- a/main/docs/fr-ca/auth0-android-save-and-renew-tokens.mdx +++ b/main/docs/fr-ca/auth0-android-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Enregistrement Auth0.Android et renouvellement des jetons" -permalink: "auth0-android-save-and-renew-tokens" 'description': "Garder votre utilisateur connecté avec Auth0.Android" -'og:title': "Enregistrement Auth0.Android et renouvellement des jetons" -'og:description': "Garder votre utilisateur connecté avec Auth0.Android" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Enregistrement Auth0.Android et renouvellement des jetons" -'twitter:description': "Garder votre utilisateur connecté avec Auth0.Android" --- Lorsqu’une authentification est effectuée avec la permission `offline_access` incluse, elle renvoie un jeton d’actualisation qui peut être utilisé pour demander un nouveau jeton d’utilisateur, sans obliger l’utilisateur à s’authentifier à nouveau. diff --git a/main/docs/fr-ca/auth0-android-user-management.mdx b/main/docs/fr-ca/auth0-android-user-management.mdx index f3a96ae2a..0432b63a7 100644 --- a/main/docs/fr-ca/auth0-android-user-management.mdx +++ b/main/docs/fr-ca/auth0-android-user-management.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Android: User Management" -permalink: "auth0-android-user-management" 'description': "Comment utiliser Auth0.Android pour gérer les utilisateurs" -'og:title': "Auth0.Android: User Management" -'og:description': "Comment utiliser Auth0.Android pour gérer les utilisateurs" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Android: User Management" -'twitter:description': "Comment utiliser Auth0.Android pour gérer les utilisateurs" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate.mdx b/main/docs/fr-ca/authenticate.mdx index e2c8ef210..df213de85 100644 --- a/main/docs/fr-ca/authenticate.mdx +++ b/main/docs/fr-ca/authenticate.mdx @@ -1,12 +1,6 @@ --- title: "S’authentifier" -permalink: "authenticate" 'description': "Tout savoir sur l’authentification avec Auth0." -'og:title': "S’authentifier" -'og:description': "Tout savoir sur l’authentification avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "S’authentifier" -'twitter:description': "Tout savoir sur l’authentification avec Auth0." --- import { AuthDocsPipeline } from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/fr-ca/authenticate/connection-settings-best-practices.mdx b/main/docs/fr-ca/authenticate/connection-settings-best-practices.mdx index 29c529a3e..aed164f62 100644 --- a/main/docs/fr-ca/authenticate/connection-settings-best-practices.mdx +++ b/main/docs/fr-ca/authenticate/connection-settings-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques des paramètres de connexion" -permalink: "connection-settings-best-practices" 'description': "Découvrez les paramètres de connexion recommandés pour les fournisseurs d’identité dans Auth0." -'og:title': "Meilleures pratiques des paramètres de connexion" -'og:description': "Découvrez les paramètres de connexion recommandés pour les fournisseurs d’identité dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques des paramètres de connexion" -'twitter:description': "Découvrez les paramètres de connexion recommandés pour les fournisseurs d’identité dans Auth0." --- Voici quelques bonnes pratiques pour la configuration de connexions. Avant de configurer des connexions, prenez quelques instants pour découvrir quelles sont les connexions et pour [apprendre les bases de l’authentification](/docs/fr-ca/authenticate) pour votre type d’application. diff --git a/main/docs/fr-ca/authenticate/custom-token-exchange.mdx b/main/docs/fr-ca/authenticate/custom-token-exchange.mdx index dbaac0c63..2eccd1691 100644 --- a/main/docs/fr-ca/authenticate/custom-token-exchange.mdx +++ b/main/docs/fr-ca/authenticate/custom-token-exchange.mdx @@ -1,12 +1,6 @@ --- title: "Accès anticipé à l’échange de jetons personnalisé" -permalink: "custom-token-exchange" 'description': "Découvrez les fonctionnalités d’accès anticipé à l’échange de jetons personnalisé." -'og:title': "Accès anticipé à l’échange de jetons personnalisé" -'og:description': "Découvrez les fonctionnalités d’accès anticipé à l’échange de jetons personnalisé." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Accès anticipé à l’échange de jetons personnalisé" -'twitter:description': "Découvrez les fonctionnalités d’accès anticipé à l’échange de jetons personnalisé." --- diff --git a/main/docs/fr-ca/authenticate/database-connections.mdx b/main/docs/fr-ca/authenticate/database-connections.mdx index 7502add7f..b40907d03 100644 --- a/main/docs/fr-ca/authenticate/database-connections.mdx +++ b/main/docs/fr-ca/authenticate/database-connections.mdx @@ -1,12 +1,6 @@ --- title: "Connexions de base de données" -permalink: "database-connections" 'description': "Apprenez à créer et à utiliser une connexion à une base de données à l’aide du magasin d’utilisateurs Auth0 ou de votre propre magasin d’utilisateurs." -'og:title': "Connexions de base de données" -'og:description': "Apprenez à créer et à utiliser une connexion à une base de données à l’aide du magasin d’utilisateurs Auth0 ou de votre propre magasin d’utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexions de base de données" -'twitter:description': "Apprenez à créer et à utiliser une connexion à une base de données à l’aide du magasin d’utilisateurs Auth0 ou de votre propre magasin d’utilisateurs." --- Auth0 fournit des connexions à la base de données pour authentifier les utilisateurs avec un identifiant (courriel, nom d’utilisateur ou numéro de téléphone) et un mot de passe. Ces informations d’identification sont stockées en toute sécurité dans le magasin d’utilisateurs Auth0 ou dans votre propre base de données. diff --git a/main/docs/fr-ca/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx b/main/docs/fr-ca/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx index d9b863022..ea1edf8fe 100644 --- a/main/docs/fr-ca/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx @@ -1,12 +1,6 @@ --- title: "Activer et configurer les attributs pour les identifiants flexibles" -permalink: "activate-and-configure-attributes-for-flexible-identifiers" 'description': "Décrit comment les identifiants tels que l’adresse courriel et le téléphone doivent être configurés dans un locataire utilisateur." -'og:title': "Activer et configurer les attributs pour les identifiants flexibles" -'og:description': "Décrit comment les identifiants tels que l’adresse courriel et le téléphone doivent être configurés dans un locataire utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activer et configurer les attributs pour les identifiants flexibles" -'twitter:description': "Décrit comment les identifiants tels que l’adresse courriel et le téléphone doivent être configurés dans un locataire utilisateur." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/auth0-user-store.mdx b/main/docs/fr-ca/authenticate/database-connections/auth0-user-store.mdx index aa3ef9a9e..1432b0f1e 100644 --- a/main/docs/fr-ca/authenticate/database-connections/auth0-user-store.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/auth0-user-store.mdx @@ -1,12 +1,6 @@ --- title: "Magasin d’utilisateurs Auth0" -permalink: "auth0-user-store" 'description': "Décrit la création et l’utilisation d’une connexion de base de données avec le magasin d’utilisateurs Auth0." -'og:title': "Magasin d’utilisateurs Auth0" -'og:description': "Décrit la création et l’utilisation d’une connexion de base de données avec le magasin d’utilisateurs Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Magasin d’utilisateurs Auth0" -'twitter:description': "Décrit la création et l’utilisation d’une connexion de base de données avec le magasin d’utilisateurs Auth0." --- Auth0 fournit l’infrastructure de base de données pour stocker vos utilisateurs par défaut. Ce scénario fournit la meilleure performance pour le processus d’authentification puisque toutes les données sont stockées dans Auth0. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db.mdx index fb9d64114..7b9e7832a 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db.mdx @@ -1,12 +1,6 @@ --- title: "Connexions à des bases de données personnalisées" -permalink: "custom-db" 'description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." -'og:title': "Connexions à des bases de données personnalisées" -'og:description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexions à des bases de données personnalisées" -'twitter:description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." --- Utilisez une connexion à une base de données personnalisée lorsque vous souhaitez fournir à Auth0 un accès à votre propre magasin de données d’identité indépendant (hérité) principalement pour l’authentification (en prenant le rôle d’un fournisseur d’identité) et pour la migration des données utilisateur vers le magasin de données d’Auth0. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/create-db-connection.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/create-db-connection.mdx index 1f779c778..7a6aa4c6d 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/create-db-connection.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/create-db-connection.mdx @@ -1,12 +1,6 @@ --- title: "Créer des connexions de base de données personnalisée" -permalink: "create-db-connection" 'description': "Apprenez à créer une connexion de base de données." -'og:title': "Créer des connexions de base de données personnalisée" -'og:description': "Apprenez à créer une connexion de base de données." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des connexions de base de données personnalisée" -'twitter:description': "Apprenez à créer une connexion de base de données." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx index 09ed95866..674d6c996 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques en matière de connexions personnalisées aux bases de données et aux scripts d’action" -permalink: "custom-database-connections-scripts" 'description': "Découvrez les meilleures pratiques en matière de connexions personnalisées à la base de données et aux scripts d’action pour la base de données." -'og:title': "Meilleures pratiques en matière de connexions personnalisées aux bases de données et aux scripts d’action" -'og:description': "Découvrez les meilleures pratiques en matière de connexions personnalisées à la base de données et aux scripts d’action pour la base de données." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques en matière de connexions personnalisées aux bases de données et aux scripts d’action" -'twitter:description': "Découvrez les meilleures pratiques en matière de connexions personnalisées à la base de données et aux scripts d’action pour la base de données." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx index d409a9a18..e31f5971e 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisées" -permalink: "anatomy" 'description': "Découvrez les meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisée." -'og:title': "Meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisées" -'og:description': "Découvrez les meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisée." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisées" -'twitter:description': "Découvrez les meilleures pratiques en matière d’anatomie de connexion à la base de données personnalisée." --- Vous utilisez généralement une connexion à la base de données personnalisée pour accéder à votre propre magasin d’identités hérité pour l’authentification (parfois appelé **authentification héritée**) ou [pour effectuer l’importation d’utilisateurs par le biais de la migration automatique](/docs/fr-ca/manage-users/user-migration/configure-automatic-migration-from-your-database) (souvent appelée migration **progressive** ou **paresseuse**). Vous pouvez également utiliser des connexions à la base de données personnalisée pour faire office de proxy d’accès à un locataire Auth0 dans des scénarios où vous utilisez l’architecture multi-locataire d’Auth0. Pour en savoir plus, veuillez lire [Meilleures pratiques en matière d’applications multi-locataires](/docs/fr-ca/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices). diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx index 935fc7ec3..6dd34e11d 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques en matière de sécurité pour les connexions à des bases de données personnalisées" -permalink: "connection-security" 'description': "Découvrez les meilleures pratiques en matière de sécurité de connexion aux bases de données personnalisées." -'og:title': "Meilleures pratiques en matière de sécurité pour les connexions à des bases de données personnalisées" -'og:description': "Découvrez les meilleures pratiques en matière de sécurité de connexion aux bases de données personnalisées." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques en matière de sécurité pour les connexions à des bases de données personnalisées" -'twitter:description': "Découvrez les meilleures pratiques en matière de sécurité de connexion aux bases de données personnalisées." --- ## Accédez au stockage des identités héritées via une API personnalisée diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx index d2c710c64..0248f8054 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées" -permalink: "environment" 'description': "Découvrez les meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées." -'og:title': "Meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées" -'og:description': "Découvrez les meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées" -'twitter:description': "Découvrez les meilleures pratiques en matière d’environnement des scripts d’action des bases de données personnalisées." --- Les scripts d’action s’exécutent comme une série de fonctions appelées JavaScript dans une instance d’un conteneur Webtask sans serveur. Dans ce cadre, un environnement particulier est fourni, ainsi qu’un certain nombre d’artefacts issus à la fois du conteneur Webtask et du serveur d’authentification Auth0 (votre locataire Auth0) lui-même. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx index a580dc7a8..c3c131159 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques pour les bases de données personnalisées et l’exécution des scripts d’action" -permalink: "execution" 'description': "Apprenez les meilleures pratiques pour l’exécution des scripts d’action des bases de données personnalisées." -'og:title': "Meilleures pratiques pour les bases de données personnalisées et l’exécution des scripts d’action" -'og:description': "Apprenez les meilleures pratiques pour l’exécution des scripts d’action des bases de données personnalisées." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques pour les bases de données personnalisées et l’exécution des scripts d’action" -'twitter:description': "Apprenez les meilleures pratiques pour l’exécution des scripts d’action des bases de données personnalisées." --- Un type de connexion à une base de données personnalisée vous permet de configurer des scripts d’action, qui contiennent le code personnalisé qu’Auth0 utilise pour assurer l’interface avec votre magasin d’identité hérité. Les scripts d’action sont des fonctions JavaScript nommées qui acceptent un ensemble prédéfini de paramètres. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/error-handling.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/error-handling.mdx index 98f6afa4a..6237f9e76 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/error-handling.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/error-handling.mdx @@ -1,12 +1,6 @@ --- title: "Dépanner les bases de données sur mesure" -permalink: "error-handling" 'description': "Décrit comment gérer les erreurs et résoudre les problèmes lors de l’utilisation de votre base de données en tant que fournisseur d’identité." -'og:title': "Dépanner les bases de données sur mesure" -'og:description': "Décrit comment gérer les erreurs et résoudre les problèmes lors de l’utilisation de votre base de données en tant que fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépanner les bases de données sur mesure" -'twitter:description': "Décrit comment gérer les erreurs et résoudre les problèmes lors de l’utilisation de votre base de données en tant que fournisseur d’identité." --- Vous pouvez retourner les erreurs résultant de votre connexion à la base de données personnalisée à des fins de dépannage. Nous aborderons également quelques étapes de dépannage de base pour vos scripts. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx index 56c3e4998..4d3c35efc 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx @@ -1,12 +1,6 @@ --- title: "Authentification à l’aide de votre propre magasin d’utilisateurs" -permalink: "overview-custom-db-connections" 'description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." -'og:title': "Authentification à l’aide de votre propre magasin d’utilisateurs" -'og:description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification à l’aide de votre propre magasin d’utilisateurs" -'twitter:description': "Découvrez comment authentifier les utilisateurs à l’aide de votre base de données comme fournisseur d’identité." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates.mdx index 93be11f87..2a9d895fd 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates.mdx @@ -1,12 +1,6 @@ --- title: "Modèles de scripts d’action personnalisés pour la base de données" -permalink: "templates" 'description': "Découvrez les modèles de scripts d’actions de base de données personnalisés." -'og:title': "Modèles de scripts d’action personnalisés pour la base de données" -'og:description': "Découvrez les modèles de scripts d’actions de base de données personnalisés." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modèles de scripts d’action personnalisés pour la base de données" -'twitter:description': "Découvrez les modèles de scripts d’actions de base de données personnalisés." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-email.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-email.mdx index 04ee98f4d..68c691db4 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-email.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-email.mdx @@ -1,12 +1,6 @@ --- title: "Modifier le modèle de script de courriel" -permalink: "change-email" 'description': "Décrit le script d’action personnalisé de la base de données permettant de modifier l’adresse courriel d’un utilisateur." -'og:title': "Modifier le modèle de script de courriel" -'og:description': "Décrit le script d’action personnalisé de la base de données permettant de modifier l’adresse courriel d’un utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modifier le modèle de script de courriel" -'twitter:description': "Décrit le script d’action personnalisé de la base de données permettant de modifier l’adresse courriel d’un utilisateur." --- Le script Change Email (Modifier le courriel) met en œuvre la fonction définie lorsque l’adresse de courriel d’un utilisateur ou son statut de vérification de l’adresse courriel change. Nous recommandons de nommer cette fonction `changeEmail` (Modifier le courriel). diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-password.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-password.mdx index 2045cc269..6830f869e 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-password.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/change-password.mdx @@ -1,12 +1,6 @@ --- title: "Modifier les modèles de script de mot de passe" -permalink: "change-password" 'description': "Décrit les modèles de scripts d’action de base de données personnalisés permettant de modifier le mot de passe d’un utilisateur." -'og:title': "Modifier les modèles de script de mot de passe" -'og:description': "Décrit les modèles de scripts d’action de base de données personnalisés permettant de modifier le mot de passe d’un utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modifier les modèles de script de mot de passe" -'twitter:description': "Décrit les modèles de scripts d’action de base de données personnalisés permettant de modifier le mot de passe d’un utilisateur." --- Le script de modification du mot de passe met en œuvre la fonction définie pour modifier le mot de passe de l’utilisateur indiqué dans la base de données externe. Nous recommandons de nommer cette fonction `changePassword`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/create.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/create.mdx index c3bafb6c6..ea9e11c33 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/create.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/create.mdx @@ -1,12 +1,6 @@ --- title: "Créer des modèles de script" -permalink: "create" 'description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la création des utilisateurs." -'og:title': "Créer des modèles de script" -'og:description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la création des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des modèles de script" -'twitter:description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la création des utilisateurs." --- Le script Créer implémente la fonction définie lors de la création d’un utilisateur. Nous recommandons de nommer cette fonction `create`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/delete.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/delete.mdx index eeb5fb385..014b3f3f3 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/delete.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/delete.mdx @@ -1,12 +1,6 @@ --- title: "Modèles de script de suppression" -permalink: "delete" 'description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la suppression des utilisateurs." -'og:title': "Modèles de script de suppression" -'og:description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la suppression des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modèles de script de suppression" -'twitter:description': "Cet article décrit les modèles de scripts d’action personnalisés des bases de données pour la suppression des utilisateurs." --- Le script de suppression met en œuvre la fonction définie pour supprimer un utilisateur donné d’une base de données externe. Il est recommandé de nommer cette fonction `deleteUser`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/get-user.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/get-user.mdx index 66bb86cdf..d951ecb6c 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/get-user.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/get-user.mdx @@ -1,12 +1,6 @@ --- title: "Modèles de script Get User" -permalink: "get-user" 'description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la recherche des utilisateurs." -'og:title': "Modèles de script Get User" -'og:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la recherche des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modèles de script Get User" -'twitter:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la recherche des utilisateurs." --- Le script Get User permet d’implémenter la fonction exécutée pour déterminer l’état actuel d’existence d’un utilisateur. Nous recommandons de nommer cette fonction `getUser`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/login.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/login.mdx index d0c502137..924124343 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/login.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/login.mdx @@ -1,12 +1,6 @@ --- title: "Modèles de script de connexion" -permalink: "login" 'description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la connexion des utilisateurs." -'og:title': "Modèles de script de connexion" -'og:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la connexion des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modèles de script de connexion" -'twitter:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la connexion des utilisateurs." --- Le script de connexion met en œuvre la fonction exécutée chaque fois qu’un utilisateur doit s’authentifier. Il est recommandé de nommer cette fonction `login`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/verify.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/verify.mdx index 2fd6bd85e..6287137cf 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/verify.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/templates/verify.mdx @@ -1,12 +1,6 @@ --- title: "Modèles de scripts Verify" -permalink: "verify" 'description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la vérification de l’adresse de courriel d’un utilisateur." -'og:title': "Modèles de scripts Verify" -'og:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la vérification de l’adresse de courriel d’un utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modèles de scripts Verify" -'twitter:description': "Décrit les modèles de scripts d’action de base de données personnalisés pour la vérification de l’adresse de courriel d’un utilisateur." --- Le script Verify implémente la fonction exécutée pour marquer l’état de vérification de l’adresse courriel d’un utilisateur dans une base de données externe. Nous recommandons de nommer cette fonction `verify`. diff --git a/main/docs/fr-ca/authenticate/database-connections/custom-db/test-custom-database-connections.mdx b/main/docs/fr-ca/authenticate/database-connections/custom-db/test-custom-database-connections.mdx index d7a6595ae..798c3fb14 100644 --- a/main/docs/fr-ca/authenticate/database-connections/custom-db/test-custom-database-connections.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/custom-db/test-custom-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "Tester les connexions de bases de données personnalisées" -permalink: "test-custom-database-connections" 'description': "Cet article explique comment tester les connexions de bases de données personnalisées dans Auth0 Dashboard." -'og:title': "Tester les connexions de bases de données personnalisées" -'og:description': "Cet article explique comment tester les connexions de bases de données personnalisées dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tester les connexions de bases de données personnalisées" -'twitter:description': "Cet article explique comment tester les connexions de bases de données personnalisées dans Auth0 Dashboard." --- Si vous utilisez la structure de la base de données hébergée par Auth0 pour stocker vos utilisateurs, vous pouvez tester la connexion en authentifiant les utilisateurs auprès du même locataire ou d’un locataire distinct. diff --git a/main/docs/fr-ca/authenticate/database-connections/db2-script.mdx b/main/docs/fr-ca/authenticate/database-connections/db2-script.mdx index 50f42d092..e0b425bd7 100644 --- a/main/docs/fr-ca/authenticate/database-connections/db2-script.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/db2-script.mdx @@ -1,12 +1,6 @@ --- title: "Script de connexion pour IBM DB2" -permalink: "db2-script" 'description': "Fournit un script de rappel personnalisé pour ceux réalisant une intégration avec IBM DB2." -'og:title': "Script de connexion pour IBM DB2" -'og:description': "Fournit un script de rappel personnalisé pour ceux réalisant une intégration avec IBM DB2." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Script de connexion pour IBM DB2" -'twitter:description': "Fournit un script de rappel personnalisé pour ceux réalisant une intégration avec IBM DB2." --- Si vous intégrez Auth0 avec [IBM DB2](https://www.ibm.com/analytics/us/en/technology/db2), vous pouvez utiliser le script suivant pour votre processus de connexion. diff --git a/main/docs/fr-ca/authenticate/database-connections/flexible-identifiers-and-attributes.mdx b/main/docs/fr-ca/authenticate/database-connections/flexible-identifiers-and-attributes.mdx index 21577303a..3f88a778b 100644 --- a/main/docs/fr-ca/authenticate/database-connections/flexible-identifiers-and-attributes.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/flexible-identifiers-and-attributes.mdx @@ -1,12 +1,6 @@ --- title: "Identifiants et attributs flexibles" -permalink: "flexible-identifiers-and-attributes" 'description': "Décrit les limites des identifiants et des attributs." -'og:title': "Identifiants et attributs flexibles" -'og:description': "Décrit les limites des identifiants et des attributs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Identifiants et attributs flexibles" -'twitter:description': "Décrit les limites des identifiants et des attributs." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/non-unique-emails.mdx b/main/docs/fr-ca/authenticate/database-connections/non-unique-emails.mdx index f60064476..8058cfaf7 100644 --- a/main/docs/fr-ca/authenticate/database-connections/non-unique-emails.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/non-unique-emails.mdx @@ -1,12 +1,6 @@ --- title: "Non-Unique Emails" -permalink: "non-unique-emails" 'description': "How to set up non-unique emails and their related identifiers" -'og:title': "Non-Unique Emails" -'og:description': "How to set up non-unique emails and their related identifiers" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Non-Unique Emails" -'twitter:description': "How to set up non-unique emails and their related identifiers" --- diff --git a/main/docs/fr-ca/authenticate/database-connections/passkeys.mdx b/main/docs/fr-ca/authenticate/database-connections/passkeys.mdx index ed1852dac..6f48d84f5 100644 --- a/main/docs/fr-ca/authenticate/database-connections/passkeys.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/passkeys.mdx @@ -1,12 +1,6 @@ --- title: "Clés d’identification" -permalink: "passkeys" 'description': "Apprenez à implémenter les clés d’identification comme méthode d’authentification" -'og:title': "Clés d’identification" -'og:description': "Apprenez à implémenter les clés d’identification comme méthode d’authentification" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Clés d’identification" -'twitter:description': "Apprenez à implémenter les clés d’identification comme méthode d’authentification" --- Comparé aux authentifications traditionnelles (par ex. : identifiant/mot de passe), les clés d’identification forment une alternative résistante aux tentatives d’hameçonnage et une expérience de connexion plus facile et sécurisée aux utilisateurs. Les clés d’identification s’inspirent des [spécifications](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-errata-20220621.html#intro))FIDO® W3C Web Authentication (WebAuthn) et Client to Authenticator Protocol (CTAP, Protocole client-authentifiant). diff --git a/main/docs/fr-ca/authenticate/database-connections/passkeys/configure-passkey-policy.mdx b/main/docs/fr-ca/authenticate/database-connections/passkeys/configure-passkey-policy.mdx index a2f10c36f..1ea5015eb 100644 --- a/main/docs/fr-ca/authenticate/database-connections/passkeys/configure-passkey-policy.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/passkeys/configure-passkey-policy.mdx @@ -1,12 +1,6 @@ --- title: "Configuration d’une politique de clé d’identification" -permalink: "configure-passkey-policy" 'description': "Découvrez comment activer les clés d’identification comme méthode d’authentification et configurer votre politique de clé d’identification." -'og:title': "Configuration d’une politique de clé d’identification" -'og:description': "Découvrez comment activer les clés d’identification comme méthode d’authentification et configurer votre politique de clé d’identification." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configuration d’une politique de clé d’identification" -'twitter:description': "Découvrez comment activer les clés d’identification comme méthode d’authentification et configurer votre politique de clé d’identification." --- Vous pouvez activer les clés d’identification comme méthode d’authentification et configurer votre politique de clé d’identification directement depuis le diff --git a/main/docs/fr-ca/authenticate/database-connections/password-strength.mdx b/main/docs/fr-ca/authenticate/database-connections/password-strength.mdx index 0222dc133..2c09a1df0 100644 --- a/main/docs/fr-ca/authenticate/database-connections/password-strength.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/password-strength.mdx @@ -1,12 +1,6 @@ --- title: "Password Strength in Auth0 Database Connections" -permalink: "password-strength" 'description': "Auth0's Password Strength feature allows you to customize the level of enforced complexity for passwords entered during user sign-up. Auth0 offers 5 levels of security to match OWASP password recommendations." -'og:title': "Password Strength in Auth0 Database Connections" -'og:description': "Auth0's Password Strength feature allows you to customize the level of enforced complexity for passwords entered during user sign-up. Auth0 offers 5 levels of security to match OWASP password recommendations." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Password Strength in Auth0 Database Connections" -'twitter:description': "Auth0's Password Strength feature allows you to customize the level of enforced complexity for passwords entered during user sign-up. Auth0 offers 5 levels of security to match OWASP password recommendations." --- diff --git a/main/docs/fr-ca/authenticate/database-connections/require-username.mdx b/main/docs/fr-ca/authenticate/database-connections/require-username.mdx index 1aa444626..ee062cf7f 100644 --- a/main/docs/fr-ca/authenticate/database-connections/require-username.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/require-username.mdx @@ -1,12 +1,6 @@ --- title: "Ajout d’un nom d’utilisateur pour les connexions à la base de données" -permalink: "require-username" 'description': "Apprenez à ajouter un champ de nom d’utilisateur pour la connexion aux bases de données." -'og:title': "Ajout d’un nom d’utilisateur pour les connexions à la base de données" -'og:description': "Apprenez à ajouter un champ de nom d’utilisateur pour la connexion aux bases de données." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajout d’un nom d’utilisateur pour les connexions à la base de données" -'twitter:description': "Apprenez à ajouter un champ de nom d’utilisateur pour la connexion aux bases de données." --- Pour les connexions aux bases de données, vous pouvez demander à vos utilisateurs de se connecter avec un nom d’utilisateur au lieu de leur adresse courriel. diff --git a/main/docs/fr-ca/authenticate/enterprise-connections.mdx b/main/docs/fr-ca/authenticate/enterprise-connections.mdx index b2834a569..5e49f8233 100644 --- a/main/docs/fr-ca/authenticate/enterprise-connections.mdx +++ b/main/docs/fr-ca/authenticate/enterprise-connections.mdx @@ -1,12 +1,6 @@ --- title: "Connexions d’entreprise" -permalink: "enterprise-connections" 'description': "Apprenez à créer, gérer et surveiller les connexions d’entreprise pour authentifier les utilisateurs auprès de fournisseurs d’identité externes." -'og:title': "Connexions d’entreprise" -'og:description': "Apprenez à créer, gérer et surveiller les connexions d’entreprise pour authentifier les utilisateurs auprès de fournisseurs d’identité externes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexions d’entreprise" -'twitter:description': "Apprenez à créer, gérer et surveiller les connexions d’entreprise pour authentifier les utilisateurs auprès de fournisseurs d’identité externes." --- Auth0 fournit des connexions d’entreprise pour authentifier les utilisateurs auprès de fournisseurs d’identité fédérés ( diff --git a/main/docs/fr-ca/authenticate/enterprise-connections/self-service-SSO.mdx b/main/docs/fr-ca/authenticate/enterprise-connections/self-service-SSO.mdx index 6f7af4bcd..3f44ca96e 100644 --- a/main/docs/fr-ca/authenticate/enterprise-connections/self-service-SSO.mdx +++ b/main/docs/fr-ca/authenticate/enterprise-connections/self-service-SSO.mdx @@ -1,12 +1,6 @@ --- title: "Authentification unique en libre-service" -permalink: "self-service-SSO" 'description': "Apprenez à utiliser l’authentification unique en libre-service pour déléguer la configuration de la SSO à vos clients interentreprises (B2B)." -'og:title': "Authentification unique en libre-service" -'og:description': "Apprenez à utiliser l’authentification unique en libre-service pour déléguer la configuration de la SSO à vos clients interentreprises (B2B)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification unique en libre-service" -'twitter:description': "Apprenez à utiliser l’authentification unique en libre-service pour déléguer la configuration de la SSO à vos clients interentreprises (B2B)." --- L’authentification unique ( diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx index 2e5cdce8c..0abbad436 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx @@ -1,12 +1,6 @@ --- title: "Vérification de l’adresse de courriel pour Entra ID et ADFS" -permalink: "azuread-adfs-email-verification" 'description': "Décrit comment contrôler la manière dont le champ `email_verified` est défini pour Entra ID et ADFS." -'og:title': "Vérification de l’adresse de courriel pour Entra ID et ADFS" -'og:description': "Décrit comment contrôler la manière dont le champ `email_verified` est défini pour Entra ID et ADFS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérification de l’adresse de courriel pour Entra ID et ADFS" -'twitter:description': "Décrit comment contrôler la manière dont le champ `email_verified` est défini pour Entra ID et ADFS." --- Le profil de l’utilisateur Auth0 a un champ `email_verified`, qui peut être défini de différentes manières selon le type de connexion. Pour se connecter à la base de données, les utilisateurs doivent suivre un processus de validation de leur adresse courriel afin qu’elle soit vérifiée. Pour les connexions fédérées, les fournisseurs d’identité peuvent renvoyer le champ `email_verified` en fonction de leurs propres critères. diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx index bcaac3b7b..8ca4f1cd7 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx @@ -1,12 +1,6 @@ --- title: "Choisir un type de connexion pour Entra ID" -permalink: "choose-a-connection-type-for-azure-ad" 'description': "Décrit les types de connexion Entra et leurs caractéristiques." -'og:title': "Choisir un type de connexion pour Entra ID" -'og:description': "Décrit les types de connexion Entra et leurs caractéristiques." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Choisir un type de connexion pour Entra ID" -'twitter:description': "Décrit les types de connexion Entra et leurs caractéristiques." --- Vous pouvez connecter votre instance Auth0 à Microsoft Entra ID de trois façons. Examinez les options pour déterminer la meilleure approche pour votre situation. diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx index f4cbc5695..7c1ba4fc6 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx @@ -1,12 +1,6 @@ --- title: "Configurer la PKCE et le mappage des demandes pour les connexions OIDC" -permalink: "configure-pkce-claim-mapping-for-oidc" 'description': "Configurez la preuve de Proof Key for Code Exchange (PKCE) et les modèles de mappage pour les connexions OpenID Connect et Okta Workforce." -'og:title': "Configurer la PKCE et le mappage des demandes pour les connexions OIDC" -'og:description': "Configurez la preuve de Proof Key for Code Exchange (PKCE) et les modèles de mappage pour les connexions OpenID Connect et Okta Workforce." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer la PKCE et le mappage des demandes pour les connexions OIDC" -'twitter:description': "Configurez la preuve de Proof Key for Code Exchange (PKCE) et les modèles de mappage pour les connexions OpenID Connect et Okta Workforce." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx index 91086c171..fe5e7155a 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx @@ -1,12 +1,6 @@ --- title: "Activer les connexions d’entreprise" -permalink: "enable-enterprise-connections" 'description': "Décrit comment activer les connexions d’entreprise pour les applications à l’aide d'Auth0 Dashboard." -'og:title': "Activer les connexions d’entreprise" -'og:description': "Décrit comment activer les connexions d’entreprise pour les applications à l’aide d'Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activer les connexions d’entreprise" -'twitter:description': "Décrit comment activer les connexions d’entreprise pour les applications à l’aide d'Auth0 Dashboard." --- Vous pouvez activer les connexions d’entreprise pour les applications à l’aide d' diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx index df5a777d6..a612bae7f 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx @@ -1,12 +1,6 @@ --- title: "Se connecter au Fournisseur d’identité OpenID Connect" -permalink: "oidc" 'description': "Apprenez comment vous connecter aux Fournisseurs d’identité OpenID Connect (OIDC) à l’aide de la connexion entreprise." -'og:title': "Se connecter au Fournisseur d’identité OpenID Connect" -'og:description': "Apprenez comment vous connecter aux Fournisseurs d’identité OpenID Connect (OIDC) à l’aide de la connexion entreprise." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Se connecter au Fournisseur d’identité OpenID Connect" -'twitter:description': "Apprenez comment vous connecter aux Fournisseurs d’identité OpenID Connect (OIDC) à l’aide de la connexion entreprise." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/okta.mdx b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/okta.mdx index 3f39aaf12..ea9d35eff 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/okta.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/okta.mdx @@ -1,12 +1,6 @@ --- title: "Connectez votre application Auth0 à votre connexion Okta Workforce Enterprise" -permalink: "okta" 'description': "À l’aide d’une connexion entreprise, apprenez comment connecter le Workforce Identity Cloud d’Okta en tant que Fournisseur d’identité OpenID COnnect (OIDC)." -'og:title': "Connectez votre application Auth0 à votre connexion Okta Workforce Enterprise" -'og:description': "À l’aide d’une connexion entreprise, apprenez comment connecter le Workforce Identity Cloud d’Okta en tant que Fournisseur d’identité OpenID COnnect (OIDC)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connectez votre application Auth0 à votre connexion Okta Workforce Enterprise" -'twitter:description': "À l’aide d’une connexion entreprise, apprenez comment connecter le Workforce Identity Cloud d’Okta en tant que Fournisseur d’identité OpenID COnnect (OIDC)." --- La connexion Okta Workforce Enterprise est une intégration officiellement supportée, simplifiée, et est la méthode privilégiée de mise en place d’Okta en tant que Fournisseur d’identité ( diff --git a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/facebook-native.mdx b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/facebook-native.mdx index 18031d27a..6258620db 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/facebook-native.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/facebook-native.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter une connexion Facebook aux applications natives" -permalink: "facebook-native" 'description': "Comment ajouter la fonctionnalité de connexion à votre application native avec Facebook." -'og:title': "Ajouter une connexion Facebook aux applications natives" -'og:description': "Comment ajouter la fonctionnalité de connexion à votre application native avec Facebook." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter une connexion Facebook aux applications natives" -'twitter:description': "Comment ajouter la fonctionnalité de connexion à votre application native avec Facebook." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/google-native.mdx b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/google-native.mdx index 827a47e26..1db3f0a90 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/google-native.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/google-native.mdx @@ -1,12 +1,6 @@ --- title: "Add Sign In with Google to Native Android Apps" -permalink: "google-native" 'description': "Learn how you can implement Sign In with Google for native mobile applications." -'og:title': "Add Sign In with Google to Native Android Apps" -'og:description': "Learn how you can implement Sign In with Google for native mobile applications." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add Sign In with Google to Native Android Apps" -'twitter:description': "Learn how you can implement Sign In with Google for native mobile applications." --- [Sign in with Google](https://developers.google.com/identity/gsi/web/guides/overview) allows users to authenticate with an active Google Account, providing users with a seamless login experience for your application. You can implement this feature for your native Android applications using the Credential Manager for Android with Auth0. diff --git a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/oauth2.mdx b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/oauth2.mdx index 8754af0dc..41ddda03f 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/oauth2.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/oauth2.mdx @@ -1,12 +1,6 @@ --- title: "Connecter des applications aux serveurs d’autorisation OAuth2 génériques" -permalink: "oauth2" 'description': "Apprenez comment ajouter n’importe quel fournisseur OAuth2 à l’aide des connexions sociales personnalisées d’Auth0." -'og:title': "Connecter des applications aux serveurs d’autorisation OAuth2 génériques" -'og:description': "Apprenez comment ajouter n’importe quel fournisseur OAuth2 à l’aide des connexions sociales personnalisées d’Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connecter des applications aux serveurs d’autorisation OAuth2 génériques" -'twitter:description': "Apprenez comment ajouter n’importe quel fournisseur OAuth2 à l’aide des connexions sociales personnalisées d’Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx index 98161dac8..735cc458f 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx @@ -1,12 +1,6 @@ --- title: "Gestion des permissions d’autorisations refusées" -permalink: "reprompt-permissions" 'description': "Apprenez à redemander à l’utilisateur d’accorder des autorisations pour votre application." -'og:title': "Gestion des permissions d’autorisations refusées" -'og:description': "Apprenez à redemander à l’utilisateur d’accorder des autorisations pour votre application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gestion des permissions d’autorisations refusées" -'twitter:description': "Apprenez à redemander à l’utilisateur d’accorder des autorisations pour votre application." --- Lorsque vos utilisateurs autorisent votre application, certains fournisseurs (tels que Facebook) permettent à l’utilisateur de sélectionner les attributs qu’il souhaite partager. diff --git a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/tiktok.mdx b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/tiktok.mdx index 2165d8175..6293f162f 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/tiktok.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/social-identity-providers/tiktok.mdx @@ -1,12 +1,6 @@ --- title: "Créer une connexion sociale personnalisée avec TikTok" -permalink: "tiktok" 'description': "Apprenez à créer une connexion sociale personnalisée avec TikTok" -'og:title': "Créer une connexion sociale personnalisée avec TikTok" -'og:description': "Apprenez à créer une connexion sociale personnalisée avec TikTok" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer une connexion sociale personnalisée avec TikTok" -'twitter:description': "Apprenez à créer une connexion sociale personnalisée avec TikTok" --- diff --git a/main/docs/fr-ca/authenticate/identity-providers/test-connections.mdx b/main/docs/fr-ca/authenticate/identity-providers/test-connections.mdx index d55eefe12..06c56668d 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/test-connections.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/test-connections.mdx @@ -1,12 +1,6 @@ --- title: "Tester les connexions" -permalink: "test-connections" 'description': "Décrit comment tester une connexion." -'og:title': "Tester les connexions" -'og:description': "Décrit comment tester une connexion." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tester les connexions" -'twitter:description': "Décrit comment tester une connexion." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/identity-providers/view-connections.mdx b/main/docs/fr-ca/authenticate/identity-providers/view-connections.mdx index c266e235d..622ea8cdf 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/view-connections.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/view-connections.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les connexions" -permalink: "view-connections" 'description': "Décrit comment afficher les connexions activées dans Auth0 Dashboard." -'og:title': "Afficher les connexions" -'og:description': "Décrit comment afficher les connexions activées dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les connexions" -'twitter:description': "Décrit comment afficher les connexions activées dans Auth0 Dashboard." --- Vous pouvez afficher toutes les connexions disponibles et configurées à l’aide du diff --git a/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx b/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx index a4110e06d..34c9af887 100644 --- a/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx +++ b/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les courriels ou les SMS pour l’authentification sans mot de passe" -permalink: "email-or-sms" 'description': "Apprenez à configurer les courriels ou les SMS pour l’authentification sans mot de passe." -'og:title': "Configurer les courriels ou les SMS pour l’authentification sans mot de passe" -'og:description': "Apprenez à configurer les courriels ou les SMS pour l’authentification sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les courriels ou les SMS pour l’authentification sans mot de passe" -'twitter:description': "Apprenez à configurer les courriels ou les SMS pour l’authentification sans mot de passe." --- Auth0 vous permet de configurer la connexion universelle afin que les utilisateurs puissent s’authentifier avec un lien magique ou un mot de passe à usage unique (OTP) par courriel ou par SMS. diff --git a/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx b/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx index 009e6c80d..e69c20c48 100644 --- a/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx +++ b/main/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx @@ -1,12 +1,6 @@ --- title: "Configurer WebAuthn avec les données biométriques d’un appareil pour une authentification sans mot de passe" -permalink: "webauthn-device-biometrics" 'description': "Découvrez comment configurer WebAuthn avec les données biométriques d’un appareil pour l’authentification sans mot de passe." -'og:title': "Configurer WebAuthn avec les données biométriques d’un appareil pour une authentification sans mot de passe" -'og:description': "Découvrez comment configurer WebAuthn avec les données biométriques d’un appareil pour l’authentification sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer WebAuthn avec les données biométriques d’un appareil pour une authentification sans mot de passe" -'twitter:description': "Découvrez comment configurer WebAuthn avec les données biométriques d’un appareil pour l’authentification sans mot de passe." --- Vous pouvez configurer la connexion universelle pour permettre aux utilisateurs de s’authentifier en utilisant [WebAuthn](/docs/fr-ca/secure/multi-factor-authentication/fido-authentication-with-webauthn) avec les données biométriques d’un appareil au lieu d’un mot de passe. diff --git a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx index ae7a414b0..ac478b0ca 100644 --- a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx +++ b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx @@ -1,12 +1,6 @@ --- title: "Connexion universelle par rapport à la Connexion classique" -permalink: "universal-login-vs-classic-login" 'description': "Cette section compare les fonctionnalités disponibles dans les expériences de Connexion universelle et de Connexion classique." -'og:title': "Connexion universelle par rapport à la Connexion classique" -'og:description': "Cette section compare les fonctionnalités disponibles dans les expériences de Connexion universelle et de Connexion classique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexion universelle par rapport à la Connexion classique" -'twitter:description': "Cette section compare les fonctionnalités disponibles dans les expériences de Connexion universelle et de Connexion classique." --- La [Connexion universelle Auth0](/docs/fr-ca/authenticate/login/auth0-universal-login) procure la fonctionnalité essentielle d’un serveur d’autorisation : le flux de connexion. Lorsqu’un utilisateur doit prouver son identité pour accéder à votre application, vous pouvez le rediriger vers la connexion universelle et laisser Auth0 gérer le processus d’authentification. diff --git a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx index f00a657f4..cf209294f 100644 --- a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx +++ b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx @@ -1,12 +1,6 @@ --- title: "l’expérience de connexion classique" -permalink: "classic-experience" 'description': "Aperçu de l’expérience de connexion classique" -'og:title': "l’expérience de connexion classique" -'og:description': "Aperçu de l’expérience de connexion classique" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "l’expérience de connexion classique" -'twitter:description': "Aperçu de l’expérience de connexion classique" --- La connexion classique est une expérience de connexion hébergée par Auth0 qui s’appuie sur JavaScript pour la personnalisation. La mise en œuvre d’une connexion classique est moins complexe que l’intégration du processus d’authentification directement dans votre application, et elle peut aider à prévenir les dangers de l’authentification cross-origin. diff --git a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx index 850e40344..d27256480 100644 --- a/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx +++ b/main/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx @@ -1,12 +1,6 @@ --- title: "Expérience de Connexion universelle" -permalink: "universal-experience" 'description': "Un aperçu de l’expérience de connexion universelle" -'og:title': "Expérience de Connexion universelle" -'og:description': "Un aperçu de l’expérience de connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Expérience de Connexion universelle" -'twitter:description': "Un aperçu de l’expérience de connexion universelle" --- La [connexion universelle Auth0](/docs/fr-ca/authenticate/login/auth0-universal-login) procure la fonctionnalité essentielle d’un serveur d’autorisation : le flux de connexion. Lorsqu’un utilisateur doit prouver son identité pour accéder à votre application, vous pouvez le rediriger vers la connexion universelle et laisser Auth0 gérer le processus d’authentification. diff --git a/main/docs/fr-ca/authenticate/login/configure-silent-authentication.mdx b/main/docs/fr-ca/authenticate/login/configure-silent-authentication.mdx index ef978d52a..e82c0a835 100644 --- a/main/docs/fr-ca/authenticate/login/configure-silent-authentication.mdx +++ b/main/docs/fr-ca/authenticate/login/configure-silent-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’authentification silencieuse" -permalink: "configure-silent-authentication" 'description': "Découvrez comment garder les utilisateurs connectés à votre application à l’aide de l’authentification silencieuse." -'og:title': "Configurer l’authentification silencieuse" -'og:description': "Découvrez comment garder les utilisateurs connectés à votre application à l’aide de l’authentification silencieuse." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’authentification silencieuse" -'twitter:description': "Découvrez comment garder les utilisateurs connectés à votre application à l’aide de l’authentification silencieuse." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/login/cross-origin-authentication.mdx b/main/docs/fr-ca/authenticate/login/cross-origin-authentication.mdx index 8a634b76c..226d34dff 100644 --- a/main/docs/fr-ca/authenticate/login/cross-origin-authentication.mdx +++ b/main/docs/fr-ca/authenticate/login/cross-origin-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Authentification inter-origine" -permalink: "cross-origin-authentication" 'description': "Explication de l’authentification cross-origin dans Auth0 et de sa compatibilité avec les navigateurs" -'og:title': "Authentification inter-origine" -'og:description': "Explication de l’authentification cross-origin dans Auth0 et de sa compatibilité avec les navigateurs" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification inter-origine" -'twitter:description': "Explication de l’authentification cross-origin dans Auth0 et de sa compatibilité avec les navigateurs" --- Auth0 recommande fortement de gérer les transactions d’authentification par l’entremise de la [connexion universelle](/docs/fr-ca/authenticate/login/auth0-universal-login), car il s’agit de la façon la plus simple et sécuritaire d’authentifier les utilisateurs. Pour en savoir plus, lisez [Connexion universelle par rapport à la connexion classique](/docs/fr-ca/authenticate/login/universal-vs-embedded-login). Dans un nombre limité de cas, les formulaires d’authentification doivent être intégrés directement dans une application. Bien que déconseillée, l’authentification interorigine offre un moyen d’y parvenir. diff --git a/main/docs/fr-ca/authenticate/login/embedded-login.mdx b/main/docs/fr-ca/authenticate/login/embedded-login.mdx index 596e735a1..efd7936fa 100644 --- a/main/docs/fr-ca/authenticate/login/embedded-login.mdx +++ b/main/docs/fr-ca/authenticate/login/embedded-login.mdx @@ -1,12 +1,6 @@ --- title: "Connexion intégrée" -permalink: "embedded-login" 'description': "Décrit la Connexion intégrée Auth0 qui est utilisée pour connecter les utilisateurs directement à votre application, en transmettant les identifiants au serveur Auth0." -'og:title': "Connexion intégrée" -'og:description': "Décrit la Connexion intégrée Auth0 qui est utilisée pour connecter les utilisateurs directement à votre application, en transmettant les identifiants au serveur Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexion intégrée" -'twitter:description': "Décrit la Connexion intégrée Auth0 qui est utilisée pour connecter les utilisateurs directement à votre application, en transmettant les identifiants au serveur Auth0." --- La Connexion intégrée permet à vos aux utilisateurs de se connecter directement à votre application, tout en transmettant leurs identifiants au serveur Auth0 pour authentification. Nous ne recommandons pas d’utiliser la Connexion intégrée. Pour en savoir plus, consultez [Connexion universelle centralisée par rapport à la Connexion intégrée](/docs/fr-ca/authenticate/login/universal-vs-embedded-login). diff --git a/main/docs/fr-ca/authenticate/login/logout.mdx b/main/docs/fr-ca/authenticate/login/logout.mdx index 97a902d93..2dcd28b28 100644 --- a/main/docs/fr-ca/authenticate/login/logout.mdx +++ b/main/docs/fr-ca/authenticate/login/logout.mdx @@ -1,12 +1,6 @@ --- title: "Déconnexion" -permalink: "logout" 'description': "Décrit le fonctionnement de la déconnexion avec Auth0." -'og:title': "Déconnexion" -'og:description': "Décrit le fonctionnement de la déconnexion avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déconnexion" -'twitter:description': "Décrit le fonctionnement de la déconnexion avec Auth0." --- diff --git a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout.mdx b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout.mdx index f70499a7a..f5c139a92 100644 --- a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout.mdx +++ b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout.mdx @@ -1,12 +1,6 @@ --- title: "Déconnexion par canal d’appui OIDC" -permalink: "back-channel-logout" 'description': "Décrit la fonction de déconnexion par canal d’appui OIDC d’Auth0." -'og:title': "Déconnexion par canal d’appui OIDC" -'og:description': "Décrit la fonction de déconnexion par canal d’appui OIDC d’Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déconnexion par canal d’appui OIDC" -'twitter:description': "Décrit la fonction de déconnexion par canal d’appui OIDC d’Auth0." --- Auth0 prend en charge la [Spécification 1.0 du canal d’appui OpenID Connect](https://openid.net/specs/openid-connect-backchannel-1_0.html#Backchannel) dans tous les locataires ayant souscrit à un plan Entreprise. diff --git a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx index b3fa9145a..a4ed4b612 100644 --- a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx +++ b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx @@ -1,12 +1,6 @@ --- title: "Configuration de déconnexion du canal d’appui OIDC" -permalink: "configure-back-channel-logout" 'description': "Décrit comment configurer la déconnexion du canal d’appui OIDC avec vos services Auth0." -'og:title': "Configuration de déconnexion du canal d’appui OIDC" -'og:description': "Décrit comment configurer la déconnexion du canal d’appui OIDC avec vos services Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configuration de déconnexion du canal d’appui OIDC" -'twitter:description': "Décrit comment configurer la déconnexion du canal d’appui OIDC avec vos services Auth0." --- diff --git a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx index 3d425850f..6138172a1 100644 --- a/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx +++ b/main/docs/fr-ca/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx @@ -1,12 +1,6 @@ --- title: "Initiateurs de déconnexion par canal d’appui OIDC" -permalink: "oidc-back-channel-logout-initiators" 'description': "Découvrez le fonctionnement des initiateurs de déconnexion par canal d’appui OIDC et la manière de les configurer pour votre ou vos applications" -'og:title': "Initiateurs de déconnexion par canal d’appui OIDC" -'og:description': "Découvrez le fonctionnement des initiateurs de déconnexion par canal d’appui OIDC et la manière de les configurer pour votre ou vos applications" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Initiateurs de déconnexion par canal d’appui OIDC" -'twitter:description': "Découvrez le fonctionnement des initiateurs de déconnexion par canal d’appui OIDC et la manière de les configurer pour votre ou vos applications" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/login/logout/log-users-out-of-applications.mdx b/main/docs/fr-ca/authenticate/login/logout/log-users-out-of-applications.mdx index 6fc91eff0..f2dd9cfda 100644 --- a/main/docs/fr-ca/authenticate/login/logout/log-users-out-of-applications.mdx +++ b/main/docs/fr-ca/authenticate/login/logout/log-users-out-of-applications.mdx @@ -1,12 +1,6 @@ --- title: "Déconnecter l’utilisateur de l’application" -permalink: "log-users-out-of-applications" 'description': "Décrit comment forcer un utilisateur à se déconnecter des applications en utilisant le point de terminaison déconnexion Auth0." -'og:title': "Déconnecter l’utilisateur de l’application" -'og:description': "Décrit comment forcer un utilisateur à se déconnecter des applications en utilisant le point de terminaison déconnexion Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déconnecter l’utilisateur de l’application" -'twitter:description': "Décrit comment forcer un utilisateur à se déconnecter des applications en utilisant le point de terminaison déconnexion Auth0." --- Les utilisateurs d’Entreprise ont généralement activé l’authentification unique ( diff --git a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx index 2d3ec4ce6..eea7975c2 100644 --- a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx +++ b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux implicite avec OIDC" -permalink: "oidc-adoption-implicit-flow" 'description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux implicite." -'og:title': "Flux implicite avec OIDC" -'og:description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux implicite." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux implicite avec OIDC" -'twitter:description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux implicite." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx index c7f98a543..5337946ad 100644 --- a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx +++ b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’actualisation avec OIDC" -permalink: "oidc-adoption-refresh-tokens" 'description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation des jetons d’actualisation." -'og:title': "Jetons d’actualisation avec OIDC" -'og:description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation des jetons d’actualisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’actualisation avec OIDC" -'twitter:description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation des jetons d’actualisation." --- Avec le pipeline conforme à l’OIDC, les jetons d’actualisation : diff --git a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx index 51f29cee3..e49c10772 100644 --- a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx +++ b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux de mot de passe du propriétaire de ressource avec OIDC" -permalink: "oidc-adoption-rop-flow" 'description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux de mot de passe du propriétaire de la ressource." -'og:title': "Flux de mot de passe du propriétaire de ressource avec OIDC" -'og:description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux de mot de passe du propriétaire de la ressource." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de mot de passe du propriétaire de ressource avec OIDC" -'twitter:description': "Découvrez comment le pipeline conforme à l’OIDC affecte le flux de mot de passe du propriétaire de la ressource." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx index e34c69967..8d26fd425 100644 --- a/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx +++ b/main/docs/fr-ca/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx @@ -1,12 +1,6 @@ --- title: "Authentification unique avec OIDC" -permalink: "oidc-adoption-sso" 'description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation de l’authentification unique (SSO)." -'og:title': "Authentification unique avec OIDC" -'og:description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation de l’authentification unique (SSO)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification unique avec OIDC" -'twitter:description': "Découvrez comment le pipeline conforme à l’OIDC affecte votre utilisation de l’authentification unique (SSO)." --- Dans le contexte du pipeline d’authentification conforme à OIDC, l’authentification unique ( diff --git a/main/docs/fr-ca/authenticate/passwordless/implement-login/embedded-login/webapps.mdx b/main/docs/fr-ca/authenticate/passwordless/implement-login/embedded-login/webapps.mdx index ffb145b31..d6de0a299 100644 --- a/main/docs/fr-ca/authenticate/passwordless/implement-login/embedded-login/webapps.mdx +++ b/main/docs/fr-ca/authenticate/passwordless/implement-login/embedded-login/webapps.mdx @@ -1,12 +1,6 @@ --- title: "Connexion sans mot de passe intégrée dans les applications Web classiques" -permalink: "webapps" 'description': "Décrit la mise en œuvre de l’authentification sans mot de passe avec connexion intégrée dans les applications classiques." -'og:title': "Connexion sans mot de passe intégrée dans les applications Web classiques" -'og:description': "Décrit la mise en œuvre de l’authentification sans mot de passe avec connexion intégrée dans les applications classiques." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexion sans mot de passe intégrée dans les applications Web classiques" -'twitter:description': "Décrit la mise en œuvre de l’authentification sans mot de passe avec connexion intégrée dans les applications classiques." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/passwordless/implement-login/universal-login.mdx b/main/docs/fr-ca/authenticate/passwordless/implement-login/universal-login.mdx index f0292c340..39ac18541 100644 --- a/main/docs/fr-ca/authenticate/passwordless/implement-login/universal-login.mdx +++ b/main/docs/fr-ca/authenticate/passwordless/implement-login/universal-login.mdx @@ -1,12 +1,6 @@ --- title: "Authentification sans mot de passe avec la connexion universelle" -permalink: "universal-login" 'description': "Décrit comment mettre en œuvre l’authentification sans mot de passe avec la connexion universelle." -'og:title': "Authentification sans mot de passe avec la connexion universelle" -'og:description': "Décrit comment mettre en œuvre l’authentification sans mot de passe avec la connexion universelle." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification sans mot de passe avec la connexion universelle" -'twitter:description': "Décrit comment mettre en œuvre l’authentification sans mot de passe avec la connexion universelle." --- La [connexion universelle](/docs/fr-ca/authenticate/login/auth0-universal-login) est une mise en œuvre du flux de connexion par Auth0. Chaque fois qu’un utilisateur doit prouver son identité, vos applications redirigent vers la connexion universelle et Auth0 fait le nécessaire pour garantir l’identité de l’utilisateur. C’est le moyen privilégié pour mettre en œuvre l’authentification sans mot de passe. diff --git a/main/docs/fr-ca/authenticate/passwordless/passwordless-connection-limitations.mdx b/main/docs/fr-ca/authenticate/passwordless/passwordless-connection-limitations.mdx index 06a2165e6..a92aa092a 100644 --- a/main/docs/fr-ca/authenticate/passwordless/passwordless-connection-limitations.mdx +++ b/main/docs/fr-ca/authenticate/passwordless/passwordless-connection-limitations.mdx @@ -1,12 +1,6 @@ --- title: "Limites d’une connexion sans mot de passe" -permalink: "passwordless-connection-limitations" 'description': "Cet article décrit certaines limites liées à l’utilisation de connexions sans mot de passe." -'og:title': "Limites d’une connexion sans mot de passe" -'og:description': "Cet article décrit certaines limites liées à l’utilisation de connexions sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Limites d’une connexion sans mot de passe" -'twitter:description': "Cet article décrit certaines limites liées à l’utilisation de connexions sans mot de passe." --- Le type d’authentification que vous souhaitez utiliser dépend de la version de Connexion universelle que vous avez configurée dans votre application. Si vous utilisez la Connexion universelle, vous pouvez configurer [l’authentification sans mot de passe à l’aide de WebAuthN avec les données biométriques de votre appareil](/docs/fr-ca/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics) ou utiliser les connexions sans mot de passe tel que décrit ci-dessous. diff --git a/main/docs/fr-ca/authenticate/passwordless/passwordless-with-universal-login.mdx b/main/docs/fr-ca/authenticate/passwordless/passwordless-with-universal-login.mdx index 92435ba08..9ce5ccfe6 100644 --- a/main/docs/fr-ca/authenticate/passwordless/passwordless-with-universal-login.mdx +++ b/main/docs/fr-ca/authenticate/passwordless/passwordless-with-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "Connexion universelle sans mot de passe" -permalink: "passwordless-with-universal-login" 'description': "Le document annonce la prise en charge des connexions universelles et sans mot de passe." -'og:title': "Connexion universelle sans mot de passe" -'og:description': "Le document annonce la prise en charge des connexions universelles et sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexion universelle sans mot de passe" -'twitter:description': "Le document annonce la prise en charge des connexions universelles et sans mot de passe." --- diff --git a/main/docs/fr-ca/authenticate/passwordless/sample-use-cases-rules.mdx b/main/docs/fr-ca/authenticate/passwordless/sample-use-cases-rules.mdx index 2ae94f1dd..87824049e 100644 --- a/main/docs/fr-ca/authenticate/passwordless/sample-use-cases-rules.mdx +++ b/main/docs/fr-ca/authenticate/passwordless/sample-use-cases-rules.mdx @@ -1,12 +1,6 @@ --- title: "Exemples de cas d’utilisation - Règles avec authentification sans mot de passe" -permalink: "sample-use-cases-rules" 'description': "Explorer des exemples utilisant des règles avec des connexions sans mot de passe." -'og:title': "Exemples de cas d’utilisation - Règles avec authentification sans mot de passe" -'og:description': "Explorer des exemples utilisant des règles avec des connexions sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exemples de cas d’utilisation - Règles avec authentification sans mot de passe" -'twitter:description': "Explorer des exemples utilisant des règles avec des connexions sans mot de passe." --- diff --git a/main/docs/fr-ca/authenticate/protocols.mdx b/main/docs/fr-ca/authenticate/protocols.mdx index 8b11d0328..b452704ee 100644 --- a/main/docs/fr-ca/authenticate/protocols.mdx +++ b/main/docs/fr-ca/authenticate/protocols.mdx @@ -1,12 +1,6 @@ --- title: "Protocoles" -permalink: "protocols" 'description': "Décrit les protocoles d’autorisation pris en charge par Auth0 et leur fonctionnement." -'og:title': "Protocoles" -'og:description': "Décrit les protocoles d’autorisation pris en charge par Auth0 et leur fonctionnement." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Protocoles" -'twitter:description': "Décrit les protocoles d’autorisation pris en charge par Auth0 et leur fonctionnement." --- Il existe un ensemble de spécifications et de protocoles ouverts qui précisent comment concevoir un système d’authentification et d’autorisation. Ils détaillent comment gérer l’identité, déplacer les données personnelles en toute sécurité et décider qui peut accéder aux applications et aux données. diff --git a/main/docs/fr-ca/authenticate/protocols/ldap-protocol.mdx b/main/docs/fr-ca/authenticate/protocols/ldap-protocol.mdx index a1205fe5a..8bdf893ca 100644 --- a/main/docs/fr-ca/authenticate/protocols/ldap-protocol.mdx +++ b/main/docs/fr-ca/authenticate/protocols/ldap-protocol.mdx @@ -1,12 +1,6 @@ --- title: "LDAP (Lightweight Directory Access Protocol)" -permalink: "ldap-protocol" 'description': "Décrit comment Auth0 prend en charge le protocole LDAP (Lightweight Directory Access Protocol)." -'og:title': "LDAP (Lightweight Directory Access Protocol)" -'og:description': "Décrit comment Auth0 prend en charge le protocole LDAP (Lightweight Directory Access Protocol)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "LDAP (Lightweight Directory Access Protocol)" -'twitter:description': "Décrit comment Auth0 prend en charge le protocole LDAP (Lightweight Directory Access Protocol)." --- Le LDAP (Lightweight Directory Access Protocol) est un protocole d’application utilisé pour accéder à des services d’information d’annuaire distribués et les maintenir sur un réseau IP (Internet Protocol). La fonction de LDAP est de permettre l’accès à un annuaire existant comme Active Directory (AD). Auth0 utilise un [connecteur Active Directory/LDAP](/docs/fr-ca/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector) que vous installez sur votre réseau pour l’intégrer à AD/LDAP. diff --git a/main/docs/fr-ca/authenticate/protocols/oauth.mdx b/main/docs/fr-ca/authenticate/protocols/oauth.mdx index e020c6bcc..9d01b3e97 100644 --- a/main/docs/fr-ca/authenticate/protocols/oauth.mdx +++ b/main/docs/fr-ca/authenticate/protocols/oauth.mdx @@ -1,12 +1,6 @@ --- title: "Cadre d’applications Authorization OAuth 2.0" -permalink: "oauth" 'description': "Découvrez comment Auth0 fonctionne avec le cadre d’applications Authorization OAuth 2.0." -'og:title': "Cadre d’applications Authorization OAuth 2.0" -'og:description': "Découvrez comment Auth0 fonctionne avec le cadre d’applications Authorization OAuth 2.0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cadre d’applications Authorization OAuth 2.0" -'twitter:description': "Découvrez comment Auth0 fonctionne avec le cadre d’applications Authorization OAuth 2.0." --- diff --git a/main/docs/fr-ca/authenticate/protocols/openid-connect-protocol.mdx b/main/docs/fr-ca/authenticate/protocols/openid-connect-protocol.mdx index 9ea13bb32..25719f7c1 100644 --- a/main/docs/fr-ca/authenticate/protocols/openid-connect-protocol.mdx +++ b/main/docs/fr-ca/authenticate/protocols/openid-connect-protocol.mdx @@ -1,12 +1,6 @@ --- title: "Protocole OpenID Connect" -permalink: "openid-connect-protocol" 'description': "Explique comment utiliser le protocole OpenID Connect avec Auth0." -'og:title': "Protocole OpenID Connect" -'og:description': "Explique comment utiliser le protocole OpenID Connect avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Protocole OpenID Connect" -'twitter:description': "Explique comment utiliser le protocole OpenID Connect avec Auth0." --- ## En quoi consiste OpenID Connect (OIDC)? diff --git a/main/docs/fr-ca/authenticate/protocols/saml.mdx b/main/docs/fr-ca/authenticate/protocols/saml.mdx index 0adead217..bd6cac952 100644 --- a/main/docs/fr-ca/authenticate/protocols/saml.mdx +++ b/main/docs/fr-ca/authenticate/protocols/saml.mdx @@ -1,12 +1,6 @@ --- title: "SAML" -permalink: "saml" 'description': "Le protocole Security Assertion Markup Language (SAML) est un cadre d’applications basé sur XML et à norme ouverte pour l’authentification et l’autorisation entre deux entités sans mot de passe." -'og:title': "SAML" -'og:description': "Le protocole Security Assertion Markup Language (SAML) est un cadre d’applications basé sur XML et à norme ouverte pour l’authentification et l’autorisation entre deux entités sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML" -'twitter:description': "Le protocole Security Assertion Markup Language (SAML) est un cadre d’applications basé sur XML et à norme ouverte pour l’authentification et l’autorisation entre deux entités sans mot de passe." --- Le protocole diff --git a/main/docs/fr-ca/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx b/main/docs/fr-ca/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx index de16e70a5..eb12d3e5c 100644 --- a/main/docs/fr-ca/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx +++ b/main/docs/fr-ca/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer OneLogin en tant que fournisseur d’identité SAML" -permalink: "configure-onelogin-as-saml-identity-provider" 'description': "Découvrez comment configurer OneLogin en tant que fournisseur d’identité SAML à utiliser avec Auth0." -'og:title': "Configurer OneLogin en tant que fournisseur d’identité SAML" -'og:description': "Découvrez comment configurer OneLogin en tant que fournisseur d’identité SAML à utiliser avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer OneLogin en tant que fournisseur d’identité SAML" -'twitter:description': "Découvrez comment configurer OneLogin en tant que fournisseur d’identité SAML à utiliser avec Auth0." --- Configurez OneLogin en tant que fournisseur d’identité diff --git a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx index ff2f57d17..ccc6254ed 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx @@ -1,12 +1,6 @@ --- title: "SCIM entrant pour les connexions SAML Entra ID" -permalink: "inbound-scim-for-azure-ad-saml-connections" 'description': "Marche à suivre pour l’établissement d’une connexion Entra via SAML SCIM" -'og:title': "SCIM entrant pour les connexions SAML Entra ID" -'og:description': "Marche à suivre pour l’établissement d’une connexion Entra via SAML SCIM" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SCIM entrant pour les connexions SAML Entra ID" -'twitter:description': "Marche à suivre pour l’établissement d’une connexion Entra via SAML SCIM" --- diff --git a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx index 171bc1ad9..a3239b88b 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- title: "SCIM entrant pour les nouvelles connexions Microsoft Entra ID" -permalink: "inbound-scim-for-new-azure-ad-connections" 'description': "Guide pour la configuration de la connexion Azure au moyen d’OpenID SCIM" -'og:title': "SCIM entrant pour les nouvelles connexions Microsoft Entra ID" -'og:description': "Guide pour la configuration de la connexion Azure au moyen d’OpenID SCIM" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SCIM entrant pour les nouvelles connexions Microsoft Entra ID" -'twitter:description': "Guide pour la configuration de la connexion Azure au moyen d’OpenID SCIM" --- diff --git a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx index d65c93cbb..895a8a8b2 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx @@ -1,12 +1,6 @@ --- title: "SCIM entrant pour les connexions Okta Workforce" -permalink: "inbound-scim-for-okta-workforce-connections" 'description': "Description de la configuration de la connexion Okta WIC avec OpenID SCIM" -'og:title': "SCIM entrant pour les connexions Okta Workforce" -'og:description': "Description de la configuration de la connexion Okta WIC avec OpenID SCIM" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SCIM entrant pour les connexions Okta Workforce" -'twitter:description': "Description de la configuration de la connexion Okta WIC avec OpenID SCIM" --- diff --git a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx index cf501e0ee..2defd9a84 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx @@ -1,12 +1,6 @@ --- title: "SCIM entrant pour les connexions SAML Okta Workforce" -permalink: "inbound-scim-for-okta-workforce-saml-connections" 'description': "Description de la configuration de la connexion Okta WIC avec SAML SCIM" -'og:title': "SCIM entrant pour les connexions SAML Okta Workforce" -'og:description': "Description de la configuration de la connexion Okta WIC avec SAML SCIM" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SCIM entrant pour les connexions SAML Okta Workforce" -'twitter:description': "Description de la configuration de la connexion Okta WIC avec SAML SCIM" --- diff --git a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx index b75ad10b4..f9b7fd020 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- title: "SCIM entrant pour les connexions Microsoft Entra ID héritées" -permalink: "inbound-scim-for-older-azure-ad-connections" 'description': "OpenID Inbound SCIM pour les connexions Azure héritées" -'og:title': "SCIM entrant pour les connexions Microsoft Entra ID héritées" -'og:description': "OpenID Inbound SCIM pour les connexions Azure héritées" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SCIM entrant pour les connexions Microsoft Entra ID héritées" -'twitter:description': "OpenID Inbound SCIM pour les connexions Azure héritées" --- diff --git a/main/docs/fr-ca/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx b/main/docs/fr-ca/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx index 89444409d..33e5339c2 100644 --- a/main/docs/fr-ca/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx +++ b/main/docs/fr-ca/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Gérer un déploiement SCIM entrant avec Management API" -permalink: "manage-an-inbound-scim-deployment-with-the-management-api" 'description': "Gérer un déploiement SCIM entrant avec Management API" -'og:title': "Gérer un déploiement SCIM entrant avec Management API" -'og:description': "Gérer un déploiement SCIM entrant avec Management API" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer un déploiement SCIM entrant avec Management API" -'twitter:description': "Gérer un déploiement SCIM entrant avec Management API" --- Pour en savoir plus sur les opérations de gestion SCIM prises en charge et comment en faire usage, allez à [Explorateur de Management API Auth0](https://auth0.com/docs/api/management/v2) et développez l’onglet **Connections (Connexions)**. diff --git a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx index fd14222c0..163b62fbd 100644 --- a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx +++ b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx @@ -1,12 +1,6 @@ --- title: "Configure and Implement Native to Web SSO" -permalink: "configure-implement-native-to-web" 'description': "Learn how to configure your applications to use Native to Web Single Sign-On." -'og:title': "Configure and Implement Native to Web SSO" -'og:description': "Learn how to configure your applications to use Native to Web Single Sign-On." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure and Implement Native to Web SSO" -'twitter:description': "Learn how to configure your applications to use Native to Web Single Sign-On." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx index c86180eca..02e52c2c7 100644 --- a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx +++ b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx @@ -1,12 +1,6 @@ --- title: "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -permalink: "configure-mobile-to-web-payment-flows" 'description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." -'og:title': "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -'og:description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -'twitter:description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx index a4fed2d88..65d456b32 100644 --- a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx +++ b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx @@ -1,12 +1,6 @@ --- title: "Native to Web SSO and Sessions" -permalink: "native-to-web-sso-and-sessions" 'description': "Learn about Native to Web SSO and Sessions" -'og:title': "Native to Web SSO and Sessions" -'og:description': "Learn about Native to Web SSO and Sessions" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Native to Web SSO and Sessions" -'twitter:description': "Learn about Native to Web SSO and Sessions" --- diff --git a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx index f69ac52bc..8bce9164c 100644 --- a/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx +++ b/main/docs/fr-ca/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Native to Web SSO Best Practices" -permalink: "native-to-web-sso-best-practices" 'description': "Learn about Native to Web SSO best practices" -'og:title': "Native to Web SSO Best Practices" -'og:description': "Learn about Native to Web SSO best practices" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Native to Web SSO Best Practices" -'twitter:description': "Learn about Native to Web SSO best practices" --- diff --git a/main/docs/fr-ca/authenticate/single-sign-on/okta-access-gateway.mdx b/main/docs/fr-ca/authenticate/single-sign-on/okta-access-gateway.mdx index f3c638c1f..90ed11402 100644 --- a/main/docs/fr-ca/authenticate/single-sign-on/okta-access-gateway.mdx +++ b/main/docs/fr-ca/authenticate/single-sign-on/okta-access-gateway.mdx @@ -1,12 +1,6 @@ --- title: "Okta Access Gateway" -permalink: "okta-access-gateway" 'description': "Aperçu de Okta Access Gateway (OAG)." -'og:title': "Okta Access Gateway" -'og:description': "Aperçu de Okta Access Gateway (OAG)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Okta Access Gateway" -'twitter:description': "Aperçu de Okta Access Gateway (OAG)." --- **Okta Access Gateway (OAG)** est une solution conçue pour étendre l’identité moderne aux applications héritées sur site afin de protéger votre nuage hybride. Vous pouvez facilement configurer Okta Access Gateway pour utiliser Auth0 comme fournisseur d’identité afin d’authentifier les utilisateurs et bénéficier d’une authentification unique ( diff --git a/main/docs/fr-ca/customize/actions/use-cases.mdx b/main/docs/fr-ca/customize/actions/use-cases.mdx index 53987b3a9..b23d30788 100644 --- a/main/docs/fr-ca/customize/actions/use-cases.mdx +++ b/main/docs/fr-ca/customize/actions/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Cas d’utilisation des actions" -permalink: "use-cases" 'description': "Découvrez divers exemples de mises en œuvre utilisant des actions." -'og:title': "Cas d’utilisation des actions" -'og:description': "Découvrez divers exemples de mises en œuvre utilisant des actions." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cas d’utilisation des actions" -'twitter:description': "Découvrez divers exemples de mises en œuvre utilisant des actions." --- La liste suivante est une liste d’actions pour mettre en œuvre une variété de fonctionnalités dans Auth0. diff --git a/main/docs/fr-ca/customize/actions/write-your-first-action.mdx b/main/docs/fr-ca/customize/actions/write-your-first-action.mdx index acb83a418..ae38a76ec 100644 --- a/main/docs/fr-ca/customize/actions/write-your-first-action.mdx +++ b/main/docs/fr-ca/customize/actions/write-your-first-action.mdx @@ -1,12 +1,6 @@ --- title: "Write Your First Action (Programmer votre première action)" -permalink: "write-your-first-action" 'description': "Apprenez à écrire une action, ce qui implique de choisir un flux, de créer une action et de la configurer, puis de la lier au flux." -'og:title': "Write Your First Action (Programmer votre première action)" -'og:description': "Apprenez à écrire une action, ce qui implique de choisir un flux, de créer une action et de la configurer, puis de la lier au flux." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Write Your First Action (Programmer votre première action)" -'twitter:description': "Apprenez à écrire une action, ce qui implique de choisir un flux, de créer une action et de la configurer, puis de la lier au flux." --- Ce guide vous explique comment créer et déployer votre première action à l’aide du diff --git a/main/docs/fr-ca/customize/custom-domains/auth0-managed-certificates.mdx b/main/docs/fr-ca/customize/custom-domains/auth0-managed-certificates.mdx index 6663f97fa..f7c67b8aa 100644 --- a/main/docs/fr-ca/customize/custom-domains/auth0-managed-certificates.mdx +++ b/main/docs/fr-ca/customize/custom-domains/auth0-managed-certificates.mdx @@ -1,12 +1,6 @@ --- title: "Configurer des domaines personnalisés avec des certificats gérés par Auth0" -permalink: "auth0-managed-certificates" 'description': "Comment configurer des domaines personnalisés où Auth0 gère les certificats TLS (SSL)." -'og:title': "Configurer des domaines personnalisés avec des certificats gérés par Auth0" -'og:description': "Comment configurer des domaines personnalisés où Auth0 gère les certificats TLS (SSL)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer des domaines personnalisés avec des certificats gérés par Auth0" -'twitter:description': "Comment configurer des domaines personnalisés où Auth0 gère les certificats TLS (SSL)." --- Si vous souhaitez qu’Auth0 gère les certificats de votre domaine personnalisé, il vous suffit d’ajouter un enregistrement CNAME au domaine. Auth0 valide l’enregistrement et génère ensuite le certificat sur les serveurs Auth0. Ces certificats sont renouvelés automatiquement tous les trois mois. La configuration est simple, et vous n’aurez pas à conserver les certificats vous-même. diff --git a/main/docs/fr-ca/customize/custom-domains/configure-features-to-use-custom-domains.mdx b/main/docs/fr-ca/customize/custom-domains/configure-features-to-use-custom-domains.mdx index a5e6232cc..b48a8dbd2 100644 --- a/main/docs/fr-ca/customize/custom-domains/configure-features-to-use-custom-domains.mdx +++ b/main/docs/fr-ca/customize/custom-domains/configure-features-to-use-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "Configurer des fonctionnalités pour utiliser des Domaines personnalisés" -permalink: "configure-features-to-use-custom-domains" 'description': "Découvrez comment configurer un domaine personnalisé pour les fonctions d’authentification Auth0." -'og:title': "Configurer des fonctionnalités pour utiliser des Domaines personnalisés" -'og:description': "Découvrez comment configurer un domaine personnalisé pour les fonctions d’authentification Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer des fonctionnalités pour utiliser des Domaines personnalisés" -'twitter:description': "Découvrez comment configurer un domaine personnalisé pour les fonctions d’authentification Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains.mdx b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains.mdx index 9294a3f3c..de033d574 100644 --- a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains.mdx +++ b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domains (MCD)" -permalink: "multiple-custom-domains" 'description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." -'og:title': "Multiple Custom Domains (MCD) " -'og:description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domains (MCD) " -'twitter:description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx index 8d335d7ea..567a1158c 100644 --- a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx +++ b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domains Best Practices" -permalink: "mcd-best-practices" 'description': "Best practices for MCD" -'og:title': "Multiple Custom Domains Best Practices" -'og:description': "Best practices for MCD" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domains Best Practices" -'twitter:description': "Best practices for MCD" --- diff --git a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx index 6763ace6c..3b3325c47 100644 --- a/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx +++ b/main/docs/fr-ca/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domain Use Cases" -permalink: "mcd-use-cases" 'description': "Use cases for MCD" -'og:title': "Multiple Custom Domain Use Cases" -'og:description': "Use cases for MCD" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domain Use Cases" -'twitter:description': "Use cases for MCD" --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates.mdx index fcff444e0..89a3f5ec9 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates.mdx @@ -1,12 +1,6 @@ --- title: "Configurer des domaines personnalisés avec des certificats autogérés" -permalink: "self-managed-certificates" 'description': "Apprenez à configurer des domaines personnalisés où vous êtes responsable des certificats TSL (SSL), du serveur mandataire inverse pour gérer la terminaison SSL et du transfert des requêtes vers Auth0." -'og:title': "Configurer des domaines personnalisés avec des certificats autogérés" -'og:description': "Apprenez à configurer des domaines personnalisés où vous êtes responsable des certificats TSL (SSL), du serveur mandataire inverse pour gérer la terminaison SSL et du transfert des requêtes vers Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer des domaines personnalisés avec des certificats autogérés" -'twitter:description': "Apprenez à configurer des domaines personnalisés où vous êtes responsable des certificats TSL (SSL), du serveur mandataire inverse pour gérer la terminaison SSL et du transfert des requêtes vers Auth0." --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx index f283a0a47..183efea3c 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Akamai en tant que proxy inverse." -permalink: "configure-akamai-for-use-as-reverse-proxy" 'description': "Apprenez à configurer Akamai pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:title': "Configurer Akamai en tant que proxy inverse." -'og:description': "Apprenez à configurer Akamai pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Akamai en tant que proxy inverse." -'twitter:description': "Apprenez à configurer Akamai pour l’utiliser comme proxy de domaine personnalisé pour Auth0." --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx index bcc724757..682b743e8 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Configurer AWS CloudFront en tant que proxy inverse" -permalink: "configure-aws-cloudfront-for-use-as-reverse-proxy" 'description': "Découvrez comment configurer AWS CloudFront comme proxy de domaine personnalisé pour Auth0" -'og:title': "Configurer AWS CloudFront en tant que proxy inverse" -'og:description': "Découvrez comment configurer AWS CloudFront comme proxy de domaine personnalisé pour Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer AWS CloudFront en tant que proxy inverse" -'twitter:description': "Découvrez comment configurer AWS CloudFront comme proxy de domaine personnalisé pour Auth0" --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx index 2c7ff3552..9da52d3c3 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Configurer CDN en tant que proxy inverse" -permalink: "configure-azure-cdn-for-use-as-reverse-proxy" 'description': "Apprenez à configurer Azure CDN pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:title': "Configurer CDN en tant que proxy inverse" -'og:description': "Apprenez à configurer Azure CDN pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer CDN en tant que proxy inverse" -'twitter:description': "Apprenez à configurer Azure CDN pour l’utiliser comme proxy de domaine personnalisé pour Auth0." --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx index 0c6399024..31dfb2e7d 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Cloudflare en tant que proxy inverse" -permalink: "configure-cloudflare-for-use-as-reverse-proxy" 'description': "Apprenez à configurer Cloudflare pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:title': "Configurer Cloudflare en tant que proxy inverse" -'og:description': "Apprenez à configurer Cloudflare pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Cloudflare en tant que proxy inverse" -'twitter:description': "Apprenez à configurer Cloudflare pour l’utiliser comme proxy de domaine personnalisé pour Auth0." --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx index df01077d6..6365eaa54 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Google Cloud Platform avec un équilibrage de charge en tant que proxy inverse" -permalink: "configure-gcp-as-reverse-proxy" 'description': "Comment configurer Google Cloud Platform (GCP) avec un équilibrage de charge pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:title': "Configurer Google Cloud Platform avec un équilibrage de charge en tant que proxy inverse" -'og:description': "Comment configurer Google Cloud Platform (GCP) avec un équilibrage de charge pour l’utiliser comme proxy de domaine personnalisé pour Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Google Cloud Platform avec un équilibrage de charge en tant que proxy inverse" -'twitter:description': "Comment configurer Google Cloud Platform (GCP) avec un équilibrage de charge pour l’utiliser comme proxy de domaine personnalisé pour Auth0." --- diff --git a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/tls-ssl.mdx b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/tls-ssl.mdx index 25836332d..8254a0a01 100644 --- a/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/tls-ssl.mdx +++ b/main/docs/fr-ca/customize/custom-domains/self-managed-certificates/tls-ssl.mdx @@ -1,12 +1,6 @@ --- title: "Versions et suites cryptographiques TLS (SSL)" -permalink: "tls-ssl" 'description': "Vérifier les versions et suites cryptographiques TLS prises en charge si vous utilisez un proxy inverse configuré pour les certificats autogérés" -'og:title': "Versions et suites cryptographiques TLS (SSL)" -'og:description': "Vérifier les versions et suites cryptographiques TLS prises en charge si vous utilisez un proxy inverse configuré pour les certificats autogérés" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Versions et suites cryptographiques TLS (SSL)" -'twitter:description': "Vérifier les versions et suites cryptographiques TLS prises en charge si vous utilisez un proxy inverse configuré pour les certificats autogérés" --- diff --git a/main/docs/fr-ca/customize/customize-sms-or-voice-messages.mdx b/main/docs/fr-ca/customize/customize-sms-or-voice-messages.mdx index e7381eab8..4ac5f15a8 100644 --- a/main/docs/fr-ca/customize/customize-sms-or-voice-messages.mdx +++ b/main/docs/fr-ca/customize/customize-sms-or-voice-messages.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les messages texte et vocaux de l’authentification multifacteur (MFA)" -permalink: "customize-sms-or-voice-messages" 'description': "Apprenez à personnaliser les SMS et les messages vocaux envoyés par Auth0 lors de l’inscription et de la vérification." -'og:title': "Personnaliser les messages texte et vocaux de l’authentification multifacteur (MFA)" -'og:description': "Apprenez à personnaliser les SMS et les messages vocaux envoyés par Auth0 lors de l’inscription et de la vérification." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les messages texte et vocaux de l’authentification multifacteur (MFA)" -'twitter:description': "Apprenez à personnaliser les SMS et les messages vocaux envoyés par Auth0 lors de l’inscription et de la vérification." --- Vous pouvez personnaliser les SMS et les messages vocaux envoyés par Auth0 lors de l’inscription (lorsque vous associez un appareil à Guardian) et la vérification (lorsqu’un message d’authentification est envoyé à l’appareil) : diff --git a/main/docs/fr-ca/customize/email.mdx b/main/docs/fr-ca/customize/email.mdx index 366618e05..3c181b6fc 100644 --- a/main/docs/fr-ca/customize/email.mdx +++ b/main/docs/fr-ca/customize/email.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les courriels" -permalink: "email" 'description': "Décrit les services de messagerie intégrés à Auth0." -'og:title': "Personnaliser les courriels" -'og:description': "Décrit les services de messagerie intégrés à Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les courriels" -'twitter:description': "Décrit les services de messagerie intégrés à Auth0." --- Vous pouvez configurer un serveur de messagerie SMTP à des fins de tests dans vos environnements de développement pour vérifier la réussite de la livraison des courriels et visualiser leur apparence chez le destinataire. Cela vous permettra de corriger les éventuels problèmes avant la mise en production. Pour en savoir plus, consultez [Configurer le serveur de messagerie SMTP de test](/docs/fr-ca/customize/email/configure-test-smtp-email-servers). diff --git a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider.mdx b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider.mdx index d93012720..601d65f1d 100644 --- a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer un fournisseur de messagerie personnalisée" -permalink: "configure-a-custom-email-provider" 'description': "Apprenez à configurer un fournisseur de messagerie personnalisé basé sur du code." -'og:title': "Configurer un fournisseur de messagerie personnalisée" -'og:description': "Apprenez à configurer un fournisseur de messagerie personnalisé basé sur du code." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer un fournisseur de messagerie personnalisée" -'twitter:description': "Apprenez à configurer un fournisseur de messagerie personnalisé basé sur du code." --- Vous pouvez configurer n’importe quel fournisseur de courriel à l’aide d’un fournisseur de courriel personnalisé. Celui-ci tire parti de notre [Éditeur de code d’actions](/docs/fr-ca/customize/actions/actions-overview) pour envoyer des messages à des fournisseurs de courriel qui ne sont pas pris en charge par le fournisseur de courriel par défaut. De plus, il offre une maîtrise totale du processus d’envoi des courriels, ce qui est particulièrement utile dans les situations suivantes : diff --git a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx index cfac14703..5021a20bf 100644 --- a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx +++ b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx @@ -1,12 +1,6 @@ --- title: "Déclencheurs d’Actions : objet API custom-email-provider" -permalink: "action-triggers-custom-email-provider-api-object" 'description': "Apprenez à utiliser l’objet API custom-email-provider." -'og:title': "Déclencheurs d’Actions : objet API custom-email-provider" -'og:description': "Apprenez à utiliser l’objet API custom-email-provider." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déclencheurs d’Actions : objet API custom-email-provider" -'twitter:description': "Apprenez à utiliser l’objet API custom-email-provider." --- L’objet API pour le déclencheur d’Actions `custom-email-provider` comprend ce qui suit : diff --git a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx index 49ca9b569..94fb088b0 100644 --- a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx +++ b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx @@ -1,12 +1,6 @@ --- title: "Déclencheurs d’action : objet d’événement custom-email-provider" -permalink: "action-triggers-custom-email-provider-event-object" 'description': "En savoir plus sur l’objet événement du déclencheur d’Actions custom-email-provider, qui fournit des informations contextuelles sur les données de message." -'og:title': "Déclencheurs d’action : objet d’événement custom-email-provider" -'og:description': "En savoir plus sur l’objet événement du déclencheur d’Actions custom-email-provider, qui fournit des informations contextuelles sur les données de message." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déclencheurs d’action : objet d’événement custom-email-provider" -'twitter:description': "En savoir plus sur l’objet événement du déclencheur d’Actions custom-email-provider, qui fournit des informations contextuelles sur les données de message." --- L’objet `event` du déclencheur d’actions `custom-email-provider` fournit des informations contextuelles sur les données du courriel. diff --git a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx index 4218452ea..d3a6f95f2 100644 --- a/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx +++ b/main/docs/fr-ca/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx @@ -1,12 +1,6 @@ --- title: "Configure a Custom Email Provider with Terraform" -permalink: "configure-a-custom-email-provider-with-terraform" 'description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" -'og:title': "Configure a Custom Email Provider with Terraform" -'og:description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure a Custom Email Provider with Terraform" -'twitter:description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" --- You can configure a [custom email provider](https://auth0.com/docs/customize/email/configure-a-custom-email-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. diff --git a/main/docs/fr-ca/customize/email/configure-test-smtp-email-servers.mdx b/main/docs/fr-ca/customize/email/configure-test-smtp-email-servers.mdx index 709778664..946438790 100644 --- a/main/docs/fr-ca/customize/email/configure-test-smtp-email-servers.mdx +++ b/main/docs/fr-ca/customize/email/configure-test-smtp-email-servers.mdx @@ -1,12 +1,6 @@ --- title: "Configurer le serveur de messagerie SMTP de test" -permalink: "configure-test-smtp-email-servers" 'description': "Décrit comment configurer un serveur SMTP de test pendant les phases de développement ou de test." -'og:title': "Configurer le serveur de messagerie SMTP de test" -'og:description': "Décrit comment configurer un serveur SMTP de test pendant les phases de développement ou de test." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer le serveur de messagerie SMTP de test" -'twitter:description': "Décrit comment configurer un serveur SMTP de test pendant les phases de développement ou de test." --- Lorsque vous travaillez dans un environnement de développement ou de test, il est recommandé d’utiliser un serveur SMTP de test afin de pouvoir : diff --git a/main/docs/fr-ca/customize/email/customize-blocked-account-emails.mdx b/main/docs/fr-ca/customize/email/customize-blocked-account-emails.mdx index a0c612a07..7046546c3 100644 --- a/main/docs/fr-ca/customize/email/customize-blocked-account-emails.mdx +++ b/main/docs/fr-ca/customize/email/customize-blocked-account-emails.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les courriels des comptes bloqués" -permalink: "customize-blocked-account-emails" 'description': "Décrit comment personnaliser les courriels des comptes bloqués." -'og:title': "Personnaliser les courriels des comptes bloqués" -'og:description': "Décrit comment personnaliser les courriels des comptes bloqués." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les courriels des comptes bloqués" -'twitter:description': "Décrit comment personnaliser les courriels des comptes bloqués." --- Lorsque Auth0 envoie un courriel pour informer un utilisateur que son compte a été bloqué en raison d’une activité suspecte, le message contient un lien permettant de réactiver l’origine de la demande. diff --git a/main/docs/fr-ca/customize/email/email-templates.mdx b/main/docs/fr-ca/customize/email/email-templates.mdx index 142ba09c9..6e8dcb455 100644 --- a/main/docs/fr-ca/customize/email/email-templates.mdx +++ b/main/docs/fr-ca/customize/email/email-templates.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les modèles de courriels" -permalink: "email-templates" 'description': "Apprenez à personnaliser vos courriels à l’aide de la syntaxe Liquid Templating." -'og:title': "Personnaliser les modèles de courriels" -'og:description': "Apprenez à personnaliser vos courriels à l’aide de la syntaxe Liquid Templating." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les modèles de courriels" -'twitter:description': "Apprenez à personnaliser vos courriels à l’aide de la syntaxe Liquid Templating." --- diff --git a/main/docs/fr-ca/customize/email/email-templates/email-template-descriptions.mdx b/main/docs/fr-ca/customize/email/email-templates/email-template-descriptions.mdx index d0c867a87..794ce86f6 100644 --- a/main/docs/fr-ca/customize/email/email-templates/email-template-descriptions.mdx +++ b/main/docs/fr-ca/customize/email/email-templates/email-template-descriptions.mdx @@ -1,12 +1,6 @@ --- title: "Description des modèles de courriel" -permalink: "email-template-descriptions" 'description': "Décrit les modèles de courriel utilisés dans Auth0." -'og:title': "Description des modèles de courriel" -'og:description': "Décrit les modèles de courriel utilisés dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Description des modèles de courriel" -'twitter:description': "Décrit les modèles de courriel utilisés dans Auth0." --- ## Courriels de vérification diff --git a/main/docs/fr-ca/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx b/main/docs/fr-ca/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx index 8f57dbed1..9f65e07d8 100644 --- a/main/docs/fr-ca/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx +++ b/main/docs/fr-ca/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation de la syntaxe Liquid dans les modèles de courriel" -permalink: "use-liquid-syntax-in-email-templates" 'description': "Cette section décrit comment utiliser la syntaxe Liquid dans vos modèles de courriel." -'og:title': "Utilisation de la syntaxe Liquid dans les modèles de courriel" -'og:description': "Cette section décrit comment utiliser la syntaxe Liquid dans vos modèles de courriel." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation de la syntaxe Liquid dans les modèles de courriel" -'twitter:description': "Cette section décrit comment utiliser la syntaxe Liquid dans vos modèles de courriel." --- Lorsque vous utilisez les [modèles de courriel](https://manage.auth0.com/#/branding/email_templates) disponibles sur diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx index daf4f5d52..3c0ffe1ff 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Amazon SES comme fournisseur de messagerie SMTP externe" -permalink: "configure-amazon-ses-as-external-smtp-email-provider" 'description': "Décrit la procédure pour configurer Amazon Simple Email Service (SES) en tant que fournisseur de messagerie externe. Cela vous permettra de gérer, surveiller et dépanner efficacement vos communications par courriel." -'og:title': "Configurer Amazon SES comme fournisseur de messagerie SMTP externe" -'og:description': "Décrit la procédure pour configurer Amazon Simple Email Service (SES) en tant que fournisseur de messagerie externe. Cela vous permettra de gérer, surveiller et dépanner efficacement vos communications par courriel." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Amazon SES comme fournisseur de messagerie SMTP externe" -'twitter:description': "Décrit la procédure pour configurer Amazon Simple Email Service (SES) en tant que fournisseur de messagerie externe. Cela vous permettra de gérer, surveiller et dépanner efficacement vos communications par courriel." --- Auth0 vous permet de configurer votre propre fournisseur de messagerie SMTP afin que vous puissiez gérer, surveiller et dépanner plus en détail vos communications par courriel. L’infrastructure de messagerie intégrée d’Auth0 ne doit être utilisée que pour les courriels de test. diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx index 9a2c01847..185770af1 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Azure Communication Services en tant que fournisseur SMTP externe de courrier électronique" -permalink: "configure-azure-comm-service-as-smtp-email-provider" 'description': "Décrit comment configurer Azure Communication Services en tant que fournisseur de courrier électronique." -'og:title': "Configurer Azure Communication Services en tant que fournisseur SMTP externe de courrier électronique" -'og:description': "Décrit comment configurer Azure Communication Services en tant que fournisseur de courrier électronique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Azure Communication Services en tant que fournisseur SMTP externe de courrier électronique" -'twitter:description': "Décrit comment configurer Azure Communication Services en tant que fournisseur de courrier électronique." --- diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx index 0e5a131f2..76f4d0449 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer un fournisseur de messagerie SMTP externe personnalisé" -permalink: "configure-custom-external-smtp-email-provider" 'description': "Comment configurer un fournisseur de messagerie SMTP externe personnalisé." -'og:title': "Configurer un fournisseur de messagerie SMTP externe personnalisé" -'og:description': "Comment configurer un fournisseur de messagerie SMTP externe personnalisé." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer un fournisseur de messagerie SMTP externe personnalisé" -'twitter:description': "Comment configurer un fournisseur de messagerie SMTP externe personnalisé." --- diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx index 4bcb02573..1d2cf3a90 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Mailgun en tant que fournisseur de messagerie SMTP externe" -permalink: "configure-mailgun-as-external-smtp-email-provider" 'description': "Comment configurer Mailgun en tant que fournisseur de messagerie SMTP externe." -'og:title': "Configurer Mailgun en tant que fournisseur de messagerie SMTP externe" -'og:description': "Comment configurer Mailgun en tant que fournisseur de messagerie SMTP externe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Mailgun en tant que fournisseur de messagerie SMTP externe" -'twitter:description': "Comment configurer Mailgun en tant que fournisseur de messagerie SMTP externe." --- Auth0 allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications. L’infrastructure de messagerie intégrée d’Auth0 ne doit être utilisée que pour les courriels de test. diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx index 15db5d263..07060f2ac 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Mandrill comme fournisseur de messagerie SMTP externe" -permalink: "configure-mandrill-as-external-smtp-email-provider" 'description': "Décrit comment configurer Mandrill en tant que fournisseur de messagerie SMTP externe." -'og:title': "Configurer Mandrill comme fournisseur de messagerie SMTP externe" -'og:description': "Décrit comment configurer Mandrill en tant que fournisseur de messagerie SMTP externe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Mandrill comme fournisseur de messagerie SMTP externe" -'twitter:description': "Décrit comment configurer Mandrill en tant que fournisseur de messagerie SMTP externe." --- Auth0 vous permet de configurer votre propre fournisseur de messagerie SMTP afin que vous puissiez gérer, surveiller et dépanner plus en détail vos communications par courriel. L’infrastructure de messagerie intégrée d’Auth0 ne doit être utilisée que pour les courriels de test. diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx index b31c13347..bd9b66bfd 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe" -permalink: "configure-sendgrid-as-external-smtp-email-provider" 'description': "Décrit comment configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe." -'og:title': "Configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe" -'og:description': "Décrit comment configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe" -'twitter:description': "Décrit comment configurer SendGrid en tant que fournisseur de courrier électronique SMTP externe." --- Auth0 vous permet de configurer votre propre fournisseur de messagerie SMTP afin que vous puissiez gérer, surveiller et dépanner plus en détail vos communications par courriel. L’infrastructure de messagerie intégrée d’Auth0 ne doit être utilisée que pour les courriels de test. diff --git a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx index baeb04dc9..e5debcd71 100644 --- a/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx +++ b/main/docs/fr-ca/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer SparkPost en tant que fournisseur de messagerie SMTP externe" -permalink: "configure-sparkpost-as-external-smtp-email-provider" 'description': "Comment configurer SparkPost en tant que fournisseur de messagerie SMTP externe." -'og:title': "Configurer SparkPost en tant que fournisseur de messagerie SMTP externe" -'og:description': "Comment configurer SparkPost en tant que fournisseur de messagerie SMTP externe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer SparkPost en tant que fournisseur de messagerie SMTP externe" -'twitter:description': "Comment configurer SparkPost en tant que fournisseur de messagerie SMTP externe." --- Auth0 vous permet de configurer votre propre fournisseur de messagerie SMTP afin que vous puissiez gérer, surveiller et dépanner plus en détail vos communications par courriel. L’infrastructure de messagerie intégrée d’Auth0 ne doit être utilisée que pour les courriels de test. diff --git a/main/docs/fr-ca/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx b/main/docs/fr-ca/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx index 772d0b932..d2624f1b8 100644 --- a/main/docs/fr-ca/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx +++ b/main/docs/fr-ca/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des problèmes de livraison des fournisseurs de messagerie électronique personnalisés" -permalink: "troubleshoot-custom-email-provider-delivery-issues" 'description': "Décrit les étapes permettant de détecter et résoudre les problèmes liés à l’envoi des courriels." -'og:title': "Dépannage des problèmes de livraison des fournisseurs de messagerie électronique personnalisés" -'og:description': "Décrit les étapes permettant de détecter et résoudre les problèmes liés à l’envoi des courriels." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des problèmes de livraison des fournisseurs de messagerie électronique personnalisés" -'twitter:description': "Décrit les étapes permettant de détecter et résoudre les problèmes liés à l’envoi des courriels." --- Auth0 vous permet de configurer votre propre fournisseurs de messagerie SMTP afin que vous puissiez gérer, surveiller et résoudre les problèmes liés à vos communications par courriel. Il existe plusieurs paramètres à vérifier avant de contacter le service d’assistance d’Auth0 si vous rencontrez des problèmes liés à l’envoi de courriels. diff --git a/main/docs/fr-ca/customize/events.mdx b/main/docs/fr-ca/customize/events.mdx index 46893c3f4..eb455b2c0 100644 --- a/main/docs/fr-ca/customize/events.mdx +++ b/main/docs/fr-ca/customize/events.mdx @@ -1,12 +1,6 @@ --- title: "Events" -permalink: "events" 'description': "Learn more about using Events for Auth0" -'og:title': "Events" -'og:description': "Learn more about using Events for Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Events" -'twitter:description': "Learn more about using Events for Auth0" --- diff --git a/main/docs/fr-ca/customize/events/create-an-event-stream.mdx b/main/docs/fr-ca/customize/events/create-an-event-stream.mdx index a70651257..a1b742085 100644 --- a/main/docs/fr-ca/customize/events/create-an-event-stream.mdx +++ b/main/docs/fr-ca/customize/events/create-an-event-stream.mdx @@ -1,12 +1,6 @@ --- title: "Create an Event Stream" -permalink: "create-an-event-stream" 'description': "Learn how you can create event streams using AWS EventBridge or webhooks. " -'og:title': "Create an Event Stream" -'og:description': "Learn how you can create event streams using AWS EventBridge or webhooks. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Create an Event Stream" -'twitter:description': "Learn how you can create event streams using AWS EventBridge or webhooks. " --- diff --git a/main/docs/fr-ca/customize/events/event-testing-observability-and-failure-recovery.mdx b/main/docs/fr-ca/customize/events/event-testing-observability-and-failure-recovery.mdx index 29848fa1c..7f60eb2e2 100644 --- a/main/docs/fr-ca/customize/events/event-testing-observability-and-failure-recovery.mdx +++ b/main/docs/fr-ca/customize/events/event-testing-observability-and-failure-recovery.mdx @@ -1,12 +1,6 @@ --- title: "Event Testing, Observability, and Failure Recovery" -permalink: "event-testing-observability-and-failure-recovery" 'description': "Learn more about testing and managing your events and event streams. " -'og:title': "Event Testing, Observability, and Failure Recovery" -'og:description': "Learn more about testing and managing your events and event streams. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Event Testing, Observability, and Failure Recovery" -'twitter:description': "Learn more about testing and managing your events and event streams. " --- diff --git a/main/docs/fr-ca/customize/events/event-types.mdx b/main/docs/fr-ca/customize/events/event-types.mdx index 5cdda45c1..fae7ba28e 100644 --- a/main/docs/fr-ca/customize/events/event-types.mdx +++ b/main/docs/fr-ca/customize/events/event-types.mdx @@ -1,12 +1,6 @@ --- title: "Event Types" -permalink: "event-types" 'description': "Learn more about supported Event types." -'og:title': "Event Types" -'og:description': "Learn more about supported Event types." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Event Types" -'twitter:description': "Learn more about supported Event types." --- diff --git a/main/docs/fr-ca/customize/events/events-best-practices.mdx b/main/docs/fr-ca/customize/events/events-best-practices.mdx index 3b0b16e77..fe24098e9 100644 --- a/main/docs/fr-ca/customize/events/events-best-practices.mdx +++ b/main/docs/fr-ca/customize/events/events-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Events Best Practices" -permalink: "events-best-practices" 'description': "Review best practices for using Events in Auth0" -'og:title': "Events Best Practices" -'og:description': "Review best practices for using Events in Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Events Best Practices" -'twitter:description': "Review best practices for using Events in Auth0" --- diff --git a/main/docs/fr-ca/customize/extensions.mdx b/main/docs/fr-ca/customize/extensions.mdx index 1065d475b..b04e68d44 100644 --- a/main/docs/fr-ca/customize/extensions.mdx +++ b/main/docs/fr-ca/customize/extensions.mdx @@ -1,12 +1,6 @@ --- title: "Extensions Auth0" -permalink: "extensions" 'description': "Décrit les extensions Auth0 qui vous permettent d’installer des applications ou d’exécuter des commandes et des scripts qui étendent les fonctionnalités d’Auth0." -'og:title': "Extensions Auth0" -'og:description': "Décrit les extensions Auth0 qui vous permettent d’installer des applications ou d’exécuter des commandes et des scripts qui étendent les fonctionnalités d’Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extensions Auth0" -'twitter:description': "Décrit les extensions Auth0 qui vous permettent d’installer des applications ou d’exécuter des commandes et des scripts qui étendent les fonctionnalités d’Auth0." --- diff --git a/main/docs/fr-ca/customize/extensions/account-link-extension.mdx b/main/docs/fr-ca/customize/extensions/account-link-extension.mdx index 525592380..26b55bd30 100644 --- a/main/docs/fr-ca/customize/extensions/account-link-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/account-link-extension.mdx @@ -1,12 +1,6 @@ --- title: "Extension de lien de compte" -permalink: "account-link-extension" 'description': "Découvrez l’extension d’association de compte, qui permet d’inviter les utilisateurs ayant deux comptes avec la même adresse de courriel à les lier." -'og:title': "Extension de lien de compte" -'og:description': "Découvrez l’extension d’association de compte, qui permet d’inviter les utilisateurs ayant deux comptes avec la même adresse de courriel à les lier." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension de lien de compte" -'twitter:description': "Découvrez l’extension d’association de compte, qui permet d’inviter les utilisateurs ayant deux comptes avec la même adresse de courriel à les lier." --- Ainsi, l’extension d’association de compte invite les utilisateurs qui pourraient avoir créé un deuxième compte par erreur à lier le nouveau compte à leur ancien lors de leur première connexion. L’utilisateur peut alors choisir de lier les deux comptes ou de les garder séparés si cela était intentionnel. diff --git a/main/docs/fr-ca/customize/extensions/ad-ldap-connector-health-monitor.mdx b/main/docs/fr-ca/customize/extensions/ad-ldap-connector-health-monitor.mdx index 9a7ed1cdf..fe811fd9c 100644 --- a/main/docs/fr-ca/customize/extensions/ad-ldap-connector-health-monitor.mdx +++ b/main/docs/fr-ca/customize/extensions/ad-ldap-connector-health-monitor.mdx @@ -1,12 +1,6 @@ --- title: "Extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP" -permalink: "ad-ldap-connector-health-monitor" 'description': "Apprenez à installer et à utiliser l’extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP." -'og:title': "Extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP" -'og:description': "Apprenez à installer et à utiliser l’extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP" -'twitter:description': "Apprenez à installer et à utiliser l’extension du moniteur d’intégrité des connecteurs Auth0 AD/LDAP." --- Le moniteur d’intégrité des connecteurs AD/LDAP affiche un point de terminaison d’API de votre choix pour que vous puissiez surveiller vos connecteurs AD/LDAP. diff --git a/main/docs/fr-ca/customize/extensions/authentication-api-debugger-extension.mdx b/main/docs/fr-ca/customize/extensions/authentication-api-debugger-extension.mdx index b234e7bd3..2b879c767 100644 --- a/main/docs/fr-ca/customize/extensions/authentication-api-debugger-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authentication-api-debugger-extension.mdx @@ -1,12 +1,6 @@ --- title: "Extension Débogueur de l’API d’authentification Auth0" -permalink: "authentication-api-debugger-extension" 'description': "Découvrez comment configurer et utiliser l’extension Débogueur de l’API d’authentification Auth0." -'og:title': "Extension Débogueur de l’API d’authentification Auth0" -'og:description': "Découvrez comment configurer et utiliser l’extension Débogueur de l’API d’authentification Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension Débogueur de l’API d’authentification Auth0" -'twitter:description': "Découvrez comment configurer et utiliser l’extension Débogueur de l’API d’authentification Auth0." --- L’extension Débogueur de l’API d’authentification vous permet de tester différents points de terminaison de l’API d’authentification Auth0. diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension.mdx index 64d9d5f82..53dc48f7f 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Authorization Extension" -permalink: "authorization-extension" 'description': "Apprenez à utiliser Authorization Extension pour contrôler le comportement d’autorisation de l’utilisateur pendant l’exécution." -'og:title': "Authorization Extension" -'og:description': "Apprenez à utiliser Authorization Extension pour contrôler le comportement d’autorisation de l’utilisateur pendant l’exécution." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authorization Extension" -'twitter:description': "Apprenez à utiliser Authorization Extension pour contrôler le comportement d’autorisation de l’utilisateur pendant l’exécution." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/configure-authorization-extension.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/configure-authorization-extension.mdx index 8b662416d..6cc4618e7 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/configure-authorization-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/configure-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Authorization Extension" -permalink: "configure-authorization-extension" 'description': "Comment configurer Authorization Extension." -'og:title': "Configurer Authorization Extension" -'og:description': "Comment configurer Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Authorization Extension" -'twitter:description': "Comment configurer Authorization Extension." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx index f5a2122ed..9c339aec1 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Activer l’accès API à Authorization Extension" -permalink: "enable-api-access-to-authorization-extension" 'description': "Décrit comment activer l’accès API à Authorization Extension." -'og:title': "Activer l’accès API à Authorization Extension" -'og:description': "Décrit comment activer l’accès API à Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activer l’accès API à Authorization Extension" -'twitter:description': "Décrit comment activer l’accès API à Authorization Extension." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx index 34a5d1389..441d81e76 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx @@ -1,12 +1,6 @@ --- title: "Import and Export Authorization Extension Data (Données d’extension des autorisations d’importation et d’exportation)" -permalink: "import-and-export-authorization-extension-data" 'description': "Décrit comment importer et exporter les données d’Authorization Extension." -'og:title': "Import and Export Authorization Extension Data (Données d’extension des autorisations d’importation et d’exportation)" -'og:description': "Décrit comment importer et exporter les données d’Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Import and Export Authorization Extension Data (Données d’extension des autorisations d’importation et d’exportation)" -'twitter:description': "Décrit comment importer et exporter les données d’Authorization Extension." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/install-authorization-extension.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/install-authorization-extension.mdx index 6af8f3af7..c7c51d897 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/install-authorization-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/install-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Installer Authorization Extension" -permalink: "install-authorization-extension" 'description': "Décrit comment installer Auth0 Authorization Extension." -'og:title': "Installer Authorization Extension" -'og:description': "Décrit comment installer Auth0 Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Installer Authorization Extension" -'twitter:description': "Décrit comment installer Auth0 Authorization Extension." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx index 3db9f6d1d..607ef5da7 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx @@ -1,12 +1,6 @@ --- title: "Migrer vers Extension d’autorisation v2" -permalink: "migrate-to-authorization-extension-v2" 'description': "Décrit comment mettre à niveau Extension d’autorisation v2." -'og:title': "Migrer vers Extension d’autorisation v2" -'og:description': "Décrit comment mettre à niveau Extension d’autorisation v2." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migrer vers Extension d’autorisation v2" -'twitter:description': "Décrit comment mettre à niveau Extension d’autorisation v2." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx index 80e6534e8..0e5a19195 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les utilisateurs dans le Tableau de bord des extensions d’autorisation" -permalink: "set-up-authorization-extension-users" 'description': "Apprenez à configurer des utilisateurs, des groupes, des rôles et des permissions dans le Tableau de bord des extensions d’autorisation." -'og:title': "Configurer les utilisateurs dans le Tableau de bord des extensions d’autorisation" -'og:description': "Apprenez à configurer des utilisateurs, des groupes, des rôles et des permissions dans le Tableau de bord des extensions d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les utilisateurs dans le Tableau de bord des extensions d’autorisation" -'twitter:description': "Apprenez à configurer des utilisateurs, des groupes, des rôles et des permissions dans le Tableau de bord des extensions d’autorisation." --- diff --git a/main/docs/fr-ca/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx b/main/docs/fr-ca/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx index e78029812..4dc7a945f 100644 --- a/main/docs/fr-ca/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Règles d’utilisation avec Authorization Extension" -permalink: "use-rules-with-the-authorization-extension" 'description': "Décrit comment utiliser les informations de Authorization Extension dans les règles." -'og:title': "Règles d’utilisation avec Authorization Extension" -'og:description': "Décrit comment utiliser les informations de Authorization Extension dans les règles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Règles d’utilisation avec Authorization Extension" -'twitter:description': "Décrit comment utiliser les informations de Authorization Extension dans les règles." --- diff --git a/main/docs/fr-ca/customize/extensions/delegated-administration-extension.mdx b/main/docs/fr-ca/customize/extensions/delegated-administration-extension.mdx index e8b8326b8..de87f3865 100644 --- a/main/docs/fr-ca/customize/extensions/delegated-administration-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/delegated-administration-extension.mdx @@ -1,12 +1,6 @@ --- title: "Extension d’administration déléguée v3" -permalink: "delegated-administration-extension" 'description': "Apprenez à utiliser l’extension d’administration déléguée (DAE) pour présenter la section Users (Utilisateurs) du Auth0 Dashboard (Tableau de bord Auth0) à un groupe d’utilisateurs sélectionnés sans leur permettre d’accéder au reste du tableau de bord." -'og:title': "Extension d’administration déléguée v3" -'og:description': "Apprenez à utiliser l’extension d’administration déléguée (DAE) pour présenter la section Users (Utilisateurs) du Auth0 Dashboard (Tableau de bord Auth0) à un groupe d’utilisateurs sélectionnés sans leur permettre d’accéder au reste du tableau de bord." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension d’administration déléguée v3" -'twitter:description': "Apprenez à utiliser l’extension d’administration déléguée (DAE) pour présenter la section Users (Utilisateurs) du Auth0 Dashboard (Tableau de bord Auth0) à un groupe d’utilisateurs sélectionnés sans leur permettre d’accéder au reste du tableau de bord." --- diff --git a/main/docs/fr-ca/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx b/main/docs/fr-ca/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx index cf8616c23..ae63f5f35 100644 --- a/main/docs/fr-ca/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx +++ b/main/docs/fr-ca/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx @@ -1,12 +1,6 @@ --- title: "Créer des applications administratives déléguées" -permalink: "create-delegated-admin-applications" 'description': "Apprenez à créer une application à utiliser avec l’extension d’administration déléguée, vous permettant d’exposer sélectivement la section des utilisateurs du tableau de bord." -'og:title': "Créer des applications administratives déléguées" -'og:description': "Apprenez à créer une application à utiliser avec l’extension d’administration déléguée, vous permettant d’exposer sélectivement la section des utilisateurs du tableau de bord." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des applications administratives déléguées" -'twitter:description': "Apprenez à créer une application à utiliser avec l’extension d’administration déléguée, vous permettant d’exposer sélectivement la section des utilisateurs du tableau de bord." --- Utilisez la [Extension d’administration déléguée](/docs/fr-ca/customize/extensions/delegated-administration-extension) pour présenter la section **Utilisateurs** de diff --git a/main/docs/fr-ca/customize/extensions/real-time-webtask-logs.mdx b/main/docs/fr-ca/customize/extensions/real-time-webtask-logs.mdx index 8c4fe8dd4..bf7a24b9d 100644 --- a/main/docs/fr-ca/customize/extensions/real-time-webtask-logs.mdx +++ b/main/docs/fr-ca/customize/extensions/real-time-webtask-logs.mdx @@ -1,12 +1,6 @@ --- title: "Extension des journaux Webtask en temps réel" -permalink: "real-time-webtask-logs" 'description': "Découvrez comment configurer et utiliser l’extension des journaux Webtask en temps réel de Auth0." -'og:title': "Extension des journaux Webtask en temps réel" -'og:description': "Découvrez comment configurer et utiliser l’extension des journaux Webtask en temps réel de Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension des journaux Webtask en temps réel" -'twitter:description': "Découvrez comment configurer et utiliser l’extension des journaux Webtask en temps réel de Auth0." --- L’extension des journaux Webtask en temps réel affiche en temps réel tous les journaux de code personnalisé dans votre compte. Cela inclut les sorties et exceptions `console.log`. Les fichiers`Console.logs` sont utiles si vous avez des problèmes avec les scripts de base de données. Vous pouvez afficher les résultats de vos scripts de base de données tels que les messages de réussite, les messages d’erreur et les déclarations `console.log()`. diff --git a/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension.mdx b/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension.mdx index 8156206b7..7745cd88d 100644 --- a/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension.mdx +++ b/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension.mdx @@ -1,12 +1,6 @@ --- title: "Extension du Dashboard d’authentification unique" -permalink: "single-sign-on-dashboard-extension" 'description': "Apprenez comment utiliser l’extension du Dashboard à authentification unique pour gérer la connexion à authentification unique de vos utilisateurs sur plusieurs applications d’entreprise." -'og:title': "Extension du Dashboard d’authentification unique" -'og:description': "Apprenez comment utiliser l’extension du Dashboard à authentification unique pour gérer la connexion à authentification unique de vos utilisateurs sur plusieurs applications d’entreprise." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Extension du Dashboard d’authentification unique" -'twitter:description': "Apprenez comment utiliser l’extension du Dashboard à authentification unique pour gérer la connexion à authentification unique de vos utilisateurs sur plusieurs applications d’entreprise." --- Le Dashboard à authentification unique ( diff --git a/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx b/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx index 835fb5dd4..58f73eccc 100644 --- a/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx +++ b/main/docs/fr-ca/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Mise à jour des applications dans le Dashboard SSO" -permalink: "update-applications-on-the-sso-dashboard" 'description': "Explique comment mettre les applications à jour dans l’extension du Dashboard SSO pour activer la connexion à signature unique pour vos applications." -'og:title': "Mise à jour des applications dans le Dashboard SSO" -'og:description': "Explique comment mettre les applications à jour dans l’extension du Dashboard SSO pour activer la connexion à signature unique pour vos applications." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mise à jour des applications dans le Dashboard SSO" -'twitter:description': "Explique comment mettre les applications à jour dans l’extension du Dashboard SSO pour activer la connexion à signature unique pour vos applications." --- Utilisez l’extension du Dashboard diff --git a/main/docs/fr-ca/customize/forms/configure-progressive-profile-form.mdx b/main/docs/fr-ca/customize/forms/configure-progressive-profile-form.mdx index 41180290e..00f039358 100644 --- a/main/docs/fr-ca/customize/forms/configure-progressive-profile-form.mdx +++ b/main/docs/fr-ca/customize/forms/configure-progressive-profile-form.mdx @@ -1,12 +1,6 @@ --- title: "Cas d’utilisation : Configurer un formulaire de profil progressif à l’aide des formulaires" -permalink: "configure-progressive-profile-form" 'description': "Apprenez à configurer un formulaire de profil progressif à l’aide de Formulaires pour actions" -'og:title': "Cas d’utilisation : Configurer un formulaire de profil progressif à l’aide des formulaires" -'og:description': "Apprenez à configurer un formulaire de profil progressif à l’aide de Formulaires pour actions" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cas d’utilisation : Configurer un formulaire de profil progressif à l’aide des formulaires" -'twitter:description': "Apprenez à configurer un formulaire de profil progressif à l’aide de Formulaires pour actions" --- diff --git a/main/docs/fr-ca/customize/forms/configure-update-policy-form.mdx b/main/docs/fr-ca/customize/forms/configure-update-policy-form.mdx index d2d90661a..79466f197 100644 --- a/main/docs/fr-ca/customize/forms/configure-update-policy-form.mdx +++ b/main/docs/fr-ca/customize/forms/configure-update-policy-form.mdx @@ -1,12 +1,6 @@ --- title: "Cas d’utilisation : Configurer un formulaire de politique de mise à jour à l’aide des formulaires." -permalink: "configure-update-policy-form" 'description': "Configurer un formulaire de politique de mise à jour à l’aide des formulaires pour Actions." -'og:title': "Cas d’utilisation : Configurer un formulaire de politique de mise à jour à l’aide des formulaires." -'og:description': "Configurer un formulaire de politique de mise à jour à l’aide des formulaires pour Actions." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cas d’utilisation : Configurer un formulaire de politique de mise à jour à l’aide des formulaires." -'twitter:description': "Configurer un formulaire de politique de mise à jour à l’aide des formulaires pour Actions." --- diff --git a/main/docs/fr-ca/customize/forms/custom-field-components.mdx b/main/docs/fr-ca/customize/forms/custom-field-components.mdx index abe95444a..72a01f07f 100644 --- a/main/docs/fr-ca/customize/forms/custom-field-components.mdx +++ b/main/docs/fr-ca/customize/forms/custom-field-components.mdx @@ -1,12 +1,6 @@ --- title: "Composants de champ personnalisé" -permalink: "custom-field-components" 'description': "Apprenez à utiliser les composants personnalisés pour créer des champs qui nécessitent une logique ou une interface utilisateur spécifique en utilisant JavaScript, HTML et CSS." -'og:title': "Composants de champ personnalisé" -'og:description': "Apprenez à utiliser les composants personnalisés pour créer des champs qui nécessitent une logique ou une interface utilisateur spécifique en utilisant JavaScript, HTML et CSS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Composants de champ personnalisé" -'twitter:description': "Apprenez à utiliser les composants personnalisés pour créer des champs qui nécessitent une logique ou une interface utilisateur spécifique en utilisant JavaScript, HTML et CSS." --- ![Dashboard > Actions > Forms > Custom field](/docs/images/fr-ca/cdy7uua7fh8z/3bZUItvx7VQG1AUuTah1V0/6ba3b7e9909d189f418cdc85a5ed53b9/custom-field.png) diff --git a/main/docs/fr-ca/customize/forms/custom-messages-and-translation.mdx b/main/docs/fr-ca/customize/forms/custom-messages-and-translation.mdx index 5ba3f5ac2..b5f73c757 100644 --- a/main/docs/fr-ca/customize/forms/custom-messages-and-translation.mdx +++ b/main/docs/fr-ca/customize/forms/custom-messages-and-translation.mdx @@ -1,12 +1,6 @@ --- title: "Messages personnalisés et traduction" -permalink: "custom-messages-and-translation" 'description': "Cette section décrit comment créer des messages personnalisés et des traductions avec les formulaires." -'og:title': "Messages personnalisés et traduction" -'og:description': "Cette section décrit comment créer des messages personnalisés et des traductions avec les formulaires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Messages personnalisés et traduction" -'twitter:description': "Cette section décrit comment créer des messages personnalisés et des traductions avec les formulaires." --- Vous pouvez personnaliser les messages du formulaire pour offrir à vos utilisateurs une expérience unique. En outre, vous pouvez traduire les composants des formulaires, les erreurs et d’autres messages personnalisés dans d’autres langues pour une expérience localisée. diff --git a/main/docs/fr-ca/customize/forms/flows.mdx b/main/docs/fr-ca/customize/forms/flows.mdx index 57f14d1d9..5174c8a72 100644 --- a/main/docs/fr-ca/customize/forms/flows.mdx +++ b/main/docs/fr-ca/customize/forms/flows.mdx @@ -1,12 +1,6 @@ --- title: "Introduction aux flux" -permalink: "flows" 'description': "Cette section décrit comment utiliser les flux et les formulaires." -'og:title': "Introduction aux flux" -'og:description': "Cette section décrit comment utiliser les flux et les formulaires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Introduction aux flux" -'twitter:description': "Cette section décrit comment utiliser les flux et les formulaires." --- Les flux vous permettent de créer visuellement la logique côté serveur qui peut être exécutée dans vos formulaires et de gérer les informations recueillies, d’intégrer tout service avec une API ou de déclencher des automatisations. diff --git a/main/docs/fr-ca/customize/forms/flows/flow-execution-and-debugger.mdx b/main/docs/fr-ca/customize/forms/flows/flow-execution-and-debugger.mdx index 4774f9d94..e9bf86dc1 100644 --- a/main/docs/fr-ca/customize/forms/flows/flow-execution-and-debugger.mdx +++ b/main/docs/fr-ca/customize/forms/flows/flow-execution-and-debugger.mdx @@ -1,12 +1,6 @@ --- title: "Exécution et débogueur" -permalink: "flow-execution-and-debugger" 'description': "Décrit comment examiner les exécutions de flux et déboguer les exécutions de formulaires." -'og:title': "Exécution et débogueur" -'og:description': "Décrit comment examiner les exécutions de flux et déboguer les exécutions de formulaires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exécution et débogueur" -'twitter:description': "Décrit comment examiner les exécutions de flux et déboguer les exécutions de formulaires." --- Chaque fois qu’un flux s’exécute, Auth0 stocke une entrée que vous pouvez utiliser pour déboguer l’exécution. Ceci est utile pour comprendre pourquoi une erreur d’exécution de flux s’est produite. Par exemple, un flux peut échouer en raison de propriétés manquantes, de fautes de frappe, de clés API incorrectes, etc. diff --git a/main/docs/fr-ca/customize/forms/flows/integrations.mdx b/main/docs/fr-ca/customize/forms/flows/integrations.mdx index f867a0378..95c1e3dd8 100644 --- a/main/docs/fr-ca/customize/forms/flows/integrations.mdx +++ b/main/docs/fr-ca/customize/forms/flows/integrations.mdx @@ -1,12 +1,6 @@ --- title: "Intégrations" -permalink: "integrations" 'description': "En savoir plus sur les actions que vous pouvez ajouter à vos flux" -'og:title': "Intégrations" -'og:description': "En savoir plus sur les actions que vous pouvez ajouter à vos flux" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégrations" -'twitter:description': "En savoir plus sur les actions que vous pouvez ajouter à vos flux" --- ![](/docs/images/fr-ca/cdy7uua7fh8z/3pu1Z9llNRKyhKwSXb50vK/192b0952557f83b7174ae9bd7b9567ed/fllow-integrations.png) diff --git a/main/docs/fr-ca/customize/forms/flows/integrations/auth0.mdx b/main/docs/fr-ca/customize/forms/flows/integrations/auth0.mdx index 1185d15fd..1d4d47c38 100644 --- a/main/docs/fr-ca/customize/forms/flows/integrations/auth0.mdx +++ b/main/docs/fr-ca/customize/forms/flows/integrations/auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0" -permalink: "auth0" 'description': "Apprenez à configurer vos actions de flux Auth0 pour récupérer et mettre à jour les informations de profil des utilisateurs ou créer de nouveaux utilisateurs." -'og:title': "Auth0" -'og:description': "Apprenez à configurer vos actions de flux Auth0 pour récupérer et mettre à jour les informations de profil des utilisateurs ou créer de nouveaux utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Apprenez à configurer vos actions de flux Auth0 pour récupérer et mettre à jour les informations de profil des utilisateurs ou créer de nouveaux utilisateurs." --- Cette liste d’Auth0 Actions vous permet d’obtenir, de créer et de mettre à jour des utilisateurs. diff --git a/main/docs/fr-ca/customize/forms/flows/integrations/data-verification.mdx b/main/docs/fr-ca/customize/forms/flows/integrations/data-verification.mdx index e08922905..9340166ef 100644 --- a/main/docs/fr-ca/customize/forms/flows/integrations/data-verification.mdx +++ b/main/docs/fr-ca/customize/forms/flows/integrations/data-verification.mdx @@ -1,12 +1,6 @@ --- title: "Vérification des données" -permalink: "data-verification" 'description': "Apprenez à configurer vos activités de flux de vérification des données pour générer et vérifier les mots de passe à usage unique (OTP) et les adresses courriel." -'og:title': "Vérification des données" -'og:description': "Apprenez à configurer vos activités de flux de vérification des données pour générer et vérifier les mots de passe à usage unique (OTP) et les adresses courriel." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérification des données" -'twitter:description': "Apprenez à configurer vos activités de flux de vérification des données pour générer et vérifier les mots de passe à usage unique (OTP) et les adresses courriel." --- Cette liste d’activités de vérification des données vous permet de vérifier les adresses courriel et de générer et vérifier des mots de passe à usage unique. diff --git a/main/docs/fr-ca/customize/forms/flows/integrations/http-request.mdx b/main/docs/fr-ca/customize/forms/flows/integrations/http-request.mdx index e88113976..7acc2b917 100644 --- a/main/docs/fr-ca/customize/forms/flows/integrations/http-request.mdx +++ b/main/docs/fr-ca/customize/forms/flows/integrations/http-request.mdx @@ -1,12 +1,6 @@ --- title: "Requête HTTP" -permalink: "http-request" 'description': "Découvrez comment configurer vos actions de flux de requêtes HTTP pour envoyer des requêtes personnalisées à des services ou à des API externes." -'og:title': "Requête HTTP" -'og:description': "Découvrez comment configurer vos actions de flux de requêtes HTTP pour envoyer des requêtes personnalisées à des services ou à des API externes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Requête HTTP" -'twitter:description': "Découvrez comment configurer vos actions de flux de requêtes HTTP pour envoyer des requêtes personnalisées à des services ou à des API externes." --- ## Configurer la connexion à votre coffre-fort diff --git a/main/docs/fr-ca/customize/forms/flows/integrations/json-web-token.mdx b/main/docs/fr-ca/customize/forms/flows/integrations/json-web-token.mdx index 72e074af2..de0a8eacd 100644 --- a/main/docs/fr-ca/customize/forms/flows/integrations/json-web-token.mdx +++ b/main/docs/fr-ca/customize/forms/flows/integrations/json-web-token.mdx @@ -1,12 +1,6 @@ --- title: "Jeton Web JSON" -permalink: "json-web-token" 'description': "Découvrez comment configurer vos actions de flux jeton Web JSON pour signer, vérifier ou décoder les jetons Web JSON." -'og:title': "Jeton Web JSON" -'og:description': "Découvrez comment configurer vos actions de flux jeton Web JSON pour signer, vérifier ou décoder les jetons Web JSON." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jeton Web JSON" -'twitter:description': "Découvrez comment configurer vos actions de flux jeton Web JSON pour signer, vérifier ou décoder les jetons Web JSON." --- Cette liste d’actions de jetons Web JSON vous permet de générer, de vérifier et de décoder les  diff --git a/main/docs/fr-ca/customize/hooks/create-hooks.mdx b/main/docs/fr-ca/customize/hooks/create-hooks.mdx index aa7cfe436..5ced3408a 100644 --- a/main/docs/fr-ca/customize/hooks/create-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/create-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Création de hooks" -permalink: "create-hooks" 'description': "Comment créer des hooks à l’aide de Dashboard et Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil de déploiement d’interface de ligne de commande (Command-Line Interface, CLI) Auth0." -'og:title': "Création de hooks" -'og:description': "Comment créer des hooks à l’aide de Dashboard et Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil de déploiement d’interface de ligne de commande (Command-Line Interface, CLI) Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Création de hooks" -'twitter:description': "Comment créer des hooks à l’aide de Dashboard et Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil de déploiement d’interface de ligne de commande (Command-Line Interface, CLI) Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/delete-hooks.mdx b/main/docs/fr-ca/customize/hooks/delete-hooks.mdx index 49d014dd2..cda0d1e31 100644 --- a/main/docs/fr-ca/customize/hooks/delete-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/delete-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer des hooks" -permalink: "delete-hooks" 'description': "Découvrez comment supprimer des hooks à l’aide du Dashboard et de Management API." -'og:title': "Supprimer des hooks" -'og:description': "Découvrez comment supprimer des hooks à l’aide du Dashboard et de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer des hooks" -'twitter:description': "Découvrez comment supprimer des hooks à l’aide du Dashboard et de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/enable-disable-hooks.mdx b/main/docs/fr-ca/customize/hooks/enable-disable-hooks.mdx index 6faf6df7c..c8cf4f22c 100644 --- a/main/docs/fr-ca/customize/hooks/enable-disable-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/enable-disable-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Activer et désactiver les hooks" -permalink: "enable-disable-hooks" 'description': "Apprenez à activer et désactiver les hooks en utilisant Dashboard et Management API." -'og:title': "Activer et désactiver les hooks" -'og:description': "Apprenez à activer et désactiver les hooks en utilisant Dashboard et Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activer et désactiver les hooks" -'twitter:description': "Apprenez à activer et désactiver les hooks en utilisant Dashboard et Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/hook-secrets.mdx b/main/docs/fr-ca/customize/hooks/hook-secrets.mdx index e17b31d06..64ff293af 100644 --- a/main/docs/fr-ca/customize/hooks/hook-secrets.mdx +++ b/main/docs/fr-ca/customize/hooks/hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Secrets de hook" -permalink: "hook-secrets" 'description': "Apprenez-en davantage sur la gestion intégrée des secrets utilisée avec les hooks Auth0." -'og:title': "Secrets de hook" -'og:description': "Apprenez-en davantage sur la gestion intégrée des secrets utilisée avec les hooks Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Secrets de hook" -'twitter:description': "Apprenez-en davantage sur la gestion intégrée des secrets utilisée avec les hooks Auth0." --- diff --git a/main/docs/fr-ca/customize/hooks/hook-secrets/create-hook-secrets.mdx b/main/docs/fr-ca/customize/hooks/hook-secrets/create-hook-secrets.mdx index 67d4c384a..dfcbc444f 100644 --- a/main/docs/fr-ca/customize/hooks/hook-secrets/create-hook-secrets.mdx +++ b/main/docs/fr-ca/customize/hooks/hook-secrets/create-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Créer des secrets de hook d’appel" -permalink: "create-hook-secrets" 'description': "Découvrez comment créer des secrets de hooks à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:title': "Créer des secrets de hook d’appel" -'og:description': "Découvrez comment créer des secrets de hooks à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des secrets de hook d’appel" -'twitter:description': "Découvrez comment créer des secrets de hooks à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/hook-secrets/delete-hook-secrets.mdx b/main/docs/fr-ca/customize/hooks/hook-secrets/delete-hook-secrets.mdx index 55ec36399..31668b3ce 100644 --- a/main/docs/fr-ca/customize/hooks/hook-secrets/delete-hook-secrets.mdx +++ b/main/docs/fr-ca/customize/hooks/hook-secrets/delete-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer des secrets de hook" -permalink: "delete-hook-secrets" 'description': "Apprenez à supprimer des secrets de hook à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:title': "Supprimer des secrets de hook" -'og:description': "Apprenez à supprimer des secrets de hook à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer des secrets de hook" -'twitter:description': "Apprenez à supprimer des secrets de hook à l’aide du Tableau de bord et de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/hook-secrets/update-hook-secrets.mdx b/main/docs/fr-ca/customize/hooks/hook-secrets/update-hook-secrets.mdx index 95af78a7e..57a8a3cec 100644 --- a/main/docs/fr-ca/customize/hooks/hook-secrets/update-hook-secrets.mdx +++ b/main/docs/fr-ca/customize/hooks/hook-secrets/update-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Mettre à jour des secrets d’appels" -permalink: "update-hook-secrets" 'description': "Découvrez comment mettre à jour les secrets de hooks à l’aide du Dashboard ou de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:title': "Mettre à jour des secrets d’appels" -'og:description': "Découvrez comment mettre à jour les secrets de hooks à l’aide du Dashboard ou de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mettre à jour des secrets d’appels" -'twitter:description': "Découvrez comment mettre à jour les secrets de hooks à l’aide du Dashboard ou de Management API. Les secrets de hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/hook-secrets/view-hook-secrets.mdx b/main/docs/fr-ca/customize/hooks/hook-secrets/view-hook-secrets.mdx index 0170ca31f..f8d03dc04 100644 --- a/main/docs/fr-ca/customize/hooks/hook-secrets/view-hook-secrets.mdx +++ b/main/docs/fr-ca/customize/hooks/hook-secrets/view-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Consulter les secrets des hooks" -permalink: "view-hook-secrets" 'description': "Apprenez à afficher les secrets de hook à l’aide de Dashboard et Management API." -'og:title': "Consulter les secrets des hooks" -'og:description': "Apprenez à afficher les secrets de hook à l’aide de Dashboard et Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Consulter les secrets des hooks" -'twitter:description': "Apprenez à afficher les secrets de hook à l’aide de Dashboard et Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/update-hooks.mdx b/main/docs/fr-ca/customize/hooks/update-hooks.mdx index 8025c9942..db2f74016 100644 --- a/main/docs/fr-ca/customize/hooks/update-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/update-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Mettre à jour des hooks" -permalink: "update-hooks" 'description': "Apprenez comment mettre à jour les appels en utilisant le Dashboard ou Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:title': "Mettre à jour des hooks" -'og:description': "Apprenez comment mettre à jour les appels en utilisant le Dashboard ou Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mettre à jour des hooks" -'twitter:description': "Apprenez comment mettre à jour les appels en utilisant le Dashboard ou Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/view-hooks.mdx b/main/docs/fr-ca/customize/hooks/view-hooks.mdx index e33898793..1bcfa27a5 100644 --- a/main/docs/fr-ca/customize/hooks/view-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/view-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Visualiser les hooks" -permalink: "view-hooks" 'description': "Apprenez comment afficher les hooks à l’aide du Tableau de bord et de Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:title': "Visualiser les hooks" -'og:description': "Apprenez comment afficher les hooks à l’aide du Tableau de bord et de Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Visualiser les hooks" -'twitter:description': "Apprenez comment afficher les hooks à l’aide du Tableau de bord et de Management API. Les hooks peuvent également être importés et exportés à l’aide de l’outil Auth0 Deploy CLI." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/hooks/view-logs-for-hooks.mdx b/main/docs/fr-ca/customize/hooks/view-logs-for-hooks.mdx index f554ea70d..c92b1cf5e 100644 --- a/main/docs/fr-ca/customize/hooks/view-logs-for-hooks.mdx +++ b/main/docs/fr-ca/customize/hooks/view-logs-for-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Consulter les journaux pour les hooks" -permalink: "view-logs-for-hooks" 'description': "Découvrez comment consulter les journaux pour les hooks en utilisant Auth0 Dashboard." -'og:title': "Consulter les journaux pour les hooks" -'og:description': "Découvrez comment consulter les journaux pour les hooks en utilisant Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Consulter les journaux pour les hooks" -'twitter:description': "Découvrez comment consulter les journaux pour les hooks en utilisant Auth0 Dashboard." --- diff --git a/main/docs/fr-ca/customize/integrations.mdx b/main/docs/fr-ca/customize/integrations.mdx index 3f23b444a..cafd7a384 100644 --- a/main/docs/fr-ca/customize/integrations.mdx +++ b/main/docs/fr-ca/customize/integrations.mdx @@ -1,12 +1,6 @@ --- title: "Intégrations Auth0" -permalink: "integrations" 'description': "Décrit les intégrations Auth0 avec des applications et services tiers." -'og:title': "Intégrations Auth0" -'og:description': "Décrit les intégrations Auth0 avec des applications et services tiers." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégrations Auth0" -'twitter:description': "Décrit les intégrations Auth0 avec des applications et services tiers." --- Réduisez le temps de mise en œuvre grâce aux intégrations évaluées par Auth0 auxquelles vous pouvez faire confiance. La plateforme Auth0 est intrinsèquement extensible, ce qui vous permet de répondre à vos besoins particuliers en adaptant les flux d’identité avec un code personnalisé et en intégrant des applications et des outils tiers. diff --git a/main/docs/fr-ca/customize/integrations/apigee.mdx b/main/docs/fr-ca/customize/integrations/apigee.mdx index 470eb2942..238dc837b 100644 --- a/main/docs/fr-ca/customize/integrations/apigee.mdx +++ b/main/docs/fr-ca/customize/integrations/apigee.mdx @@ -1,12 +1,6 @@ --- title: "Sécuriser Apigee avec Auth0." -permalink: "apigee" 'description': "Découvrez comment utiliser Auth0 pour sécuriser l’accès aux proxies API développés et gérés par Apigee Edge." -'og:title': "Sécuriser Apigee avec Auth0." -'og:description': "Découvrez comment utiliser Auth0 pour sécuriser l’accès aux proxies API développés et gérés par Apigee Edge." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécuriser Apigee avec Auth0." -'twitter:description': "Découvrez comment utiliser Auth0 pour sécuriser l’accès aux proxies API développés et gérés par Apigee Edge." --- Si vous utilisez Apigee Edge pour développer et gérer vos API de services dorsaux, vous pouvez utiliser Auth0 pour sécuriser l’accès à vos proxies API. diff --git a/main/docs/fr-ca/customize/integrations/authenticate-devices-using-mqtt.mdx b/main/docs/fr-ca/customize/integrations/authenticate-devices-using-mqtt.mdx index ddee5d303..4889130a3 100644 --- a/main/docs/fr-ca/customize/integrations/authenticate-devices-using-mqtt.mdx +++ b/main/docs/fr-ca/customize/integrations/authenticate-devices-using-mqtt.mdx @@ -1,12 +1,6 @@ --- title: "Authentifier et autoriser des appareils en utilisant MQTT avec Auth0" -permalink: "authenticate-devices-using-mqtt" 'description': "Comment authentifier et autoriser des appareils en utilisant MQTT avec Auth0." -'og:title': "Authentifier et autoriser des appareils en utilisant MQTT avec Auth0" -'og:description': "Comment authentifier et autoriser des appareils en utilisant MQTT avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentifier et autoriser des appareils en utilisant MQTT avec Auth0" -'twitter:description': "Comment authentifier et autoriser des appareils en utilisant MQTT avec Auth0." --- MQTT est un protocole léger souvent utilisé par les appareils pour communiquer avec d’autres systèmes. Il est conçu pour le modèle de messagerie **publication/abonnement**. Vous pouvez en savoir plus sur [MQTT](https://en.wikipedia.org/wiki/MQ_Telemetry_Transport) sur Wikipedia. diff --git a/main/docs/fr-ca/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx b/main/docs/fr-ca/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx index a5bfe0c04..67bfea000 100644 --- a/main/docs/fr-ca/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx +++ b/main/docs/fr-ca/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Authentification et autorisation d’un appareil Tessel avec Auth0" -permalink: "authenticating-and-authorizing-a-tessel-device-with-auth0" 'description': "Comment authentifier et autoriser un appareil Tessel avec Auth0." -'og:title': "Authentification et autorisation d’un appareil Tessel avec Auth0" -'og:description': "Comment authentifier et autoriser un appareil Tessel avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification et autorisation d’un appareil Tessel avec Auth0" -'twitter:description': "Comment authentifier et autoriser un appareil Tessel avec Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/aws.mdx b/main/docs/fr-ca/customize/integrations/aws.mdx index e2da10184..312f6eee8 100644 --- a/main/docs/fr-ca/customize/integrations/aws.mdx +++ b/main/docs/fr-ca/customize/integrations/aws.mdx @@ -1,12 +1,6 @@ --- title: "Intégrer avec les services et produits AWS" -permalink: "aws" 'description': "Liste des produits et services Amazon, dont Amazon Web Services (AWS) pour la gestion des identités et des accès (IAM) avec Auth0." -'og:title': "Intégrer avec les services et produits AWS" -'og:description': "Liste des produits et services Amazon, dont Amazon Web Services (AWS) pour la gestion des identités et des accès (IAM) avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégrer avec les services et produits AWS" -'twitter:description': "Liste des produits et services Amazon, dont Amazon Web Services (AWS) pour la gestion des identités et des accès (IAM) avec Auth0." --- Il existe de nombreuses façons d’intégrer Auth0 aux produits et services Amazon, en fonction de vos besoins spécifiques. diff --git a/main/docs/fr-ca/customize/integrations/aws/amazon-cognito.mdx b/main/docs/fr-ca/customize/integrations/aws/amazon-cognito.mdx index 4ad093988..ac875a652 100644 --- a/main/docs/fr-ca/customize/integrations/aws/amazon-cognito.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/amazon-cognito.mdx @@ -1,12 +1,6 @@ --- title: "Intégration avec Amazon Cognito" -permalink: "amazon-cognito" 'description': "Comment intégrer Auth0 avec Amazon Cognito en utilisant un fournisseur OpenID Connect (OIDC)." -'og:title': "Intégration avec Amazon Cognito" -'og:description': "Comment intégrer Auth0 avec Amazon Cognito en utilisant un fournisseur OpenID Connect (OIDC)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégration avec Amazon Cognito" -'twitter:description': "Comment intégrer Auth0 avec Amazon Cognito en utilisant un fournisseur OpenID Connect (OIDC)." --- Amazon Cognito est un système dorsal en tant que service (backend mobile) qui vous permet de vous concentrer sur le développement de l’expérience utilisateur de votre application. Pour en savoir plus et vous inscrire aux services, consultez [Amazon Cognito](http://aws.amazon.com/cognito/) et le processus de création d’un fournisseur [OpenID Connect (OIDC) provider via l'interface de ligne de commande AWS](https://docs.aws.amazon.com/cli/latest/reference/iam/create-open-id-connect-provider.html). diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-cognito.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-cognito.mdx index 7921a7170..1a07ac9ac 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-cognito.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-cognito.mdx @@ -1,12 +1,6 @@ --- title: "Sécuriser AWS API Gateway à l’aide de Cognito" -permalink: "aws-api-gateway-cognito" 'description': "Comment sécuriser le tutoriel API Gateway en utilisant Cognito au lieu des rôles et politiques IAM." -'og:title': "Sécuriser AWS API Gateway à l’aide de Cognito" -'og:description': "Comment sécuriser le tutoriel API Gateway en utilisant Cognito au lieu des rôles et politiques IAM." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécuriser AWS API Gateway à l’aide de Cognito" -'twitter:description': "Comment sécuriser le tutoriel API Gateway en utilisant Cognito au lieu des rôles et politiques IAM." --- Au lieu d’utiliser les rôles et les politiques IAM pour sécuriser votre API, vous pouvez le faire en utilisant les groupes d’utilisateurs dans Amazon Cognito. diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index c2e520c0b..9e4861b32 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -1,12 +1,6 @@ --- title: "Sécuriser les points de terminaison de la passerelle API AWS en utiilisant des autorisateurs personnalisés" -permalink: "aws-api-gateway-custom-authorizers" 'description': "Comment sécuriser les points terminaux de la passerelle API AWS en utiilisant des autorisateurs personnalisés qui acceptent les jetons d’accès émis par Auth0." -'og:title': "Sécuriser les points de terminaison de la passerelle API AWS en utiilisant des autorisateurs personnalisés" -'og:description': "Comment sécuriser les points terminaux de la passerelle API AWS en utiilisant des autorisateurs personnalisés qui acceptent les jetons d’accès émis par Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécuriser les points de terminaison de la passerelle API AWS en utiilisant des autorisateurs personnalisés" -'twitter:description': "Comment sécuriser les points terminaux de la passerelle API AWS en utiilisant des autorisateurs personnalisés qui acceptent les jetons d’accès émis par Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation.mdx index c27c1a2f0..f81a2b220 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation.mdx @@ -1,12 +1,6 @@ --- title: "Créez des applications sans serveur en utilisant l’authentification par jeton avec AWS API Gateway et Lambda" -permalink: "aws-api-gateway-delegation" 'description': "Comment créer une application sans serveur en utilisant l’authentification par jetons avec AWS API Gateway et Lambda." -'og:title': "Créez des applications sans serveur en utilisant l’authentification par jeton avec AWS API Gateway et Lambda" -'og:description': "Comment créer une application sans serveur en utilisant l’authentification par jetons avec AWS API Gateway et Lambda." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créez des applications sans serveur en utilisant l’authentification par jeton avec AWS API Gateway et Lambda" -'twitter:description': "Comment créer une application sans serveur en utilisant l’authentification par jetons avec AWS API Gateway et Lambda." --- diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx index 3f427c897..b5bcb45ae 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx @@ -1,12 +1,6 @@ --- title: "Tutoriel sur la passerelle API AWS – Étape 1" -permalink: "aws-api-gateway-delegation-1" 'description': "Étape 1 du tutoriel sur la passerelle API Amazon" -'og:title': "Tutoriel sur la passerelle API AWS – Étape 1" -'og:description': "Étape 1 du tutoriel sur la passerelle API Amazon" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tutoriel sur la passerelle API AWS – Étape 1" -'twitter:description': "Étape 1 du tutoriel sur la passerelle API Amazon" --- diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx index 844ad0e88..b7d532b6b 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx @@ -1,12 +1,6 @@ --- title: "Tutoriel Passerelle API AWS - Étape 2" -permalink: "aws-api-gateway-delegation-2" 'description': "Étape 2 du tutoriel Passerelle API Amazon" -'og:title': "Tutoriel Passerelle API AWS - Étape 2" -'og:description': "Étape 2 du tutoriel Passerelle API Amazon" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tutoriel Passerelle API AWS - Étape 2" -'twitter:description': "Étape 2 du tutoriel Passerelle API Amazon" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx index fb9b44551..3b10932b6 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx @@ -1,12 +1,6 @@ --- title: "Tutoriel Passerelle AWS API – Étape 3" -permalink: "aws-api-gateway-delegation-3" 'description': "Étape 3 du tutoriel Passerelle API Amazon" -'og:title': "Tutoriel Passerelle AWS API – Étape 3" -'og:description': "Étape 3 du tutoriel Passerelle API Amazon" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tutoriel Passerelle AWS API – Étape 3" -'twitter:description': "Étape 3 du tutoriel Passerelle API Amazon" --- diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx index acc484a38..222d98b6c 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx @@ -1,12 +1,6 @@ --- title: "Tutoriel AWS API Gateway - Étape 4" -permalink: "aws-api-gateway-delegation-4" 'description': "Étape 4 du tutoriel Amazon API Gateway" -'og:title': "Tutoriel AWS API Gateway - Étape 4" -'og:description': "Étape 4 du tutoriel Amazon API Gateway" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tutoriel AWS API Gateway - Étape 4" -'twitter:description': "Étape 4 du tutoriel Amazon API Gateway" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx index 522c3a276..f30c642c0 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx @@ -1,12 +1,6 @@ --- title: "Tutoriel AWS API Gateway - Étape 5" -permalink: "aws-api-gateway-delegation-5" 'description': "Étape 5 du tutoriel Amazon API Gateway" -'og:title': "Tutoriel AWS API Gateway - Étape 5" -'og:description': "Étape 5 du tutoriel Amazon API Gateway" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tutoriel AWS API Gateway - Étape 5" -'twitter:description': "Étape 5 du tutoriel Amazon API Gateway" --- diff --git a/main/docs/fr-ca/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx b/main/docs/fr-ca/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx index aff6e8426..e33c81fac 100644 --- a/main/docs/fr-ca/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les Services Web Amazon pour l’authentification unique (SSO)" -permalink: "configure-amazon-web-services-for-sso" 'description': "Apprenez comment configurer l’authentification unique (SSO) pour Auth0 avec les Services Web Amazon (AWS)." -'og:title': "Configurer les Services Web Amazon pour l’authentification unique (SSO)" -'og:description': "Apprenez comment configurer l’authentification unique (SSO) pour Auth0 avec les Services Web Amazon (AWS)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les Services Web Amazon pour l’authentification unique (SSO)" -'twitter:description': "Apprenez comment configurer l’authentification unique (SSO) pour Auth0 avec les Services Web Amazon (AWS)." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx b/main/docs/fr-ca/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx index e64f1dee5..ba39a04f6 100644 --- a/main/docs/fr-ca/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Amazon Web Services pour Authentification Déléguée" -permalink: "how-to-set-up-aws-for-delegated-authentication" 'description': "Découvrez comment configurer Amazon Web Services (AWS) pour l’authentification déléguée." -'og:title': "Configurer Amazon Web Services pour Authentification Déléguée" -'og:description': "Découvrez comment configurer Amazon Web Services (AWS) pour l’authentification déléguée." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Amazon Web Services pour Authentification Déléguée" -'twitter:description': "Découvrez comment configurer Amazon Web Services (AWS) pour l’authentification déléguée." --- Vous pouvez configurer les Services Web Amazon (AWS) pour l’authentification déléguée avec Auth0. Pour en savoir plus, [Configurer Services Web Amazon pour l'authentification unique](/docs/fr-ca/customize/integrations/aws/configure-amazon-web-services-for-sso) et [Sécuriser les points de terminaison de la Passerelle API AWS en utilisant des autorisateurs personnalisés](/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers). diff --git a/main/docs/fr-ca/customize/integrations/aws/session-tags.mdx b/main/docs/fr-ca/customize/integrations/aws/session-tags.mdx index e96bda96b..be0f0a769 100644 --- a/main/docs/fr-ca/customize/integrations/aws/session-tags.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/session-tags.mdx @@ -1,12 +1,6 @@ --- title: "Utiliser les balises de session Amazon Web Services pour le contrôle d'accès basé sur les rôles (RBAC)" -permalink: "session-tags" 'description': "Comment utiliser les balises de session Amazon Web Services (AWS) pour implémenter le contrôle d’accès basé sur les rôles (RBAC) pour les API et ressources AWS." -'og:title': "Utiliser les balises de session Amazon Web Services pour le contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Comment utiliser les balises de session Amazon Web Services (AWS) pour implémenter le contrôle d’accès basé sur les rôles (RBAC) pour les API et ressources AWS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utiliser les balises de session Amazon Web Services pour le contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Comment utiliser les balises de session Amazon Web Services (AWS) pour implémenter le contrôle d’accès basé sur les rôles (RBAC) pour les API et ressources AWS." --- Avec les balises de session Amazon Web Services (AWS), vous pouvez marquer les ressources et attribuer aux utilisateurs des paires clé/valeur, ce qui vous permet de mettre en œuvre un contrôle d’accès basé sur les rôles (RBAC) pour les API et les ressources AWS. diff --git a/main/docs/fr-ca/customize/integrations/azure-api-management.mdx b/main/docs/fr-ca/customize/integrations/azure-api-management.mdx index 1e8a604ca..1e235337d 100644 --- a/main/docs/fr-ca/customize/integrations/azure-api-management.mdx +++ b/main/docs/fr-ca/customize/integrations/azure-api-management.mdx @@ -1,12 +1,6 @@ --- title: "Intégrer avec Azure Management API" -permalink: "azure-api-management" 'description': "Utilisation d’Auth0 en tant que serveur OAuth 2.0 pour authentifier les utilisateurs souhaitant accéder à une API gérée par le service Azure Management API" -'og:title': "Intégrer avec Azure Management API" -'og:description': "Utilisation d’Auth0 en tant que serveur OAuth 2.0 pour authentifier les utilisateurs souhaitant accéder à une API gérée par le service Azure Management API" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégrer avec Azure Management API" -'twitter:description': "Utilisation d’Auth0 en tant que serveur OAuth 2.0 pour authentifier les utilisateurs souhaitant accéder à une API gérée par le service Azure Management API" --- diff --git a/main/docs/fr-ca/customize/integrations/cms.mdx b/main/docs/fr-ca/customize/integrations/cms.mdx index 489a5c2b7..29e5d379e 100644 --- a/main/docs/fr-ca/customize/integrations/cms.mdx +++ b/main/docs/fr-ca/customize/integrations/cms.mdx @@ -1,12 +1,6 @@ --- title: "Plugiciels CMS Identity" -permalink: "cms" 'description': "Explique les plugiciels CMS Identity tels que WordPress et Joomla" -'og:title': "Plugiciels CMS Identity" -'og:description': "Explique les plugiciels CMS Identity tels que WordPress et Joomla" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Plugiciels CMS Identity" -'twitter:description': "Explique les plugiciels CMS Identity tels que WordPress et Joomla" --- Auth0 fournit des Plugiciels/Extensions de système de gestion de contenu pour intégrer votre installation CMS à votre compte Auth0. Ces plugiciels permettent l’authentification unique ( diff --git a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx index 49e7e2dbd..97d7b3dc0 100644 --- a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx +++ b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx @@ -1,12 +1,6 @@ --- title: "Intégration à WordPress" -permalink: "integrate-with-wordpress" 'description': "Décrit les scénarios d’intégration d’Auth0 avec WordPress" -'og:title': "Intégration à WordPress" -'og:description': "Décrit les scénarios d’intégration d’Auth0 avec WordPress" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégration à WordPress" -'twitter:description': "Décrit les scénarios d’intégration d’Auth0 avec WordPress" --- Le plugiciel Login by Auth0 gère automatiquement les flux de connexion et de création de comptes en créant ou en faisant correspondre des comptes utilisateurs avec les données de profil Auth0 entrantes. Le processus de connexion et celui d’inscription sont semblables. Un compte sera soit créé, soit lié à votre base de données WordPress en fonction des informations qu’il contient. La connexion à partir d’Auth0 crée un compte WordPress, tandis que l’inscription à partir d’Auth0 permet de faire correspondre un compte WordPress existant. diff --git a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx index 4e515ad0c..8bfaaf0b7 100644 --- a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx +++ b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage du plugiciel WordPress Login by Auth0" -permalink: "troubleshoot-login-by-auth0" 'description': "Cette page explique les problèmes les plus courants liés au plugiciel WordPress Login by Auth0." -'og:title': "Dépannage du plugiciel WordPress Login by Auth0" -'og:description': "Cette page explique les problèmes les plus courants liés au plugiciel WordPress Login by Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage du plugiciel WordPress Login by Auth0" -'twitter:description': "Cette page explique les problèmes les plus courants liés au plugiciel WordPress Login by Auth0." --- Voici quelques questions courantes de dépannage. Si les éléments ci-dessous ne résolvent pas votre problème, envisagez les alternatives suivantes : diff --git a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx index 4c9116514..93f999083 100644 --- a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx +++ b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des erreurs d’état non valide des plugins WordPress" -permalink: "troubleshoot-wordpress-plugin-invalid-state-errors" 'description': "Dépannage des erreurs d’état non valide dans le plugin WordPress Login by Auth0" -'og:title': "Dépannage des erreurs d’état non valide des plugins WordPress" -'og:description': "Dépannage des erreurs d’état non valide dans le plugin WordPress Login by Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des erreurs d’état non valide des plugins WordPress" -'twitter:description': "Dépannage des erreurs d’état non valide dans le plugin WordPress Login by Auth0" --- Nous avons ajouté la validation des états à la version 3.6.0 du plugiciel WordPress, qui se trouve dans le [dépôt GitHub wp-auth0](https://github.com/auth0/wp-auth0/releases/tag/3.6.0). Cette mesure de sécurité permet d’atténuer les attaques CSRF en garantissant que la réponse correspond à une demande initiée par le même utilisateur. Pour en savoir plus, consultez [Prévenir les attaques et rediriger les utilisateurs avec le paramètre d’état OAuth 2.0](/docs/fr-ca/secure/attack-protection/state-parameters). diff --git a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx index e4ce991a3..718685aeb 100644 --- a/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx +++ b/main/docs/fr-ca/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Migration des utilisateurs dans le plugiciel Login by Auth0 pour WordPress" -permalink: "user-migration-in-login-by-auth0" 'description': "Décrit la fonctionnalité de migration des utilisateurs du plugiciel Login by Auth0 pour WordPress." -'og:title': "Migration des utilisateurs dans le plugiciel Login by Auth0 pour WordPress" -'og:description': "Décrit la fonctionnalité de migration des utilisateurs du plugiciel Login by Auth0 pour WordPress." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migration des utilisateurs dans le plugiciel Login by Auth0 pour WordPress" -'twitter:description': "Décrit la fonctionnalité de migration des utilisateurs du plugiciel Login by Auth0 pour WordPress." --- La fonctionnalité de migration des utilisateurs utilise une fonctionnalité centrale d’Auth0 appelée Custom Databases combinée à des points de terminaison d’URL dans le plugiciel Login by Auth0 pour permettre aux utilisateurs de s’authentifier avec des comptes d’utilisateurs WordPress existants. Pour en savoir plus sur les bases de données personnalisées, lisez [Connexions de base de données personnalisées](/docs/fr-ca/authenticate/database-connections/custom-db). diff --git a/main/docs/fr-ca/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx b/main/docs/fr-ca/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx index 8ac86f694..ddf16fb4b 100644 --- a/main/docs/fr-ca/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx +++ b/main/docs/fr-ca/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx @@ -1,12 +1,6 @@ --- title: "Connecter des applications hébergées par fournisseur à SharePoint Online" -permalink: "connecting-provider-hosted-apps-to-sharepoint-online" 'description': "Comment connecter des applications hébergées par fournisseur à SharePoint Online." -'og:title': "Connecter des applications hébergées par fournisseur à SharePoint Online" -'og:description': "Comment connecter des applications hébergées par fournisseur à SharePoint Online." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connecter des applications hébergées par fournisseur à SharePoint Online" -'twitter:description': "Comment connecter des applications hébergées par fournisseur à SharePoint Online." --- Auth0 peut grandement simplifier le processus d’authentification pour les applications SharePoint. Auth0 négociera un jeton d’accès que vous pourrez ensuite utiliser pour appeler les API SharePoint. diff --git a/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx b/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx index 15c153c5a..20d6489e4 100644 --- a/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx @@ -1,12 +1,6 @@ --- title: "Sécuriser Google Cloud Endpoints avec Auth0" -permalink: "google-cloud-endpoints" 'description': "Comment sécuriser un API Google Cloud Endpoints avec Auth0." -'og:title': "Sécuriser Google Cloud Endpoints avec Auth0" -'og:description': "Comment sécuriser un API Google Cloud Endpoints avec Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécuriser Google Cloud Endpoints avec Auth0" -'twitter:description': "Comment sécuriser un API Google Cloud Endpoints avec Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/integrations/integrate-with-netlify.mdx b/main/docs/fr-ca/customize/integrations/integrate-with-netlify.mdx index f96d43301..4fb2c7ba0 100644 --- a/main/docs/fr-ca/customize/integrations/integrate-with-netlify.mdx +++ b/main/docs/fr-ca/customize/integrations/integrate-with-netlify.mdx @@ -1,12 +1,6 @@ --- title: "Integrate with Netlify" -permalink: "integrate-with-netlify" 'description': "Documentation for integrating Auth0 into Netlify" -'og:title': "Integrate with Netlify" -'og:description': "Documentation for integrating Auth0 into Netlify" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Integrate with Netlify" -'twitter:description': "Documentation for integrating Auth0 into Netlify" --- ## Overview diff --git a/main/docs/fr-ca/customize/integrations/integrate-with-vercel.mdx b/main/docs/fr-ca/customize/integrations/integrate-with-vercel.mdx index 3f6b27860..0d50dffc3 100644 --- a/main/docs/fr-ca/customize/integrations/integrate-with-vercel.mdx +++ b/main/docs/fr-ca/customize/integrations/integrate-with-vercel.mdx @@ -1,12 +1,6 @@ --- title: "Intégration avec Vercel" -permalink: "integrate-with-vercel" 'description': "Intégrer Auth0 dans votre application Vercel" -'og:title': "Intégration avec Vercel" -'og:description': "Intégrer Auth0 dans votre application Vercel" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégration avec Vercel" -'twitter:description': "Intégrer Auth0 dans votre application Vercel" --- ## Présentation diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations.mdx index 31d42fc68..7bf9ba90e 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers des outils de marketing" -permalink: "marketing-tool-integrations" 'description': "Apprenez à exporter les données des utilisateurs d’Auth0 vers des applications et des services marketing." -'og:title': "Exporter les données des utilisateurs vers des outils de marketing" -'og:description': "Apprenez à exporter les données des utilisateurs d’Auth0 vers des applications et des services marketing." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers des outils de marketing" -'twitter:description': "Apprenez à exporter les données des utilisateurs d’Auth0 vers des applications et des services marketing." --- Vous pouvez fournir des données sur les utilisateurs à vos outils de marketing afin de personnaliser le marketing diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx index 17379d837..1e3db4714 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx @@ -1,12 +1,6 @@ --- title: "Exportation des données utilisateurs vers Adobe Campaign" -permalink: "adobe-campaign" 'description': "Comment exporter vos données utilisateur Auth0 et les importer dans Adobe Campaign." -'og:title': "Exportation des données utilisateurs vers Adobe Campaign" -'og:description': "Comment exporter vos données utilisateur Auth0 et les importer dans Adobe Campaign." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exportation des données utilisateurs vers Adobe Campaign" -'twitter:description': "Comment exporter vos données utilisateur Auth0 et les importer dans Adobe Campaign." --- Dans cet article, vous apprendrez à exporter les données des utilisateurs dans Auth0 vers un fichier CSV puis à les importer dans Adobe Campaign à l’aide de l’[assistant d’importation Adobe Campaign](https://docs.adobe.com/content/help/en/campaign-classic/using/getting-started/importing-and-exporting-data/importing-data.html). diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/alterian.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/alterian.mdx index f2d49ea05..15b2caed9 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/alterian.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/alterian.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers Alterian" -permalink: "alterian" 'description': "Découvrez comment exporter vos données d’utilisateur Auth0 et les importer dans Alterian." -'og:title': "Exporter les données des utilisateurs vers Alterian" -'og:description': "Découvrez comment exporter vos données d’utilisateur Auth0 et les importer dans Alterian." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers Alterian" -'twitter:description': "Découvrez comment exporter vos données d’utilisateur Auth0 et les importer dans Alterian." --- Dans cet article, vous découvrirez comment exporter des données utilisateur depuis Auth0 vers un fichier CSV, puis comment les importer dans Alterian en utilisant l’outil d’importation de données. diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/constant-contact.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/constant-contact.mdx index 164976ddb..84a5f545d 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/constant-contact.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/constant-contact.mdx @@ -1,12 +1,6 @@ --- title: "Exportation des données utilisateurs vers Constant Contact" -permalink: "constant-contact" 'description': "Comment exporter vos données d’utilisateur Auth0 et les importer dans Constant Contact." -'og:title': "Exportation des données utilisateurs vers Constant Contact" -'og:description': "Comment exporter vos données d’utilisateur Auth0 et les importer dans Constant Contact." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exportation des données utilisateurs vers Constant Contact" -'twitter:description': "Comment exporter vos données d’utilisateur Auth0 et les importer dans Constant Contact." --- Dans cet article, vous apprendrez à exporter les données utilisateur depuis Auth0 vers un fichier CSV et à les importer dans le tableau de bord Constant Contact. diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/eloqua.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/eloqua.mdx index 028325912..63c5b4658 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/eloqua.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/eloqua.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers Oracle Eloqua" -permalink: "eloqua" 'description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Oracle Eloqua." -'og:title': "Exporter les données des utilisateurs vers Oracle Eloqua" -'og:description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Oracle Eloqua." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers Oracle Eloqua" -'twitter:description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Oracle Eloqua." --- Dans cet article, vous apprendrez à exporter les données des utilisateurs dans Auth0 vers un fichier CSV, puis à les importer dans Eloqua à l’aide de l’assistant de téléversement des contacts. diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx index fe6d30983..6a1938838 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers Salesforce" -permalink: "export-user-data-salesforce" 'description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce et les importer." -'og:title': "Exporter les données des utilisateurs vers Salesforce" -'og:description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce et les importer." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers Salesforce" -'twitter:description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce et les importer." --- Dans cet article, vous découvrirez comment exporter des données utilisateur depuis Auth0 vers un fichier CSV, puis les importer dans Salesforce en utilisant l’assistant d’importation de données. Pour consulter la configuration système requise, veuillez consulter l’article Salesforce [Assistant d’importation de données](https://help.salesforce.com/articleView?id=data_import_wizard.htm). diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/mailchimp.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/mailchimp.mdx index b43ce9362..1c1d4b3d1 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/mailchimp.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/mailchimp.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers MailChimp" -permalink: "mailchimp" 'description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans MailChimp." -'og:title': "Exporter les données des utilisateurs vers MailChimp" -'og:description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans MailChimp." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers MailChimp" -'twitter:description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans MailChimp." --- Dans cet article, vous apprendrez à exporter les données d’utilisateur depuis Auth0 vers un fichier CSV et à les importer dans le [tableau de bord MailChimp](https://login.mailchimp.com/). diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/marketo.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/marketo.mdx index 3377ebbdd..a9ca05b70 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/marketo.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/marketo.mdx @@ -1,12 +1,6 @@ --- title: "Exporter des données utilisateur vers Marketo" -permalink: "marketo" 'description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans Marketo." -'og:title': "Exporter des données utilisateur vers Marketo" -'og:description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans Marketo." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter des données utilisateur vers Marketo" -'twitter:description': "Apprenez à exporter vos données d’utilisateur Auth0 et à les importer dans Marketo." --- diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/sailthru.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/sailthru.mdx index b9a47a473..4ab2ad19d 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/sailthru.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/sailthru.mdx @@ -1,12 +1,6 @@ --- title: "Exporter des données utilisateur vers Sailthru" -permalink: "sailthru" 'description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Sailthru." -'og:title': "Exporter des données utilisateur vers Sailthru" -'og:description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Sailthru." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter des données utilisateur vers Sailthru" -'twitter:description': "Apprenez à exporter vos données utilisateur Auth0 et à les importer dans Sailthru." --- Dans cet article, vous apprendrez à exporter les données utilisateur depuis Auth0 vers un fichier CSV et à les importer dans le tableau de bord Sailthru. diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx index 1f562c21c..ec2eaae70 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx @@ -1,12 +1,6 @@ --- title: "Exporter les données des utilisateurs vers Salesforce Marketing Cloud" -permalink: "salesforce-marketing-cloud" 'description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce Marketing Cloud et les importer." -'og:title': "Exporter les données des utilisateurs vers Salesforce Marketing Cloud" -'og:description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce Marketing Cloud et les importer." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exporter les données des utilisateurs vers Salesforce Marketing Cloud" -'twitter:description': "Découvrez comment exporter vos données utilisateur Auth0 vers Salesforce Marketing Cloud et les importer." --- Dans cet article, vous découvrirez comment exporter des données utilisateur depuis Auth0 vers un fichier CSV, puis les importer dans Salesforce Marketing Cloud en utilisant Email Studio. diff --git a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx index 3e52606b1..ce4637a2a 100644 --- a/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx +++ b/main/docs/fr-ca/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx @@ -1,12 +1,6 @@ --- title: "Exportation des données utilisateur vers Watson Campaign Automation." -permalink: "watson-campaign-automation" 'description': "Découvrez comment exporter vos données utilisateur Auth0 et les importer dans Watson Campaign Automation." -'og:title': "Exportation des données utilisateur vers Watson Campaign Automation." -'og:description': "Découvrez comment exporter vos données utilisateur Auth0 et les importer dans Watson Campaign Automation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exportation des données utilisateur vers Watson Campaign Automation." -'twitter:description': "Découvrez comment exporter vos données utilisateur Auth0 et les importer dans Watson Campaign Automation." --- Dans cet article, vous apprendrez à exporter les données d’utilisateur depuis Auth0 vers un fichier CSV et à les importer dans le tableau de bord de Watson Campaign Automation. diff --git a/main/docs/fr-ca/customize/integrations/marketplace-partners.mdx b/main/docs/fr-ca/customize/integrations/marketplace-partners.mdx index 52bbe3f4d..fd10adc99 100644 --- a/main/docs/fr-ca/customize/integrations/marketplace-partners.mdx +++ b/main/docs/fr-ca/customize/integrations/marketplace-partners.mdx @@ -1,12 +1,6 @@ --- title: "Partenaires de places de marché" -permalink: "marketplace-partners" 'description': "Découvrez l’intégration avec Auth0 dans le cadre de la communauté Auth0 Marketplace. Pour les partenaires Marketplace actuels et potentiels." -'og:title': "Partenaires de places de marché" -'og:description': "Découvrez l’intégration avec Auth0 dans le cadre de la communauté Auth0 Marketplace. Pour les partenaires Marketplace actuels et potentiels." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Partenaires de places de marché" -'twitter:description': "Découvrez l’intégration avec Auth0 dans le cadre de la communauté Auth0 Marketplace. Pour les partenaires Marketplace actuels et potentiels." --- Chez Auth0, nous considérons l’**extensibilité** comme l’une des capacités essentielles de nos produits. Mais même si nos très nombreuses options d’intégration constituent un excellent moyen de personnaliser votre propre solution unique, il peut parfois être difficile et long pour nos clients de comprendre comment les mettre en oeuvre. Découvrez le [Auth0 Marketplace](https://marketplace.auth0.com/). diff --git a/main/docs/fr-ca/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx b/main/docs/fr-ca/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx index b67f30ff1..5989e2e84 100644 --- a/main/docs/fr-ca/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx +++ b/main/docs/fr-ca/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx @@ -1,12 +1,6 @@ --- title: "Intégrations d’actions pour les partenaires" -permalink: "actions-integrations-for-partners" 'description': "Instructions concernant les partenaires commerciaux Auth0 dans le but de créer des solutions « no-code » qui relient les produits tiers aux workflows d’Auth0" -'og:title': "Intégrations d’actions pour les partenaires" -'og:description': "Instructions concernant les partenaires commerciaux Auth0 dans le but de créer des solutions « no-code » qui relient les produits tiers aux workflows d’Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégrations d’actions pour les partenaires" -'twitter:description': "Instructions concernant les partenaires commerciaux Auth0 dans le but de créer des solutions « no-code » qui relient les produits tiers aux workflows d’Auth0" --- Les partenaires tels que vous utilisent les intégrations d’actions pour créer des solutions sans code qui relient leurs produits aux workflows d’Auth0. Les intégrations d’actions permettent aux clients Auth0 de mettre en œuvre des solutions telles que la vérification d’identité ou la gestion du consentement sans écrire de code. Vous écrivez l’intégration d’actions; ensuite, les clients la font glisser et la déposent dans leur flux de production. diff --git a/main/docs/fr-ca/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx b/main/docs/fr-ca/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx index ae90a6a38..cdc902bae 100644 --- a/main/docs/fr-ca/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx +++ b/main/docs/fr-ca/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx @@ -1,12 +1,6 @@ --- title: "Définir un cas d’utilisation d’intégration" -permalink: "defining-an-integration-use-case" 'description': "Décrit la méthodologie pour planifier une intégration Auth0" -'og:title': "Définir un cas d’utilisation d’intégration" -'og:description': "Décrit la méthodologie pour planifier une intégration Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Définir un cas d’utilisation d’intégration" -'twitter:description': "Décrit la méthodologie pour planifier une intégration Auth0" --- L’établissement d’objectifs clairs et d’une méthode pour y parvenir est l’un des aspects les plus cruciaux de l’intégration avec Auth0. Il est crucial que les clients comprennent les défis que votre intégration entend relever et la manière dont elle y parviendra. Il est sans doute aisé de répondre à cette question au sujet de votre service en tant que tel. Cependant, dans le contexte d’une plateforme d’identité telle qu’Auth0, la réponse peut être plus subtile. diff --git a/main/docs/fr-ca/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx b/main/docs/fr-ca/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx index 7c6b66fe7..c7ef9afb2 100644 --- a/main/docs/fr-ca/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx +++ b/main/docs/fr-ca/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Introduction à l’intégration avec Auth0" -permalink: "introduction-to-integrating-with-auth0" 'description': "Décrit les intégrations disponibles pour les partenaires d’Auth0" -'og:title': "Introduction à l’intégration avec Auth0" -'og:description': "Décrit les intégrations disponibles pour les partenaires d’Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Introduction à l’intégration avec Auth0" -'twitter:description': "Décrit les intégrations disponibles pour les partenaires d’Auth0" --- Auth0fournit un service d’authentification et d’autorisation basé sur des normes ouvertes telles que OIDC, OAuth2, diff --git a/main/docs/fr-ca/customize/log-streams/sumo-logic-dashboard.mdx b/main/docs/fr-ca/customize/log-streams/sumo-logic-dashboard.mdx index 189fca587..d53832587 100644 --- a/main/docs/fr-ca/customize/log-streams/sumo-logic-dashboard.mdx +++ b/main/docs/fr-ca/customize/log-streams/sumo-logic-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation de l’application Auth0 avec Sumo Logic" -permalink: "sumo-logic-dashboard" 'description': "Décrit comment utiliser l’application Auth0 pour Sumo Logic afin de créer un Sumo Logic Auth0 Dashboard pour visualiser le trafic de vos locataires." -'og:title': "Utilisation de l’application Auth0 avec Sumo Logic" -'og:description': "Décrit comment utiliser l’application Auth0 pour Sumo Logic afin de créer un Sumo Logic Auth0 Dashboard pour visualiser le trafic de vos locataires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation de l’application Auth0 avec Sumo Logic" -'twitter:description': "Décrit comment utiliser l’application Auth0 pour Sumo Logic afin de créer un Sumo Logic Auth0 Dashboard pour visualiser le trafic de vos locataires." --- Vous pouvez utiliser l’ application **Auth0 pour Sumo Logic** pour visualiser les données de votre locataire Auth0 dans un tableau de bord Sumo Logic. Le tableau de bord vous permet de surveiller l'état du trafic de connexion d'un locataire. L'application vous permet d'utiliser les agrégations recommandées par Auth0, ou de les utiliser comme point de départ pour créer vos propres visualisations personnalisées. diff --git a/main/docs/fr-ca/customize/login-pages.mdx b/main/docs/fr-ca/customize/login-pages.mdx index fd34a931c..45a25b2ea 100644 --- a/main/docs/fr-ca/customize/login-pages.mdx +++ b/main/docs/fr-ca/customize/login-pages.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les pages de connexion" -permalink: "login-pages" 'description': "Explorez des sujets relatifs à la personnalisation de la page de connexion." -'og:title': "Personnaliser les pages de connexion" -'og:description': "Explorez des sujets relatifs à la personnalisation de la page de connexion." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les pages de connexion" -'twitter:description': "Explorez des sujets relatifs à la personnalisation de la page de connexion." --- [La connexion universelle Auth0](/docs/fr-ca/authenticate/login/auth0-universal-login) procure la fonctionnalité essentielle d’un serveur d’autorisations : le flux de connexion. Lorsqu’un utilisateur doit prouver son identité pour accéder à votre application, vous pouvez le rediriger vers la connexion universelle et laisser Auth0 gérer le processus d’authentification. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations.mdx index c67e7bb06..f6a4ba58a 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations.mdx @@ -1,12 +1,6 @@ --- title: "Personnalisations avancées pour la connexion universelle" -permalink: "advanced-customizations" 'description': "Un aperçu de la personnalisation avancée d’Auth0 pour la connexion universelle" -'og:title': "Personnalisations avancées pour la connexion universelle" -'og:description': "Un aperçu de la personnalisation avancée d’Auth0 pour la connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnalisations avancées pour la connexion universelle" -'twitter:description': "Un aperçu de la personnalisation avancée d’Auth0 pour la connexion universelle" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows.mdx index 25046edee..b61e6fa87 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows.mdx @@ -1,12 +1,6 @@ --- title: "Créer des flux d’utilisateurs" -permalink: "build-user-flows" 'description': "Guides sur la façon de créer des flux d’utilisateurs pour la personnalisation avancée de la connexion universelle." -'og:title': "Créer des flux d’utilisateurs" -'og:description': "Guides sur la façon de créer des flux d’utilisateurs pour la personnalisation avancée de la connexion universelle." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des flux d’utilisateurs" -'twitter:description': "Guides sur la façon de créer des flux d’utilisateurs pour la personnalisation avancée de la connexion universelle." --- Les guides suivants vous aideront à créer des flux d’utilisateurs pour la personnalisation avancée de la connexion universelle. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx index 01adb0a49..c20550e19 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx @@ -1,12 +1,6 @@ --- title: "Add a CAPTCHA" -permalink: "add-a-captcha" 'description': "Guide to adding a CAPTCHA to your ACUL flow" -'og:title': "Add a CAPTCHA" -'og:description': "Guide to adding a CAPTCHA to your ACUL flow" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add a CAPTCHA" -'twitter:description': "Guide to adding a CAPTCHA to your ACUL flow" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx index d18223ada..5186070cc 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx @@ -1,12 +1,6 @@ --- title: "Add Custom Prompts to Your Identifier First Signup Screen" -permalink: "add-custom-prompts-to-your-identifier-first-signup-screen" 'description': "Guide to implement ACUL for the ID First Login flow" -'og:title': "Add Custom Prompts to Your Identifier First Signup Screen" -'og:description': "Guide to implement ACUL for the ID First Login flow" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add Custom Prompts to Your Identifier First Signup Screen" -'twitter:description': "Guide to implement ACUL for the ID First Login flow" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx index 2d2670bba..7a91cd514 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx @@ -1,12 +1,6 @@ --- title: "Développer une connexion Identifier First avec mot de passe" -permalink: "id-first-login" 'description': "Guide d’implémentation ACUL pour le flux de connexion ID First" -'og:title': "Développer une connexion Identifier First avec mot de passe" -'og:description': "Guide d’implémentation ACUL pour le flux de connexion ID First" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Développer une connexion Identifier First avec mot de passe" -'twitter:description': "Guide d’implémentation ACUL pour le flux de connexion ID First" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx index 9903e1dea..a756a796e 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx @@ -1,12 +1,6 @@ --- title: "Créer une inscription Identifier First avec mot de passe" -permalink: "id-first-signup" 'description': "Guide d’implémentation ACUL pour le flux d’inscription ID First" -'og:title': "Créer une inscription Identifier First avec mot de passe" -'og:description': "Guide d’implémentation ACUL pour le flux d’inscription ID First" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer une inscription Identifier First avec mot de passe" -'twitter:description': "Guide d’implémentation ACUL pour le flux d’inscription ID First" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx index bd6cc642e..16c85500d 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx @@ -1,12 +1,6 @@ --- title: "Créer une connexion avec mot de passe" -permalink: "login-password" 'description': "Guide d’implémentation ACUL pour le flux de connexion simple" -'og:title': "Créer une connexion avec mot de passe" -'og:description': "Guide d’implémentation ACUL pour le flux de connexion simple" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer une connexion avec mot de passe" -'twitter:description': "Guide d’implémentation ACUL pour le flux de connexion simple" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx index ad0cb25e2..09c365d2e 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx @@ -1,12 +1,6 @@ --- title: "Créer une inscription avec mot de passe" -permalink: "signup-password" 'description': "Guide d’implémentation ACUL pour le flux d’inscription simple" -'og:title': "Créer une inscription avec mot de passe" -'og:description': "Guide d’implémentation ACUL pour le flux d’inscription simple" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer une inscription avec mot de passe" -'twitter:description': "Guide d’implémentation ACUL pour le flux d’inscription simple" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx index 35767744e..5452084ff 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Créez une connexion sans mot de passe pour les SMS et les courriels" -permalink: "sms-email-passwordless" 'description': "Guide de mise en œuvre de l’ACUL pour le flux de connexion sans mot de passe" -'og:title': "Créez une connexion sans mot de passe pour les SMS et les courriels" -'og:description': "Guide de mise en œuvre de l’ACUL pour le flux de connexion sans mot de passe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créez une connexion sans mot de passe pour les SMS et les courriels" -'twitter:description': "Guide de mise en œuvre de l’ACUL pour le flux de connexion sans mot de passe" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started.mdx index cf515ab2d..7d996e2e6 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started.mdx @@ -1,12 +1,6 @@ --- title: "Premiers pas avec les personnalisations avancées pour la connexion universelle" -permalink: "getting-started" 'description': "Un guide d’intoduction à la personnalisation avancée pour la connexion universelle" -'og:title': "Premiers pas avec les personnalisations avancées pour la connexion universelle" -'og:description': "Un guide d’intoduction à la personnalisation avancée pour la connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Premiers pas avec les personnalisations avancées pour la connexion universelle" -'twitter:description': "Un guide d’intoduction à la personnalisation avancée pour la connexion universelle" --- **Les personnalisations avancées pour la connexion universelle** (ACUL) permettent de créer des interfaces personnalisées pour chaque écran de la connexion universelle. Le diagramme suivant montre comment les écrans qui utilisent ACUL sont construits, hébergés, configurés et présentés à l’utilisateur final. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx index 101762d3f..5563c9044 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les écrans ACUL" -permalink: "configure-acul-screens" 'description': "Comment configurer et modifier les écrans dans les personnalisations avancées pour la connexion universelle" -'og:title': "Configurer les écrans ACUL" -'og:description': "Comment configurer et modifier les écrans dans les personnalisations avancées pour la connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les écrans ACUL" -'twitter:description': "Comment configurer et modifier les écrans dans les personnalisations avancées pour la connexion universelle" --- Le mode de rendu avancé est configuré sur une base d’écran par écran via [Management API](/docs/fr-ca/api/management/v2) d’appels et est aussi supporté dans [l’outil Deploy CLI](/docs/fr-ca/deploy-monitor/deploy-cli-tool) et le [fournisseur Auth0 Terraform](/docs/fr-ca/deploy-monitor/auth0-terraform-provider). diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx index d7000aa72..c2d254b1c 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx @@ -1,12 +1,6 @@ --- title: "Déployer et héberger des personnalisations avancées" -permalink: "deploy-and-host-advanced-customizations" 'description': "Code et instructions pour les personnalisations avancées de la connexion universelle" -'og:title': "Déployer et héberger des personnalisations avancées" -'og:description': "Code et instructions pour les personnalisations avancées de la connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déployer et héberger des personnalisations avancées" -'twitter:description': "Code et instructions pour les personnalisations avancées de la connexion universelle" --- Le guide suivant vous aidera à déployer vos écrans d’ouverture de session connexion universelle personnalisés en production et à créer un pipeline d’intégration continue et de livraison continue. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx index 3cba17c05..7f23a9c7b 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx @@ -1,12 +1,6 @@ --- title: "Démarrage rapide de la trousse SDK Auth0 ACUL JS" -permalink: "sdk-quickstart" 'description': "Apprenez à mettre en œuvre le démarrage rapide de la trousse SDK Auth0 ACUL JS" -'og:title': "Démarrage rapide de la trousse SDK Auth0 ACUL JS" -'og:description': "Apprenez à mettre en œuvre le démarrage rapide de la trousse SDK Auth0 ACUL JS" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Démarrage rapide de la trousse SDK Auth0 ACUL JS" -'twitter:description': "Apprenez à mettre en œuvre le démarrage rapide de la trousse SDK Auth0 ACUL JS" --- diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference.mdx index 2ae7f3898..282968d09 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference.mdx @@ -1,12 +1,6 @@ --- title: "Trousse SDK ACUL JS" -permalink: "reference" 'description': "En savoir plus sur les propriétés et méthodes ACUL JS." -'og:title': "Trousse SDK ACUL JS" -'og:description': "En savoir plus sur les propriétés et méthodes ACUL JS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trousse SDK ACUL JS" -'twitter:description': "En savoir plus sur les propriétés et méthodes ACUL JS." --- La trousse SDK Auth0 ACUL JavaScript vous permet de mettre en place des écrans d’authentification entièrement personnalisés. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx index d28f02866..f399cd24f 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx @@ -1,12 +1,6 @@ --- title: "Accept Invitation screen class" -permalink: "accept-invitation" 'description': "Learn about the ACUL Accept Invitation screen class" -'og:title': "Accept Invitation screen class" -'og:description': "Learn about the ACUL Accept Invitation screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Accept Invitation screen class" -'twitter:description': "Learn about the ACUL Accept Invitation screen class" --- The Accept Invitation screen class provides methods associated with the invitation screen. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx index 9195bb99b..6f5554289 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Consent screen class" -permalink: "consent-screen-class" 'description': "Learn about the ACUL Consent screen class" -'og:title': "Consent screen class" -'og:description': "Learn about the ACUL Consent screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Consent screen class" -'twitter:description': "Learn about the ACUL Consent screen class" --- The Consent screen class provides methods associated with the consent screen. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx index 0f7f85569..a0e2b44d8 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Customized Consent screen class" -permalink: "customized-consent-screen-class" 'description': "Customized Learn about the ACUL Customized Consent screen class" -'og:title': "Customized Consent screen class" -'og:description': "Customized Learn about the ACUL Customized Consent screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Customized Consent screen class" -'twitter:description': "Customized Learn about the ACUL Customized Consent screen class" --- The Customized Consent screen class provides methods associated with the customized consent screen. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx index 03f5dea73..38436668a 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx @@ -1,12 +1,6 @@ --- title: "Device Code Activation screen classes" -permalink: "device-code-activation" 'description': "Learn about the ACUL Device Code Activation screen classes" -'og:title': "Device Code Activation screen classes" -'og:description': "Learn about the ACUL Device Code Activation screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Device Code Activation screen classes" -'twitter:description': "Learn about the ACUL Device Code Activation screen classes" --- ## Device Code Activation screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx index aca5dac39..342a770d5 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Email OTP Challenge screen class" -permalink: "email-otp-challenge-screen-class" 'description': "Learn about the ACUL Email OTP Challenge screen classes" -'og:title': "Email OTP Challenge screen class" -'og:description': "Learn about the ACUL Email OTP Challenge screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Email OTP Challenge screen class" -'twitter:description': "Learn about the ACUL Email OTP Challenge screen classes" --- The Email OTP Challenge screen class provides methods associated with the email-otp-challenge screen. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx index 921b84db0..eb9d86039 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Email Verification Result screen class" -permalink: "email-verification-result-screen-class" 'description': "Learn about ACUL Email Verification Result screen class" -'og:title': "Email Verification Result screen class" -'og:description': "Learn about ACUL Email Verification Result screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Email Verification Result screen class" -'twitter:description': "Learn about ACUL Email Verification Result screen class" --- The Email Verification Result screen class provides methods associated with the email-verification-result screen. diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx index 1716bb9ba..45d305ae3 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "La classe d’écran interstitiel Captcha" -permalink: "interstitial-captcha-screen-class" 'description': "En savoir plus sur la classe d’écran interstitiel Captcha" -'og:title': "La classe d’écran interstitiel Captcha" -'og:description': "En savoir plus sur la classe d’écran interstitiel Captcha" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "La classe d’écran interstitiel Captcha" -'twitter:description': "En savoir plus sur la classe d’écran interstitiel Captcha" --- La classe d’écran interstitiel Captcha fait partie du flux d’[authentification Identifier First](/docs/fr-ca/authenticate/login/auth0-universal-login/identifier-first) et est présentée en fonction des paramètres du locataire. Pour plus de détails, consultez la section [Détection des robots](/docs/fr-ca/secure/attack-protection/bot-detection). diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx index 4ce0c7b96..098cb0132 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "Classes d’écran de connexion" -permalink: "login-screen-classes" 'description': "En savoir plus sur les classes d’écran de connexion ACUL" -'og:title': "Classes d’écran de connexion" -'og:description': "En savoir plus sur les classes d’écran de connexion ACUL" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes d’écran de connexion" -'twitter:description': "En savoir plus sur les classes d’écran de connexion ACUL" --- ## Classe d’écran de connexion diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx index b5356b825..c0054f948 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "Logout screen classes" -permalink: "logout-screen-classes" 'description': "Learn about ACUL Logout screen classes" -'og:title': "Logout screen classes" -'og:description': "Learn about ACUL Logout screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Logout screen classes" -'twitter:description': "Learn about ACUL Logout screen classes" --- ## Logout screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa.mdx index c8df72602..7d08b54e9 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa.mdx @@ -1,12 +1,6 @@ --- title: "Classes d’écran Authentification multifacteur (MFA)" -permalink: "mfa" 'description': "Découvrez les classes d’écran Authentification multifacteur (MFA) ACUL" -'og:title': "Classes d’écran Authentification multifacteur (MFA)" -'og:description': "Découvrez les classes d’écran Authentification multifacteur (MFA) ACUL" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes d’écran Authentification multifacteur (MFA)" -'twitter:description': "Découvrez les classes d’écran Authentification multifacteur (MFA) ACUL" --- ## Classe d’écran Commencer l’inscription à la MFA diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx index 60ccfaeb8..e4eed3668 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx @@ -1,12 +1,6 @@ --- title: "Classes d’écran authentification multifacteur (MFA) par courriel" -permalink: "mfa-email" 'description': "Découvrez les classes d’écran ACUL authentification multifacteur (MFA) par courriel" -'og:title': "Classes d’écran authentification multifacteur (MFA) par courriel" -'og:description': "Découvrez les classes d’écran ACUL authentification multifacteur (MFA) par courriel" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes d’écran authentification multifacteur (MFA) par courriel" -'twitter:description': "Découvrez les classes d’écran ACUL authentification multifacteur (MFA) par courriel" --- ## Classe d’écran Défi-réponse de la MFA par courriel diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx index dd9ae8a53..d6235b10b 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication OTP screen classes" -permalink: "mfa-otp" 'description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" -'og:title': "Multi-Factor Authentication OTP screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication OTP screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" --- ## MFA OTP Challenge screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx index 7c9f1d5f9..fee750189 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Phone screen classes" -permalink: "mfa-phone" 'description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" -'og:title': "Multi-Factor Authentication Phone screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Phone screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" --- ## MFA Phone Challenge screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx index 394522887..235ed7739 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx @@ -1,12 +1,6 @@ --- title: "Classes d’écran de l’authentification multifacteur (MFA) par notification poussée" -permalink: "mfa-push" 'description': "Découvrez les classes d’écran de la MFA ACUL par authentification multifacteur (MFA) poussée" -'og:title': "Classes d’écran de l’authentification multifacteur (MFA) par notification poussée" -'og:description': "Découvrez les classes d’écran de la MFA ACUL par authentification multifacteur (MFA) poussée" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes d’écran de l’authentification multifacteur (MFA) par notification poussée" -'twitter:description': "Découvrez les classes d’écran de la MFA ACUL par authentification multifacteur (MFA) poussée" --- ## Classe d’écran Défi-réponse de la MFA par notification poussée diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx index cd7fb844e..de64de95e 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Recovery Code screen classes" -permalink: "mfa-recovery-code" 'description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" -'og:title': "Multi-Factor Authentication Recovery Code screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Recovery Code screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" --- ## MFA Recovery Code Challenge screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx index ea18db330..b36977fc5 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx @@ -1,12 +1,6 @@ --- title: "Authentification multifacteur (MFA) par SMS – Classes d’écrans" -permalink: "mfa-sms" 'description': "Découvrez les classes d’écran de l’authentification multifacteur (MFA) par SMS" -'og:title': "Authentification multifacteur (MFA) par SMS – Classes d’écrans" -'og:description': "Découvrez les classes d’écran de l’authentification multifacteur (MFA) par SMS" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification multifacteur (MFA) par SMS – Classes d’écrans" -'twitter:description': "Découvrez les classes d’écran de l’authentification multifacteur (MFA) par SMS" --- ## Classe d’écran Défi-réponse de la MFA par SMS diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx index fe91de5a7..903a63b00 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Voice screen classes" -permalink: "mfa-voice" 'description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" -'og:title': "Multi-Factor Authentication Voice screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Voice screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" --- ## MFA Voice Challenge screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx index 283f2820c..2f11f07c0 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Webauthn screen classes" -permalink: "mfa-webauthn" 'description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" -'og:title': "Multi-Factor Authentication Webauthn screen classes" -'og:description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Webauthn screen classes" -'twitter:description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" --- ## MFA Webauthn Change Key Nickname screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/organization.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/organization.mdx index c78634ec4..9d2e87ddc 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/organization.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/organization.mdx @@ -1,12 +1,6 @@ --- title: "Organization screen classes" -permalink: "organization" 'description': "Learn about the ACUL Organization screen classes" -'og:title': "Organization screen classes" -'og:description': "Learn about the ACUL Organization screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organization screen classes" -'twitter:description': "Learn about the ACUL Organization screen classes" --- ## Organization Selection screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx index 4b9f6866b..a6fa148a5 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx @@ -1,12 +1,6 @@ --- title: "Redeem Ticket screen class" -permalink: "redeem-ticket" 'description': "Learn about the ACUL Redeem Ticket screen class" -'og:title': "Redeem Ticket screen class" -'og:description': "Learn about the ACUL Redeem Ticket screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Redeem Ticket screen class" -'twitter:description': "Learn about the ACUL Redeem Ticket screen class" --- ## Redeem Ticket screen class diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx index 8294a1871..7b51df726 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "Classes d’écran de réinitialisation de mot de passe" -permalink: "reset-password-screen-classes" 'description': "En savoir plus sur les classes d’écran de réinitialisation de mot de passe ACUL" -'og:title': "Classes d’écran de réinitialisation de mot de passe" -'og:description': "En savoir plus sur les classes d’écran de réinitialisation de mot de passe ACUL" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes d’écran de réinitialisation de mot de passe" -'twitter:description': "En savoir plus sur les classes d’écran de réinitialisation de mot de passe ACUL" --- ## Classe d’écran de réinitialisation de mot de passe diff --git a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx index 9f864606b..3396f7c2c 100644 --- a/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx +++ b/main/docs/fr-ca/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "Classes de l’écran d’inscription" -permalink: "signup-screen-classes" 'description': "En savoir plus sur les classes de l’écran d’inscription ACUL." -'og:title': "Classes de l’écran d’inscription" -'og:description': "En savoir plus sur les classes de l’écran d’inscription ACUL." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Classes de l’écran d’inscription" -'twitter:description': "En savoir plus sur les classes de l’écran d’inscription ACUL." --- ## Classe de l’écran d’inscription diff --git a/main/docs/fr-ca/customize/login-pages/classic-login.mdx b/main/docs/fr-ca/customize/login-pages/classic-login.mdx index a3a26c23f..9229f217b 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login.mdx @@ -1,12 +1,6 @@ --- title: "Configurer la connexion classique" -permalink: "classic-login" 'description': "Comment personnaliser la connexion classique" -'og:title': "Configurer la connexion classique" -'og:description': "Comment personnaliser la connexion classique" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer la connexion classique" -'twitter:description': "Comment personnaliser la connexion classique" --- La connexion classique est une expérience de connexion hébergée par Auth0 qui s’appuie sur JavaScript pour la personnalisation. L’implémentation d’une Connexion classique est moins complexe que l’intégration du processus d’authentification directement dans votre application, et elle peut aider à prévenir les dangers de l’authentification cross-origin. diff --git a/main/docs/fr-ca/customize/login-pages/classic-login/customization-classic.mdx b/main/docs/fr-ca/customize/login-pages/classic-login/customization-classic.mdx index aa636d3ca..5b54274bb 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login/customization-classic.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login/customization-classic.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les pages de connexion classiques" -permalink: "customization-classic" 'description': "Découvrez comment personnaliser la page de connexion pour l’expérience de connexion classique." -'og:title': "Personnaliser les pages de connexion classiques" -'og:description': "Découvrez comment personnaliser la page de connexion pour l’expérience de connexion classique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les pages de connexion classiques" -'twitter:description': "Découvrez comment personnaliser la page de connexion pour l’expérience de connexion classique." --- La [connexion classique](/docs/fr-ca/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience) est une expérience de connexion hébergée par Auth0 qui s’appuie sur JavaScript pour la personnalisation des pages. diff --git a/main/docs/fr-ca/customize/login-pages/classic-login/customize-lock-error-messages.mdx b/main/docs/fr-ca/customize/login-pages/classic-login/customize-lock-error-messages.mdx index 782732ba2..898167cc8 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login/customize-lock-error-messages.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login/customize-lock-error-messages.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les messages d’erreur de verrouillage" -permalink: "customize-lock-error-messages" 'description': "Personnalisation des messages d’erreur avec Lock" -'og:title': "Personnaliser les messages d’erreur de verrouillage" -'og:description': "Personnalisation des messages d’erreur avec Lock" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les messages d’erreur de verrouillage" -'twitter:description': "Personnalisation des messages d’erreur avec Lock" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/classic-login/customize-password-reset-page.mdx b/main/docs/fr-ca/customize/login-pages/classic-login/customize-password-reset-page.mdx index 611c83659..a1b92c831 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login/customize-password-reset-page.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login/customize-password-reset-page.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser la page de réinitialisation classique du mot de passe" -permalink: "customize-password-reset-page" 'description': "Apprenez à personnaliser la page de réinitialisation du mot de passe de la connexion classique." -'og:title': "Personnaliser la page de réinitialisation classique du mot de passe" -'og:description': "Apprenez à personnaliser la page de réinitialisation du mot de passe de la connexion classique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser la page de réinitialisation classique du mot de passe" -'twitter:description': "Apprenez à personnaliser la page de réinitialisation du mot de passe de la connexion classique." --- diff --git a/main/docs/fr-ca/customize/login-pages/classic-login/customize-with-lock-sdk.mdx b/main/docs/fr-ca/customize/login-pages/classic-login/customize-with-lock-sdk.mdx index 0ad363a02..64ce4b2ed 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login/customize-with-lock-sdk.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login/customize-with-lock-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les pages de connexion classiques avec Lock ou une trousse SDK" -permalink: "customize-with-lock-sdk" 'description': "Découvrez comment personnaliser la page de connexion classique avec Lock ou une interface utilisateur personnalisée conçue sur la base d’une trousse SDK." -'og:title': "Personnaliser les pages de connexion classiques avec Lock ou une trousse SDK" -'og:description': "Découvrez comment personnaliser la page de connexion classique avec Lock ou une interface utilisateur personnalisée conçue sur la base d’une trousse SDK." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les pages de connexion classiques avec Lock ou une trousse SDK" -'twitter:description': "Découvrez comment personnaliser la page de connexion classique avec Lock ou une interface utilisateur personnalisée conçue sur la base d’une trousse SDK." --- La connexion classique est une expérience de connexion hébergée par Auth0 qui s’appuie sur JavaScript pour la [personnalisation avancée](/docs/fr-ca/customize/login-pages/classic-login/customization-classic). L’implémentation d’une connexion classique est moins complexe que l’intégration du processus d’authentification directement dans votre application, et elle peut aider à prévenir les dangers de l’authentification cross-origin. diff --git a/main/docs/fr-ca/customize/login-pages/classic-login/version-control.mdx b/main/docs/fr-ca/customize/login-pages/classic-login/version-control.mdx index 97cf30e07..2738fa9a8 100644 --- a/main/docs/fr-ca/customize/login-pages/classic-login/version-control.mdx +++ b/main/docs/fr-ca/customize/login-pages/classic-login/version-control.mdx @@ -1,12 +1,6 @@ --- title: "Contrôle de version des pages de connexion classiques" -permalink: "version-control" 'description': "Découvrez comment sauvegarder vos pages de connexion classiques en utilisant les extensions de contrôle de source Auth0" -'og:title': "Contrôle de version des pages de connexion classiques" -'og:description': "Découvrez comment sauvegarder vos pages de connexion classiques en utilisant les extensions de contrôle de source Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Contrôle de version des pages de connexion classiques" -'twitter:description': "Découvrez comment sauvegarder vos pages de connexion classiques en utilisant les extensions de contrôle de source Auth0" --- Vous pouvez utiliser un logiciel de contrôle de version pour gérer le code source de vos pages de connexion classiques. L’utilisation du contrôle de version pour votre contenu peut être particulièrement bénéfique si vous utilisez un flux CI/CD pour la configuration de votre locataire et que vous avez personnalisé le HTML d’une ou plusieurs pages de connexion classiques. diff --git a/main/docs/fr-ca/customize/login-pages/custom-error-pages.mdx b/main/docs/fr-ca/customize/login-pages/custom-error-pages.mdx index 23f45d587..91e790029 100644 --- a/main/docs/fr-ca/customize/login-pages/custom-error-pages.mdx +++ b/main/docs/fr-ca/customize/login-pages/custom-error-pages.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les pages d’erreur" -permalink: "custom-error-pages" 'description': "Découvrez comment créer une page d’erreur personnalisée pour les événements d’erreur d’autorisation." -'og:title': "Personnaliser les pages d’erreur" -'og:description': "Découvrez comment créer une page d’erreur personnalisée pour les événements d’erreur d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les pages d’erreur" -'twitter:description': "Découvrez comment créer une page d’erreur personnalisée pour les événements d’erreur d’autorisation." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/customize-consent-prompts.mdx b/main/docs/fr-ca/customize/login-pages/customize-consent-prompts.mdx index 6c5002dc5..d941dd4f8 100644 --- a/main/docs/fr-ca/customize/login-pages/customize-consent-prompts.mdx +++ b/main/docs/fr-ca/customize/login-pages/customize-consent-prompts.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les invites de consentement" -permalink: "customize-consent-prompts" 'description': "Décrit comment personnaliser l’invite de consentement présentée aux utilisateurs lors de l’autorisation." -'og:title': "Personnaliser les invites de consentement" -'og:description': "Décrit comment personnaliser l’invite de consentement présentée aux utilisateurs lors de l’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les invites de consentement" -'twitter:description': "Décrit comment personnaliser l’invite de consentement présentée aux utilisateurs lors de l’autorisation." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/universal-login.mdx b/main/docs/fr-ca/customize/login-pages/universal-login.mdx index 446640dea..a31f05d1b 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser la connexion universelle" -permalink: "universal-login" 'description': "Un aperçu de la personnalisation de la connexion universelle" -'og:title': "Personnaliser la connexion universelle" -'og:description': "Un aperçu de la personnalisation de la connexion universelle" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser la connexion universelle" -'twitter:description': "Un aperçu de la personnalisation de la connexion universelle" --- [La connexion universelle Auth0](/docs/fr-ca/authenticate/login/auth0-universal-login) procure la fonctionnalité essentielle d’un serveur d’autorisation : le flux de connexion. Lorsqu’un utilisateur doit prouver son identité pour accéder à votre application, vous pouvez le rediriger vers la connexion universelle et laisser Auth0 gérer le processus d’authentification. diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx index d96cb2130..5b65d780e 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les invites d’inscription et de connexion" -permalink: "customize-signup-and-login-prompts" 'description': "Apprenez à personnaliser les invites d’inscription et de connexion pour la connexion universelle." -'og:title': "Personnaliser les invites d’inscription et de connexion" -'og:description': "Apprenez à personnaliser les invites d’inscription et de connexion pour la connexion universelle." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les invites d’inscription et de connexion" -'twitter:description': "Apprenez à personnaliser les invites d’inscription et de connexion pour la connexion universelle." --- diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx index 79d93eb84..a1ef566b6 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx @@ -1,12 +1,6 @@ --- title: "Configure Flexible Connection Switching" -permalink: "connection-switching" 'description': "Learn how you can implement flexible connection switching with Universal Login" -'og:title': "Configure Flexible Connection Switching" -'og:description': "Learn how you can implement flexible connection switching with Universal Login" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Configure Flexible Connection Switching" -'twitter:description': "Learn how you can implement flexible connection switching with Universal Login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx index f952bdb31..a6006d722 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx @@ -1,14 +1,8 @@ --- description: Learn how you can add a preferred language menu to Universal Login prompts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Flexible Language Selection -'og:url': https://auth0.com/docs/ -permalink: language-selection title: Configure Flexible Language Selection -'twitter:description': Learn how you can add a preferred language menu to Universal Login prompts. -'twitter:title': Configure Flexible Language Selection --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx index d1e6191d7..aa1549a94 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx @@ -1,12 +1,6 @@ --- title: "Utiliser les actions pour valider et stocker les données de l’utilisateur final recueillies par les personnalisations de l’invite d’inscription (1)" -permalink: "use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt" 'description': "Apprenez à utiliser les actions Auth0 pour valider et stocker les données des utilisateurs finaux." -'og:title': "Utiliser les actions pour valider et stocker les données de l’utilisateur final recueillies par les personnalisations de l’invite d’inscription (1)" -'og:description': "Apprenez à utiliser les actions Auth0 pour valider et stocker les données des utilisateurs finaux." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utiliser les actions pour valider et stocker les données de l’utilisateur final recueillies par les personnalisations de l’invite d’inscription (1)" -'twitter:description': "Apprenez à utiliser les actions Auth0 pour valider et stocker les données des utilisateurs finaux." --- Vous pouvez utiliser la [Personnalisation de l’invite d’inscription](/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts) avec le déclencheur `pre-user-registration` pour ajouter les données fournies par l’utilisateur final (comme le numéro de téléphone ou l’emplacement d’un utilisateur) de l’invite d’inscription à `user_metadata`. En option, vous pouvez valider ces données et afficher une erreur de validation dans l’invite. diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx index f4eccde0d..407e89249 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx @@ -1,12 +1,6 @@ --- title: "Utiliser des variables dynamiques pour traduire les éléments de formulaire personnalisés" -permalink: "use-dynamic-variables-to-internationalize-custom-form-elements" 'description': "Découvrez comment les variables dynamiques peuvent créer des invites de connexion multilingues." -'og:title': "Utiliser des variables dynamiques pour traduire les éléments de formulaire personnalisés" -'og:description': "Découvrez comment les variables dynamiques peuvent créer des invites de connexion multilingues." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utiliser des variables dynamiques pour traduire les éléments de formulaire personnalisés" -'twitter:description': "Découvrez comment les variables dynamiques peuvent créer des invites de connexion multilingues." --- Vous pouvez afficher les personnalisations de [Sign-Up Prompt Customizations (Personnalisations de l’invite d’inscription)](/docs/fr-ca/customize/login-pages/universal-login/customize-signup-and-login-prompts) différemment selon les données contextuelles. La variable `locale` est utilisée pour afficher conditionnellement les champs du formulaire et définir le comportement de validation. diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-templates.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-templates.mdx index 79b982368..6e3e6b1fa 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-templates.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-templates.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les modèles de pages de connexion universelle" -permalink: "customize-templates" 'description': "Apprenez à créer des modèles de page de connexion pour l’expérience de connexion universelle." -'og:title': "Personnaliser les modèles de pages de connexion universelle" -'og:description': "Apprenez à créer des modèles de page de connexion pour l’expérience de connexion universelle." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les modèles de pages de connexion universelle" -'twitter:description': "Apprenez à créer des modèles de page de connexion pour l’expérience de connexion universelle." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-text-elements.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-text-elements.mdx index 6e37ec438..ef355572e 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-text-elements.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-text-elements.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les éléments de texte de connexion universelle" -permalink: "customize-text-elements" 'description': "Apprenez à personnaliser les éléments de texte de connexion universelle en utilisant Auth0 Dashboard ou Management API." -'og:title': "Personnaliser les éléments de texte de connexion universelle" -'og:description': "Apprenez à personnaliser les éléments de texte de connexion universelle en utilisant Auth0 Dashboard ou Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les éléments de texte de connexion universelle" -'twitter:description': "Apprenez à personnaliser les éléments de texte de connexion universelle en utilisant Auth0 Dashboard ou Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/login-pages/universal-login/customize-themes.mdx b/main/docs/fr-ca/customize/login-pages/universal-login/customize-themes.mdx index 4dce7562e..61d721683 100644 --- a/main/docs/fr-ca/customize/login-pages/universal-login/customize-themes.mdx +++ b/main/docs/fr-ca/customize/login-pages/universal-login/customize-themes.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les thèmes des pages de connexion universelle" -permalink: "customize-themes" 'description': "Décrit comment utiliser l’éditeur No-Code pour personnaliser les thèmes pour les pages de connexion universelle." -'og:title': "Personnaliser les thèmes des pages de connexion universelle" -'og:description': "Décrit comment utiliser l’éditeur No-Code pour personnaliser les thèmes pour les pages de connexion universelle." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les thèmes des pages de connexion universelle" -'twitter:description': "Décrit comment utiliser l’éditeur No-Code pour personnaliser les thèmes pour les pages de connexion universelle." --- Vous pouvez créer une expérience de connexion reflétant votre image de marque pour vos utilisateurs en personnalisant vos invites de connexion universelle. Avec l’éditeur No-Code de la connexion universelle, vous pouvez facilement modifier les couleurs, les polices, les bordures et les arrière-plans des invites affichées pendant le flux de connexion. diff --git a/main/docs/fr-ca/customize/phone-messages.mdx b/main/docs/fr-ca/customize/phone-messages.mdx index 4b2e0dd91..858e0ea2e 100644 --- a/main/docs/fr-ca/customize/phone-messages.mdx +++ b/main/docs/fr-ca/customize/phone-messages.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les messages téléphoniques" -permalink: "phone-messages" 'description': "Découvrez comment personnaliser votre flux de messages téléphoniques dans Auth0 Dashboard." -'og:title': "Personnaliser les messages téléphoniques" -'og:description': "Découvrez comment personnaliser votre flux de messages téléphoniques dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les messages téléphoniques" -'twitter:description': "Découvrez comment personnaliser votre flux de messages téléphoniques dans Auth0 Dashboard." --- Le flux de messages téléphoniques par défaut d’Auth0 répond aux exigences de la plupart des applications. Vous pouvez décider de personnaliser votre flux de messages téléphoniques, comme dans les cas d’utilisation suivants : diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers.mdx index 9e52cf5bc..3176acace 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les fournisseurs de messagerie téléphonique" -permalink: "configure-phone-messaging-providers" 'description': "Découvrez comment configurer les fournisseurs de messagerie téléphonique dans Auth0 Dashboard." -'og:title': "Configurer les fournisseurs de messagerie téléphonique" -'og:description': "Découvrez comment configurer les fournisseurs de messagerie téléphonique dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les fournisseurs de messagerie téléphonique" -'twitter:description': "Découvrez comment configurer les fournisseurs de messagerie téléphonique dans Auth0 Dashboard." --- diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx index a4d47459c..feee19e55 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer un fournisseur de services téléphoniques personnalisés" -permalink: "configure-a-custom-phone-provider" 'description': "Apprendre à configurer un fournisseur de services téléphoniques personnalisés à l’aide des Actions" -'og:title': "Configurer un fournisseur de services téléphoniques personnalisés" -'og:description': "Apprendre à configurer un fournisseur de services téléphoniques personnalisés à l’aide des Actions" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer un fournisseur de services téléphoniques personnalisés" -'twitter:description': "Apprendre à configurer un fournisseur de services téléphoniques personnalisés à l’aide des Actions" --- Vous pouvez configurer un fournisseur de services téléphoniques personnalisés pour les SMS lorsque vous utilisez un [numéro de téléphone comme identifiant d’utilisateur](/docs/fr-ca/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers). Un fournisseur de services téléphoniques personnalisés utilise des [Actions](/docs/fr-ca/customize/actions/actions-overview) pour acheminer les SMS vers un fournisseur de téléphone de votre choix lors de la vérification des numéros de téléphone et de la réinitialisation des mots de passe. diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx index b618ca4ee..f9e70fc5f 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx @@ -1,12 +1,6 @@ --- title: "Déclencheurs d’Actions : objet API custom-phone-provider" -permalink: "action-triggers-custom-phone-provider-api-object" 'description': "Apprenez à utiliser l’objet API custom-phone-provider." -'og:title': "Déclencheurs d’Actions : objet API custom-phone-provider" -'og:description': "Apprenez à utiliser l’objet API custom-phone-provider." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déclencheurs d’Actions : objet API custom-phone-provider" -'twitter:description': "Apprenez à utiliser l’objet API custom-phone-provider." --- diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx index 9b1b99f1e..5a522a591 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx @@ -1,12 +1,6 @@ --- title: "Déclencheurs d’action : Objet d’événement custom-phone-provider" -permalink: "actions-triggers-custom-phone-provider-event-object" 'description': "Découvrez comment utiliser l’objet d’événement de fournisseur de services téléphoniques personnalisés pour configurer un fournisseur de services téléphoniques personnalisés." -'og:title': "Déclencheurs d’action : Objet d’événement custom-phone-provider" -'og:description': "Découvrez comment utiliser l’objet d’événement de fournisseur de services téléphoniques personnalisés pour configurer un fournisseur de services téléphoniques personnalisés." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déclencheurs d’action : Objet d’événement custom-phone-provider" -'twitter:description': "Découvrez comment utiliser l’objet d’événement de fournisseur de services téléphoniques personnalisés pour configurer un fournisseur de services téléphoniques personnalisés." --- diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx index efdb49766..c946eecb0 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx @@ -1,12 +1,6 @@ --- title: "Configure a Custom Phone Provider with Terraform" -permalink: "configure-a-custom-phone-provider-with-terraform" 'description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" -'og:title': "Configure a Custom Phone Provider with Terraform" -'og:description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure a Custom Phone Provider with Terraform" -'twitter:description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" --- You can configure a [custom phone provider](https://auth0.com/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx index 9eb53e5a2..eb81cec49 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx @@ -1,12 +1,6 @@ --- title: "Configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" -permalink: "configure-a-custom-phone-provider-with-twilio-verify" 'description': "Découvrez comment configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" -'og:title': "Configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" -'og:description': "Découvrez comment configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" -'twitter:description': "Découvrez comment configurer un fournisseur de téléphonie personnalisé avec Twilio Verify" --- Vous pouvez configurer un fournisseur de téléphonie personnalisé avec [Twilio Verify](https://www.twilio.com/docs/verify), qui permet de lutter contre la fraude et de protéger les comptes utilisateurs. Cela permet de configurer Twilio Verify comme votre fournisseur de téléphonie personnalisé. diff --git a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx index 754dacd6c..0ae61cb93 100644 --- a/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx +++ b/main/docs/fr-ca/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Twilio en tant qu’un fournisseur de messagerie téléphonique" -permalink: "configure-twilio-as-a-phone-messaging-provider" 'description': "Apprenez à configurer Twilio en tant que fournisseur de messagerie par téléphone dans Auth0 Dashboard." -'og:title': "Configurer Twilio en tant qu’un fournisseur de messagerie téléphonique" -'og:description': "Apprenez à configurer Twilio en tant que fournisseur de messagerie par téléphone dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Twilio en tant qu’un fournisseur de messagerie téléphonique" -'twitter:description': "Apprenez à configurer Twilio en tant que fournisseur de messagerie par téléphone dans Auth0 Dashboard." --- diff --git a/main/docs/fr-ca/customize/phone-messages/customize-phone-templates.mdx b/main/docs/fr-ca/customize/phone-messages/customize-phone-templates.mdx index 62d599771..11bf35016 100644 --- a/main/docs/fr-ca/customize/phone-messages/customize-phone-templates.mdx +++ b/main/docs/fr-ca/customize/phone-messages/customize-phone-templates.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser les modèles de téléphone" -permalink: "customize-phone-templates" 'description': "Découvrez comment personnaliser les modèles de téléphone dans le tableau de bord Authh0." -'og:title': "Personnaliser les modèles de téléphone" -'og:description': "Découvrez comment personnaliser les modèles de téléphone dans le tableau de bord Authh0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser les modèles de téléphone" -'twitter:description': "Découvrez comment personnaliser les modèles de téléphone dans le tableau de bord Authh0." --- diff --git a/main/docs/fr-ca/customize/phone-messages/unified-phone.mdx b/main/docs/fr-ca/customize/phone-messages/unified-phone.mdx index ddc9e6047..9bee0ea0b 100644 --- a/main/docs/fr-ca/customize/phone-messages/unified-phone.mdx +++ b/main/docs/fr-ca/customize/phone-messages/unified-phone.mdx @@ -1,12 +1,6 @@ --- title: "Auth0's Unified Phone Experience" -permalink: "unified-phone" 'description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." -'og:title': "Auth0's Unified Phone Experience" -'og:description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0's Unified Phone Experience" -'twitter:description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." --- Auth0 allows you to configure a phone provider for diff --git a/main/docs/fr-ca/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx b/main/docs/fr-ca/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx index 1ccf7ad3e..bae5e95fa 100644 --- a/main/docs/fr-ca/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx +++ b/main/docs/fr-ca/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Use the Unified Phone Experience for Passwordless" -permalink: "unified-phone-experience-passwordless" 'description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." -'og:title': "Use the Unified Phone Experience for Passwordless" -'og:description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use the Unified Phone Experience for Passwordless" -'twitter:description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." --- diff --git a/main/docs/fr-ca/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx b/main/docs/fr-ca/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx index 45ae26d3d..95c6eb058 100644 --- a/main/docs/fr-ca/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx +++ b/main/docs/fr-ca/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -permalink: "use-auth0s-unified-phone-experience-for-multi-factor-authentication" 'description': "Migrate your phone provider configuration to the Unified Phone Experience." -'og:title': "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -'og:description': "Migrate your phone provider configuration to the Unified Phone Experience." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -'twitter:description': "Migrate your phone provider configuration to the Unified Phone Experience." --- diff --git a/main/docs/fr-ca/customize/rules.mdx b/main/docs/fr-ca/customize/rules.mdx index c2126be87..f94e51dac 100644 --- a/main/docs/fr-ca/customize/rules.mdx +++ b/main/docs/fr-ca/customize/rules.mdx @@ -1,12 +1,6 @@ --- title: "Règles d'Auth0" -permalink: "rules" 'description': "Découvrez les Règles et comment vous pouvez les utiliser pour personnaliser et étendre les capacités d’Auth0." -'og:title': "Règles d'Auth0" -'og:description': "Découvrez les Règles et comment vous pouvez les utiliser pour personnaliser et étendre les capacités d’Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Règles d'Auth0" -'twitter:description': "Découvrez les Règles et comment vous pouvez les utiliser pour personnaliser et étendre les capacités d’Auth0." --- diff --git a/main/docs/fr-ca/customize/rules/cache-resources.mdx b/main/docs/fr-ca/customize/rules/cache-resources.mdx index dc12d0390..e74d2245d 100644 --- a/main/docs/fr-ca/customize/rules/cache-resources.mdx +++ b/main/docs/fr-ca/customize/rules/cache-resources.mdx @@ -1,12 +1,6 @@ --- title: "Mettre en cache les ressources volumineuses dans les règles" -permalink: "cache-resources" 'description': "Comment mettre en cache les ressources volumineuses dans votre code de règles." -'og:title': "Mettre en cache les ressources volumineuses dans les règles" -'og:description': "Comment mettre en cache les ressources volumineuses dans votre code de règles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mettre en cache les ressources volumineuses dans les règles" -'twitter:description': "Comment mettre en cache les ressources volumineuses dans votre code de règles." --- diff --git a/main/docs/fr-ca/customize/rules/configuration.mdx b/main/docs/fr-ca/customize/rules/configuration.mdx index e60133574..2b518b034 100644 --- a/main/docs/fr-ca/customize/rules/configuration.mdx +++ b/main/docs/fr-ca/customize/rules/configuration.mdx @@ -1,12 +1,6 @@ --- title: "Configurations de règles de stockage" -permalink: "configuration" 'description': "Apprenez-en davantage sur l’objet de configuration global dans les valeurs communément utilisées des règles de stockage." -'og:title': "Configurations de règles de stockage" -'og:description': "Apprenez-en davantage sur l’objet de configuration global dans les valeurs communément utilisées des règles de stockage." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurations de règles de stockage" -'twitter:description': "Apprenez-en davantage sur l’objet de configuration global dans les valeurs communément utilisées des règles de stockage." --- diff --git a/main/docs/fr-ca/customize/rules/configure-global-variables-for-rules.mdx b/main/docs/fr-ca/customize/rules/configure-global-variables-for-rules.mdx index 5a959407f..caa220548 100644 --- a/main/docs/fr-ca/customize/rules/configure-global-variables-for-rules.mdx +++ b/main/docs/fr-ca/customize/rules/configure-global-variables-for-rules.mdx @@ -1,12 +1,6 @@ --- title: "Configuration des variables globales pour les règles" -permalink: "configure-global-variables-for-rules" 'description': "Explique comment configurer les variables globales pour les règles à l’aide de Auth0 Dashboard." -'og:title': "Configuration des variables globales pour les règles" -'og:description': "Explique comment configurer les variables globales pour les règles à l’aide de Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configuration des variables globales pour les règles" -'twitter:description': "Explique comment configurer les variables globales pour les règles à l’aide de Auth0 Dashboard." --- diff --git a/main/docs/fr-ca/customize/rules/context-object.mdx b/main/docs/fr-ca/customize/rules/context-object.mdx index 29beefa31..1915175bc 100644 --- a/main/docs/fr-ca/customize/rules/context-object.mdx +++ b/main/docs/fr-ca/customize/rules/context-object.mdx @@ -1,12 +1,6 @@ --- title: "Propriétés de l’objet contexte dans les règles" -permalink: "context-object" 'description': "Apprenez-en davantage à propos des propriétés de l’objet « context » des règles, qui stocke les informations à propos des adresses IP, des applications et de la localisation des utilisateurs." -'og:title': "Propriétés de l’objet contexte dans les règles" -'og:description': "Apprenez-en davantage à propos des propriétés de l’objet « context » des règles, qui stocke les informations à propos des adresses IP, des applications et de la localisation des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Propriétés de l’objet contexte dans les règles" -'twitter:description': "Apprenez-en davantage à propos des propriétés de l’objet « context » des règles, qui stocke les informations à propos des adresses IP, des applications et de la localisation des utilisateurs." --- diff --git a/main/docs/fr-ca/customize/rules/create-rules.mdx b/main/docs/fr-ca/customize/rules/create-rules.mdx index a8f4b9c61..91eff974f 100644 --- a/main/docs/fr-ca/customize/rules/create-rules.mdx +++ b/main/docs/fr-ca/customize/rules/create-rules.mdx @@ -1,12 +1,6 @@ --- title: "Créer des règles" -permalink: "create-rules" 'description': "Découvrez comment créer des règles à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Créer des règles" -'og:description': "Découvrez comment créer des règles à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des règles" -'twitter:description': "Découvrez comment créer des règles à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/rules/debug-rules.mdx b/main/docs/fr-ca/customize/rules/debug-rules.mdx index 7e5c68d0d..fdeca9e5c 100644 --- a/main/docs/fr-ca/customize/rules/debug-rules.mdx +++ b/main/docs/fr-ca/customize/rules/debug-rules.mdx @@ -1,12 +1,6 @@ --- title: "Règles de débogage" -permalink: "debug-rules" 'description': "Apprenez comment déboguer vos règles d'Auth0." -'og:title': "Règles de débogage" -'og:description': "Apprenez comment déboguer vos règles d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Règles de débogage" -'twitter:description': "Apprenez comment déboguer vos règles d'Auth0." --- diff --git a/main/docs/fr-ca/customize/rules/raise-errors-from-rules.mdx b/main/docs/fr-ca/customize/rules/raise-errors-from-rules.mdx index ef78c5541..0166e22e5 100644 --- a/main/docs/fr-ca/customize/rules/raise-errors-from-rules.mdx +++ b/main/docs/fr-ca/customize/rules/raise-errors-from-rules.mdx @@ -1,12 +1,6 @@ --- title: "Générer des erreurs à partir des règles" -permalink: "raise-errors-from-rules" 'description': "La page de connexion Auth0 ne peut pas afficher un message d’erreur provenant d’une règle. Apprenez ce qu’il faut faire à la place." -'og:title': "Générer des erreurs à partir des règles" -'og:description': "La page de connexion Auth0 ne peut pas afficher un message d’erreur provenant d’une règle. Apprenez ce qu’il faut faire à la place." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Générer des erreurs à partir des règles" -'twitter:description': "La page de connexion Auth0 ne peut pas afficher un message d’erreur provenant d’une règle. Apprenez ce qu’il faut faire à la place." --- diff --git a/main/docs/fr-ca/customize/rules/redirect-users.mdx b/main/docs/fr-ca/customize/rules/redirect-users.mdx index adff34b73..1a3585f0d 100644 --- a/main/docs/fr-ca/customize/rules/redirect-users.mdx +++ b/main/docs/fr-ca/customize/rules/redirect-users.mdx @@ -1,12 +1,6 @@ --- title: "Redirect Users from Within Rules" -permalink: "redirect-users" 'description': "Learn how to customize authentication flows by redirecting users using rules. Example areas that can be customized include MFA, privacy policy acceptance, and gathering user data." -'og:title': "Redirect Users from Within Rules" -'og:description': "Learn how to customize authentication flows by redirecting users using rules. Example areas that can be customized include MFA, privacy policy acceptance, and gathering user data." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Redirect Users from Within Rules" -'twitter:description': "Learn how to customize authentication flows by redirecting users using rules. Example areas that can be customized include MFA, privacy policy acceptance, and gathering user data." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/customize/rules/use-cases.mdx b/main/docs/fr-ca/customize/rules/use-cases.mdx index 53987b3a9..b23d30788 100644 --- a/main/docs/fr-ca/customize/rules/use-cases.mdx +++ b/main/docs/fr-ca/customize/rules/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Cas d’utilisation des actions" -permalink: "use-cases" 'description': "Découvrez divers exemples de mises en œuvre utilisant des actions." -'og:title': "Cas d’utilisation des actions" -'og:description': "Découvrez divers exemples de mises en œuvre utilisant des actions." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cas d’utilisation des actions" -'twitter:description': "Découvrez divers exemples de mises en œuvre utilisant des actions." --- La liste suivante est une liste d’actions pour mettre en œuvre une variété de fonctionnalités dans Auth0. diff --git a/main/docs/fr-ca/customize/rules/use-management-api.mdx b/main/docs/fr-ca/customize/rules/use-management-api.mdx index ab162fec4..3f1248b7a 100644 --- a/main/docs/fr-ca/customize/rules/use-management-api.mdx +++ b/main/docs/fr-ca/customize/rules/use-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Utiliser Management API à partir des règles" -permalink: "use-management-api" 'description': "Découvrez comment utiliser Management API à partir des règles." -'og:title': "Utiliser Management API à partir des règles" -'og:description': "Découvrez comment utiliser Management API à partir des règles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utiliser Management API à partir des règles" -'twitter:description': "Découvrez comment utiliser Management API à partir des règles." --- diff --git a/main/docs/fr-ca/customize/rules/user-object-in-rules.mdx b/main/docs/fr-ca/customize/rules/user-object-in-rules.mdx index 31ee4a496..4ea3edf57 100644 --- a/main/docs/fr-ca/customize/rules/user-object-in-rules.mdx +++ b/main/docs/fr-ca/customize/rules/user-object-in-rules.mdx @@ -1,12 +1,6 @@ --- title: "Propriétés de l’objet utilisateur dans les règles" -permalink: "user-object-in-rules" 'description': "Décrit les propriétés de l’objet utilisateur qui stocke des informations sur l’utilisateur connecté, retournées par le fournisseur d’identité." -'og:title': "Propriétés de l’objet utilisateur dans les règles" -'og:description': "Décrit les propriétés de l’objet utilisateur qui stocke des informations sur l’utilisateur connecté, retournées par le fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Propriétés de l’objet utilisateur dans les règles" -'twitter:description': "Décrit les propriétés de l’objet utilisateur qui stocke des informations sur l’utilisateur connecté, retournées par le fournisseur d’identité." --- diff --git a/main/docs/fr-ca/deploy-monitor.mdx b/main/docs/fr-ca/deploy-monitor.mdx index 5f0fbc89e..fa3046d6f 100644 --- a/main/docs/fr-ca/deploy-monitor.mdx +++ b/main/docs/fr-ca/deploy-monitor.mdx @@ -1,12 +1,6 @@ --- title: "Déployer et surveiller" -permalink: "deploy-monitor" 'description': "Découvrez les options de déploiement en nuage Auth0 public et privé, ainsi que les listes de contrôle et outils de déploiement." -'og:title': "Déployer et surveiller" -'og:description': "Découvrez les options de déploiement en nuage Auth0 public et privé, ainsi que les listes de contrôle et outils de déploiement." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déployer et surveiller" -'twitter:description': "Découvrez les options de déploiement en nuage Auth0 public et privé, ainsi que les listes de contrôle et outils de déploiement." --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/fr-ca/deploy-monitor/auth0-terraform-provider.mdx b/main/docs/fr-ca/deploy-monitor/auth0-terraform-provider.mdx index d95264079..bbbbfcb6c 100644 --- a/main/docs/fr-ca/deploy-monitor/auth0-terraform-provider.mdx +++ b/main/docs/fr-ca/deploy-monitor/auth0-terraform-provider.mdx @@ -1,12 +1,6 @@ --- title: "Fournisseur Terraform Auth0" -permalink: "auth0-terraform-provider" 'description': "Apprenez sur le Fournisseur Terraform Auth0 pour représenter vos configurations de locataire sous forme de code." -'og:title': "Fournisseur Terraform Auth0" -'og:description': "Apprenez sur le Fournisseur Terraform Auth0 pour représenter vos configurations de locataire sous forme de code." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Fournisseur Terraform Auth0" -'twitter:description': "Apprenez sur le Fournisseur Terraform Auth0 pour représenter vos configurations de locataire sous forme de code." --- L’outil Deploy CLI est non seulement un outil disponible pour la gestion de la configuration de locataire Auth0, il existe également un [fournisseur Terraform officiellement pris en charge](https://github.com/auth0/terraform-provider-auth0). [Terraform](https://terraform.io/) est un outil tiers permettant de représenter les configurations de vos ressources infonuagiques sous forme de code. Il dispose d’un cadre d'applications de plugiciel établi qui prend en charge une vaste gamme de fournisseurs infonuagique, notamment Auth0. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-checklist.mdx b/main/docs/fr-ca/deploy-monitor/deploy-checklist.mdx index 51d71d149..7faa8fe3d 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-checklist.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-checklist.mdx @@ -1,12 +1,6 @@ --- title: "Liste de contrôle du déploiement" -permalink: "deploy-checklist" 'description': "Listes de contrôle de déploiement pour votre mise en oeuvre" -'og:title': "Liste de contrôle du déploiement" -'og:description': "Listes de contrôle de déploiement pour votre mise en oeuvre" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Liste de contrôle du déploiement" -'twitter:description': "Listes de contrôle de déploiement pour votre mise en oeuvre" --- Auth0 fournit la liste de contrôle de déploiement suivante pour vous. Il est possible que certains éléments ne soient pas applicables, veuillez modifier la liste de contrôle selon les besoins de votre mise en oeuvre. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool.mdx index f4cca24a1..a694e4467 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool.mdx @@ -1,12 +1,6 @@ --- title: "Outil Deploy CLI" -permalink: "deploy-cli-tool" 'description': "Découvrez l’outil Auth0 Deploy CLI et son fonctionnement." -'og:title': "Outil Deploy CLI" -'og:description': "Découvrez l’outil Auth0 Deploy CLI et son fonctionnement." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Outil Deploy CLI" -'twitter:description': "Découvrez l’outil Auth0 Deploy CLI et son fonctionnement." --- diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx index e29dd4344..d25e0723f 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx @@ -1,12 +1,6 @@ --- title: "S’authentifier auprès de son locataire" -permalink: "authenticate-with-your-tenant" 'description': "Découvrez les différentes méthodes d’authentification de l’outil Auth0 Deploy CLI avec votre locataire." -'og:title': "S’authentifier auprès de son locataire" -'og:description': "Découvrez les différentes méthodes d’authentification de l’outil Auth0 Deploy CLI avec votre locataire." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "S’authentifier auprès de son locataire" -'twitter:description': "Découvrez les différentes méthodes d’authentification de l’outil Auth0 Deploy CLI avec votre locataire." --- Il existe trois méthodes d’authentification de l’outil Auth0 Deploy CLI avec votre locataire. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx index a6ac11176..f5610f585 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx @@ -1,12 +1,6 @@ --- title: "Formats de configuration des ressources disponibles" -permalink: "available-resource-configuration-formats" 'description': "Découvrez les formats de configuration possibles avec l’outil Auth0 Deploy CLI." -'og:title': "Formats de configuration des ressources disponibles" -'og:description': "Découvrez les formats de configuration possibles avec l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Formats de configuration des ressources disponibles" -'twitter:description': "Découvrez les formats de configuration possibles avec l’outil Auth0 Deploy CLI." --- L’état de la ressource Auth0 est exprimé dans deux formats de fichiers de configuration différents possibles : YAML et répertoire (JSON). Lors de l’utilisation de la commande `export (exporter)` de l’outil Deploy CLI, vous devrez choisir entre l’un ou l’autre des formats. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx index fb83ffa26..97f665229 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’outil Deploy CLI" -permalink: "configure-the-deploy-cli" 'description': "Découvrez comment configurer l’outil Auth0 Deploy CLI en fonction de vos besoins." -'og:title': "Configurer l’outil Deploy CLI" -'og:description': "Découvrez comment configurer l’outil Auth0 Deploy CLI en fonction de vos besoins." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’outil Deploy CLI" -'twitter:description': "Découvrez comment configurer l’outil Auth0 Deploy CLI en fonction de vos besoins." --- La configuration de l’outil Deploy CLI est essentielle pour établir les identifiants Auth0 ainsi que pour modifier généralement le comportement de l’outil en fonction de vos besoins particuliers. Il existe deux façons de configurer l’outil Deploy CLI : diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx index 66812becd..1e15da388 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx @@ -1,12 +1,6 @@ --- title: "Exclure des ressources de la gestion" -permalink: "exclude-resources-from-management" 'description': "Découvrez comment exclure des ressources de la gestion avec l’outil Auth0 Deploy CLI." -'og:title': "Exclure des ressources de la gestion" -'og:description': "Découvrez comment exclure des ressources de la gestion avec l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exclure des ressources de la gestion" -'twitter:description': "Découvrez comment exclure des ressources de la gestion avec l’outil Auth0 Deploy CLI." --- Dans certains cas, il peut être utile d’exclure des ressources de la gestion. Par exemple si votre locataire possède une ressource en grande quantité, difficile à gérer, ou que votre flux de développement ne concerne qu’un sous-ensemble particulier de ressources et que vous aimeriez omettre toutes les autres ressources pour des raisons de performance. Quoi qu’il en soit, plusieurs options sont proposées pour exclure des ressources lors de l’utilisation de l’outil Deploy CLI. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx index dec613909..155019eda 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx @@ -1,12 +1,6 @@ --- title: "Intégration dans les flux de production multienvironnement" -permalink: "incorporate-into-multi-environment-workflows" 'description': "Découvrez comment prendre en charge les flux de production multilocataires et multienvironnements avec l’outil Auth0 Deploy CLI." -'og:title': "Intégration dans les flux de production multienvironnement" -'og:description': "Découvrez comment prendre en charge les flux de production multilocataires et multienvironnements avec l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Intégration dans les flux de production multienvironnement" -'twitter:description': "Découvrez comment prendre en charge les flux de production multilocataires et multienvironnements avec l’outil Auth0 Deploy CLI." --- L’outil Deploy CLI prend en charge le travail dans un contexte multilocataire et multienvironnement. Lorsqu’il est intégré dans vos flux de production de développement CI/CD, peut être utilisé pour propager les modifications Auth0 du développement des fonctionnalités jusqu’à la production. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx index a579a4501..94ef35e05 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx @@ -1,12 +1,6 @@ --- title: "Remplacement de mots-clés" -permalink: "keyword-replacement" 'description': "Apprenez à gérer un flux de production multi-locataires avec l’outil Auth0 Deploy CLI en utilisant le remplacement de mots-clés." -'og:title': "Remplacement de mots-clés" -'og:description': "Apprenez à gérer un flux de production multi-locataires avec l’outil Auth0 Deploy CLI en utilisant le remplacement de mots-clés." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Remplacement de mots-clés" -'twitter:description': "Apprenez à gérer un flux de production multi-locataires avec l’outil Auth0 Deploy CLI en utilisant le remplacement de mots-clés." --- L’outil Deploy CLI prend en charge le remplacement dynamique des mots clés par des valeurs propres à l’environnement. Cela permet un flux de production multi-locataires évolutif où tous les locataires partagent les mêmes fichiers de configuration des ressources mais injectent des valeurs subtilement différentes. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx index 9bd0e6d47..617a11649 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx @@ -1,12 +1,6 @@ --- title: "Documentation spécifique aux ressources" -permalink: "resource-specific-documentation" 'description': "Découvrez les spécificités de la documentation des ressources pour l’outil Auth0 Deploy CLI." -'og:title': "Documentation spécifique aux ressources" -'og:description': "Découvrez les spécificités de la documentation des ressources pour l’outil Auth0 Deploy CLI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Documentation spécifique aux ressources" -'twitter:description': "Découvrez les spécificités de la documentation des ressources pour l’outil Auth0 Deploy CLI." --- En règle générale, les fichiers de configuration des ressources de Deploy CLI correspondent étroitement aux schémas de charge utile de [Management API Auth0](https://auth0.com/docs/api/management/v2), mais il existe quelques nuances notables à prendre en compte. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx index 15e361b73..83ef7cc39 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation comme interface de ligne de commande" -permalink: "use-as-a-cli" 'description': "Apprenez à utiliser l’outil Auth0 Deploy CLI comme un utilitaire de ligne de commande autonome." -'og:title': "Utilisation comme interface de ligne de commande" -'og:description': "Apprenez à utiliser l’outil Auth0 Deploy CLI comme un utilitaire de ligne de commande autonome." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation comme interface de ligne de commande" -'twitter:description': "Apprenez à utiliser l’outil Auth0 Deploy CLI comme un utilitaire de ligne de commande autonome." --- L’outil Deploy CLI peut être utilisé comme un utilitaire de ligne de commande autonome. Il s’agit d’un moyen simple de gérer la configuration de votre locataire Auth0 dans les flux de production CI/CD. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx index c760e264c..2070b1d8e 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation en tant que module Node" -permalink: "use-as-a-node-module" 'description': "Apprenez à utiliser l’outil Auth0 Deploy CLI en tant que module node." -'og:title': "Utilisation en tant que module Node" -'og:description': "Apprenez à utiliser l’outil Auth0 Deploy CLI en tant que module node." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation en tant que module Node" -'twitter:description': "Apprenez à utiliser l’outil Auth0 Deploy CLI en tant que module node." --- L’outil Deploy CLI peut être utilisé non seulement comme interface de ligne de commande autonome, mais aussi comme un module node. Cela vous permet de gérer les ressources Auth0 dans des scripts node expressifs. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud.mdx b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud.mdx index b51b153f6..f84f40053 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "Déploiements en Nuage privé" -permalink: "deploy-private-cloud" 'description': "Décrit les options de déploiement en nuage privé Auth0." -'og:title': "Déploiements en Nuage privé" -'og:description': "Décrit les options de déploiement en nuage privé Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Déploiements en Nuage privé" -'twitter:description': "Décrit les options de déploiement en nuage privé Auth0." --- Les offres Nuage privé sont des services gérés que vous pouvez utiliser si vous le souhaitez : diff --git a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx index eae7e1559..fbd171f2e 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx @@ -1,12 +1,6 @@ --- title: "Fonctionnalités du module complémentaire du Nuage privé" -permalink: "private-cloud-add-on-features" 'description': "Découvrez les fonctionnalités supplémentaires qui peuvent compléter votre déploiement du Nuage privé Auth0." -'og:title': "Fonctionnalités du module complémentaire du Nuage privé" -'og:description': "Découvrez les fonctionnalités supplémentaires qui peuvent compléter votre déploiement du Nuage privé Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Fonctionnalités du module complémentaire du Nuage privé" -'twitter:description': "Découvrez les fonctionnalités supplémentaires qui peuvent compléter votre déploiement du Nuage privé Auth0." --- L’option de déploiement du Nuage privé comprend deux fonctionnalités supplémentaires : Basculement géographique et conformité PCI. Si vous avez des questions sur ces fonctionnalités, veuillez [contacter le service Ventes Auth0](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales). diff --git a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx index e3d6ceeea..816752224 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx @@ -1,12 +1,6 @@ --- title: "Nuage privé sur AWS" -permalink: "private-cloud-on-aws" 'description': "Découvrez l’option de déploiement et ses fonctionnalités sur la plateforme d’identité Auth0 AWS ." -'og:title': "Nuage privé sur AWS" -'og:description': "Découvrez l’option de déploiement et ses fonctionnalités sur la plateforme d’identité Auth0 AWS ." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Nuage privé sur AWS" -'twitter:description': "Découvrez l’option de déploiement et ses fonctionnalités sur la plateforme d’identité Auth0 AWS ." --- L’option de déploiement Nuage privé sur AWS est une instance dédiée et gérée de la plateforme d’identité Auth0 qui s’exécute sur les Services Web Amazon. Il fournit l’isolement, des performances plus élevées, des instances de développement séparées, divers modules complémentaires, et plus encore. diff --git a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx index 3c8703866..c1d4a06bc 100644 --- a/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx +++ b/main/docs/fr-ca/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx @@ -1,12 +1,6 @@ --- title: "Nuage privé sur Azure" -permalink: "private-cloud-on-azure" 'description': "Découvrez l’option de déploiement de la plateforme d’identité Auth0 sur Microsoft Azure et ses fonctionnalités." -'og:title': "Nuage privé sur Azure" -'og:description': "Découvrez l’option de déploiement de la plateforme d’identité Auth0 sur Microsoft Azure et ses fonctionnalités." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Nuage privé sur Azure" -'twitter:description': "Découvrez l’option de déploiement de la plateforme d’identité Auth0 sur Microsoft Azure et ses fonctionnalités." --- L’option de déploiement Nuage privé sur Azure est une instance dédiée et gérée de la plateforme d’identité Auth0 fonctionnant sur Microsoft Azure. Il fournit l’isolement, des performances plus élevées, des instances de développement séparées, divers modules complémentaires, et plus encore. diff --git a/main/docs/fr-ca/deploy-monitor/deployment-best-practices.mdx b/main/docs/fr-ca/deploy-monitor/deployment-best-practices.mdx index c39ee162a..4e288619e 100644 --- a/main/docs/fr-ca/deploy-monitor/deployment-best-practices.mdx +++ b/main/docs/fr-ca/deploy-monitor/deployment-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques du déploiement" -permalink: "deployment-best-practices" 'description': "Apprenez les meilleures pratiques en matière de déploiement." -'og:title': "Meilleures pratiques du déploiement" -'og:description': "Apprenez les meilleures pratiques en matière de déploiement." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques du déploiement" -'twitter:description': "Apprenez les meilleures pratiques en matière de déploiement." --- ## Utilisez le déploiement automatisé pour les règles. diff --git a/main/docs/fr-ca/deploy-monitor/deployment-options.mdx b/main/docs/fr-ca/deploy-monitor/deployment-options.mdx index 3604ddd84..27892af9e 100644 --- a/main/docs/fr-ca/deploy-monitor/deployment-options.mdx +++ b/main/docs/fr-ca/deploy-monitor/deployment-options.mdx @@ -1,12 +1,6 @@ --- title: "Options de déploiement" -permalink: "deployment-options" 'description': "Cette section décrit les options de déploiement sur le nuage public et privé Auth0." -'og:title': "Options de déploiement" -'og:description': "Cette section décrit les options de déploiement sur le nuage public et privé Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Options de déploiement" -'twitter:description': "Cette section décrit les options de déploiement sur le nuage public et privé Auth0." --- Auth0 propose à la fois des options de déploiement sur les nuages public et privé, ainsi que des outils pour vous aider dans votre déploiement d’entreprise. diff --git a/main/docs/fr-ca/deploy-monitor/logs.mdx b/main/docs/fr-ca/deploy-monitor/logs.mdx index 140299682..a4652735d 100644 --- a/main/docs/fr-ca/deploy-monitor/logs.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs.mdx @@ -1,12 +1,6 @@ --- title: "Journaux" -permalink: "logs" 'description': "Comprenez bien le fonctionnement des journaux d’événements du locataire et des opérations dans Auth0." -'og:title': "Journaux" -'og:description': "Comprenez bien le fonctionnement des journaux d’événements du locataire et des opérations dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Journaux" -'twitter:description': "Comprenez bien le fonctionnement des journaux d’événements du locataire et des opérations dans Auth0." --- Auth0 fournit des journaux d’événements que vous pouvez analyser en fonction de vos besoins commerciaux. Vous pouvez : diff --git a/main/docs/fr-ca/deploy-monitor/logs/log-data-retention.mdx b/main/docs/fr-ca/deploy-monitor/logs/log-data-retention.mdx index 604a14cc7..28c648f66 100644 --- a/main/docs/fr-ca/deploy-monitor/logs/log-data-retention.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs/log-data-retention.mdx @@ -1,12 +1,6 @@ --- title: "Conservation des données de journal" -permalink: "log-data-retention" 'description': "Décrit la durée de conservation des données du journal en fonction de votre plan Auth0." -'og:title': "Conservation des données de journal" -'og:description': "Décrit la durée de conservation des données du journal en fonction de votre plan Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Conservation des données de journal" -'twitter:description': "Décrit la durée de conservation des données du journal en fonction de votre plan Auth0." --- La période de conservation des journaux Auth0 dépend de votre niveau d’abonnement. diff --git a/main/docs/fr-ca/deploy-monitor/logs/log-event-filters.mdx b/main/docs/fr-ca/deploy-monitor/logs/log-event-filters.mdx index 0a44c4fb2..e30c7608d 100644 --- a/main/docs/fr-ca/deploy-monitor/logs/log-event-filters.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs/log-event-filters.mdx @@ -1,12 +1,6 @@ --- title: "Filtrer les événements du journal" -permalink: "log-event-filters" 'description': "Liste les filtres d’un journal : erreurs, avertissements et événements de réussite." -'og:title': "Filtrer les événements du journal" -'og:description': "Liste les filtres d’un journal : erreurs, avertissements et événements de réussite." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Filtrer les événements du journal" -'twitter:description': "Liste les filtres d’un journal : erreurs, avertissements et événements de réussite." --- Vous pouvez filtrer les journaux par erreurs, avertissements et réussites dans le [Dashboard](https://manage.auth0.com/#/logs) lorsque vous cliquez sur la flèche vers le bas **Filtre**. diff --git a/main/docs/fr-ca/deploy-monitor/logs/log-event-type-codes.mdx b/main/docs/fr-ca/deploy-monitor/logs/log-event-type-codes.mdx index aafedc0d8..22fb0e5c2 100644 --- a/main/docs/fr-ca/deploy-monitor/logs/log-event-type-codes.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs/log-event-type-codes.mdx @@ -1,12 +1,6 @@ --- title: "Codes de type d’événements de journal" -permalink: "log-event-type-codes" 'description': "Indique les codes d’événement associés aux événements de journalisation." -'og:title': "Codes de type d’événements de journal" -'og:description': "Indique les codes d’événement associés aux événements de journalisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Codes de type d’événements de journal" -'twitter:description': "Indique les codes d’événement associés aux événements de journalisation." --- Le tableau suivant répertorie les codes associés à chaque événement de journalisation. Si vous souhaitez en savoir plus sur les schémas d’événements de journal, vous pouvez consulter notre [repo GitHub](https://github.com/auth0/auth0-log-schemas). diff --git a/main/docs/fr-ca/deploy-monitor/logs/log-search-query-syntax.mdx b/main/docs/fr-ca/deploy-monitor/logs/log-search-query-syntax.mdx index fb3b9f971..2c9b7f9a0 100644 --- a/main/docs/fr-ca/deploy-monitor/logs/log-search-query-syntax.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs/log-search-query-syntax.mdx @@ -1,12 +1,6 @@ --- title: "Syntaxe de demande de recherche journal" -permalink: "log-search-query-syntax" 'description': "Décrit la syntaxe de requête de recherche utilisant un sous-ensemble de syntaxe de requête Lucene pour affiner les recherches de journaux Auth0." -'og:title': "Syntaxe de demande de recherche journal" -'og:description': "Décrit la syntaxe de requête de recherche utilisant un sous-ensemble de syntaxe de requête Lucene pour affiner les recherches de journaux Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Syntaxe de demande de recherche journal" -'twitter:description': "Décrit la syntaxe de requête de recherche utilisant un sous-ensemble de syntaxe de requête Lucene pour affiner les recherches de journaux Auth0." --- Lors de la recherche de journaux, vous pouvez créer des requêtes en utilisant un sous-ensemble de [syntaxe de requête Lucene](https://lucene.apache.org/core/2_9_4/queryparsersyntax.html) pour affiner votre recherche. diff --git a/main/docs/fr-ca/deploy-monitor/logs/pii-in-logs.mdx b/main/docs/fr-ca/deploy-monitor/logs/pii-in-logs.mdx index d8721a928..f4f21a64d 100644 --- a/main/docs/fr-ca/deploy-monitor/logs/pii-in-logs.mdx +++ b/main/docs/fr-ca/deploy-monitor/logs/pii-in-logs.mdx @@ -1,12 +1,6 @@ --- title: "Données personnelles identifiables dans les journaux Auth0" -permalink: "pii-in-logs" 'description': "Décrit les informations personnelles identifiables (IPI) possibles que Auth0 écrit dans les journaux des locataires." -'og:title': "Données personnelles identifiables dans les journaux Auth0" -'og:description': "Décrit les informations personnelles identifiables (IPI) possibles que Auth0 écrit dans les journaux des locataires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Données personnelles identifiables dans les journaux Auth0" -'twitter:description': "Décrit les informations personnelles identifiables (IPI) possibles que Auth0 écrit dans les journaux des locataires." --- De nombreux événements dans les journaux des locataires Auth0 peuvent contenir des informations personnelles identifiables (IPI). Les événements d’authentification déclenchent des entrées de journal qui peuvent inclure les IPI des utilisateurs. Et si vous utilisez diff --git a/main/docs/fr-ca/get-started/apis/configure-rich-authorization-requests.mdx b/main/docs/fr-ca/get-started/apis/configure-rich-authorization-requests.mdx index 416eff98a..94638ed5e 100644 --- a/main/docs/fr-ca/get-started/apis/configure-rich-authorization-requests.mdx +++ b/main/docs/fr-ca/get-started/apis/configure-rich-authorization-requests.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les Demandes d’autorisation enrichies (RAR)" -permalink: "configure-rich-authorization-requests" 'description': "Découvrez comment configurer les demandes d’autorisation enrichies (RAR) pour une API." -'og:title': "Configurer les Demandes d’autorisation enrichies (RAR)" -'og:description': "Découvrez comment configurer les demandes d’autorisation enrichies (RAR) pour une API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les Demandes d’autorisation enrichies (RAR)" -'twitter:description': "Découvrez comment configurer les demandes d’autorisation enrichies (RAR) pour une API." --- diff --git a/main/docs/fr-ca/get-started/apis/create-m2m-app-test.mdx b/main/docs/fr-ca/get-started/apis/create-m2m-app-test.mdx index 911b38261..2b66d1086 100644 --- a/main/docs/fr-ca/get-started/apis/create-m2m-app-test.mdx +++ b/main/docs/fr-ca/get-started/apis/create-m2m-app-test.mdx @@ -1,12 +1,6 @@ --- title: "Créer des applications machine-machine à des fins de test" -permalink: "create-m2m-app-test" 'description': "Découvrez comment enregistrer et autoriser une application de test de communication entre machines pour appeler les points de terminaison du Management API à l’aide de jetons d’accès." -'og:title': "Créer des applications machine-machine à des fins de test" -'og:description': "Découvrez comment enregistrer et autoriser une application de test de communication entre machines pour appeler les points de terminaison du Management API à l’aide de jetons d’accès." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des applications machine-machine à des fins de test" -'twitter:description': "Découvrez comment enregistrer et autoriser une application de test de communication entre machines pour appeler les points de terminaison du Management API à l’aide de jetons d’accès." --- Lorsque vous créez un compte, une instance du diff --git a/main/docs/fr-ca/get-started/applications/configure-fapi-compliance.mdx b/main/docs/fr-ca/get-started/applications/configure-fapi-compliance.mdx index c1c9f888f..ded8575f7 100644 --- a/main/docs/fr-ca/get-started/applications/configure-fapi-compliance.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-fapi-compliance.mdx @@ -1,12 +1,6 @@ --- title: "Configurer la conformité avec FAPI" -permalink: "configure-fapi-compliance" 'description': "Apprenez à configurer la conformité FAPI pour un locataire Auth0." -'og:title': "Configurer la conformité avec FAPI" -'og:description': "Apprenez à configurer la conformité FAPI pour un locataire Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer la conformité avec FAPI" -'twitter:description': "Apprenez à configurer la conformité FAPI pour un locataire Auth0." --- diff --git a/main/docs/fr-ca/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx b/main/docs/fr-ca/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx index 972d9803d..52cd2c094 100644 --- a/main/docs/fr-ca/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx @@ -1,12 +1,6 @@ --- title: "Configurer Auth0 pour passer les tests de certification OpenID FAPI." -permalink: "configure-auth0-to-pass-openid-fapi-certification-tests" 'description': "Apprenez à configurer Auth0 pour passer les tests de certification OpenID FAPI." -'og:title': "Configurer Auth0 pour passer les tests de certification OpenID FAPI." -'og:description': "Apprenez à configurer Auth0 pour passer les tests de certification OpenID FAPI." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer Auth0 pour passer les tests de certification OpenID FAPI." -'twitter:description': "Apprenez à configurer Auth0 pour passer les tests de certification OpenID FAPI." --- Cette section contient des conseils sur la façon de configurer votre client si vous souhaitez tester votre solution à l’aide des [tests de conformité OpenID FAPI](https://openid.net/certification/certification-fapi_op_testing/). diff --git a/main/docs/fr-ca/get-started/applications/configure-jar.mdx b/main/docs/fr-ca/get-started/applications/configure-jar.mdx index faeb7f967..662ebcf2c 100644 --- a/main/docs/fr-ca/get-started/applications/configure-jar.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-jar.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les demandes d’autorisation sécurisées par JWT (JAR)" -permalink: "configure-jar" 'description': "Découvrez comment configurer des demandes d’autorisation sécurisées par JWT (JAR) pour une application." -'og:title': "Configurer les demandes d’autorisation sécurisées par JWT (JAR)" -'og:description': "Découvrez comment configurer des demandes d’autorisation sécurisées par JWT (JAR) pour une application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les demandes d’autorisation sécurisées par JWT (JAR)" -'twitter:description': "Découvrez comment configurer des demandes d’autorisation sécurisées par JWT (JAR) pour une application." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/applications/configure-mtls.mdx b/main/docs/fr-ca/get-started/applications/configure-mtls.mdx index cfb7be076..71739df15 100644 --- a/main/docs/fr-ca/get-started/applications/configure-mtls.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-mtls.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’authentification mTLS" -permalink: "configure-mtls" 'description': "Découvrez comment configurer l’authentification mTLS." -'og:title': "Configurer l’authentification mTLS" -'og:description': "Découvrez comment configurer l’authentification mTLS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’authentification mTLS" -'twitter:description': "Découvrez comment configurer l’authentification mTLS." --- diff --git a/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx b/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx index 929a9d745..2f01de907 100644 --- a/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’authentification mTLS pour un client" -permalink: "configure-mtls-for-a-client" 'description': "Décrit comment configurer l’authentification mTLS pour un client." -'og:title': "Configurer l’authentification mTLS pour un client" -'og:description': "Décrit comment configurer l’authentification mTLS pour un client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’authentification mTLS pour un client" -'twitter:description': "Décrit comment configurer l’authentification mTLS pour un client." --- Apprenez à configurer l’authentification mTLS pour un client avec la [Management API](#configure-mtls-with-management-api) et [Auth0 Dashboard](#configure-mtls-with-auth0-dashboard). diff --git a/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx b/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx index 2f7062aa2..a3a283984 100644 --- a/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’authentification mTLS pour un locataire" -permalink: "configure-mtls-for-a-tenant" 'description': "Décrit comment configurer l’authentification mTLS pour un locataire." -'og:title': "Configurer l’authentification mTLS pour un locataire" -'og:description': "Décrit comment configurer l’authentification mTLS pour un locataire." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’authentification mTLS pour un locataire" -'twitter:description': "Décrit comment configurer l’authentification mTLS pour un locataire." --- Apprenez comment configurer l’authentification mTLS pour un locataire. diff --git a/main/docs/fr-ca/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx b/main/docs/fr-ca/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx index 55c65fe85..e46f6c92d 100644 --- a/main/docs/fr-ca/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx @@ -1,12 +1,6 @@ --- title: "Configurer le réseau de périphérie client" -permalink: "set-up-the-customer-edge" 'description': "Découvrez comment configurer votre réseau de périphérie client pour l’authentification mTLS." -'og:title': "Configurer le réseau de périphérie client" -'og:description': "Découvrez comment configurer votre réseau de périphérie client pour l’authentification mTLS." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer le réseau de périphérie client" -'twitter:description': "Découvrez comment configurer votre réseau de périphérie client pour l’authentification mTLS." --- Cette section explique comment configurer le réseau de périphérie client. Les spécificités de la configuration de différents réseaux de périphérie sortent du cadre de ce document. Plus en savoir plus, veuillez consulter la documentation [domaine personnalisé](/docs/fr-ca/customize/custom-domains). diff --git a/main/docs/fr-ca/get-started/applications/configure-par.mdx b/main/docs/fr-ca/get-started/applications/configure-par.mdx index 611642e87..006e6c906 100644 --- a/main/docs/fr-ca/get-started/applications/configure-par.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-par.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les demandes d’autorisation poussées (PAR)" -permalink: "configure-par" 'description': "Découvrez comment configurer les demandes d’autorisation poussées (PAR) pour votre application." -'og:title': "Configurer les demandes d’autorisation poussées (PAR)" -'og:description': "Découvrez comment configurer les demandes d’autorisation poussées (PAR) pour votre application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les demandes d’autorisation poussées (PAR)" -'twitter:description': "Découvrez comment configurer les demandes d’autorisation poussées (PAR) pour votre application." --- diff --git a/main/docs/fr-ca/get-started/applications/configure-private-key-jwt.mdx b/main/docs/fr-ca/get-started/applications/configure-private-key-jwt.mdx index 68af3879b..00fd1b7d7 100644 --- a/main/docs/fr-ca/get-started/applications/configure-private-key-jwt.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-private-key-jwt.mdx @@ -1,12 +1,6 @@ --- title: "Configurer l’authentification par clé privée JWT" -permalink: "configure-private-key-jwt" 'description': "Décrit comment configurer les applications nouvelles et existantes pour utiliser l’authentification par clé privée JWT." -'og:title': "Configurer l’authentification par clé privée JWT" -'og:description': "Décrit comment configurer les applications nouvelles et existantes pour utiliser l’authentification par clé privée JWT." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer l’authentification par clé privée JWT" -'twitter:description': "Décrit comment configurer les applications nouvelles et existantes pour utiliser l’authentification par clé privée JWT." --- diff --git a/main/docs/fr-ca/get-started/applications/configure-ws-fed-applications.mdx b/main/docs/fr-ca/get-started/applications/configure-ws-fed-applications.mdx index 45f333d13..a139bf4b4 100644 --- a/main/docs/fr-ca/get-started/applications/configure-ws-fed-applications.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-ws-fed-applications.mdx @@ -1,12 +1,6 @@ --- title: "Configurer des applications WS-Fed" -permalink: "configure-ws-fed-applications" 'description': "Comment configurer une application WS-Fed pour utiliser Auth0 en tant que fournisseur d’identité." -'og:title': "Configurer des applications WS-Fed" -'og:description': "Comment configurer une application WS-Fed pour utiliser Auth0 en tant que fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer des applications WS-Fed" -'twitter:description': "Comment configurer une application WS-Fed pour utiliser Auth0 en tant que fournisseur d’identité." --- Vous pouvez configurer une application diff --git a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx index b04a65ec6..a89378769 100644 --- a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx +++ b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx @@ -1,12 +1,6 @@ --- title: "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -permalink: "streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp" 'description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." -'og:title': "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -'og:description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." --- diff --git a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx index dfb3214c7..d252b6b23 100644 --- a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx +++ b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx @@ -1,12 +1,6 @@ --- title: "Understanding Scopes" -permalink: "understanding-scopes" 'description': "Understand how to use scopes within the model context protocol" -'og:title': "Understanding Scopes" -'og:description': "Understand how to use scopes within the model context protocol" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Understanding Scopes" -'twitter:description': "Understand how to use scopes within the model context protocol" --- For security purposes, the Auth0 Model Context Protocol server grants no scopes by default and required scopes must be requested during initialization. After your server is initialized, you can manually set scopes using a glob pattern, an example of which is below: diff --git a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx index 415de7622..86de0ff14 100644 --- a/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx +++ b/main/docs/fr-ca/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Model Context Protocol (MCP) Server Tools Reference" -permalink: "auth0-mcp-tools-reference" 'description': "Reference material for Auth0 Model Context Protocol (MCP) Server." -'og:title': "Auth0 Model Context Protocol (MCP) Server Tools Reference" -'og:description': "Reference material for Auth0 Model Context Protocol (MCP) Server." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Model Context Protocol (MCP) Server Tools Reference" -'twitter:description': "Reference material for Auth0 Model Context Protocol (MCP) Server." --- Consult this reference guide for natural language examples that enable you to interact with your Auth0 tenant using Auth0 MCP Server and any [MCP Client](https://modelcontextprotocol.io/clients). diff --git a/main/docs/fr-ca/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx b/main/docs/fr-ca/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx index 64f8bcb55..cf0618b86 100644 --- a/main/docs/fr-ca/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx +++ b/main/docs/fr-ca/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx @@ -1,12 +1,6 @@ --- title: "Getting Started with Auth0 Model Context Protocol (MCP) Server" -permalink: "getting-started-with-auth0-mcp-server" 'description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." -'og:title': "Getting Started with Auth0 Model Context Protocol (MCP) Server" -'og:description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Getting Started with Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." --- diff --git a/main/docs/fr-ca/get-started/auth0-overview.mdx b/main/docs/fr-ca/get-started/auth0-overview.mdx index 749982657..1d2fe529e 100644 --- a/main/docs/fr-ca/get-started/auth0-overview.mdx +++ b/main/docs/fr-ca/get-started/auth0-overview.mdx @@ -1,12 +1,6 @@ --- title: "Présentation d’Auth0" -permalink: "auth0-overview" 'description': "Décrit les services Auth0 et vous aide à commencer à les utiliser avec vos applications et API." -'og:title': "Présentation d’Auth0" -'og:description': "Décrit les services Auth0 et vous aide à commencer à les utiliser avec vos applications et API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Présentation d’Auth0" -'twitter:description': "Décrit les services Auth0 et vous aide à commencer à les utiliser avec vos applications et API." --- Auth0 est une solution flexible et prête à l’emploi permettant d’ajouter des services d’authentification et d’autorisation à vos applications. Votre équipe et votre organisation peuvent éviter les coûts, le temps et les risques liés à la création de votre propre solution pour authentifier et autoriser les utilisateurs. diff --git a/main/docs/fr-ca/get-started/auth0-overview/create-applications.mdx b/main/docs/fr-ca/get-started/auth0-overview/create-applications.mdx index 6c0c50649..9f2e8e493 100644 --- a/main/docs/fr-ca/get-started/auth0-overview/create-applications.mdx +++ b/main/docs/fr-ca/get-started/auth0-overview/create-applications.mdx @@ -1,12 +1,6 @@ --- title: "Créer des applications" -permalink: "create-applications" 'description': "Apprenez à mettre en place et à configurer des applications dans Auth0 Dashboard." -'og:title': "Créer des applications" -'og:description': "Apprenez à mettre en place et à configurer des applications dans Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des applications" -'twitter:description': "Apprenez à mettre en place et à configurer des applications dans Auth0 Dashboard." --- Une **application** dans Auth0 fait référence à une application native qui s’exécute sur un appareil mobile, à une application Web à page unique qui s’exécute sur un navigateur, ou à une application Web classique qui s’exécute sur un serveur. diff --git a/main/docs/fr-ca/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx b/main/docs/fr-ca/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx index b165c2767..8ade08066 100644 --- a/main/docs/fr-ca/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx +++ b/main/docs/fr-ca/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx @@ -1,12 +1,6 @@ --- title: "Configurer un fournisseur d’identité dans Access Gateway" -permalink: "configure-an-identity-provider-in-access-gateway" 'description': "Configurer un fournisseur d’identité dans OAG" -'og:title': "Configurer un fournisseur d’identité dans Access Gateway" -'og:description': "Configurer un fournisseur d’identité dans OAG" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer un fournisseur d’identité dans Access Gateway" -'twitter:description': "Configurer un fournisseur d’identité dans OAG" --- Pour intégrer Auth0 à une application machine-machine (M-M), vous devez d’abord enregistrer votre application auprès d’Auth0 à l’aide du diff --git a/main/docs/fr-ca/get-started/auth0-teams.mdx b/main/docs/fr-ca/get-started/auth0-teams.mdx index a77578894..ed8eef760 100644 --- a/main/docs/fr-ca/get-started/auth0-teams.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Teams" -permalink: "auth0-teams" 'description': "Décrit comment Auth0 Teams vous permet de gérer les locataires et les administrateurs de locataires." -'og:title': "Auth0 Teams" -'og:description': "Décrit comment Auth0 Teams vous permet de gérer les locataires et les administrateurs de locataires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Teams" -'twitter:description': "Décrit comment Auth0 Teams vous permet de gérer les locataires et les administrateurs de locataires." --- Auth0 Teams fournit un point de visibilité et de contrôle unique sur vos ressources Auth0 en fournissant une gouvernance centralisée, le respect de la réglementation et la collaboration sécurisée, toutes ces fonctionnalités étant évolutives. L’adhésion à Teams complète le compte d’adhésion de locataires. diff --git a/main/docs/fr-ca/get-started/auth0-teams/configure-security-policies.mdx b/main/docs/fr-ca/get-started/auth0-teams/configure-security-policies.mdx index a4caca53f..6811e6282 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/configure-security-policies.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/configure-security-policies.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les politiques de sécurité" -permalink: "configure-security-policies" 'description': "Configurer les stratégies de sécurité associées à une Auth0 team." -'og:title': "Configurer les politiques de sécurité" -'og:description': "Configurer les stratégies de sécurité associées à une Auth0 team." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les politiques de sécurité" -'twitter:description': "Configurer les stratégies de sécurité associées à une Auth0 team." --- diff --git a/main/docs/fr-ca/get-started/auth0-teams/quarterly-snapshot.mdx b/main/docs/fr-ca/get-started/auth0-teams/quarterly-snapshot.mdx index 11c5cab2a..ae3d51b45 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/quarterly-snapshot.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/quarterly-snapshot.mdx @@ -1,12 +1,6 @@ --- title: "À propos de Quarterly Snapshot" -permalink: "quarterly-snapshot" 'description': "Découvrez-en plus sur le rapport Quarterly Snapshotdisponible pour les membres d’Auth0 Teams, y compris comment y accéder et comment interpréter les mesures fournies." -'og:title': "À propos de Quarterly Snapshot" -'og:description': "Découvrez-en plus sur le rapport Quarterly Snapshotdisponible pour les membres d’Auth0 Teams, y compris comment y accéder et comment interpréter les mesures fournies." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "À propos de Quarterly Snapshot" -'twitter:description': "Découvrez-en plus sur le rapport Quarterly Snapshotdisponible pour les membres d’Auth0 Teams, y compris comment y accéder et comment interpréter les mesures fournies." --- Le Quarterly Snapshot fournit des faits saillants sur l’utilisation et la valeur au niveau du compte, y compris des informations agrégées sur vos progrès par rapport aux quotas, à votre environnement d’identité et à la détection des menaces. diff --git a/main/docs/fr-ca/get-started/auth0-teams/team-activity.mdx b/main/docs/fr-ca/get-started/auth0-teams/team-activity.mdx index 6d8c52f08..4e6ba28db 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/team-activity.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/team-activity.mdx @@ -1,12 +1,6 @@ --- title: "Activité de l’équipe" -permalink: "team-activity" 'description': "Le rapport d’activité de l’équipe permet aux responsables d’équipe de consulter et d’analyser les journaux d’événements générés par les membres de l’équipe." -'og:title': "Activité de l’équipe" -'og:description': "Le rapport d’activité de l’équipe permet aux responsables d’équipe de consulter et d’analyser les journaux d’événements générés par les membres de l’équipe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activité de l’équipe" -'twitter:description': "Le rapport d’activité de l’équipe permet aux responsables d’équipe de consulter et d’analyser les journaux d’événements générés par les membres de l’équipe." --- Le rapport d’activité de l’équipe permet aux responsables d’équipe de consulter les journaux d’audit associées aux activités que les membres ont réalisé sur leur compte Auth0. diff --git a/main/docs/fr-ca/get-started/auth0-teams/team-member-management.mdx b/main/docs/fr-ca/get-started/auth0-teams/team-member-management.mdx index 0e7502b77..6e66d1595 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/team-member-management.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/team-member-management.mdx @@ -1,12 +1,6 @@ --- title: "Gestion des membre de l’équipe" -permalink: "team-member-management" 'description': "Gérer et configurer les membres de votre équipe." -'og:title': "Gestion des membre de l’équipe" -'og:description': "Gérer et configurer les membres de votre équipe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gestion des membre de l’équipe" -'twitter:description': "Gérer et configurer les membres de votre équipe." --- Les Propriétaires d’équipe peuvent gérer et configurer les Équipes Auth0. Auth0 crée au moins un Propriétaire lorsque nous fournissons des Équipes. Nous recommandons au moins deux Propriétaires d’équipe, surtout si vous limitez la création de locataires aux Propriétaires d’équipe. diff --git a/main/docs/fr-ca/get-started/auth0-teams/tenant-management.mdx b/main/docs/fr-ca/get-started/auth0-teams/tenant-management.mdx index 3efd3b94a..15774e7ba 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/tenant-management.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/tenant-management.mdx @@ -1,12 +1,6 @@ --- title: "Gestion des locataires" -permalink: "tenant-management" 'description': "Gérer les informations relatives aux équipes Auth0 au sein d’un locataire donné." -'og:title': "Gestion des locataires" -'og:description': "Gérer les informations relatives aux équipes Auth0 au sein d’un locataire donné." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gestion des locataires" -'twitter:description': "Gérer les informations relatives aux équipes Auth0 au sein d’un locataire donné." --- Accédez et modifiez les informations relatives à l’équipe à partir de votre locataire. Si vous n’avez pas encore de locataire associé à votre compte, consultez [Créer des locataires](/docs/fr-ca/get-started/auth0-overview/create-tenants). diff --git a/main/docs/fr-ca/get-started/auth0-teams/tenant-member-management.mdx b/main/docs/fr-ca/get-started/auth0-teams/tenant-member-management.mdx index 84a9e130c..c126d3ed6 100644 --- a/main/docs/fr-ca/get-started/auth0-teams/tenant-member-management.mdx +++ b/main/docs/fr-ca/get-started/auth0-teams/tenant-member-management.mdx @@ -1,12 +1,6 @@ --- title: "Gestion des membres locataires" -permalink: "tenant-member-management" 'description': "Décrit comment utiliser Auth0 Teams pour gérer de manière centralisée les membres des locataires." -'og:title': "Gestion des membres locataires" -'og:description': "Décrit comment utiliser Auth0 Teams pour gérer de manière centralisée les membres des locataires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gestion des membres locataires" -'twitter:description': "Décrit comment utiliser Auth0 Teams pour gérer de manière centralisée les membres des locataires." --- Les propriétaires d’équipe sont en mesure de gérer de manière centralisée l’accès de tous les utilisateurs de tableau de bord existants et nouveaux des locataires de l’équipe. Nous prenons en charge l’ajout de membres locataires par le biais du tableau de bord de l’équipe, tandis que la suppression et la mise à jour de l’accès des membres et des [rôles](https://auth0.com/docs/get-started/manage-dashboard-access/feature-access-by-role) à un ou plusieurs locataires se fait toujours à partir du locataire par le biais du diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx index 48e619f0e..187432c4a 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "Flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)" -permalink: "authorization-code-flow-with-pkce" 'description': "Découvrez comment fonctionne le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE) et pourquoi vous devriez l’utiliser pour les applications natives et mobiles." -'og:title': "Flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)" -'og:description': "Découvrez comment fonctionne le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE) et pourquoi vous devriez l’utiliser pour les applications natives et mobiles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)" -'twitter:description': "Découvrez comment fonctionne le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE) et pourquoi vous devriez l’utiliser pour les applications natives et mobiles." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index c30ce8f70..cefc5af31 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter une connexion avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -permalink: "add-login-using-the-authorization-code-flow-with-pkce" 'description': "Comment ajouter une connexion à votre application native, mobile ou à page unique en utilisant le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)." -'og:title': "Ajouter une connexion avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -'og:description': "Comment ajouter une connexion à votre application native, mobile ou à page unique en utilisant le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter une connexion avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -'twitter:description': "Comment ajouter une connexion à votre application native, mobile ou à page unique en utilisant le flux de code d’autorisation avec Proof Key for Code Exchange (PKCE)." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index 9d03cadf1..d9d5f494d 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "Appeler votre API avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -permalink: "call-your-api-using-the-authorization-code-flow-with-pkce" 'description': "Découvrez comment appeler votre API à partir de votre application native, mobile ou à page unique en utilisant le flux Codes d’autorisation à l’aide d’une Proof Key for Code Exchange (PKCE)." -'og:title': "Appeler votre API avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -'og:description': "Découvrez comment appeler votre API à partir de votre application native, mobile ou à page unique en utilisant le flux Codes d’autorisation à l’aide d’une Proof Key for Code Exchange (PKCE)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Appeler votre API avec le flux de code d’autorisation avec une clé de preuve pour l’échange de code (PKCE)" -'twitter:description': "Découvrez comment appeler votre API à partir de votre application native, mobile ou à page unique en utilisant le flux Codes d’autorisation à l’aide d’une Proof Key for Code Exchange (PKCE)." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx index 1d9260387..bfc58fef5 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux de code d’autorisation" -permalink: "authorization-code-flow" 'description': "Découvrez comment le flux Codes d’autorisation fonctionne et pourquoi vous devriez l’utiliser pour les applications web ordinaires." -'og:title': "Flux de code d’autorisation" -'og:description': "Découvrez comment le flux Codes d’autorisation fonctionne et pourquoi vous devriez l’utiliser pour les applications web ordinaires." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de code d’autorisation" -'twitter:description': "Découvrez comment le flux Codes d’autorisation fonctionne et pourquoi vous devriez l’utiliser pour les applications web ordinaires." --- Le flux de code d’autorisation (défini dans [OAuth 2.0 RFC 6749, section 4.1](https://tools.ietf.org/html/rfc6749#section-4.1)) implique l’échange d’un code d’autorisation contre un jeton. diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index c2dae90a6..d4fd5e477 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "Ajout d’une connexion avec le Flux de code d’autorisation" -permalink: "add-login-auth-code-flow" 'description': "Apprenez à ajouter une connexion à votre application Web classique en utilisant le Flux de code d’autorisation." -'og:title': "Ajout d’une connexion avec le Flux de code d’autorisation" -'og:description': "Apprenez à ajouter une connexion à votre application Web classique en utilisant le Flux de code d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajout d’une connexion avec le Flux de code d’autorisation" -'twitter:description': "Apprenez à ajouter une connexion à votre application Web classique en utilisant le Flux de code d’autorisation." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx index 707fc10cb..fd0e4fe92 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx @@ -1,12 +1,6 @@ --- title: "Flux de code d’autorisation avec les demandes d’autorisation sécurisées par JWT (JAR)" -permalink: "authorization-code-flow-with-jar" 'description': "Apprenez à utiliser les demandes d’autorisation sécurisées par JWT (JAR) avec le flux de code d’autorisation." -'og:title': "Flux de code d’autorisation avec les demandes d’autorisation sécurisées par JWT (JAR)" -'og:description': "Apprenez à utiliser les demandes d’autorisation sécurisées par JWT (JAR) avec le flux de code d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de code d’autorisation avec les demandes d’autorisation sécurisées par JWT (JAR)" -'twitter:description': "Apprenez à utiliser les demandes d’autorisation sécurisées par JWT (JAR) avec le flux de code d’autorisation." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx index 61ec49314..d75da370e 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx @@ -1,12 +1,6 @@ --- title: "Flux de code d’autorisation avec PAR et JAR" -permalink: "authorization-code-flow-with-par-and-jar" 'description': "Apprenez à utiliser PAR et JAR avec le flux de code d’autorisation." -'og:title': "Flux de code d’autorisation avec PAR et JAR" -'og:description': "Apprenez à utiliser PAR et JAR avec le flux de code d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de code d’autorisation avec PAR et JAR" -'twitter:description': "Apprenez à utiliser PAR et JAR avec le flux de code d’autorisation." --- Utilisez les demandes d’autorisation poussées (PAR) et les demandes d’autorisation sécurisées par  diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx index 638f94776..fcd4466d7 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx @@ -1,12 +1,6 @@ --- title: "Flux de code d’autorisation avec demandes d’autorisation poussées (RAR)" -permalink: "authorization-code-flow-with-rar" 'description': "Apprenez à utiliser les demandes d’autorisation poussées avec le flux de code d’autorisation." -'og:title': "Flux de code d’autorisation avec demandes d’autorisation poussées (RAR)" -'og:description': "Apprenez à utiliser les demandes d’autorisation poussées avec le flux de code d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de code d’autorisation avec demandes d’autorisation poussées (RAR)" -'twitter:description': "Apprenez à utiliser les demandes d’autorisation poussées avec le flux de code d’autorisation." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 7a501cc82..5a8a1fa1f 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "Appeler votre API à l’aide du flux de code d’autorisation" -permalink: "call-your-api-using-the-authorization-code-flow" 'description': "Apprenez à appeler votre propre API à partir d’applications Web standard à l’aide du flux de code d’autorisation." -'og:title': "Appeler votre API à l’aide du flux de code d’autorisation" -'og:description': "Apprenez à appeler votre propre API à partir d’applications Web standard à l’aide du flux de code d’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Appeler votre API à l’aide du flux de code d’autorisation" -'twitter:description': "Apprenez à appeler votre propre API à partir d’applications Web standard à l’aide du flux de code d’autorisation." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx index e738d5d91..1e8991f0b 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx @@ -1,12 +1,6 @@ --- title: "Échange d’identifiants clients" -permalink: "client-credentials-exchange" 'description': "Découvrez comment les hooks peuvent être utilisés avec le point d’extensibilité Échange d’identifiants clients, qui est disponible pour les connexions aux bases de données et les connexions sans mot de passe." -'og:title': "Échange d’identifiants clients" -'og:description': "Découvrez comment les hooks peuvent être utilisés avec le point d’extensibilité Échange d’identifiants clients, qui est disponible pour les connexions aux bases de données et les connexions sans mot de passe." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Échange d’identifiants clients" -'twitter:description': "Découvrez comment les hooks peuvent être utilisés avec le point d’extensibilité Échange d’identifiants clients, qui est disponible pour les connexions aux bases de données et les connexions sans mot de passe." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx index 2ba460589..995fcf10a 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux des identifiants client" -permalink: "client-credentials-flow" 'description': "Découvrez comment fonctionne le Flux des identifiants client et pourquoi vous devriez l’utiliser pour les applications M2M (Machine-machine)." -'og:title': "Flux des identifiants client" -'og:description': "Découvrez comment fonctionne le Flux des identifiants client et pourquoi vous devriez l’utiliser pour les applications M2M (Machine-machine)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux des identifiants client" -'twitter:description': "Découvrez comment fonctionne le Flux des identifiants client et pourquoi vous devriez l’utiliser pour les applications M2M (Machine-machine)." --- Le Flux des identifiants client (défini dans [OAuth 2.0 RFC 6749, section 4.4](https://tools.ietf.org/html/rfc6749#section-4.4)) implique qu’une application échange ses informations d’identification d’application, telles que l’ID client et le secret client, contre un jeton d’accès. diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx index c892b630c..168f96ef3 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "Effectuer une requête à votre API à l’aide du Flux des identifiants client" -permalink: "call-your-api-using-the-client-credentials-flow" 'description': "Ce tutoriel vous aidera à appeler votre API à partir d’une application machine-machine (M-M) à l’aide du Flux des identifiants client." -'og:title': "Effectuer une requête à votre API à l’aide du Flux des identifiants client" -'og:description': "Ce tutoriel vous aidera à appeler votre API à partir d’une application machine-machine (M-M) à l’aide du Flux des identifiants client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Effectuer une requête à votre API à l’aide du Flux des identifiants client" -'twitter:description': "Ce tutoriel vous aidera à appeler votre API à partir d’une application machine-machine (M-M) à l’aide du Flux des identifiants client." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx index 50374286b..1accfa21a 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "Personnalisation des jetons grâce aux hooks en utilisant le Flux des identifiants client" -permalink: "customize-tokens-using-hooks-with-client-credentials-flow" 'description': "Découvrez comment utiliser les hooks pour modifier les permissions et ajouter des réclamations personnalisées dans le jeton d’accès obtenu à l’aide du Flux des identifiants client." -'og:title': "Personnalisation des jetons grâce aux hooks en utilisant le Flux des identifiants client" -'og:description': "Découvrez comment utiliser les hooks pour modifier les permissions et ajouter des réclamations personnalisées dans le jeton d’accès obtenu à l’aide du Flux des identifiants client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnalisation des jetons grâce aux hooks en utilisant le Flux des identifiants client" -'twitter:description': "Découvrez comment utiliser les hooks pour modifier les permissions et ajouter des réclamations personnalisées dans le jeton d’accès obtenu à l’aide du Flux des identifiants client." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx index 9550577f9..ad7b29075 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux d’authentification par canal d’appui initié par le client" -permalink: "client-initiated-backchannel-authentication-flow" 'description': "Découvrez comment fonctionne le flux d’authentification par canal d’appui initié par le client." -'og:title': "Flux d’authentification par canal d’appui initié par le client" -'og:description': "Découvrez comment fonctionne le flux d’authentification par canal d’appui initié par le client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux d’authentification par canal d’appui initié par le client" -'twitter:description': "Découvrez comment fonctionne le flux d’authentification par canal d’appui initié par le client." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx index fb9568f3c..a4c741d99 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx @@ -1,12 +1,6 @@ --- title: "Authentification des utilisateurs avec CIBA" -permalink: "user-authentication-with-ciba" 'description': "Apprenez à authentifier les utilisateurs à l’aide du flux d’authentification par canal d’appui initié par le client." -'og:title': "Authentification des utilisateurs avec CIBA" -'og:description': "Apprenez à authentifier les utilisateurs à l’aide du flux d’authentification par canal d’appui initié par le client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification des utilisateurs avec CIBA" -'twitter:description': "Apprenez à authentifier les utilisateurs à l’aide du flux d’authentification par canal d’appui initié par le client." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx index 01b63aad7..61ba3e08c 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx @@ -1,12 +1,6 @@ --- title: "User Authorization with CIBA" -permalink: "user-authorization-with-ciba" 'description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " -'og:title': "User Authorization with CIBA" -'og:description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "User Authorization with CIBA" -'twitter:description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " --- [Client-Initiated Backchannel Authentication (CIBA)](/docs/fr-ca/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow) is an diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx index 9c3cee4d9..b9a2d9486 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter la connexion en utilisant le flux implicite avec Form Post" -permalink: "add-login-using-the-implicit-flow-with-form-post" 'description': "Découvrez comment ajouter une connexion à votre application Web monopage (SPA) à l’aide du flux implicite avec Form Post." -'og:title': "Ajouter la connexion en utilisant le flux implicite avec Form Post" -'og:description': "Découvrez comment ajouter une connexion à votre application Web monopage (SPA) à l’aide du flux implicite avec Form Post." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter la connexion en utilisant le flux implicite avec Form Post" -'twitter:description': "Découvrez comment ajouter une connexion à votre application Web monopage (SPA) à l’aide du flux implicite avec Form Post." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx index 9b33d1036..b83b7669b 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx @@ -1,12 +1,6 @@ --- title: "Atténuer les attaques par réinsertion lors de l'utilisation du flux implicite" -permalink: "mitigate-replay-attacks-when-using-the-implicit-flow" 'description': "Comment créer et valider un nombre aléatoire cryptographique pour utilisation avec le flux Implicite avec Form Post." -'og:title': "Atténuer les attaques par réinsertion lors de l'utilisation du flux implicite" -'og:description': "Comment créer et valider un nombre aléatoire cryptographique pour utilisation avec le flux Implicite avec Form Post." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Atténuer les attaques par réinsertion lors de l'utilisation du flux implicite" -'twitter:description': "Comment créer et valider un nombre aléatoire cryptographique pour utilisation avec le flux Implicite avec Form Post." --- Pour réduire les attaques par réinsertion en utilisant le [Flux Implicite avec Form Post](/docs/fr-ca/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post), un nombre aléatoire doit être envoyé lors [des demandes d’authentification, comme exigé par OpenID Connect (OIDC)](https://openid.net/specs/openid-connect-core-1_0.html#ImplicitAuthRequest). diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx index 8da9b28b3..a05a07153 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx @@ -1,12 +1,6 @@ --- title: "Flux de mot de passe du propriétaire de ressource" -permalink: "resource-owner-password-flow" 'description': "Découvrez comment fonctionne le Flux de mot de passe du propriétaire de ressource et pourquoi vous devriez l’utiliser pour des applications de confiance." -'og:title': "Flux de mot de passe du propriétaire de ressource" -'og:description': "Découvrez comment fonctionne le Flux de mot de passe du propriétaire de ressource et pourquoi vous devriez l’utiliser pour des applications de confiance." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flux de mot de passe du propriétaire de ressource" -'twitter:description': "Découvrez comment fonctionne le Flux de mot de passe du propriétaire de ressource et pourquoi vous devriez l’utiliser pour des applications de confiance." --- diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx index f2b7cee01..a9cbd6696 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx @@ -1,12 +1,6 @@ --- title: "Éviter les problèmes courants liés au flux de mot de passe du propriétaire de ressource et à la protection contre les attaques" -permalink: "avoid-common-issues-with-resource-owner-password-flow-and-attack-protection" 'description': "Découvrez comment éviter les problèmes courants rencontrés lors de l’utilisation du flux de mot de passe du propriétaire de ressource pour appeler des API côté serveur avec la protection contre les attaques activée." -'og:title': "Éviter les problèmes courants liés au flux de mot de passe du propriétaire de ressource et à la protection contre les attaques" -'og:description': "Découvrez comment éviter les problèmes courants rencontrés lors de l’utilisation du flux de mot de passe du propriétaire de ressource pour appeler des API côté serveur avec la protection contre les attaques activée." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Éviter les problèmes courants liés au flux de mot de passe du propriétaire de ressource et à la protection contre les attaques" -'twitter:description': "Découvrez comment éviter les problèmes courants rencontrés lors de l’utilisation du flux de mot de passe du propriétaire de ressource pour appeler des API côté serveur avec la protection contre les attaques activée." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx index 3f6a8e755..3b3b06a52 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx @@ -1,12 +1,6 @@ --- title: "Appeler votre API à l’aide du Flux de mot de passe du propriétaire de ressource" -permalink: "call-your-api-using-resource-owner-password-flow" 'description': "Apprenez à appeler votre propre API à partir d’applications hautement fiables à l’aide du Flux de mot de passe du propriétaire de ressource." -'og:title': "Appeler votre API à l’aide du Flux de mot de passe du propriétaire de ressource" -'og:description': "Apprenez à appeler votre propre API à partir d’applications hautement fiables à l’aide du Flux de mot de passe du propriétaire de ressource." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Appeler votre API à l’aide du Flux de mot de passe du propriétaire de ressource" -'twitter:description': "Apprenez à appeler votre propre API à partir d’applications hautement fiables à l’aide du Flux de mot de passe du propriétaire de ressource." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx index 5ff959411..1b15070bb 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx @@ -1,12 +1,6 @@ --- title: "Quel flux OAuth 2.0 dois-je utiliser?" -permalink: "which-oauth-2-0-flow-should-i-use" 'description': "Apprenez comment identifier le flux OAuth 2.0 adapté à chaque cas d’utilisation." -'og:title': "Quel flux OAuth 2.0 dois-je utiliser?" -'og:description': "Apprenez comment identifier le flux OAuth 2.0 adapté à chaque cas d’utilisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Quel flux OAuth 2.0 dois-je utiliser?" -'twitter:description': "Apprenez comment identifier le flux OAuth 2.0 adapté à chaque cas d’utilisation." --- Le [cadre d’applications Authorization OAuth 2.0](/docs/fr-ca/authenticate/protocols/oauth) prend en charge différents flux (ou autorisations) différents. diff --git a/main/docs/fr-ca/get-started/manage-dashboard-access/edit-dashboard-users.mdx b/main/docs/fr-ca/get-started/manage-dashboard-access/edit-dashboard-users.mdx index 7c84e4af2..4ab4022c9 100644 --- a/main/docs/fr-ca/get-started/manage-dashboard-access/edit-dashboard-users.mdx +++ b/main/docs/fr-ca/get-started/manage-dashboard-access/edit-dashboard-users.mdx @@ -1,12 +1,6 @@ --- title: "Modifier des membres du locataire" -permalink: "edit-dashboard-users" 'description': "Apprenez à modifier les rôles utilisateur de votre locataire Auth0 dans l’Auth0 Dashboard." -'og:title': "Modifier des membres du locataire" -'og:description': "Apprenez à modifier les rôles utilisateur de votre locataire Auth0 dans l’Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modifier des membres du locataire" -'twitter:description': "Apprenez à modifier les rôles utilisateur de votre locataire Auth0 dans l’Auth0 Dashboard." --- If you are a tenant administrator, you can change a user’s assigned role(s). The changes take effect after users refresh their Dashboard. diff --git a/main/docs/fr-ca/get-started/manage-dashboard-access/feature-access-by-role.mdx b/main/docs/fr-ca/get-started/manage-dashboard-access/feature-access-by-role.mdx index b55ec1845..eff7b51d5 100644 --- a/main/docs/fr-ca/get-started/manage-dashboard-access/feature-access-by-role.mdx +++ b/main/docs/fr-ca/get-started/manage-dashboard-access/feature-access-by-role.mdx @@ -1,12 +1,6 @@ --- title: "Accès au Tableau de bord par rôle" -permalink: "feature-access-by-role" 'description': "Décrit chaque rôle des membres locataires et fournit des détails sur les fonctionnalités du Tableau de bord Auth0 auxquelles ils ont accès." -'og:title': "Accès au Tableau de bord par rôle" -'og:description': "Décrit chaque rôle des membres locataires et fournit des détails sur les fonctionnalités du Tableau de bord Auth0 auxquelles ils ont accès." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Accès au Tableau de bord par rôle" -'twitter:description': "Décrit chaque rôle des membres locataires et fournit des détails sur les fonctionnalités du Tableau de bord Auth0 auxquelles ils ont accès." --- En tant qu’administrateur de locataires, vous pouvez attribuer à vos collègues des rôles qui leur accordent un accès limité à diff --git a/main/docs/fr-ca/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx b/main/docs/fr-ca/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx index 9acf4a25f..a9bcce666 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx @@ -1,12 +1,6 @@ --- title: "Trouver le nom ou l’ID de votre locataire" -permalink: "find-your-tenant-name-or-tenant-id" 'description': "Comment trouver le nom de votre locataire Auth0?" -'og:title': "Trouver le nom ou l’ID de votre locataire" -'og:description': "Comment trouver le nom de votre locataire Auth0?" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trouver le nom ou l’ID de votre locataire" -'twitter:description': "Comment trouver le nom de votre locataire Auth0?" --- Chaque locataire Auth0 a un nom. Il s’agit du nom que vous utilisez fréquemment dans votre code pour identifier le locataire. Lorsque vous voyez `{yourTenantId}`, `{yourTenantName}`, `{yourTenant}` ou une variable similaire dans la documentation Auth0, remplacez la variable par le nom du locataire. diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys.mdx index 48601309a..67b340150 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "Clés de connexion" -permalink: "signing-keys" 'description': "Cette section décrit le fonctionnement des clés de connexion de l’application de votre locataire." -'og:title': "Clés de connexion" -'og:description': "Cette section décrit le fonctionnement des clés de connexion de l’application de votre locataire." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Clés de connexion" -'twitter:description': "Cette section décrit le fonctionnement des clés de connexion de l’application de votre locataire." --- Lorsque vous sélectionnez notre algorithme de signature recommandé (RS256), Auth0 utilise le chiffrement à clé publique pour établir la confiance avec vos applications. En termes plus généraux, nous utilisons une clé de connexion composée d’une paire de clés publique et privée. diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx index 7e991383c..01f09d306 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "Customer Provided Public Signing Keys" -permalink: "customer-signing-keys" 'description': "Learn how to import your own signing keys to use with Auth0." -'og:title': "Customer Provided Public Signing Keys" -'og:description': "Learn how to import your own signing keys to use with Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Customer Provided Public Signing Keys" -'twitter:description': "Learn how to import your own signing keys to use with Auth0." --- diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index 087cefcec..0884b856a 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "Révoquer les clés de connexion" -permalink: "revoke-signing-keys" 'description': "Découvrez comment révoquer la clé de connexion de l’application de votre locataire à l’aide du Auth0 Dashboard (Tableau de bord Auth0) ou de Management API." -'og:title': "Révoquer les clés de connexion" -'og:description': "Découvrez comment révoquer la clé de connexion de l’application de votre locataire à l’aide du Auth0 Dashboard (Tableau de bord Auth0) ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Révoquer les clés de connexion" -'twitter:description': "Découvrez comment révoquer la clé de connexion de l’application de votre locataire à l’aide du Auth0 Dashboard (Tableau de bord Auth0) ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx index 5a3b2ed41..46e582778 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "Rotation des clés de connexion" -permalink: "rotate-signing-keys" 'description': "Découvrez comment faire pivoter la clé de connexion de l’application ou de l’API de votre locataire à l’aide de Auth0 Dashboard ou de Management API." -'og:title': "Rotation des clés de connexion" -'og:description': "Découvrez comment faire pivoter la clé de connexion de l’application ou de l’API de votre locataire à l’aide de Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Rotation des clés de connexion" -'twitter:description': "Découvrez comment faire pivoter la clé de connexion de l’application ou de l’API de votre locataire à l’aide de Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index 7e09376e0..433d461c1 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les certificats de connexion" -permalink: "view-signing-certificates" 'description': "Explique comment afficher les secrets client et les clés de connexion à l’aide de l’Auth0 Dashboard ou de Management API." -'og:title': "Afficher les certificats de connexion" -'og:description': "Explique comment afficher les secrets client et les clés de connexion à l’aide de l’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les certificats de connexion" -'twitter:description': "Explique comment afficher les secrets client et les clés de connexion à l’aide de l’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/glossary.mdx b/main/docs/fr-ca/glossary.mdx index aefe33c1c..d8235fdfc 100644 --- a/main/docs/fr-ca/glossary.mdx +++ b/main/docs/fr-ca/glossary.mdx @@ -1,12 +1,6 @@ --- title: "Glossary" -permalink: "glossary" 'description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:title': "Auth0" -'og:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." --- import {GlossaryFR} from "/snippets/Glossary.jsx"; diff --git a/main/docs/fr-ca/libraries.mdx b/main/docs/fr-ca/libraries.mdx index 8549207f5..ac2e7112b 100644 --- a/main/docs/fr-ca/libraries.mdx +++ b/main/docs/fr-ca/libraries.mdx @@ -1,12 +1,6 @@ --- title: "Bibliothèques de trousses SDK" -permalink: "libraries" 'description': "Aperçu des bibliothèques et trousses SDK Auth0" -'og:title': "Bibliothèques Auth0" -'og:description': "Aperçu des bibliothèques et trousses SDK Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Bibliothèques Auth0" -'twitter:description': "Aperçu des bibliothèques et trousses SDK Auth0" --- diff --git a/main/docs/fr-ca/libraries/auth0-android.mdx b/main/docs/fr-ca/libraries/auth0-android.mdx index 5c228adc6..2e5df0220 100644 --- a/main/docs/fr-ca/libraries/auth0-android.mdx +++ b/main/docs/fr-ca/libraries/auth0-android.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Android" -permalink: "auth0-android" 'description': "Apprendre comment installer, initialiser et utiliser Auth0.Android" -'og:title': "Auth0.Android" -'og:description': "Apprendre comment installer, initialiser et utiliser Auth0.Android" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Android" -'twitter:description': "Apprendre comment installer, initialiser et utiliser Auth0.Android" --- Auth0.Android est une bibliothèque côté client que vous pouvez utiliser avec votre application Android pour authentifier les utilisateurs et accéder aux [API Auth0](/docs/fr-ca/api). diff --git a/main/docs/fr-ca/libraries/auth0-android/auth0-android-configuration.mdx b/main/docs/fr-ca/libraries/auth0-android/auth0-android-configuration.mdx index e1141cfcb..61e05173b 100644 --- a/main/docs/fr-ca/libraries/auth0-android/auth0-android-configuration.mdx +++ b/main/docs/fr-ca/libraries/auth0-android/auth0-android-configuration.mdx @@ -1,12 +1,6 @@ --- title: "Options de configuration Auth0.Android" -permalink: "auth0-android-configuration" 'description': "Comment configurer Auth0.Android pour répondre à aux besoins de votre application" -'og:title': "Options de configuration Auth0.Android" -'og:description': "Comment configurer Auth0.Android pour répondre à aux besoins de votre application" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Options de configuration Auth0.Android" -'twitter:description': "Comment configurer Auth0.Android pour répondre à aux besoins de votre application" --- Vous pouvez configurer Auth0.Android de différentes façons, décrites ci-dessous. diff --git a/main/docs/fr-ca/libraries/auth0-android/auth0-android-custom-networking-client.mdx b/main/docs/fr-ca/libraries/auth0-android/auth0-android-custom-networking-client.mdx index 4bdf7fcca..614c6d178 100644 --- a/main/docs/fr-ca/libraries/auth0-android/auth0-android-custom-networking-client.mdx +++ b/main/docs/fr-ca/libraries/auth0-android/auth0-android-custom-networking-client.mdx @@ -1,12 +1,6 @@ --- title: "Client réseau personnalisé Auth0.Android" -permalink: "auth0-android-custom-networking-client" 'description': "Découvrez comment configurer un client réseau personnalisé pour adapter les requêtes effectuées par la trousse SDK Android Auth0." -'og:title': "Client réseau personnalisé Auth0.Android" -'og:description': "Découvrez comment configurer un client réseau personnalisé pour adapter les requêtes effectuées par la trousse SDK Android Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Client réseau personnalisé Auth0.Android" -'twitter:description': "Découvrez comment configurer un client réseau personnalisé pour adapter les requêtes effectuées par la trousse SDK Android Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx b/main/docs/fr-ca/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx index 78ce7044c..53dcb947c 100644 --- a/main/docs/fr-ca/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx +++ b/main/docs/fr-ca/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "Connexion et déconnexion et profils utilisateurs Auth0.Android" -permalink: "auth0-android-login-logout-and-user-profiles" 'description': "Apprenez à ajouter la connexion, la déconnexion et à lire le profil utilisateur à l'aide de la trousse SDK Android." -'og:title': "Connexion et déconnexion et profils utilisateurs Auth0.Android" -'og:description': "Apprenez à ajouter la connexion, la déconnexion et à lire le profil utilisateur à l'aide de la trousse SDK Android." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Connexion et déconnexion et profils utilisateurs Auth0.Android" -'twitter:description': "Apprenez à ajouter la connexion, la déconnexion et à lire le profil utilisateur à l'aide de la trousse SDK Android." --- ## Ajouter la connexion à votre application Android diff --git a/main/docs/fr-ca/libraries/auth0-android/auth0-android-v2-migration-guide.mdx b/main/docs/fr-ca/libraries/auth0-android/auth0-android-v2-migration-guide.mdx index a2fb21c21..5fefd9949 100644 --- a/main/docs/fr-ca/libraries/auth0-android/auth0-android-v2-migration-guide.mdx +++ b/main/docs/fr-ca/libraries/auth0-android/auth0-android-v2-migration-guide.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Android v2 – Guide de migration" -permalink: "auth0-android-v2-migration-guide" 'description': "Comment migrer vos applications Auth0 Android v1 vers la version 2 de la trousse SDK" -'og:title': "Auth0 Android v2 – Guide de migration" -'og:description': "Comment migrer vos applications Auth0 Android v1 vers la version 2 de la trousse SDK" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Android v2 – Guide de migration" -'twitter:description': "Comment migrer vos applications Auth0 Android v1 vers la version 2 de la trousse SDK" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-angular-spa.mdx b/main/docs/fr-ca/libraries/auth0-angular-spa.mdx index 2166f0079..65ccb7605 100644 --- a/main/docs/fr-ca/libraries/auth0-angular-spa.mdx +++ b/main/docs/fr-ca/libraries/auth0-angular-spa.mdx @@ -1,12 +1,6 @@ --- title: "Trousse SDK Auth0 pour Angular pour les applications à page unique" -permalink: "auth0-angular-spa" 'description': "Décrit la trousse SDK Auth0 pour Angular pour les applications à page unique" -'og:title': "Trousse SDK Auth0 pour Angular pour les applications à page unique" -'og:description': "Décrit la trousse SDK Auth0 pour Angular pour les applications à page unique" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trousse SDK Auth0 pour Angular pour les applications à page unique" -'twitter:description': "Décrit la trousse SDK Auth0 pour Angular pour les applications à page unique" --- La trousse SDK Auth0 pour Angular est une bibliothèque JavaScript permettant de mettre en œuvre l’authentification et l’autorisation dans les applications Angular avec Auth0. Elle fournit un service, un garde d’authentification et un intercepteur HTTP pour vous permettre d’effectuer des tâches d’authentification courantes dans vos applications Angular. diff --git a/main/docs/fr-ca/libraries/auth0-php.mdx b/main/docs/fr-ca/libraries/auth0-php.mdx index df44a8f0b..30e209d12 100644 --- a/main/docs/fr-ca/libraries/auth0-php.mdx +++ b/main/docs/fr-ca/libraries/auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP : Premiers pas avec Auth0-PHP" -permalink: "auth0-php" 'description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." -'og:title': "PHP : Premiers pas avec Auth0-PHP" -'og:description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : Premiers pas avec Auth0-PHP" -'twitter:description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-php/auth0-php-basic-use.mdx b/main/docs/fr-ca/libraries/auth0-php/auth0-php-basic-use.mdx index aaa413019..02b0cb204 100644 --- a/main/docs/fr-ca/libraries/auth0-php/auth0-php-basic-use.mdx +++ b/main/docs/fr-ca/libraries/auth0-php/auth0-php-basic-use.mdx @@ -1,12 +1,6 @@ --- title: "PHP : Connexion, déconnexion et restitution des profils utilisateurs avec Auth0-PHP" -permalink: "auth0-php-basic-use" 'description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." -'og:title': "PHP : Connexion, déconnexion et restitution des profils utilisateurs avec Auth0-PHP" -'og:description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : Connexion, déconnexion et restitution des profils utilisateurs avec Auth0-PHP" -'twitter:description': "Intégrez une expérience de connexion et d’inscription fluide pour vos applications PHP." --- La trousse SDK Auth0 pour PHP regroupe trois classes principales : `Auth0\SDK\Auth0`, `Auth0\SDK\API\Authentication` et `Auth0\SDK\API\Management`, chacune offrant des interfaces pour différentes fonctionnalités des API d’Auth0. Si vous créez une application Web avec état qui doit garder une trace des sessions des utilisateurs, la classe de base `Auth0` est celle avec laquelle vous travaillerez le plus. Elle fournit des méthodes permettant de gérer les tâches courantes d’authentification et de session, telles que la connexion et la déconnexion, la récupération des informations d’identification de l’utilisateur, la vérification de la disponibilité d’une session et la gestion des rappels. Ces tâches sont expliquées ci-dessous. diff --git a/main/docs/fr-ca/libraries/auth0-php/troubleshoot-auth0-php-library.mdx b/main/docs/fr-ca/libraries/auth0-php/troubleshoot-auth0-php-library.mdx index 0bf8b6a85..dd1ee43c6 100644 --- a/main/docs/fr-ca/libraries/auth0-php/troubleshoot-auth0-php-library.mdx +++ b/main/docs/fr-ca/libraries/auth0-php/troubleshoot-auth0-php-library.mdx @@ -1,12 +1,6 @@ --- title: "PHP : Dépannage de votre intégration Auth0-PHP" -permalink: "troubleshoot-auth0-php-library" 'description': "Dépannage des problèmes courants avec vos applications PHP." -'og:title': "PHP : Dépannage de votre intégration Auth0-PHP" -'og:description': "Dépannage des problèmes courants avec vos applications PHP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : Dépannage de votre intégration Auth0-PHP" -'twitter:description': "Dépannage des problèmes courants avec vos applications PHP." --- Voici une liste des problèmes éventuels que vous pourriez rencontrer lors de l’utilisation de la bibliothèque PHP Auth0, ainsi que des solutions pour les résoudre. diff --git a/main/docs/fr-ca/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx b/main/docs/fr-ca/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx index be1579554..53d8b7b86 100644 --- a/main/docs/fr-ca/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx +++ b/main/docs/fr-ca/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP : Utiliser l’Authentication API avec Auth0-PHP" -permalink: "using-the-authentication-api-with-auth0-php" 'description': "En utilisant l’Authentication API d’Auth0 dans vos applications PHP." -'og:title': "PHP : Utiliser l’Authentication API avec Auth0-PHP" -'og:description': "En utilisant l’Authentication API d’Auth0 dans vos applications PHP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : Utiliser l’Authentication API avec Auth0-PHP" -'twitter:description': "En utilisant l’Authentication API d’Auth0 dans vos applications PHP." --- La trousse SDK Auth0 pour PHP fournit une classe `Auth0\SDK\API\Authentication`, qui contient les méthodes que vous pouvez utiliser pour accéder directement à l’[Authentication API](https://auth0.com/docs/api/authentication). Veuillez noter que cette interface est destinée à des applications plus avancées et fournit en général une façon de suivre les sessions des utilisateurs. Pour la plupart des cas d’utilisation, vous souhaiterez travailler avec la [classe de base Auth0](/docs/fr-ca/libraries/auth0-php/auth0-php-basic-use). diff --git a/main/docs/fr-ca/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx b/main/docs/fr-ca/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx index 598f7522a..dd2dfc76a 100644 --- a/main/docs/fr-ca/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx +++ b/main/docs/fr-ca/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP : Utiliser Management API avec Auth0-PHP" -permalink: "using-the-management-api-with-auth0-php" 'description': "Intégrer les points de terminaison de Management API d’Auth0 dans vos applications PHP." -'og:title': "PHP : Utiliser Management API avec Auth0-PHP" -'og:description': "Intégrer les points de terminaison de Management API d’Auth0 dans vos applications PHP." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : Utiliser Management API avec Auth0-PHP" -'twitter:description': "Intégrer les points de terminaison de Management API d’Auth0 dans vos applications PHP." --- La trousse SDK Auth0 pour PHP fournit une classe `Auth0\SDK\API\Management`, qui contient les méthodes que vous pouvez utiliser pour accéder à la [Management API](https://auth0.com/docs/api/management/v2) et effectuer des opérations sur votre locataire Auth0. En utilisant cette interface, vous pouvez facilement : diff --git a/main/docs/fr-ca/libraries/auth0-php/validating-jwts-with-auth0-php.mdx b/main/docs/fr-ca/libraries/auth0-php/validating-jwts-with-auth0-php.mdx index fc4dfe23e..5f5d74a80 100644 --- a/main/docs/fr-ca/libraries/auth0-php/validating-jwts-with-auth0-php.mdx +++ b/main/docs/fr-ca/libraries/auth0-php/validating-jwts-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP : valider les jetons Web JSON (JWT) avec Auth0-PHP" -permalink: "validating-jwts-with-auth0-php" 'description': "Intégrez la validation des jetons Web JSON dans votre application PHP afin d’analyser, vérifier et valider les jetons." -'og:title': "PHP : valider les jetons Web JSON (JWT) avec Auth0-PHP" -'og:description': "Intégrez la validation des jetons Web JSON dans votre application PHP afin d’analyser, vérifier et valider les jetons." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP : valider les jetons Web JSON (JWT) avec Auth0-PHP" -'twitter:description': "Intégrez la validation des jetons Web JSON dans votre application PHP afin d’analyser, vérifier et valider les jetons." --- La trousse SDK Auth0 pour PHP fournit une classe  `Auth0\SDK\Token`, utilisée pour le traitement des jetons Web JSON. Elle vous permet de décoder, de valider et de vérifier les jetons que votre application peut utiliser. Pour en savoir plus sur les jetons Web JSON et savoir comment les créer et les décoder, consultez [jwt.io](https://jwt.io/). diff --git a/main/docs/fr-ca/libraries/auth0-react.mdx b/main/docs/fr-ca/libraries/auth0-react.mdx index ed92b818e..39b727af1 100644 --- a/main/docs/fr-ca/libraries/auth0-react.mdx +++ b/main/docs/fr-ca/libraries/auth0-react.mdx @@ -1,12 +1,6 @@ --- title: "Trousse SDK Auth0 pour React pour les applications monopages" -permalink: "auth0-react" 'description': "Décrit la Trousse SDK Auth0 pour les applications monopages" -'og:title': "Trousse SDK Auth0 pour React pour les applications monopages" -'og:description': "Décrit la Trousse SDK Auth0 pour les applications monopages" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trousse SDK Auth0 pour React pour les applications monopages" -'twitter:description': "Décrit la Trousse SDK Auth0 pour les applications monopages" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-single-page-app-sdk.mdx b/main/docs/fr-ca/libraries/auth0-single-page-app-sdk.mdx index 7290f1078..f9c6e99d0 100644 --- a/main/docs/fr-ca/libraries/auth0-single-page-app-sdk.mdx +++ b/main/docs/fr-ca/libraries/auth0-single-page-app-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Trousse SDK Auth0 pour les applications à page unique (SPA)" -permalink: "auth0-single-page-app-sdk" 'description': "Trousse SDK Auth0 pour les applications à page unique utilisant le flux Autorisation de codes d’autorisation avec PKCE." -'og:title': "Trousse SDK Auth0 pour les applications à page unique (SPA)" -'og:description': "Trousse SDK Auth0 pour les applications à page unique utilisant le flux Autorisation de codes d’autorisation avec PKCE." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trousse SDK Auth0 pour les applications à page unique (SPA)" -'twitter:description': "Trousse SDK Auth0 pour les applications à page unique utilisant le flux Autorisation de codes d’autorisation avec PKCE." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx b/main/docs/fr-ca/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx index 71bc2ebec..514a46f5e 100644 --- a/main/docs/fr-ca/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx +++ b/main/docs/fr-ca/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Migration de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" -permalink: "migrate-from-auth0-js-to-the-auth0-single-page-app-sdk" 'description': "Comment migrer les applications à page unique de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" -'og:title': "Migration de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" -'og:description': "Comment migrer les applications à page unique de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migration de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" -'twitter:description': "Comment migrer les applications à page unique de Auth0.js vers la trousse SDK Auth0 pour les applications à page unique (SPA)" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-swift.mdx b/main/docs/fr-ca/libraries/auth0-swift.mdx index 37473f6da..926199478 100644 --- a/main/docs/fr-ca/libraries/auth0-swift.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift" -permalink: "auth0-swift" 'description': "Comment installer et démarrer avec Auth0.swift" -'og:title': "Auth0.swift" -'og:description': "Comment installer et démarrer avec Auth0.swift" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift" -'twitter:description': "Comment installer et démarrer avec Auth0.swift" --- diff --git a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-database-connections.mdx b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-database-connections.mdx index 9c0105ba0..976be614b 100644 --- a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-database-connections.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift : connexions par bases de données personnalisées" -permalink: "auth0-swift-database-connections" 'description': "Utilisation des connexions par bases de données avec Auth0.Swift" -'og:title': "Auth0.swift : connexions par bases de données personnalisées" -'og:description': "Utilisation des connexions par bases de données avec Auth0.Swift" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift : connexions par bases de données personnalisées" -'twitter:description': "Utilisation des connexions par bases de données avec Auth0.Swift" --- diff --git a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-passwordless.mdx b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-passwordless.mdx index 55aa62313..25d4ba707 100644 --- a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-passwordless.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift : Authentification sans mot de passe" -permalink: "auth0-swift-passwordless" 'description': "Utilisation d’Auth0.Swift en mode sans mot de passe" -'og:title': "Auth0.swift : Authentification sans mot de passe" -'og:description': "Utilisation d’Auth0.Swift en mode sans mot de passe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift : Authentification sans mot de passe" -'twitter:description': "Utilisation d’Auth0.Swift en mode sans mot de passe" --- L’authentification sans mot de passe permet aux utilisateurs de se connecter uniquement avec une adresse courriel ou un numéro de téléphone pour plus de simplicité (pas de mot passe). L’authentification sans mot de passe peut se faire par courriel ou par SMS, en envoyant à l’utilisateur un code ou un lien contenant un code. diff --git a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx index ddaed6c2b..d12d70d7b 100644 --- a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift : Enregistrement et renouvellement des jetons" -permalink: "auth0-swift-save-and-renew-tokens" 'description': "Garder votre utilisateur connecté avec Auth0.swift" -'og:title': "Auth0.swift : Enregistrement et renouvellement des jetons" -'og:description': "Garder votre utilisateur connecté avec Auth0.swift" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift : Enregistrement et renouvellement des jetons" -'twitter:description': "Garder votre utilisateur connecté avec Auth0.swift" --- Lorsqu’une authentification est effectuée avec la permission `offline_access` incluse, elle renvoie un jeton d’actualisation qui peut être utilisé pour demander un nouveau jeton sans avoir à redemander les identifiants. diff --git a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx index 78eb2d8f9..35dbcd603 100644 --- a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift : Authentification Touch ID / Face ID" -permalink: "auth0-swift-touchid-faceid" 'description': "Comment implémenter l’authentification Touch ID / Face ID avec Auth0.swift." -'og:title': "Auth0.swift : Authentification Touch ID / Face ID" -'og:description': "Comment implémenter l’authentification Touch ID / Face ID avec Auth0.swift." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift : Authentification Touch ID / Face ID" -'twitter:description': "Comment implémenter l’authentification Touch ID / Face ID avec Auth0.swift." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-user-management.mdx b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-user-management.mdx index cab38efe0..80d97628d 100644 --- a/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-user-management.mdx +++ b/main/docs/fr-ca/libraries/auth0-swift/auth0-swift-user-management.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift: User Management" -permalink: "auth0-swift-user-management" 'description': "Gestion des utilisateurs avec Auth0.Swift" -'og:title': "Auth0.swift: User Management" -'og:description': "Gestion des utilisateurs avec Auth0.Swift" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift: User Management" -'twitter:description': "Gestion des utilisateurs avec Auth0.Swift" --- diff --git a/main/docs/fr-ca/manage-users/access-control/authorization-core-vs-authorization-extension.mdx b/main/docs/fr-ca/manage-users/access-control/authorization-core-vs-authorization-extension.mdx index a607c31dd..476ecf083 100644 --- a/main/docs/fr-ca/manage-users/access-control/authorization-core-vs-authorization-extension.mdx +++ b/main/docs/fr-ca/manage-users/access-control/authorization-core-vs-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Authorization Core par rapport à Authorization Extension" -permalink: "authorization-core-vs-authorization-extension" 'description': "Comprendre les différences entre la version principale de RBAC d’Auth0 et Authorization Extension." -'og:title': "Authorization Core par rapport à Authorization Extension" -'og:description': "Comprendre les différences entre la version principale de RBAC d’Auth0 et Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authorization Core par rapport à Authorization Extension" -'twitter:description': "Comprendre les différences entre la version principale de RBAC d’Auth0 et Authorization Extension." --- diff --git a/main/docs/fr-ca/manage-users/access-control/authorization-policies.mdx b/main/docs/fr-ca/manage-users/access-control/authorization-policies.mdx index a7cbd4e87..6c3c832b9 100644 --- a/main/docs/fr-ca/manage-users/access-control/authorization-policies.mdx +++ b/main/docs/fr-ca/manage-users/access-control/authorization-policies.mdx @@ -1,12 +1,6 @@ --- title: "Politiques d’autorisation" -permalink: "authorization-policies" 'description': "Concept des politiques d’autorisation et application pour Auth0." -'og:title': "Politiques d’autorisation" -'og:description': "Concept des politiques d’autorisation et application pour Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Politiques d’autorisation" -'twitter:description': "Concept des politiques d’autorisation et application pour Auth0." --- Le système utilise une autorisation basée sur les rôles via une politique d’autorisation préconfigurée. Cette politique contient des conditions permettant au système d’évaluer si un utilisateur peut être autorisé à accéder à une API protégée. diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac.mdx index bcb9b480e..a60b39cd3 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les fonctionnalités d’autorisation de base pour le contrôle d'accès basé sur les rôles (RBAC)" -permalink: "configure-core-rbac" 'description': "Découvrez comment configurer les fonctionnalités Authorization Core d’Auth0 pour le contrôle d'accès basé sur les rôles (RBAC) de vos API." -'og:title': "Configurer les fonctionnalités d’autorisation de base pour le contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Découvrez comment configurer les fonctionnalités Authorization Core d’Auth0 pour le contrôle d'accès basé sur les rôles (RBAC) de vos API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les fonctionnalités d’autorisation de base pour le contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Découvrez comment configurer les fonctionnalités Authorization Core d’Auth0 pour le contrôle d'accès basé sur les rôles (RBAC) de vos API." --- Les fonctionnalités Authorization Core d’Auth0 permettent un contrôle d'accès basé sur les rôles (RBAC) de vos API. diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx index e799c2027..dff22644e 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx @@ -1,12 +1,6 @@ --- title: "Activer le contrôle d'accès basé sur les rôles (RBAC) pour les API" -permalink: "enable-role-based-access-control-for-apis" 'description': "Découvrez comment activer le contrôle d'accès basé sur les rôles (RBAC) pour une API à l’aide de Auth0 Dashboard ou de Management API." -'og:title': "Activer le contrôle d'accès basé sur les rôles (RBAC) pour les API" -'og:description': "Découvrez comment activer le contrôle d'accès basé sur les rôles (RBAC) pour une API à l’aide de Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Activer le contrôle d'accès basé sur les rôles (RBAC) pour les API" -'twitter:description': "Découvrez comment activer le contrôle d'accès basé sur les rôles (RBAC) pour une API à l’aide de Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/manage-permissions.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/manage-permissions.mdx index 998433b9a..485ecce49 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/manage-permissions.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/manage-permissions.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les permissions du contrôle d'accès basé sur les rôles (RBAC)" -permalink: "manage-permissions" 'description': "Learn how to manage permissions in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." -'og:title': "Gérer les permissions du contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Learn how to manage permissions in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les permissions du contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Learn how to manage permissions in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." --- Ce guide vous montrera comment gérer les autorisations dans un système de [contrôle d'accès basé sur les rôles (RBAC)](/docs/fr-ca/authorization/concepts/rbac). Ces autorisations sont utilisées avec l’ensemble de fonctionnalités API Authorization Core. diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users.mdx index 2b6e78224..9663dcd9b 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les utilisateurs du contrôle d'accès basé sur les rôles (RBAC)" -permalink: "rbac-users" 'description': "Apprenez à gérer les utilisateurs dans un système de contrôle d'accès basé sur les rôles (RBAC) à l'aide de Auth0 Management Dashboard. À utiliser avec l'ensemble de fonctionnalités API Authorization Core d'Auth0." -'og:title': "Gérer les utilisateurs du contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Apprenez à gérer les utilisateurs dans un système de contrôle d'accès basé sur les rôles (RBAC) à l'aide de Auth0 Management Dashboard. À utiliser avec l'ensemble de fonctionnalités API Authorization Core d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les utilisateurs du contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Apprenez à gérer les utilisateurs dans un système de contrôle d'accès basé sur les rôles (RBAC) à l'aide de Auth0 Management Dashboard. À utiliser avec l'ensemble de fonctionnalités API Authorization Core d'Auth0." --- Vous pouvez gérer les utilisateurs dans un système de contrôle d'accès basé sur les rôles (RBAC). diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx index f7a2d797c..0bc9e7db7 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx @@ -1,12 +1,6 @@ --- title: "Attribuez des autorisations aux utilisateurs" -permalink: "assign-permissions-to-users" 'description': "Apprenez à attribuer des autorisations à un utilisateur à l’aide d’Auth0 Dashboard ou Management API." -'og:title': "Attribuez des autorisations aux utilisateurs" -'og:description': "Apprenez à attribuer des autorisations à un utilisateur à l’aide d’Auth0 Dashboard ou Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Attribuez des autorisations aux utilisateurs" -'twitter:description': "Apprenez à attribuer des autorisations à un utilisateur à l’aide d’Auth0 Dashboard ou Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx index a0063026a..694cf0000 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx @@ -1,12 +1,6 @@ --- title: "Attribuer des rôles aux utilisateurs" -permalink: "assign-roles-to-users" 'description': "Apprenez à attribuer des rôles à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." -'og:title': "Attribuer des rôles aux utilisateurs" -'og:description': "Apprenez à attribuer des rôles à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Attribuer des rôles aux utilisateurs" -'twitter:description': "Apprenez à attribuer des rôles à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx index 4885e0397..4ea7f4e6f 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer les autorisations des utilisateurs" -permalink: "remove-permissions-from-users" 'description': "Découvrez comment supprimer les autorisations directement attribuées à un utilisateur à l’aide de Auth0 Dashboard ou de Management API." -'og:title': "Supprimer les autorisations des utilisateurs" -'og:description': "Découvrez comment supprimer les autorisations directement attribuées à un utilisateur à l’aide de Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer les autorisations des utilisateurs" -'twitter:description': "Découvrez comment supprimer les autorisations directement attribuées à un utilisateur à l’aide de Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx index 23ff735cd..97e6c8402 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer les rôles des utilisateurs" -permalink: "remove-roles-from-users" 'description': "Apprenez comment supprimer les rôles attribués à un utilisateur à l’aide du Tableau de bord Auth0 ou de Management API." -'og:title': "Supprimer les rôles des utilisateurs" -'og:description': "Apprenez comment supprimer les rôles attribués à un utilisateur à l’aide du Tableau de bord Auth0 ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer les rôles des utilisateurs" -'twitter:description': "Apprenez comment supprimer les rôles attribués à un utilisateur à l’aide du Tableau de bord Auth0 ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx index 96db076f0..b13f31553 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les autorisations d’un utilisateur" -permalink: "view-user-permissions" 'description': "Comment afficher les autorisations attribuées à un utilisateur à l’aide d’Auth0 Dashboard et Management API." -'og:title': "Afficher les autorisations d’un utilisateur" -'og:description': "Comment afficher les autorisations attribuées à un utilisateur à l’aide d’Auth0 Dashboard et Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les autorisations d’un utilisateur" -'twitter:description': "Comment afficher les autorisations attribuées à un utilisateur à l’aide d’Auth0 Dashboard et Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx index 70780f93a..1f500b7ee 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les rôles attribués aux utilisateurs" -permalink: "view-user-roles" 'description': "Apprenez à afficher les rôles attribués à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." -'og:title': "Afficher les rôles attribués aux utilisateurs" -'og:description': "Apprenez à afficher les rôles attribués à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les rôles attribués aux utilisateurs" -'twitter:description': "Apprenez à afficher les rôles attribués à un utilisateur à l’aide de l’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles.mdx index d0ee33e89..443e05997 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les rôles du contrôle d'accès basé sur les rôles (RBAC)" -permalink: "roles" 'description': "Learn how to manage roles using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." -'og:title': "Gérer les rôles du contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Learn how to manage roles using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les rôles du contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Learn how to manage roles using the Auth0 Management Dashboard. For use with Auth0’s API Authorization Core feature set." --- diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx index 50d6633f0..085b0684d 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter des autorisations aux Rôles" -permalink: "add-permissions-to-roles" 'description': "Découvrez comment ajouter des autorisations aux rôles à l’aide de l’Auth0 Dashboard ou de la Management API." -'og:title': "Ajouter des autorisations aux Rôles" -'og:description': "Découvrez comment ajouter des autorisations aux rôles à l’aide de l’Auth0 Dashboard ou de la Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter des autorisations aux Rôles" -'twitter:description': "Découvrez comment ajouter des autorisations aux rôles à l’aide de l’Auth0 Dashboard ou de la Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx index 19bf777a3..5efffe4f7 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx @@ -1,12 +1,6 @@ --- title: "Créer des rôles" -permalink: "create-roles" 'description': "Découvrez comment créer un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Créer des rôles" -'og:description': "Découvrez comment créer un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Créer des rôles" -'twitter:description': "Découvrez comment créer un rôle à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx index 0f6809282..d12650823 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer des rôles" -permalink: "delete-roles" 'description': "Comment supprimer rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Supprimer des rôles" -'og:description': "Comment supprimer rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer des rôles" -'twitter:description': "Comment supprimer rôle à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx index cb762ab37..8c2a77c08 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx @@ -1,12 +1,6 @@ --- title: "Modifier les définitions des rôles" -permalink: "edit-role-definitions" 'description': "Comment modifier la définition d’un rôle à l’aide d’Auth0 Dashboard et de Management API." -'og:title': "Modifier les définitions des rôles" -'og:description': "Comment modifier la définition d’un rôle à l’aide d’Auth0 Dashboard et de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modifier les définitions des rôles" -'twitter:description': "Comment modifier la définition d’un rôle à l’aide d’Auth0 Dashboard et de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx index bb8b6e1ff..1b5084cd6 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer les autorisations des rôles" -permalink: "remove-permissions-from-roles" 'description': "Découvrez comment supprimer les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Supprimer les autorisations des rôles" -'og:description': "Découvrez comment supprimer les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer les autorisations des rôles" -'twitter:description': "Découvrez comment supprimer les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx index 0e0ec678f..471561017 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les autorisations des rôles" -permalink: "view-role-permissions" 'description': "Comment afficher les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Afficher les autorisations des rôles" -'og:description': "Comment afficher les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les autorisations des rôles" -'twitter:description': "Comment afficher les autorisations ajoutées à un rôle à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx index a66415258..3089b8e6c 100644 --- a/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx +++ b/main/docs/fr-ca/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les utilisateurs affectés à des rôles" -permalink: "view-users-assigned-to-roles" 'description': "Comment afficher les utilisateurs affectés à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Afficher les utilisateurs affectés à des rôles" -'og:description': "Comment afficher les utilisateurs affectés à un rôle à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les utilisateurs affectés à des rôles" -'twitter:description': "Comment afficher les utilisateurs affectés à un rôle à l’aide d’Auth0 Dashboard ou de Management API." --- Vous pouvez afficher les utilisateurs affectés à un [rôle](/docs/fr-ca/authorization/concepts/rbac) en utilisant diff --git a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx index dd4cfea3f..79b10d7e9 100644 --- a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx +++ b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx @@ -1,12 +1,6 @@ --- title: "Exemples de cas d’utilisation : actions avec autorisation" -permalink: "sample-use-cases-actions-with-authorization" 'description': "Apprenez à utiliser les actions avec le contrôle d’accès basé sur les rôles (RBAC)." -'og:title': "Exemples de cas d’utilisation : actions avec autorisation" -'og:description': "Apprenez à utiliser les actions avec le contrôle d’accès basé sur les rôles (RBAC)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exemples de cas d’utilisation : actions avec autorisation" -'twitter:description': "Apprenez à utiliser les actions avec le contrôle d’accès basé sur les rôles (RBAC)." --- Les [actions](/docs/fr-ca/customize/actions) Auth0 vous permettent de modifier ou de compléter le résultat de la décision prise par une [politique d’autorisation](/docs/fr-ca/manage-users/access-control/authorization-policies) préconfigurée afin que vous puissiez gérer des cas plus compliqués qu’avec le [contrôle d'accès basé sur les rôles (RBAC)](/docs/fr-ca/manage-users/access-control/rbac) seul. En fonction de leur ordre d’exécution, les actions peuvent modifier le résultat d’une décision d’autorisation avant que les autorisations ne soient ajoutées au jeton d’accès. Elles peuvent également vous permettre de personnaliser le contenu de vos jetons. diff --git a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-role-based-access-control.mdx b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-role-based-access-control.mdx index e3cfe3fbb..ab53dd8c4 100644 --- a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-role-based-access-control.mdx +++ b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-role-based-access-control.mdx @@ -1,12 +1,6 @@ --- title: "Exemples de cas d’utilisation : Contrôle d'accès basé sur les rôles (RBAC)" -permalink: "sample-use-cases-role-based-access-control" 'description': "Apprenez à mettre en œuvre l’autorisation basée sur les rôles (RBAC) dans différents scénarios et découvrez comment utiliser les règles avec la RBAC." -'og:title': "Exemples de cas d’utilisation : Contrôle d'accès basé sur les rôles (RBAC)" -'og:description': "Apprenez à mettre en œuvre l’autorisation basée sur les rôles (RBAC) dans différents scénarios et découvrez comment utiliser les règles avec la RBAC." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exemples de cas d’utilisation : Contrôle d'accès basé sur les rôles (RBAC)" -'twitter:description': "Apprenez à mettre en œuvre l’autorisation basée sur les rôles (RBAC) dans différents scénarios et découvrez comment utiliser les règles avec la RBAC." --- Examinons un exemple des raisons pour lesquelles vous pourriez avoir besoin du [contrôle d'accès basé sur les rôles (RBAC)](/docs/fr-ca/manage-users/access-control/rbac) dans votre flux d’autorisation et comment vous pourriez l’utiliser. diff --git a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx index 4478dd942..e290cc13b 100644 --- a/main/docs/fr-ca/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx +++ b/main/docs/fr-ca/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx @@ -1,12 +1,6 @@ --- title: "Exemples de cas d’utilisation : Règles avec autorisation" -permalink: "sample-use-cases-rules-with-authorization" 'description': "Apprenez à utiliser les règles avec le contrôle d’accès basé sur les rôles (Role-Based Access Control/RBAC). Pour utilisation avec notre ensemble de fonctionnalités Authorization Core." -'og:title': "Exemples de cas d’utilisation : Règles avec autorisation" -'og:description': "Apprenez à utiliser les règles avec le contrôle d’accès basé sur les rôles (Role-Based Access Control/RBAC). Pour utilisation avec notre ensemble de fonctionnalités Authorization Core." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Exemples de cas d’utilisation : Règles avec autorisation" -'twitter:description': "Apprenez à utiliser les règles avec le contrôle d’accès basé sur les rôles (Role-Based Access Control/RBAC). Pour utilisation avec notre ensemble de fonctionnalités Authorization Core." --- diff --git a/main/docs/fr-ca/manage-users/cookies.mdx b/main/docs/fr-ca/manage-users/cookies.mdx index 387462901..411e7911f 100644 --- a/main/docs/fr-ca/manage-users/cookies.mdx +++ b/main/docs/fr-ca/manage-users/cookies.mdx @@ -1,12 +1,6 @@ --- title: "Témoins" -permalink: "cookies" 'description': "Décrit ce que sont les témoins et comment ils peuvent être utilisés avec les sessions pour suivre l’authentification de l’utilisateur." -'og:title': "Témoins" -'og:description': "Décrit ce que sont les témoins et comment ils peuvent être utilisés avec les sessions pour suivre l’authentification de l’utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Témoins" -'twitter:description': "Décrit ce que sont les témoins et comment ils peuvent être utilisés avec les sessions pour suivre l’authentification de l’utilisateur." --- Les témoins sont des chaînes de données qu’un serveur Web envoie au navigateur. Lorsqu’un navigateur envoie une nouvelle requête au serveur Web, il envoie la même chaîne de données au serveur Web avec sa requête. diff --git a/main/docs/fr-ca/manage-users/cookies/authentication-api-cookies.mdx b/main/docs/fr-ca/manage-users/cookies/authentication-api-cookies.mdx index 2615ba694..2ef37f474 100644 --- a/main/docs/fr-ca/manage-users/cookies/authentication-api-cookies.mdx +++ b/main/docs/fr-ca/manage-users/cookies/authentication-api-cookies.mdx @@ -1,12 +1,6 @@ --- title: "Témoins de l’Authentication API" -permalink: "authentication-api-cookies" 'description': "Découvrez les témoins de l’Authentication API, notamment ce qu’ils sont, à quoi ils servent et comment il faut les traiter." -'og:title': "Témoins de l’Authentication API" -'og:description': "Découvrez les témoins de l’Authentication API, notamment ce qu’ils sont, à quoi ils servent et comment il faut les traiter." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Témoins de l’Authentication API" -'twitter:description': "Découvrez les témoins de l’Authentication API, notamment ce qu’ils sont, à quoi ils servent et comment il faut les traiter." --- Authentication API Auth0 utilise un ensemble de témoins HTTP pour activer [l’authentification unique (SSO)](/docs/fr-ca/authenticate/single-sign-on), [l’authentification multifacteur (MFA)](/docs/fr-ca/secure/multi-factor-authentication) et les capacités de [protection contre les attaques](/docs/fr-ca/secure/attack-protection). Le tableau ci-dessous présente certains des témoins sur lesquels s’appuie l’Authentication API et décrit leurs objectifs : diff --git a/main/docs/fr-ca/manage-users/cookies/samesite-cookie-attribute-changes.mdx b/main/docs/fr-ca/manage-users/cookies/samesite-cookie-attribute-changes.mdx index 0e6641087..591cca090 100644 --- a/main/docs/fr-ca/manage-users/cookies/samesite-cookie-attribute-changes.mdx +++ b/main/docs/fr-ca/manage-users/cookies/samesite-cookie-attribute-changes.mdx @@ -1,12 +1,6 @@ --- title: "Modifications des attributs du témoin SameSite" -permalink: "samesite-cookie-attribute-changes" 'description': "Décrit comment les modifications apportées au navigateur, telles que l’attribut de témoin SameSite, affectent vos applications Web qui intègrent du contenu provenant de domaines tiers." -'og:title': "Modifications des attributs du témoin SameSite" -'og:description': "Décrit comment les modifications apportées au navigateur, telles que l’attribut de témoin SameSite, affectent vos applications Web qui intègrent du contenu provenant de domaines tiers." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Modifications des attributs du témoin SameSite" -'twitter:description': "Décrit comment les modifications apportées au navigateur, telles que l’attribut de témoin SameSite, affectent vos applications Web qui intègrent du contenu provenant de domaines tiers." --- Les témoins, qui sont utilisés pour l’authentification et le maintien des sessions, peuvent être sécurisés en définissant des attributs. Auth0 utilise des témoins dans les cas suivants : diff --git a/main/docs/fr-ca/manage-users/cookies/spa-authenticate-with-cookies.mdx b/main/docs/fr-ca/manage-users/cookies/spa-authenticate-with-cookies.mdx index 858972c74..6fa8ead0f 100644 --- a/main/docs/fr-ca/manage-users/cookies/spa-authenticate-with-cookies.mdx +++ b/main/docs/fr-ca/manage-users/cookies/spa-authenticate-with-cookies.mdx @@ -1,12 +1,6 @@ --- title: "Authentifier les applications à page unique avec des témoins" -permalink: "spa-authenticate-with-cookies" 'description': "Décrit comment utiliser votre système dorsal pour authentifier une application à page unique (SPA) avec des témoins." -'og:title': "Authentifier les applications à page unique avec des témoins" -'og:description': "Décrit comment utiliser votre système dorsal pour authentifier une application à page unique (SPA) avec des témoins." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentifier les applications à page unique avec des témoins" -'twitter:description': "Décrit comment utiliser votre système dorsal pour authentifier une application à page unique (SPA) avec des témoins." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/my-account-api.mdx b/main/docs/fr-ca/manage-users/my-account-api.mdx index 51da22d3c..86bb1afb1 100644 --- a/main/docs/fr-ca/manage-users/my-account-api.mdx +++ b/main/docs/fr-ca/manage-users/my-account-api.mdx @@ -1,12 +1,6 @@ --- description: Apprendre comment vous pouvez permettre à vos utilisateurs de gérer leurs propres informations de compte avec My Account API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': My Account API -'og:url': https://auth0.com/docs/ -permalink: my-account-api title: My Account API -'twitter:description': Apprendre comment vous pouvez permettre à vos utilisateurs de gérer leurs propres informations de compte avec My Account API. -'twitter:title': My Account API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations.mdx b/main/docs/fr-ca/manage-users/organizations.mdx index 730704df0..5d9caa447 100644 --- a/main/docs/fr-ca/manage-users/organizations.mdx +++ b/main/docs/fr-ca/manage-users/organizations.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Organizations" -permalink: "organizations" 'description': "Décrit les détails de la fonctionnalité Auth0 Organizations." -'og:title': "Auth0 Organizations" -'og:description': "Décrit les détails de la fonctionnalité Auth0 Organizations." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Organizations" -'twitter:description': "Décrit les détails de la fonctionnalité Auth0 Organizations." --- diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations.mdx index 0072e8626..f6d87e5a4 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les Organizations" -permalink: "configure-organizations" 'description': "Référencez les différentes options dont vous disposez pour configurer les Organizations." -'og:title': "Configurer les Organizations" -'og:description': "Référencez les différentes options dont vous disposez pour configurer les Organizations." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les Organizations" -'twitter:description': "Référencez les différentes options dont vous disposez pour configurer les Organizations." --- Vous pouvez configurer les Organizations en utilisant diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-member-roles.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-member-roles.mdx index 7b5b1da9f..abd4dc913 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-member-roles.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer des rôles aux membres de l’organisation" -permalink: "remove-member-roles" 'description': "Apprenez à retirer des rôles aux membres de l’organisation en utilisant Auth0 Dashboard ou Management API." -'og:title': "Supprimer des rôles aux membres de l’organisation" -'og:description': "Apprenez à retirer des rôles aux membres de l’organisation en utilisant Auth0 Dashboard ou Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer des rôles aux membres de l’organisation" -'twitter:description': "Apprenez à retirer des rôles aux membres de l’organisation en utilisant Auth0 Dashboard ou Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-members.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-members.mdx index 944eb79d2..790f6bd6f 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-members.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/remove-members.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer des membres d’organisations" -permalink: "remove-members" 'description': "Apprenez à supprimer des rôles attribués aux membres de l’organisation en utilisant l’Auth0 Dashboard ou Management API." -'og:title': "Supprimer des membres d’organisations" -'og:description': "Apprenez à supprimer des rôles attribués aux membres de l’organisation en utilisant l’Auth0 Dashboard ou Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer des membres d’organisations" -'twitter:description': "Apprenez à supprimer des rôles attribués aux membres de l’organisation en utilisant l’Auth0 Dashboard ou Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-connections.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-connections.mdx index c64e426f4..653dc2b34 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-connections.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-connections.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer les connexions d’organisation" -permalink: "retrieve-connections" 'description': "Comment récupérer des connexions d’organisations à l’aide d’Auth0 Dashboard ou de Management API." -'og:title': "Récupérer les connexions d’organisation" -'og:description': "Comment récupérer des connexions d’organisations à l’aide d’Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer les connexions d’organisation" -'twitter:description': "Comment récupérer des connexions d’organisations à l’aide d’Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx index 1b3b92c02..ef46d8731 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer les rôles des membres d’une organisation" -permalink: "retrieve-member-roles" 'description': "Découvrez comment récupérer les rôles des membres d’une organisation à l’aide du Auth0 Dashboard (Tableau de bord Auth0) et de Management API." -'og:title': "Récupérer les rôles des membres d’une organisation" -'og:description': "Découvrez comment récupérer les rôles des membres d’une organisation à l’aide du Auth0 Dashboard (Tableau de bord Auth0) et de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer les rôles des membres d’une organisation" -'twitter:description': "Découvrez comment récupérer les rôles des membres d’une organisation à l’aide du Auth0 Dashboard (Tableau de bord Auth0) et de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-members.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-members.mdx index f57cd46ae..aa950d9bb 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-members.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-members.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer les membres d’une organisation" -permalink: "retrieve-members" 'description': "Apprenez à récupérer les membres d’une organisation en utilisant Auth0 Management API." -'og:title': "Récupérer les membres d’une organisation" -'og:description': "Apprenez à récupérer les membres d’une organisation en utilisant Auth0 Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer les membres d’une organisation" -'twitter:description': "Apprenez à récupérer les membres d’une organisation en utilisant Auth0 Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-organizations.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-organizations.mdx index 71ad092e7..2fb4d5674 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-organizations.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-organizations.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer des Organisations" -permalink: "retrieve-organizations" 'description': "Apprenez à récupérer des Organisations en utilisant l’Auth0 Dashboard et Management API." -'og:title': "Récupérer des Organisations" -'og:description': "Apprenez à récupérer des Organisations en utilisant l’Auth0 Dashboard et Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer des Organisations" -'twitter:description': "Apprenez à récupérer des Organisations en utilisant l’Auth0 Dashboard et Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx index f1378ae43..5c220c19a 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer l’appartenance d’un utilisateur à une organisation" -permalink: "retrieve-user-membership" 'description': "Découvrez comment récupérer l’appartenance d’un utilisateur à une organisation à l’aide de Management API Auth0." -'og:title': "Récupérer l’appartenance d’un utilisateur à une organisation" -'og:description': "Découvrez comment récupérer l’appartenance d’un utilisateur à une organisation à l’aide de Management API Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer l’appartenance d’un utilisateur à une organisation" -'twitter:description': "Découvrez comment récupérer l’appartenance d’un utilisateur à une organisation à l’aide de Management API Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-for-organizations.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-for-organizations.mdx index 80880ac99..ca6ddbb0c 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-for-organizations.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-for-organizations.mdx @@ -1,12 +1,6 @@ --- title: "Recherche d’organisations" -permalink: "search-for-organizations" 'description': "Découvrez comment rechercher des organisations à l’aide du Auth0 Dashboard." -'og:title': "Recherche d’organisations" -'og:description': "Découvrez comment rechercher des organisations à l’aide du Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Recherche d’organisations" -'twitter:description': "Découvrez comment rechercher des organisations à l’aide du Auth0 Dashboard." --- Dans la section Organizations d’[Auth0 Dashboard](https://manage.auth0.com/#/organizations), vous pouvez rechercher des [organisations](/docs/fr-ca/manage-users/organizations/organizations-overview) par nom ou par nom d’affichage. diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-organization-members.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-organization-members.mdx index aafd951c4..8b6bbb1f8 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-organization-members.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/search-organization-members.mdx @@ -1,12 +1,6 @@ --- title: "Recherche des membres de l’organisation" -permalink: "search-organization-members" 'description': "Comment utiliser la Recherche d’utilisateur pour trouver les membres d’une organisation" -'og:title': "Recherche des membres de l’organisation" -'og:description': "Comment utiliser la Recherche d’utilisateur pour trouver les membres d’une organisation" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Recherche des membres de l’organisation" -'twitter:description': "Comment utiliser la Recherche d’utilisateur pour trouver les membres d’une organisation" --- En plus d’afficher la [liste des membres de l’organisation](/docs/fr-ca/manage-users/organizations/configure-organizations/retrieve-members), vous pouvez utiliser la fonctionnalité [Recherche d’utilisateur](/docs/fr-ca/manage-users/user-search) pour trouver des utilisateurs filtrés par leur appartenance à une organisation en utilisant le paramètre `organisation_id` dans la recherche. diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/send-membership-invitations.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/send-membership-invitations.mdx index fb1dfc926..99d8cef6c 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/send-membership-invitations.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/send-membership-invitations.mdx @@ -1,12 +1,6 @@ --- title: "Envoyer des invitations d’adhésion à une organisation" -permalink: "send-membership-invitations" 'description': "Découvrez comment envoyer des invitations d’adhésion aux organisation à l’aide du Auth0 Dashboard ou de Management API." -'og:title': "Envoyer des invitations d’adhésion à une organisation" -'og:description': "Découvrez comment envoyer des invitations d’adhésion aux organisation à l’aide du Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Envoyer des invitations d’adhésion à une organisation" -'twitter:description': "Découvrez comment envoyer des invitations d’adhésion aux organisation à l’aide du Auth0 Dashboard ou de Management API." --- Vous pouvez envoyer des invitations d’adhésion à une [organisation](/docs/fr-ca/manage-users/organizations/organizations-overview) aux utilisateurs à l’aide du diff --git a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx index f3504c1bf..5014d1a40 100644 --- a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx +++ b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "Auditer l’accès M2M" -permalink: "audit-m2m-access" 'description': "Découvrez comment auditer l’accès M2M pour une application." -'og:title': "Auditer l’accès M2M" -'og:description': "Découvrez comment auditer l’accès M2M pour une application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auditer l’accès M2M" -'twitter:description': "Découvrez comment auditer l’accès M2M pour une application." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx index 871d0b5fb..7932c986b 100644 --- a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx +++ b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "Autoriser l’accès de communication entre machines (M2M)" -permalink: "authorize-m2m-access" 'description': "Découvrez comment autoriser l’accès M2M pour votre application." -'og:title': "Autoriser l’accès de communication entre machines (M2M)" -'og:description': "Découvrez comment autoriser l’accès M2M pour votre application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Autoriser l’accès de communication entre machines (M2M)" -'twitter:description': "Découvrez comment autoriser l’accès M2M pour votre application." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx index 0c798d420..255645437 100644 --- a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx +++ b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "Configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M)" -permalink: "configure-your-application-for-m2m-access" 'description': "Découvrez comment configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M) à l’aide d’Auth0 Dashboard et de Management API." -'og:title': "Configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M)" -'og:description': "Découvrez comment configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M) à l’aide d’Auth0 Dashboard et de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M)" -'twitter:description': "Découvrez comment configurer votre application pour l’accès communication entre machines (machine-to-machine/M2M) à l’aide d’Auth0 Dashboard et de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx index e9b3edecc..e0b4d9990 100644 --- a/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx +++ b/main/docs/fr-ca/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "Révoquer l’accès M2M" -permalink: "revoke-m2m-access" 'description': "Découvrez comment révoquer l’accès M2M pour une application." -'og:title': "Révoquer l’accès M2M" -'og:description': "Découvrez comment révoquer l’accès M2M pour une application." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Révoquer l’accès M2M" -'twitter:description': "Découvrez comment révoquer l’accès M2M pour une application." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/organizations/organizations-overview.mdx b/main/docs/fr-ca/manage-users/organizations/organizations-overview.mdx index 9e45a0a91..53ddae868 100644 --- a/main/docs/fr-ca/manage-users/organizations/organizations-overview.mdx +++ b/main/docs/fr-ca/manage-users/organizations/organizations-overview.mdx @@ -1,12 +1,6 @@ --- title: "Comprendre le fonctionnement des organisations Auth0" -permalink: "organizations-overview" 'description': "Décrit le fonctionnement des organisations Auth0, les cas d’utilisation, un exemple de scénario, la planification et les limites." -'og:title': "Comprendre le fonctionnement des organisations Auth0" -'og:description': "Décrit le fonctionnement des organisations Auth0, les cas d’utilisation, un exemple de scénario, la planification et les limites." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Comprendre le fonctionnement des organisations Auth0" -'twitter:description': "Décrit le fonctionnement des organisations Auth0, les cas d’utilisation, un exemple de scénario, la planification et les limites." --- diff --git a/main/docs/fr-ca/manage-users/organizations/using-tokens.mdx b/main/docs/fr-ca/manage-users/organizations/using-tokens.mdx index e32d3833a..99a9e4936 100644 --- a/main/docs/fr-ca/manage-users/organizations/using-tokens.mdx +++ b/main/docs/fr-ca/manage-users/organizations/using-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Travailler avec des jetons et Organizations" -permalink: "using-tokens" 'description': "Découvrez comment les jetons fonctionnent avec la fonctionnalité Organizations d’Auth0 et comment authentifier les utilisateurs appartenant à une organization." -'og:title': "Travailler avec des jetons et Organizations" -'og:description': "Découvrez comment les jetons fonctionnent avec la fonctionnalité Organizations d’Auth0 et comment authentifier les utilisateurs appartenant à une organization." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Travailler avec des jetons et Organizations" -'twitter:description': "Découvrez comment les jetons fonctionnent avec la fonctionnalité Organizations d’Auth0 et comment authentifier les utilisateurs appartenant à une organization." --- diff --git a/main/docs/fr-ca/manage-users/sessions.mdx b/main/docs/fr-ca/manage-users/sessions.mdx index 40eccad2b..4116e143d 100644 --- a/main/docs/fr-ca/manage-users/sessions.mdx +++ b/main/docs/fr-ca/manage-users/sessions.mdx @@ -1,12 +1,6 @@ --- title: "Sessions" -permalink: "sessions" 'description': "Décrit ce que sont les sessions et comment elles sont utilisées dans Auth0." -'og:title': "Sessions" -'og:description': "Décrit ce que sont les sessions et comment elles sont utilisées dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sessions" -'twitter:description': "Décrit ce que sont les sessions et comment elles sont utilisées dans Auth0." --- Une session est un groupe d’interactions entre un utilisateur et une application pendant une période donnée. Une session unique peut consister en plusieurs activités (telles que la consultation de pages, des événements, des interactions sociales et des transactions de commerce électronique) et peut stocker temporairement ces informations pendant que l’utilisateur est connecté. diff --git a/main/docs/fr-ca/manage-users/sessions/configure-session-lifetime-settings.mdx b/main/docs/fr-ca/manage-users/sessions/configure-session-lifetime-settings.mdx index d3d47ab1d..11e6e2054 100644 --- a/main/docs/fr-ca/manage-users/sessions/configure-session-lifetime-settings.mdx +++ b/main/docs/fr-ca/manage-users/sessions/configure-session-lifetime-settings.mdx @@ -1,12 +1,6 @@ --- title: "Configuration des paramètres de durée de vie des sessions" -permalink: "configure-session-lifetime-settings" 'description': "Décrit comment configurer les longueurs et limites de session pour un locataire à l’aide du Auth0 Dashboard ou de Management API." -'og:title': "Configuration des paramètres de durée de vie des sessions" -'og:description': "Décrit comment configurer les longueurs et limites de session pour un locataire à l’aide du Auth0 Dashboard ou de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configuration des paramètres de durée de vie des sessions" -'twitter:description': "Décrit comment configurer les longueurs et limites de session pour un locataire à l’aide du Auth0 Dashboard ou de Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/sessions/manage-multi-site-sessions.mdx b/main/docs/fr-ca/manage-users/sessions/manage-multi-site-sessions.mdx index 8e5128d7e..c3e7867ee 100644 --- a/main/docs/fr-ca/manage-users/sessions/manage-multi-site-sessions.mdx +++ b/main/docs/fr-ca/manage-users/sessions/manage-multi-site-sessions.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les sessions multisites avec la trousse SDK Auth0" -permalink: "manage-multi-site-sessions" 'description': "Décrit le flux de travail avec la trousse SDK auth0-spa-js pour prendre en charge la gestion de sessions multisites." -'og:title': "Gérer les sessions multisites avec la trousse SDK Auth0" -'og:description': "Décrit le flux de travail avec la trousse SDK auth0-spa-js pour prendre en charge la gestion de sessions multisites." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les sessions multisites avec la trousse SDK Auth0" -'twitter:description': "Décrit le flux de travail avec la trousse SDK auth0-spa-js pour prendre en charge la gestion de sessions multisites." --- ## Sessions de courte durée diff --git a/main/docs/fr-ca/manage-users/sessions/manage-sessions-actions.mdx b/main/docs/fr-ca/manage-users/sessions/manage-sessions-actions.mdx index ce525339c..bf7c2403d 100644 --- a/main/docs/fr-ca/manage-users/sessions/manage-sessions-actions.mdx +++ b/main/docs/fr-ca/manage-users/sessions/manage-sessions-actions.mdx @@ -1,12 +1,6 @@ --- title: "Sessions avec actions" -permalink: "manage-sessions-actions" 'description': "En savoir plus sur la gestion des sessions avec Actions" -'og:title': "Sessions avec actions" -'og:description': "En savoir plus sur la gestion des sessions avec Actions" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sessions avec actions" -'twitter:description': "En savoir plus sur la gestion des sessions avec Actions" --- L’utilisation des sessions avec des [Actions](/docs/fr-ca/customize/actions) vous permet de configurer des capacités de détection et de réponse aux risques post-authentification afin de protéger vos applications et vos utilisateurs contre le détournement de session. Vous pouvez également personnaliser dynamiquement [les limites de durée de vie de la session](/docs/fr-ca/manage-users/sessions/configure-session-lifetime-settings). diff --git a/main/docs/fr-ca/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx b/main/docs/fr-ca/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx index 1eab7ec29..dca8108b8 100644 --- a/main/docs/fr-ca/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx +++ b/main/docs/fr-ca/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les sessions utilisateur avec Auth0 Management API" -permalink: "manage-user-sessions-with-auth0-management-api" 'description': "Comment gérer les sessions utilisateur avec Auth0 Management API." -'og:title': "Gérer les sessions utilisateur avec Auth0 Management API" -'og:description': "Comment gérer les sessions utilisateur avec Auth0 Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les sessions utilisateur avec Auth0 Management API" -'twitter:description': "Comment gérer les sessions utilisateur avec Auth0 Management API." --- Auth0 utilise des [sessions](/docs/fr-ca/manage-users/sessions) pour maintenir l’état d’authentification d’un utilisateur à travers les requêtes. diff --git a/main/docs/fr-ca/manage-users/sessions/non-persistent-sessions.mdx b/main/docs/fr-ca/manage-users/sessions/non-persistent-sessions.mdx index 6d34284c7..dd3ec53dd 100644 --- a/main/docs/fr-ca/manage-users/sessions/non-persistent-sessions.mdx +++ b/main/docs/fr-ca/manage-users/sessions/non-persistent-sessions.mdx @@ -1,12 +1,6 @@ --- title: "Sessions non persistantes" -permalink: "non-persistent-sessions" 'description': "Cette section décrit les sessions non persistantes disponibles dans Auth0." -'og:title': "Sessions non persistantes" -'og:description': "Cette section décrit les sessions non persistantes disponibles dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sessions non persistantes" -'twitter:description': "Cette section décrit les sessions non persistantes disponibles dans Auth0." --- Dans les sessions persistantes, les utilisateurs ferment le navigateur, mais conservent la session lorsqu’ils ouvrent à nouveau le navigateur sur le même appareil. Pour améliorer l’expérience utilisateur et fournir un accès plus sécurisé, les sessions non persistantes invalident un témoin de session lorsque le navigateur est fermé. diff --git a/main/docs/fr-ca/manage-users/sessions/session-layers.mdx b/main/docs/fr-ca/manage-users/sessions/session-layers.mdx index eb621486f..2492ce024 100644 --- a/main/docs/fr-ca/manage-users/sessions/session-layers.mdx +++ b/main/docs/fr-ca/manage-users/sessions/session-layers.mdx @@ -1,12 +1,6 @@ --- title: "Couches de sessions" -permalink: "session-layers" 'description': "Cette section décrit les couches qui sont créées lorsque les utilisateurs se connectent." -'og:title': "Couches de sessions" -'og:description': "Cette section décrit les couches qui sont créées lorsque les utilisateurs se connectent." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Couches de sessions" -'twitter:description': "Cette section décrit les couches qui sont créées lorsque les utilisateurs se connectent." --- Trois couches de session peuvent en principe être créés lorsque vos utilisateurs se connectent : diff --git a/main/docs/fr-ca/manage-users/sessions/session-lifetime-limits.mdx b/main/docs/fr-ca/manage-users/sessions/session-lifetime-limits.mdx index 16ef1ee36..0797907a4 100644 --- a/main/docs/fr-ca/manage-users/sessions/session-lifetime-limits.mdx +++ b/main/docs/fr-ca/manage-users/sessions/session-lifetime-limits.mdx @@ -1,12 +1,6 @@ --- title: "Limites de durée de vie des sessions" -permalink: "session-lifetime-limits" 'description': "Décrit la durée maximale qu’un système peut accorder à une session avant d’y mettre fin." -'og:title': "Limites de durée de vie des sessions" -'og:description': "Décrit la durée maximale qu’un système peut accorder à une session avant d’y mettre fin." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Limites de durée de vie des sessions" -'twitter:description': "Décrit la durée maximale qu’un système peut accorder à une session avant d’y mettre fin." --- Les limites de durée de vie des sessions déterminent la durée pendant laquelle le système doit conserver une session de connexion. Dans Auth0, deux paramètres peuvent être configurés pour la durée de vie de la session. diff --git a/main/docs/fr-ca/manage-users/user-accounts.mdx b/main/docs/fr-ca/manage-users/user-accounts.mdx index c9676ceb7..02d031572 100644 --- a/main/docs/fr-ca/manage-users/user-accounts.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts.mdx @@ -1,12 +1,6 @@ --- title: "Comptes d’utilisateur" -permalink: "user-accounts" 'description': "Apprenez à travailler avec des comptes d’utilisateurs dans Auth0." -'og:title': "Comptes d’utilisateur" -'og:description': "Apprenez à travailler avec des comptes d’utilisateurs dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Comptes d’utilisateur" -'twitter:description': "Apprenez à travailler avec des comptes d’utilisateurs dans Auth0." --- La base de données hébergée dans le nuage d’Auth0 stocke une variété d’informations sur vos utilisateurs qui vous sont accessibles. Ces informations sont accessible sur le profil utilisateur, et les utilisateurs sont regroupés par locataire. Les informations relatives aux utilisateurs peuvent provenir de différentes sources, dont les fournisseurs d’identité, vos propres bases de données et les connexions d’entreprise (Active Directory, Gestion des utilisateurs - Utilisateurs](https://manage.auth0.com/#/users). diff --git a/main/docs/fr-ca/manage-users/user-accounts/deny-api-access.mdx b/main/docs/fr-ca/manage-users/user-accounts/deny-api-access.mdx index dadfb9928..46623c452 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/deny-api-access.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/deny-api-access.mdx @@ -1,12 +1,6 @@ --- title: "Refuser l’accès d’un utilisateur à une API à l’aide de règles" -permalink: "deny-api-access" 'description': "Apprenez à utiliser Authorization Extension d’Auth0 pour refuser aux utilisateurs l’accès à une API à l’aide de règles." -'og:title': "Refuser l’accès d’un utilisateur à une API à l’aide de règles" -'og:description': "Apprenez à utiliser Authorization Extension d’Auth0 pour refuser aux utilisateurs l’accès à une API à l’aide de règles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Refuser l’accès d’un utilisateur à une API à l’aide de règles" -'twitter:description': "Apprenez à utiliser Authorization Extension d’Auth0 pour refuser aux utilisateurs l’accès à une API à l’aide de règles." --- diff --git a/main/docs/fr-ca/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx b/main/docs/fr-ca/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx index dfd4d5c74..2944940a1 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des informations de l’utilisateur sur les pages de destination Unbounce" -permalink: "get-user-information-on-unbounce-landing-pages" 'description': "Comment obtenir des informations de l’utilisateur avec l’authentificationvia réseau social en un clic sur les pages d'accueil Unbounce." -'og:title': "Obtenir des informations de l’utilisateur sur les pages de destination Unbounce" -'og:description': "Comment obtenir des informations de l’utilisateur avec l’authentificationvia réseau social en un clic sur les pages d'accueil Unbounce." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des informations de l’utilisateur sur les pages de destination Unbounce" -'twitter:description': "Comment obtenir des informations de l’utilisateur avec l’authentificationvia réseau social en un clic sur les pages d'accueil Unbounce." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-accounts/identify-users.mdx b/main/docs/fr-ca/manage-users/user-accounts/identify-users.mdx index 034acfd3e..cde893731 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/identify-users.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/identify-users.mdx @@ -1,12 +1,6 @@ --- title: "Identifier les utilisateurs" -permalink: "identify-users" 'description': "Apprenez à identifier les utilisateurs de manière unique." -'og:title': "Identifier les utilisateurs" -'og:description': "Apprenez à identifier les utilisateurs de manière unique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Identifier les utilisateurs" -'twitter:description': "Apprenez à identifier les utilisateurs de manière unique." --- Il existe deux options recommandées pour identifier de manière unique vos utilisateurs : diff --git a/main/docs/fr-ca/manage-users/user-accounts/manage-user-access-to-applications.mdx b/main/docs/fr-ca/manage-users/user-accounts/manage-user-access-to-applications.mdx index 04ac724ca..dcacfc63f 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/manage-user-access-to-applications.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/manage-user-access-to-applications.mdx @@ -1,12 +1,6 @@ --- title: "Gérer l’accès des utilisateurs aux applications" -permalink: "manage-user-access-to-applications" 'description': "Explique les bases d’un profil utilisateur, comment créer un utilisateur et afficher les utilisateurs et les détails de leur profil." -'og:title': "Gérer l’accès des utilisateurs aux applications" -'og:description': "Explique les bases d’un profil utilisateur, comment créer un utilisateur et afficher les utilisateurs et les détails de leur profil." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer l’accès des utilisateurs aux applications" -'twitter:description': "Explique les bases d’un profil utilisateur, comment créer un utilisateur et afficher les utilisateurs et les détails de leur profil." --- All users associated with a single Auth0 tenant are shared between the tenant’s applications (and therefore have access to the applications). diff --git a/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-dashboard.mdx b/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-dashboard.mdx index 8bc449b37..ff49f7ac8 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-dashboard.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les utilisateurs à l’aide du Dashboard" -permalink: "manage-users-using-the-dashboard" 'description': "Comment gérer les utilisateurs à l’aide d’Auth0 Dashboard." -'og:title': "Gérer les utilisateurs à l’aide du Dashboard" -'og:description': "Comment gérer les utilisateurs à l’aide d’Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les utilisateurs à l’aide du Dashboard" -'twitter:description': "Comment gérer les utilisateurs à l’aide d’Auth0 Dashboard." --- Le Dashboard vous permet de gérer vos utilisateurs. Pour commencer, rendez-vous à [Dashboard > Gestion des utilisateurs > Utilisateurs](https://manage.auth0.com/#/users). Vous pourrez alors créer, afficher, modifier et supprimer des utilisateurs. diff --git a/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-management-api.mdx b/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-management-api.mdx index c1e14201b..eded5971d 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-management-api.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/manage-users-using-the-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les utilisateurs à l’aide de Management API" -permalink: "manage-users-using-the-management-api" 'description': "Apprenez à créer un utilisateur et à afficher les utilisateurs et les détails de leur profil à l’aide de Management API." -'og:title': "Gérer les utilisateurs à l’aide de Management API" -'og:description': "Apprenez à créer un utilisateur et à afficher les utilisateurs et les détails de leur profil à l’aide de Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les utilisateurs à l’aide de Management API" -'twitter:description': "Apprenez à créer un utilisateur et à afficher les utilisateurs et les détails de leur profil à l’aide de Management API." --- Tout comme avec le tableau de bord, vous pouvez récupérer, créer, mettre à jour ou supprimer des utilisateurs à l’aide de [Management API](/docs/fr-ca/api/management/v2#!/Users/get_users). Si vous souhaitez appeler Management API directement, vous devrez d’abord générer le jeton d’accès approprié. Pour en savoir plus, consultez [Jetons d’accès pour Management API](/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens). Vous pouvez également utiliser la trousse SDK pour mettre en œuvre la fonctionnalité dont vous avez besoin pour appeler Management API à partir de votre application. Pour afficher la liste des trousses SDK proposées, consultez [la section trousses SDK de notre matrice de soutien](/docs/fr-ca/troubleshoot/customer-support/product-support-matrix). diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata.mdx index 13c7dee79..76cf22e0a 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata.mdx @@ -1,12 +1,6 @@ --- title: "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -permalink: "metadata" 'description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." -'og:title': "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -'og:description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -'twitter:description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." --- Auth0 fournit un système complet de stockage des métadonnées dans le profil utilisateur Auth0. Vous pouvez utiliser les métadonnées pour effectuer les activités suivantes : diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata/configure-application-metadata.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata/configure-application-metadata.mdx index 6482f03e8..8e71e83d7 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata/configure-application-metadata.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata/configure-application-metadata.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les métadonnées de l’application" -permalink: "configure-application-metadata" 'description': "Apprenez comment configurer, mettre à jour et supprimer les métadonnées de l’application (client_metadata et clientMetadata) dans les paramètres avancés des applications de l’Auh0 Dashboard." -'og:title': "Configurer les métadonnées de l’application" -'og:description': "Apprenez comment configurer, mettre à jour et supprimer les métadonnées de l’application (client_metadata et clientMetadata) dans les paramètres avancés des applications de l’Auh0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les métadonnées de l’application" -'twitter:description': "Apprenez comment configurer, mettre à jour et supprimer les métadonnées de l’application (client_metadata et clientMetadata) dans les paramètres avancés des applications de l’Auh0 Dashboard." --- Les métadonnées d’application sont facultatives et consistent en des clés et des valeurs personnalisables (255 caractères maximum chacune), que vous pouvez définir pour chaque application. Les métadonnées sont exposées dans l’objet `Client` sous la forme `client_metadata`, et dans les règles sous la forme `context.clientMetadata`. Vous pouvez par exemple stocker l’URL correspondant à la page d’accueil de l’application (un champ qu’Auth0 ne fournit pas par défaut dans les paramètres de l’application). diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-api.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-api.mdx index 779481f2a..8680a0d0d 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-api.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-api.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les métadonnées à l’aide de Management API" -permalink: "manage-metadata-api" 'description': "Apprenez à créer, mettre à jour, fusionner et supprimer des métadonnées avec Management API." -'og:title': "Gérer les métadonnées à l’aide de Management API" -'og:description': "Apprenez à créer, mettre à jour, fusionner et supprimer des métadonnées avec Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les métadonnées à l’aide de Management API" -'twitter:description': "Apprenez à créer, mettre à jour, fusionner et supprimer des métadonnées avec Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-lock.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-lock.mdx index 61f6afecc..5c061cf43 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-lock.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-lock.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les métadonnées avec Lock" -permalink: "manage-metadata-lock" 'description': "Comment gérer les métadonnées des utilisateurs et des applications à l’aide de la bibliothèque Auth0 Lock." -'og:title': "Gérer les métadonnées avec Lock" -'og:description': "Comment gérer les métadonnées des utilisateurs et des applications à l’aide de la bibliothèque Auth0 Lock." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les métadonnées avec Lock" -'twitter:description': "Comment gérer les métadonnées des utilisateurs et des applications à l’aide de la bibliothèque Auth0 Lock." --- Vous pouvez utiliser [la bibliothèque Lock](/docs/fr-ca/libraries/lock) pour définir, ajouter, lire et mettre à jour les `user_metadata`. Consultez les propriétés `user_metadata` de la même manière que pour n’importe quelle autre propriété de profil utilisateur. Par exemple, l’extrait de code suivant récupère la valeur associée à `user_metadata.hobby` et l’affecte à un élément de la page : diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-rules.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-rules.mdx index 4c4924ab1..85a1516ed 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-rules.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-metadata-rules.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les métadonnées avec des règles" -permalink: "manage-metadata-rules" 'description': "Apprenez à gérer les métadonnées des applications, des utilisateurs et des clients à l’aide de règles." -'og:title': "Gérer les métadonnées avec des règles" -'og:description': "Apprenez à gérer les métadonnées des applications, des utilisateurs et des clients à l’aide de règles." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les métadonnées avec des règles" -'twitter:description': "Apprenez à gérer les métadonnées des applications, des utilisateurs et des clients à l’aide de règles." --- diff --git a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-user-metadata.mdx b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-user-metadata.mdx index 55cd4c4b6..9f90a052b 100644 --- a/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-user-metadata.mdx +++ b/main/docs/fr-ca/manage-users/user-accounts/metadata/manage-user-metadata.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les métadonnées des utilisateurs avec le déclencheur d’action après l’ouverture de session" -permalink: "manage-user-metadata" 'description': "Apprenez à utiliser le déclencheur d’action post-login pour modifier les user_metadata et app_metadata dans le cadre du flux de connexion d’un utilisateur." -'og:title': "Gérer les métadonnées des utilisateurs avec le déclencheur d’action après l’ouverture de session" -'og:description': "Apprenez à utiliser le déclencheur d’action post-login pour modifier les user_metadata et app_metadata dans le cadre du flux de connexion d’un utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les métadonnées des utilisateurs avec le déclencheur d’action après l’ouverture de session" -'twitter:description': "Apprenez à utiliser le déclencheur d’action post-login pour modifier les user_metadata et app_metadata dans le cadre du flux de connexion d’un utilisateur." --- Auth0 fournit un système complet pour stocker les [métadonnées](/docs/fr-ca/manage-users/user-accounts/metadata) sur le profil utilisateur Auth0. Vous pouvez configurer un déclencheur `post-login` pour modifier `user_metadata` et `app_metadata` dans le cadre du flux de connexion d’un utilisateur. Les déclencheurs post-ouverture de session sont utiles pour des tâches telles que le stockage de données spécifiques à l’application sur le profil utilisateur, la capture des journaux d’opérations de l’utilisateur, le mappage des attributs diff --git a/main/docs/fr-ca/manage-users/user-migration/bulk-user-imports.mdx b/main/docs/fr-ca/manage-users/user-migration/bulk-user-imports.mdx index 1569e4185..c55a14137 100644 --- a/main/docs/fr-ca/manage-users/user-migration/bulk-user-imports.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/bulk-user-imports.mdx @@ -1,12 +1,6 @@ --- title: "Importation d’utilisateurs par lot" -permalink: "bulk-user-imports" 'description': "Apprenez comment performer importations d’utilisateurs en masse avec le Management API." -'og:title': "Importation d’utilisateurs par lot" -'og:description': "Apprenez comment performer importations d’utilisateurs en masse avec le Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Importation d’utilisateurs par lot" -'twitter:description': "Apprenez comment performer importations d’utilisateurs en masse avec le Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx b/main/docs/fr-ca/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx index 812ee2fcf..cf7bcef65 100644 --- a/main/docs/fr-ca/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx @@ -1,12 +1,6 @@ --- title: "Configurer la migration automatique à partir de votre base de données" -permalink: "configure-automatic-migration-from-your-database" 'description': "Apprenez à activer la migration automatique des utilisateurs avec votre base de données personnalisée." -'og:title': "Configurer la migration automatique à partir de votre base de données" -'og:description': "Apprenez à activer la migration automatique des utilisateurs avec votre base de données personnalisée." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer la migration automatique à partir de votre base de données" -'twitter:description': "Apprenez à activer la migration automatique des utilisateurs avec votre base de données personnalisée." --- Configurez votre connexion à la base de données pour migrer automatiquement vos utilisateurs d’un magasin d’utilisateurs externe vers Auth0 à l’aide de [scripts d’action de base de données personnalisés](/docs/fr-ca/authenticate/database-connections/custom-db/templates). diff --git a/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx b/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx index f344ec09b..91c03c5c6 100644 --- a/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx @@ -1,12 +1,6 @@ --- title: "Migration des utilisateurs d’Amazon Web Services" -permalink: "migrate-users-from-amazon-web-services" 'description': "Comment migrer des utilisateurs d’Amazon Web Services?" -'og:title': "Migration des utilisateurs d’Amazon Web Services" -'og:description': "Comment migrer des utilisateurs d’Amazon Web Services?" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migration des utilisateurs d’Amazon Web Services" -'twitter:description': "Comment migrer des utilisateurs d’Amazon Web Services?" --- Depuis avril 2023, la migration en masse des utilisateurs d’Amazon Web Services (AWS) vers Auth0 n’est pas possible. Auth0 recommande d’utiliser la **Migration automatique**, également connue sous le nom de **chargement séquentiel**, en suivant les étapes ci-dessous. diff --git a/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-azure.mdx b/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-azure.mdx index 4bd0ae488..b88f5a45d 100644 --- a/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-azure.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/migrate-users-from-azure.mdx @@ -1,12 +1,6 @@ --- title: "Migrer des utilisateurs depuis Azure" -permalink: "migrate-users-from-azure" 'description': "Comment transférer des utilisateurs d’Azure vers Auth0" -'og:title': "Migrer des utilisateurs depuis Azure" -'og:description': "Comment transférer des utilisateurs d’Azure vers Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migrer des utilisateurs depuis Azure" -'twitter:description': "Comment transférer des utilisateurs d’Azure vers Auth0" --- Auth0 prend en charge l’importation d’utilisateurs depuis Azure en utilisant le [flux ROPC d’Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth-ropc) dans les [scripts de connexion aux bases de données personnalisées](/docs/fr-ca/authenticate/database-connections/custom-db/templates/login) d’Auth0. diff --git a/main/docs/fr-ca/manage-users/user-migration/user-import-export-extension.mdx b/main/docs/fr-ca/manage-users/user-migration/user-import-export-extension.mdx index a2e350e7b..449996b1b 100644 --- a/main/docs/fr-ca/manage-users/user-migration/user-import-export-extension.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/user-import-export-extension.mdx @@ -1,12 +1,6 @@ --- title: "L’extension User Import/Export (Importation/Exportation des utilisateurs)." -permalink: "user-import-export-extension" 'description': "Découvrez l’extension Importation/Exportation des utilisateurs, qui vous permet d’importer et d’exporter des utilisateurs depuis ou vers n’importe quelle base de données configurée dans votre compte." -'og:title': "L’extension User Import/Export (Importation/Exportation des utilisateurs)." -'og:description': "Découvrez l’extension Importation/Exportation des utilisateurs, qui vous permet d’importer et d’exporter des utilisateurs depuis ou vers n’importe quelle base de données configurée dans votre compte." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "L’extension User Import/Export (Importation/Exportation des utilisateurs)." -'twitter:description': "Découvrez l’extension Importation/Exportation des utilisateurs, qui vous permet d’importer et d’exporter des utilisateurs depuis ou vers n’importe quelle base de données configurée dans votre compte." --- **L’extension User Import/Export (Importation/Exportation des utilisateurs).** vous permet de : diff --git a/main/docs/fr-ca/manage-users/user-migration/user-migration-scenarios.mdx b/main/docs/fr-ca/manage-users/user-migration/user-migration-scenarios.mdx index 466d783b4..a87734130 100644 --- a/main/docs/fr-ca/manage-users/user-migration/user-migration-scenarios.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/user-migration-scenarios.mdx @@ -1,12 +1,6 @@ --- title: "Scénarios de migration des utilisateurs" -permalink: "user-migration-scenarios" 'description': "Les scénarios de migration d’utilisateurs à partir de diverses plateformes utilisent plusieurs méthodes." -'og:title': "Scénarios de migration des utilisateurs" -'og:description': "Les scénarios de migration d’utilisateurs à partir de diverses plateformes utilisent plusieurs méthodes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Scénarios de migration des utilisateurs" -'twitter:description': "Les scénarios de migration d’utilisateurs à partir de diverses plateformes utilisent plusieurs méthodes." --- Voici quelques exemples de scénarios de migration d’utilisateurs de Gigya, Okta et Stormpath vers Auth0. Chacun de ces scénarios suppose que vous avez des comptes sur ces plateformes. diff --git a/main/docs/fr-ca/manage-users/user-search.mdx b/main/docs/fr-ca/manage-users/user-search.mdx index 6161b0cbc..44c2de024 100644 --- a/main/docs/fr-ca/manage-users/user-search.mdx +++ b/main/docs/fr-ca/manage-users/user-search.mdx @@ -1,12 +1,6 @@ --- title: "Recherche d’utilisateurs" -permalink: "user-search" 'description': "Comprendre comment les points de terminaison de recherche de Management API Auth0 vous permettent de rechercher et d’extraire des profils utilisateurs." -'og:title': "Recherche d’utilisateurs" -'og:description': "Comprendre comment les points de terminaison de recherche de Management API Auth0 vous permettent de rechercher et d’extraire des profils utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Recherche d’utilisateurs" -'twitter:description': "Comprendre comment les points de terminaison de recherche de Management API Auth0 vous permettent de rechercher et d’extraire des profils utilisateurs." --- La recherche d’utilisateurs vous permet de récupérer les détails du profil utilisateur à l’aide de [Management API](/docs/fr-ca/api/management/v2) d’Auth0. Les résultats de la recherche peuvent être [affichés](/docs/fr-ca/manage-users/user-search/view-search-results-by-page), [triés](/docs/fr-ca/manage-users/user-search/sort-search-results) et [exportés](/docs/fr-ca/manage-users/user-migration/bulk-user-exports). diff --git a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index 7ba689be0..2424d5e0d 100644 --- a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par courriel." -permalink: "retrieve-users-with-get-users-by-email-endpoint" 'description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-email." -'og:title': "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par courriel." -'og:description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-email." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par courriel." -'twitter:description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-email." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index 8d8082b99..49d7e52a2 100644 --- a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par ID" -permalink: "retrieve-users-with-get-users-by-id-endpoint" 'description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-id." -'og:title': "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par ID" -'og:description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-id." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer les utilisateurs avec le point de terminaison Récupérer les utilisateurs par ID" -'twitter:description': "Apprenez comment récupérer les listes d’utilisateurs en utilisant le point de terminaison get-users-by-id." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx index 246632bef..b0a6868f1 100644 --- a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx +++ b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer des utilisateurs avec le point de terminaison Obtenir utilisateur" -permalink: "retrieve-users-with-get-users-endpoint" 'description': "Apprenez à récupérer des listes d’utilisateurs à l’aide du point de terminaison get_users." -'og:title': "Récupérer des utilisateurs avec le point de terminaison Obtenir utilisateur" -'og:description': "Apprenez à récupérer des listes d’utilisateurs à l’aide du point de terminaison get_users." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer des utilisateurs avec le point de terminaison Obtenir utilisateur" -'twitter:description': "Apprenez à récupérer des listes d’utilisateurs à l’aide du point de terminaison get_users." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-search/sort-search-results.mdx b/main/docs/fr-ca/manage-users/user-search/sort-search-results.mdx index b9174c57f..0e2ac1f95 100644 --- a/main/docs/fr-ca/manage-users/user-search/sort-search-results.mdx +++ b/main/docs/fr-ca/manage-users/user-search/sort-search-results.mdx @@ -1,12 +1,6 @@ --- title: "Trier les résultats de recherche" -permalink: "sort-search-results" 'description': "Comment trier les résultats de recherche en passant une valeur field:order au paramètre sort." -'og:title': "Trier les résultats de recherche" -'og:description': "Comment trier les résultats de recherche en passant une valeur field:order au paramètre sort." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trier les résultats de recherche" -'twitter:description': "Comment trier les résultats de recherche en passant une valeur field:order au paramètre sort." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-search/user-search-best-practices.mdx b/main/docs/fr-ca/manage-users/user-search/user-search-best-practices.mdx index ef5f57cc5..5a5e9fbb0 100644 --- a/main/docs/fr-ca/manage-users/user-search/user-search-best-practices.mdx +++ b/main/docs/fr-ca/manage-users/user-search/user-search-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Bonnes pratiques en matière de recherche d’utilisateurs" -permalink: "user-search-best-practices" 'description': "Découvrez les bonnes pratiques pour la recherche d’utilisateurs dans Auth0" -'og:title': "Bonnes pratiques en matière de recherche d’utilisateurs" -'og:description': "Découvrez les bonnes pratiques pour la recherche d’utilisateurs dans Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Bonnes pratiques en matière de recherche d’utilisateurs" -'twitter:description': "Découvrez les bonnes pratiques pour la recherche d’utilisateurs dans Auth0" --- Voici quelques bonnes pratiques pour la recherche d’utilisateurs : diff --git a/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx index e0e87d563..5f316a91e 100644 --- a/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx @@ -1,12 +1,6 @@ --- title: "Syntaxe de la requête de recherche de l’utilisateur" -permalink: "user-search-query-syntax" 'description': "Décrit la syntaxe de la chaîne de requête de recherche d’utilisateurs d’Auth0." -'og:title': "Syntaxe de la requête de recherche de l’utilisateur" -'og:description': "Décrit la syntaxe de la chaîne de requête de recherche d’utilisateurs d’Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Syntaxe de la requête de recherche de l’utilisateur" -'twitter:description': "Décrit la syntaxe de la chaîne de requête de recherche d’utilisateurs d’Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/manage-users/user-search/view-search-results-by-page.mdx b/main/docs/fr-ca/manage-users/user-search/view-search-results-by-page.mdx index cbd15d752..d6a479407 100644 --- a/main/docs/fr-ca/manage-users/user-search/view-search-results-by-page.mdx +++ b/main/docs/fr-ca/manage-users/user-search/view-search-results-by-page.mdx @@ -1,12 +1,6 @@ --- title: "Afficher les résultats de la recherche par page" -permalink: "view-search-results-by-page" 'description': "Découvrez comment afficher les résultats de la recherche page par page et inclure les totaux." -'og:title': "Afficher les résultats de la recherche par page" -'og:description': "Découvrez comment afficher les résultats de la recherche page par page et inclure les totaux." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Afficher les résultats de la recherche par page" -'twitter:description': "Découvrez comment afficher les résultats de la recherche page par page et inclure les totaux." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/microsites/manage-users/define-maintain-custom-user-data.mdx b/main/docs/fr-ca/microsites/manage-users/define-maintain-custom-user-data.mdx index 51f11dc67..76cf22e0a 100644 --- a/main/docs/fr-ca/microsites/manage-users/define-maintain-custom-user-data.mdx +++ b/main/docs/fr-ca/microsites/manage-users/define-maintain-custom-user-data.mdx @@ -1,12 +1,6 @@ --- title: "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -permalink: "define-maintain-custom-user-data" 'description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." -'og:title': "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -'og:description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Comprendre le fonctionnement des métadonnées dans les profils utilisateurs" -'twitter:description': "Décrit les métadonnées de l’utilisateur, de l’application et du client Auth0. Découvrez comment vous pouvez utiliser les métadonnées pour stocker des informations qui ne proviennent pas d’un fournisseur d’identité." --- Auth0 fournit un système complet de stockage des métadonnées dans le profil utilisateur Auth0. Vous pouvez utiliser les métadonnées pour effectuer les activités suivantes : diff --git a/main/docs/fr-ca/migrate-private-cloud-custom-domains.mdx b/main/docs/fr-ca/migrate-private-cloud-custom-domains.mdx index 398a10546..2b6fa3ba8 100644 --- a/main/docs/fr-ca/migrate-private-cloud-custom-domains.mdx +++ b/main/docs/fr-ca/migrate-private-cloud-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "Migrer les domaines personnalisés du nuage privé" -permalink: "migrate-private-cloud-custom-domains" 'description': "Décrit la migration des domaines personnalisés Nuage privé Auth0." -'og:title': "Migrer les domaines personnalisés du nuage privé" -'og:description': "Décrit la migration des domaines personnalisés Nuage privé Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Migrer les domaines personnalisés du nuage privé" -'twitter:description': "Décrit la migration des domaines personnalisés Nuage privé Auth0." --- À partir de la version 1906 de nuage privé, les déploiements dédiés incluront la possibilité d’utiliser pleinement la fonctionnalité [Domaines personnalisés Auth0](/docs/fr-ca/customize/custom-domains). diff --git a/main/docs/fr-ca/native-passkeys-api.mdx b/main/docs/fr-ca/native-passkeys-api.mdx index 3b75e86a5..4655453ce 100644 --- a/main/docs/fr-ca/native-passkeys-api.mdx +++ b/main/docs/fr-ca/native-passkeys-api.mdx @@ -1,12 +1,6 @@ --- title: "API Clés d’identification natives" -permalink: "native-passkeys-api" 'description': "Spécifications d’Auth0 Authentication API pour les clés d’identification natives" -'og:title': "API Clés d’identification natives" -'og:description': "Spécifications d’Auth0 Authentication API pour les clés d’identification natives" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "API Clés d’identification natives" -'twitter:description': "Spécifications d’Auth0 Authentication API pour les clés d’identification natives" --- diff --git a/main/docs/fr-ca/native-passkeys-for-mobile-applications.mdx b/main/docs/fr-ca/native-passkeys-for-mobile-applications.mdx index 39751f00f..e8ffa7776 100644 --- a/main/docs/fr-ca/native-passkeys-for-mobile-applications.mdx +++ b/main/docs/fr-ca/native-passkeys-for-mobile-applications.mdx @@ -1,12 +1,6 @@ --- title: "Clés d’identification natives pour applications mobiles" -permalink: "native-passkeys-for-mobile-applications" 'description': "Découvrez comment implémenter des flux de clés d’identification natives pour les applications Android et iOS" -'og:title': "Clés d’identification natives pour applications mobiles" -'og:description': "Découvrez comment implémenter des flux de clés d’identification natives pour les applications Android et iOS" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Clés d’identification natives pour applications mobiles" -'twitter:description': "Découvrez comment implémenter des flux de clés d’identification natives pour les applications Android et iOS" --- diff --git a/main/docs/fr-ca/quickstart/backend/aspnet-core-webapi/interactive.mdx b/main/docs/fr-ca/quickstart/backend/aspnet-core-webapi/interactive.mdx index cc1584773..74227a236 100644 --- a/main/docs/fr-ca/quickstart/backend/aspnet-core-webapi/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/aspnet-core-webapi/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application API ASP.NET Core Web" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une autorisation à une application API ASP.NET Core Web en utilisant le logiciel médiateur JWT standard." -'og:title': "Ajouter une autorisation à votre application API ASP.NET Core Web" -'og:description': "Ce tutoriel explique comment ajouter une autorisation à une application API ASP.NET Core Web en utilisant le logiciel médiateur JWT standard." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une autorisation à votre application API ASP.NET Core Web" -'twitter:description': "Ce tutoriel explique comment ajouter une autorisation à une application API ASP.NET Core Web en utilisant le logiciel médiateur JWT standard." sidebarTitle: ASP.NET Core Web API --- diff --git a/main/docs/fr-ca/quickstart/backend/django/interactive.mdx b/main/docs/fr-ca/quickstart/backend/django/interactive.mdx index 74770a9cd..abd1d923a 100644 --- a/main/docs/fr-ca/quickstart/backend/django/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/django/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application API Django" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une autorisation à une API Python développée avec Django." -'og:title': "Ajouter une autorisation à votre application API Django" -'og:description': "Ce tutoriel explique comment ajouter une autorisation à une API Python développée avec Django." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/django.png" -'twitter:title': "Ajouter une autorisation à votre application API Django" -'twitter:description': "Ce tutoriel explique comment ajouter une autorisation à une API Python développée avec Django." sidebarTitle: Django API --- diff --git a/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx b/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx index bb9ddbb78..7cb2482f5 100644 --- a/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application Go" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une autorisation à une API Go." -'og:title': "Ajouter une autorisation à votre application Go" -'og:description': "Ce tutoriel explique comment ajouter une autorisation à une API Go." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/golang.png" -'twitter:title': "Ajouter une autorisation à votre application Go" -'twitter:description': "Ce tutoriel explique comment ajouter une autorisation à une API Go." sidebarTitle: Go API --- diff --git a/main/docs/fr-ca/quickstart/backend/java-spring-security5/interactive.mdx b/main/docs/fr-ca/quickstart/backend/java-spring-security5/interactive.mdx index 28db3b197..a323d9d49 100644 --- a/main/docs/fr-ca/quickstart/backend/java-spring-security5/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/java-spring-security5/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter l’autorisation à votre application Spring Boot" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Spring Boot, nouvelle ou ancienne." -'og:title': "Ajouter l’autorisation à votre application Spring Boot" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Spring Boot, nouvelle ou ancienne." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Ajouter l’autorisation à votre application Spring Boot" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Spring Boot, nouvelle ou ancienne." sidebarTitle: Spring Boot API --- diff --git a/main/docs/fr-ca/quickstart/backend/laravel/interactive.mdx b/main/docs/fr-ca/quickstart/backend/laravel/interactive.mdx index cedf10b69..9ccc0081c 100644 --- a/main/docs/fr-ca/quickstart/backend/laravel/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/laravel/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter l’autorisation à votre application Laravel" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ou 10." -'og:title': "Ajouter l’autorisation à votre application Laravel" -'og:description': "Ce guide explique comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ou 10." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "Ajouter l’autorisation à votre application Laravel" -'twitter:description': "Ce guide explique comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ou 10." sidebarTitle: Laravel API --- diff --git a/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx b/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx index ce69a7bd0..a9bdc3e60 100644 --- a/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application API Express.js" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application API Express.js, nouvelle ou existante, en utilisant le package express-oauth2-jwt-bearer." -'og:title': "Ajouter une autorisation à votre application API Express.js" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application API Express.js, nouvelle ou existante, en utilisant le package express-oauth2-jwt-bearer." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/node.png" -'twitter:title': "Ajouter une autorisation à votre application API Express.js" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application API Express.js, nouvelle ou existante, en utilisant le package express-oauth2-jwt-bearer." sidebarTitle: Node (Express) API --- diff --git a/main/docs/fr-ca/quickstart/backend/php/interactive.mdx b/main/docs/fr-ca/quickstart/backend/php/interactive.mdx index e0b2b8d52..55889ca0f 100644 --- a/main/docs/fr-ca/quickstart/backend/php/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/php/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application PHP" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter une autorisation basée sur un jeton et protéger les routes de l’application en utilisant la trousse SDK Auth0 pour PHP." -'og:title': "Ajouter une autorisation à votre application PHP" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter une autorisation basée sur un jeton et protéger les routes de l’application en utilisant la trousse SDK Auth0 pour PHP." 'og:image': "/docs/media/platforms/php.png" -'twitter:title': "Ajouter une autorisation à votre application PHP" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter une autorisation basée sur un jeton et protéger les routes de l’application en utilisant la trousse SDK Auth0 pour PHP." sidebarTitle: PHP API --- diff --git a/main/docs/fr-ca/quickstart/backend/python/interactive.mdx b/main/docs/fr-ca/quickstart/backend/python/interactive.mdx index 41078d133..12cc7a067 100644 --- a/main/docs/fr-ca/quickstart/backend/python/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/python/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application API Flask" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle API Python, nouvelle ou ancienne, développée avec Flask." -'og:title': "Ajouter une autorisation à votre application API Flask" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle API Python, nouvelle ou ancienne, développée avec Flask." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Ajouter une autorisation à votre application API Flask" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle API Python, nouvelle ou ancienne, développée avec Flask." sidebarTitle: Python API --- diff --git a/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx b/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx index fc2bdad20..8366c1da5 100644 --- a/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre API Ruby on Rails" -permalink: "interactive" 'description': "Ce tutoriel effectue la validation des jetons d’accès en utilisant le gem jwt dans une classe Auth0Client personnalisée." -'og:title': "Ajouter une autorisation à votre API Ruby on Rails" -'og:description': "Ce tutoriel effectue la validation des jetons d’accès en utilisant le gem jwt dans une classe Auth0Client personnalisée." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/rails.png" -'twitter:title': "Ajouter une autorisation à votre API Ruby on Rails" -'twitter:description': "Ce tutoriel effectue la validation des jetons d’accès en utilisant le gem jwt dans une classe Auth0Client personnalisée." sidebarTitle: Ruby on Rails API --- diff --git a/main/docs/fr-ca/quickstart/backend/webapi-owin/interactive.mdx b/main/docs/fr-ca/quickstart/backend/webapi-owin/interactive.mdx index a08f7adaa..0bcda5b12 100644 --- a/main/docs/fr-ca/quickstart/backend/webapi-owin/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/webapi-owin/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une autorisation à votre application API ASP.NET OWIN Web" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une autorisation à une API ASP.NET OWIN en utilisant le logiciel médiateur JWT standard." -'og:title': "Ajouter une autorisation à votre application API ASP.NET OWIN Web" -'og:description': "Ce tutoriel explique comment ajouter une autorisation à une API ASP.NET OWIN en utilisant le logiciel médiateur JWT standard." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une autorisation à votre application API ASP.NET OWIN Web" -'twitter:description': "Ce tutoriel explique comment ajouter une autorisation à une API ASP.NET OWIN en utilisant le logiciel médiateur JWT standard." sidebarTitle: ASP.NET Web API (OWIN) --- diff --git a/main/docs/fr-ca/quickstart/native/android-facebook-login/interactive.mdx b/main/docs/fr-ca/quickstart/native/android-facebook-login/interactive.mdx index 88de3885e..f65229b71 100644 --- a/main/docs/fr-ca/quickstart/native/android-facebook-login/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/android-facebook-login/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Android – Connexion Facebook" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Android à l’aide de la méthode native Connexion Facebook." -'og:title': "Android – Connexion Facebook" -'og:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Android à l’aide de la méthode native Connexion Facebook." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/android.png" -'twitter:title': "Android – Connexion Facebook" -'twitter:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Android à l’aide de la méthode native Connexion Facebook." --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/fr-ca/quickstart/native/android/interactive.mdx b/main/docs/fr-ca/quickstart/native/android/interactive.mdx index 305853729..ed1443ec3 100644 --- a/main/docs/fr-ca/quickstart/native/android/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/android/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Android" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application Android en utilisant la trousse SDK Auth0 Android." -'og:title': "Ajouter une connexion à votre application Android" -'og:description': "Ce guide explique comment intégrer Auth0 à une application Android en utilisant la trousse SDK Auth0 Android." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/android.png" -'twitter:title': "Ajouter une connexion à votre application Android" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application Android en utilisant la trousse SDK Auth0 Android." sidebarTitle: Android --- diff --git a/main/docs/fr-ca/quickstart/native/device/interactive.mdx b/main/docs/fr-ca/quickstart/native/device/interactive.mdx index b71118567..fca43ba82 100644 --- a/main/docs/fr-ca/quickstart/native/device/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/device/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Flux d’autorisation d’appareil" -permalink: "interactive" 'description': "Ce tutoriel explique comment appeler votre API à partir d’un appareil dont les entrées sont limitées, à l’aide du flux d’autorisation d’appareil." -'og:title': "Flux d’autorisation d’appareil" -'og:description': "Ce tutoriel explique comment appeler votre API à partir d’un appareil dont les entrées sont limitées, à l’aide du flux d’autorisation d’appareil." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/device.svg" -'twitter:title': "Flux d’autorisation d’appareil" -'twitter:description': "Ce tutoriel explique comment appeler votre API à partir d’un appareil dont les entrées sont limitées, à l’aide du flux d’autorisation d’appareil." --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx b/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx index d3f85c37d..f7d5e47fc 100644 --- a/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Flutter" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Flutter Auth0." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Flutter" -'og:description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Flutter Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/flutter.jpeg" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Flutter" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Flutter Auth0." sidebarTitle: Flutter --- diff --git a/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx index 482cc3717..dd02987e3 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter la connexion à votre application Ionic Angular avec Capacitor" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (Angular) et Capacitor en utilisant la trousse SDK Angular Auth0." -'og:title': "Ajouter la connexion à votre application Ionic Angular avec Capacitor" -'og:description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (Angular) et Capacitor en utilisant la trousse SDK Angular Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "Ajouter la connexion à votre application Ionic Angular avec Capacitor" -'twitter:description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (Angular) et Capacitor en utilisant la trousse SDK Angular Auth0." sidebarTitle: Ionic & Capacitor (Angular) --- diff --git a/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx index 90793d94e..f9732c56e 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter la connexion à votre application Ionic React avec l’application Capacitor" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (React) & Capacitor en utilisant la trousse SDK React Auth0." -'og:title': "Ajouter la connexion à votre application Ionic React avec l’application Capacitor" -'og:description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (React) & Capacitor en utilisant la trousse SDK React Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "Ajouter la connexion à votre application Ionic React avec l’application Capacitor" -'twitter:description': "Ce guide explique comment intégrer Auth0 avec une application Ionic (React) & Capacitor en utilisant la trousse SDK React Auth0." sidebarTitle: Ionic & Capacitor (React) --- diff --git a/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx index b782a0186..e5b739b09 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter la connexion à votre application Ionic Vue avec l’application Capacitor" -permalink: "interactive" 'description': "Ce guide montre comment intégrer Auth0 avec une application Ionic (Vue) et Capacitor en utilisant la trousse SDK Vue Auth0." -'og:title': "Ajouter la connexion à votre application Ionic Vue avec l’application Capacitor" -'og:description': "Ce guide montre comment intégrer Auth0 avec une application Ionic (Vue) et Capacitor en utilisant la trousse SDK Vue Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "Ajouter la connexion à votre application Ionic Vue avec l’application Capacitor" -'twitter:description': "Ce guide montre comment intégrer Auth0 avec une application Ionic (Vue) et Capacitor en utilisant la trousse SDK Vue Auth0." sidebarTitle: Ionic & Capacitor (Vue) --- diff --git a/main/docs/fr-ca/quickstart/native/ios-swift/interactive.mdx b/main/docs/fr-ca/quickstart/native/ios-swift/interactive.mdx index 31a611fdd..d913b7969 100644 --- a/main/docs/fr-ca/quickstart/native/ios-swift/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ios-swift/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application iOS ou macOS" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application iOS/macOS à l’aide du SDK Auth0.swift." -'og:title': "Ajouter une connexion à votre application iOS ou macOS" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application iOS/macOS à l’aide du SDK Auth0.swift." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ios.png" -'twitter:title': "Ajouter une connexion à votre application iOS ou macOS" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application iOS/macOS à l’aide du SDK Auth0.swift." sidebarTitle: iOS / macOS --- diff --git a/main/docs/fr-ca/quickstart/native/maui/interactive.mdx b/main/docs/fr-ca/quickstart/native/maui/interactive.mdx index 27c3926d1..663d89c0c 100644 --- a/main/docs/fr-ca/quickstart/native/maui/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/maui/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application MAUI" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET MAUI." -'og:title': "Ajouter une connexion à votre application MAUI" -'og:description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET MAUI." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/xamarin.png" -'twitter:title': "Ajouter une connexion à votre application MAUI" -'twitter:description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET MAUI." sidebarTitle: MAUI --- diff --git a/main/docs/fr-ca/quickstart/native/net-android-ios/interactive.mdx b/main/docs/fr-ca/quickstart/native/net-android-ios/interactive.mdx index 80fa8fa4c..ed2b63c81 100644 --- a/main/docs/fr-ca/quickstart/native/net-android-ios/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/net-android-ios/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application .NET Android ou iOS" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET Android ou iOS" -'og:title': "Ajouter une connexion à votre application .NET Android ou iOS" -'og:description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET Android ou iOS" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/xamarin.png" -'twitter:title': "Ajouter une connexion à votre application .NET Android ou iOS" -'twitter:description': "Ce tutoriel explique comment ajouter une connexion utilisateur avec Auth0 à une application .NET Android ou iOS" sidebarTitle: .NET Android and iOS --- diff --git a/main/docs/fr-ca/quickstart/native/react-native-expo/interactive.mdx b/main/docs/fr-ca/quickstart/native/react-native-expo/interactive.mdx index aa67bf89f..2efb5863f 100644 --- a/main/docs/fr-ca/quickstart/native/react-native-expo/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/react-native-expo/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Expo" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Expo à l’aide de la trousse SDK React Native Auth0." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Expo" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Expo à l’aide de la trousse SDK React Native Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/react.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Expo" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Expo à l’aide de la trousse SDK React Native Auth0." sidebarTitle: Expo --- diff --git a/main/docs/fr-ca/quickstart/native/react-native/interactive.mdx b/main/docs/fr-ca/quickstart/native/react-native/interactive.mdx index fa12ade6d..5ecb27b64 100644 --- a/main/docs/fr-ca/quickstart/native/react-native/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/react-native/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application React Native" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application React Native à l’aide d’Auth0." -'og:title': "Ajouter une connexion à votre application React Native" -'og:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application React Native à l’aide d’Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/react.png" -'twitter:title': "Ajouter une connexion à votre application React Native" -'twitter:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application React Native à l’aide d’Auth0." sidebarTitle: React Native --- diff --git a/main/docs/fr-ca/quickstart/native/windows-uwp-csharp/interactive.mdx b/main/docs/fr-ca/quickstart/native/windows-uwp-csharp/interactive.mdx index b24d54840..517c8d710 100644 --- a/main/docs/fr-ca/quickstart/native/windows-uwp-csharp/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/windows-uwp-csharp/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application UWP" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application UWP C# , à l’aide de la trousse SDK OidcClient.UWP." -'og:title': "Ajouter une connexion à votre application UWP" -'og:description': "Ce guide explique comment intégrer Auth0 à une application UWP C# , à l’aide de la trousse SDK OidcClient.UWP." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/windows-8.png" -'twitter:title': "Ajouter une connexion à votre application UWP" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application UWP C# , à l’aide de la trousse SDK OidcClient.UWP." -sidebarTitle: UWP --- diff --git a/main/docs/fr-ca/quickstart/native/wpf-winforms/interactive.mdx b/main/docs/fr-ca/quickstart/native/wpf-winforms/interactive.mdx index 80ddf49df..87bad29b8 100644 --- a/main/docs/fr-ca/quickstart/native/wpf-winforms/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/wpf-winforms/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application WPF ou WinForms" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter la connexion utilisateur avec Auth0 à une application WPF et WinForms." -'og:title': "Ajouter une connexion à votre application WPF ou WinForms" -'og:description': "Ce tutoriel explique comment ajouter la connexion utilisateur avec Auth0 à une application WPF et WinForms." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une connexion à votre application WPF ou WinForms" -'twitter:description': "Ce tutoriel explique comment ajouter la connexion utilisateur avec Auth0 à une application WPF et WinForms." sidebarTitle: WPF / Winforms --- diff --git a/main/docs/fr-ca/quickstart/spa/angular/interactive.mdx b/main/docs/fr-ca/quickstart/spa/angular/interactive.mdx index ba98ef79f..c20c8b531 100644 --- a/main/docs/fr-ca/quickstart/spa/angular/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/angular/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Angular" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Angular à l’aide de la trousse SDK Angular Auth0." -'og:title': "Ajouter une connexion à votre application Angular" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Angular à l’aide de la trousse SDK Angular Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/angular.png" -'twitter:title': "Ajouter une connexion à votre application Angular" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Angular à l’aide de la trousse SDK Angular Auth0." sidebarTitle: Angular --- diff --git a/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx b/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx index cb12f51e7..3fb21dba1 100644 --- a/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Flutter" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Auth0 Flutter." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Flutter" -'og:description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Auth0 Flutter." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Flutter" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application Flutter à l’aide de la trousse SDK Auth0 Flutter." sidebarTitle: Flutter --- diff --git a/main/docs/fr-ca/quickstart/spa/react/interactive.mdx b/main/docs/fr-ca/quickstart/spa/react/interactive.mdx index 818e28cc1..a5c24fd20 100644 --- a/main/docs/fr-ca/quickstart/spa/react/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/react/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application React" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application React, nouvelle ou ancienne, à l’aide du SDK React Auth0." -'og:title': "Ajouter une fonctionnalité de connexion à votre application React" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application React, nouvelle ou ancienne, à l’aide du SDK React Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/react.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application React" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application React, nouvelle ou ancienne, à l’aide du SDK React Auth0." sidebarTitle: React --- diff --git a/main/docs/fr-ca/quickstart/spa/vanillajs/interactive.mdx b/main/docs/fr-ca/quickstart/spa/vanillajs/interactive.mdx index f90ddd40f..9565f8323 100644 --- a/main/docs/fr-ca/quickstart/spa/vanillajs/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/vanillajs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application JavaScript" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans une application à page unique (SPA) qui utilise du simple JavaScript, en utilisant la trousse SDK Auth0 SPA." -'og:title': "Ajouter une fonctionnalité de connexion à votre application JavaScript" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans une application à page unique (SPA) qui utilise du simple JavaScript, en utilisant la trousse SDK Auth0 SPA." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/html5.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application JavaScript" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans une application à page unique (SPA) qui utilise du simple JavaScript, en utilisant la trousse SDK Auth0 SPA." sidebarTitle: JavaScript --- diff --git a/main/docs/fr-ca/quickstart/spa/vuejs/interactive.mdx b/main/docs/fr-ca/quickstart/spa/vuejs/interactive.mdx index cbd6794a6..fdc9e725c 100644 --- a/main/docs/fr-ca/quickstart/spa/vuejs/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/vuejs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Vue" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Vue à l’aide de la trousse SDK Vue Auth0." -'og:title': "Ajouter une connexion à votre application Vue" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Vue à l’aide de la trousse SDK Vue Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/vue.png" -'twitter:title': "Ajouter une connexion à votre application Vue" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application Vue à l’aide de la trousse SDK Vue Auth0." sidebarTitle: Vue --- diff --git a/main/docs/fr-ca/quickstart/webapp/apache/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/apache/interactive.mdx index 48fa654f7..9916a46ae 100644 --- a/main/docs/fr-ca/quickstart/webapp/apache/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/apache/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Apache" -permalink: "interactive" 'description': "Ce tutoriel montre comment configurer Apache pour ajouter l’authentification et l’autorisation à votre application web." -'og:title': "Apache" -'og:description': "Ce tutoriel montre comment configurer Apache pour ajouter l’authentification et l’autorisation à votre application web." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/apache.jpg" -'twitter:title': "Apache" -'twitter:description': "Ce tutoriel montre comment configurer Apache pour ajouter l’authentification et l’autorisation à votre application web." --- diff --git a/main/docs/fr-ca/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx index 6cf3f5940..4719b1018 100644 --- a/main/docs/fr-ca/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Blazor Server" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Blazor Server, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Blazor Server" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Blazor Server, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Blazor Server" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Blazor Server, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." sidebarTitle: ASP.NET Core Blazor Server --- diff --git a/main/docs/fr-ca/quickstart/webapp/aspnet-core/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/aspnet-core/interactive.mdx index c01d0184f..e3278258c 100644 --- a/main/docs/fr-ca/quickstart/webapp/aspnet-core/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/aspnet-core/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application ASP.NET MVC" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET MVC, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." -'og:title': "Ajouter une fonctionnalité de connexion à votre application ASP.NET MVC" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET MVC, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application ASP.NET MVC" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET MVC, nouvelle ou existante, à l’aide de la trousse SDK Auth0.AspNetCore.Authentication." sidebarTitle: ASP.NET Core MVC --- diff --git a/main/docs/fr-ca/quickstart/webapp/aspnet-owin/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/aspnet-owin/interactive.mdx index 0b97508b8..03dd95bee 100644 --- a/main/docs/fr-ca/quickstart/webapp/aspnet-owin/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/aspnet-owin/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application ASP.NET OWIN" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET OWIN, nouvelle ou ancienne, à l’aide du package NuGet Microsoft.Owin.Security.OpenIdConnect." -'og:title': "Ajouter une fonctionnalité de connexion à votre application ASP.NET OWIN" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET OWIN, nouvelle ou ancienne, à l’aide du package NuGet Microsoft.Owin.Security.OpenIdConnect." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application ASP.NET OWIN" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application ASP.NET OWIN, nouvelle ou ancienne, à l’aide du package NuGet Microsoft.Owin.Security.OpenIdConnect." sidebarTitle: ASP.NET OWIN --- diff --git a/main/docs/fr-ca/quickstart/webapp/django/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/django/interactive.mdx index ec59b2246..a8668480e 100644 --- a/main/docs/fr-ca/quickstart/webapp/django/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/django/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Django" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application Python Django, à l’aide de la trousse SDK Authlib." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Django" -'og:description': "Ce guide explique comment intégrer Auth0 à une application Python Django, à l’aide de la trousse SDK Authlib." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Django" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application Python Django, à l’aide de la trousse SDK Authlib." sidebarTitle: Django --- diff --git a/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx index 359c2e94b..3ce1634a2 100644 --- a/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Express" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter la connexion utilisateur, la déconnexion et un profil à une application Node.js Express en utilisant la trousse SDK Express OpenID Connect." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Express" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter la connexion utilisateur, la déconnexion et un profil à une application Node.js Express en utilisant la trousse SDK Express OpenID Connect." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/node.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Express" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter la connexion utilisateur, la déconnexion et un profil à une application Node.js Express en utilisant la trousse SDK Express OpenID Connect." sidebarTitle: Express --- diff --git a/main/docs/fr-ca/quickstart/webapp/golang/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/golang/interactive.mdx index fe9b3b671..67d2fb09a 100644 --- a/main/docs/fr-ca/quickstart/webapp/golang/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/golang/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Go" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Web Go, nouvelle ou existante." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Go" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Web Go, nouvelle ou existante." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/golang.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Go" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Web Go, nouvelle ou existante." sidebarTitle: Go --- diff --git a/main/docs/fr-ca/quickstart/webapp/java-ee/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/java-ee/interactive.mdx index fff7edcb6..973ba4fba 100644 --- a/main/docs/fr-ca/quickstart/webapp/java-ee/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/java-ee/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application web Java EE" -permalink: "interactive" 'description': "Ce tutoriel montre comment ajouter une connexion utilisateur à une application web Java EE." -'og:title': "Ajouter une connexion à votre application web Java EE" -'og:description': "Ce tutoriel montre comment ajouter une connexion utilisateur à une application web Java EE." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Ajouter une connexion à votre application web Java EE" -'twitter:description': "Ce tutoriel montre comment ajouter une connexion utilisateur à une application web Java EE." sidebarTitle: Java EE --- diff --git a/main/docs/fr-ca/quickstart/webapp/java-spring-boot/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/java-spring-boot/interactive.mdx index 46a859a6e..55447124d 100644 --- a/main/docs/fr-ca/quickstart/webapp/java-spring-boot/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/java-spring-boot/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Spring Web" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application Spring Boot à l’aide de la trousse SDK Spring Boot Auth0." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Spring Web" -'og:description': "Ce guide explique comment intégrer Auth0 à une application Spring Boot à l’aide de la trousse SDK Spring Boot Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/spring.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Spring Web" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application Spring Boot à l’aide de la trousse SDK Spring Boot Auth0." sidebarTitle: Java Spring Boot --- diff --git a/main/docs/fr-ca/quickstart/webapp/java/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/java/interactive.mdx index dfb1c4a70..9a57bcfbf 100644 --- a/main/docs/fr-ca/quickstart/webapp/java/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/java/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre Application Java Servlet" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 dans n’importe quelle application Java Servlet, nouvelle ou existante." -'og:title': "Ajouter une fonctionnalité de connexion à votre Application Java Servlet" -'og:description': "Ce guide explique comment intégrer Auth0 dans n’importe quelle application Java Servlet, nouvelle ou existante." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre Application Java Servlet" -'twitter:description': "Ce guide explique comment intégrer Auth0 dans n’importe quelle application Java Servlet, nouvelle ou existante." sidebarTitle: Java --- diff --git a/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx index a469394b5..ff43049a5 100644 --- a/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Laravel" -permalink: "interactive" 'description': "Ce guide montre comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ouº10." -'og:title': "Ajouter une connexion à votre application Laravel" -'og:description': "Ce guide montre comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ouº10." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "Ajouter une connexion à votre application Laravel" -'twitter:description': "Ce guide montre comment intégrer Auth0 avec une nouvelle (ou existante) application Laravel 9 ouº10." sidebarTitle: Laravel --- diff --git a/main/docs/fr-ca/quickstart/webapp/nextjs/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/nextjs/interactive.mdx index 98402b03b..6caa2cebc 100644 --- a/main/docs/fr-ca/quickstart/webapp/nextjs/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/nextjs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Next.js" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Next.js, nouvelle ou existante, à l’aide de la trousse SDK Next.js Auth0." -'og:title': "Ajouter une connexion à votre application Next.js" -'og:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Next.js, nouvelle ou existante, à l’aide de la trousse SDK Next.js Auth0." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/nginx-plus.png" -'twitter:title': "Ajouter une connexion à votre application Next.js" -'twitter:description': "Ce guide explique comment intégrer Auth0 à n’importe quelle application Next.js, nouvelle ou existante, à l’aide de la trousse SDK Next.js Auth0." sidebarTitle: Next.js --- diff --git a/main/docs/fr-ca/quickstart/webapp/nginx-plus/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/nginx-plus/interactive.mdx index 423540bea..c846c1ccb 100644 --- a/main/docs/fr-ca/quickstart/webapp/nginx-plus/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/nginx-plus/interactive.mdx @@ -1,11 +1,6 @@ --- -permalink: "interactive" 'description': "Ce tutoriel explique comment utiliser le module nginx-openid-connect pour ajouter une authentification et une autorisation à votre serveur NGINX." -'og:title': "NGINX Plus" -'og:description': "Ce tutoriel explique comment utiliser le module nginx-openid-connect pour ajouter une authentification et une autorisation à votre serveur NGINX." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/nginx-plus.png" -'twitter:title': "NGINX Plus" -'twitter:description': "Ce tutoriel explique comment utiliser le module nginx-openid-connect pour ajouter une authentification et une autorisation à votre serveur NGINX." title: NGINX Plus --- diff --git a/main/docs/fr-ca/quickstart/webapp/php/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/php/interactive.mdx index ab8a2f562..89fb94130 100644 --- a/main/docs/fr-ca/quickstart/webapp/php/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/php/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application PHP" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application PHP à l’aide de la trousse SDK Auth0 PHP." -'og:title': "Ajouter une connexion à votre application PHP" -'og:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application PHP à l’aide de la trousse SDK Auth0 PHP." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "Ajouter une connexion à votre application PHP" -'twitter:description': "Ce guide explique comment intégrer Auth0, ajouter l’authentification et afficher les informations de profil utilisateur dans n’importe quelle application PHP à l’aide de la trousse SDK Auth0 PHP." sidebarTitle: PHP --- diff --git a/main/docs/fr-ca/quickstart/webapp/python/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/python/interactive.mdx index ca0f6ec99..b78447a61 100644 --- a/main/docs/fr-ca/quickstart/webapp/python/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/python/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une fonctionnalité de connexion à votre application Python Flask" -permalink: "interactive" 'description': "Ce guide explique comment intégrer Auth0 à une application PythonºFlask, à l’aide de la trousse SDK Authlib." -'og:title': "Ajouter une fonctionnalité de connexion à votre application Python Flask" -'og:description': "Ce guide explique comment intégrer Auth0 à une application PythonºFlask, à l’aide de la trousse SDK Authlib." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Ajouter une fonctionnalité de connexion à votre application Python Flask" -'twitter:description': "Ce guide explique comment intégrer Auth0 à une application PythonºFlask, à l’aide de la trousse SDK Authlib." sidebarTitle: Python --- diff --git a/main/docs/fr-ca/quickstart/webapp/rails/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/rails/interactive.mdx index f5017b89e..6e3e89a97 100644 --- a/main/docs/fr-ca/quickstart/webapp/rails/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/rails/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ajouter une connexion à votre application Ruby on Rails" -permalink: "interactive" 'description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Ruby on Rails." -'og:title': "Ajouter une connexion à votre application Ruby on Rails" -'og:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Ruby on Rails." 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/rails.png" -'twitter:title': "Ajouter une connexion à votre application Ruby on Rails" -'twitter:description': "Ce tutoriel explique comment ajouter la connexion utilisateur à une application Ruby on Rails." sidebarTitle: Ruby on Rails --- diff --git a/main/docs/fr-ca/quickstarts.mdx b/main/docs/fr-ca/quickstarts.mdx index 82e20c88c..36df2a11c 100644 --- a/main/docs/fr-ca/quickstarts.mdx +++ b/main/docs/fr-ca/quickstarts.mdx @@ -1,12 +1,6 @@ --- title: "Démarrages rapides" -permalink: "quickstarts" 'description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:title': "Auth0" -'og:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." --- import {SectionCard} from "/snippets/SectionsWithCards.jsx"; diff --git a/main/docs/fr-ca/releases.mdx b/main/docs/fr-ca/releases.mdx index 714e56b0a..602cb8f22 100644 --- a/main/docs/fr-ca/releases.mdx +++ b/main/docs/fr-ca/releases.mdx @@ -1,12 +1,6 @@ --- title: "Versions publiées" -permalink: "releases" 'description': "En savoir plus sur les versions publiées des déclencheurs dans les actions du flux de connexion, y compris les modifications et les nouvelles fonctionnalités." -'og:title': "Versions publiées" -'og:description': "En savoir plus sur les versions publiées des déclencheurs dans les actions du flux de connexion, y compris les modifications et les nouvelles fonctionnalités." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Versions publiées" -'twitter:description': "En savoir plus sur les versions publiées des déclencheurs dans les actions du flux de connexion, y compris les modifications et les nouvelles fonctionnalités." --- Les fonctionnalités et les modifications majeures apportées aux versions des déclencheurs du flux de connexion sont énumérées ci-dessous. diff --git a/main/docs/fr-ca/rules-best-practices.mdx b/main/docs/fr-ca/rules-best-practices.mdx index 83fa2d88f..f66de4dbe 100644 --- a/main/docs/fr-ca/rules-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques liées aux règles" -permalink: "rules-best-practices" 'description': "Découvrez les meilleures pratiques pour écrire et gérer des règles d'Auth0." -'og:title': "Meilleures pratiques liées aux règles" -'og:description': "Découvrez les meilleures pratiques pour écrire et gérer des règles d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques liées aux règles" -'twitter:description': "Découvrez les meilleures pratiques pour écrire et gérer des règles d'Auth0." --- diff --git a/main/docs/fr-ca/rules-best-practices/rules-anatomy-best-practices.mdx b/main/docs/fr-ca/rules-best-practices/rules-anatomy-best-practices.mdx index ae830e4f5..9f5105f60 100644 --- a/main/docs/fr-ca/rules-best-practices/rules-anatomy-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices/rules-anatomy-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques concernant l’anatomie des règles" -permalink: "rules-anatomy-best-practices" 'description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." -'og:title': "Meilleures pratiques concernant l’anatomie des règles" -'og:description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques concernant l’anatomie des règles" -'twitter:description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." --- diff --git a/main/docs/fr-ca/rules-best-practices/rules-environment-best-practices.mdx b/main/docs/fr-ca/rules-best-practices/rules-environment-best-practices.mdx index 42084c342..b1d194556 100644 --- a/main/docs/fr-ca/rules-best-practices/rules-environment-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices/rules-environment-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques de l’environnement des règles" -permalink: "rules-environment-best-practices" 'description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." -'og:title': "Meilleures pratiques de l’environnement des règles" -'og:description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques de l’environnement des règles" -'twitter:description': "Découvrez les meilleures pratiques pour développer des règles d'Auth0." --- diff --git a/main/docs/fr-ca/rules-best-practices/rules-execution-best-practices.mdx b/main/docs/fr-ca/rules-best-practices/rules-execution-best-practices.mdx index 99fb8889c..cfb5764b8 100644 --- a/main/docs/fr-ca/rules-best-practices/rules-execution-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices/rules-execution-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques d’exécution des règles" -permalink: "rules-execution-best-practices" 'description': "Découvrez les meilleures pratiques d’exécution des règles d'Auth0." -'og:title': "Meilleures pratiques d’exécution des règles" -'og:description': "Découvrez les meilleures pratiques d’exécution des règles d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques d’exécution des règles" -'twitter:description': "Découvrez les meilleures pratiques d’exécution des règles d'Auth0." --- diff --git a/main/docs/fr-ca/rules-best-practices/rules-security-best-practices.mdx b/main/docs/fr-ca/rules-best-practices/rules-security-best-practices.mdx index 08746497a..26591abad 100644 --- a/main/docs/fr-ca/rules-best-practices/rules-security-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices/rules-security-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques en lien aux règles de sécurité" -permalink: "rules-security-best-practices" 'description': "Découvrez les meilleures pratiques en matière de règles de sécurité d'Auth0." -'og:title': "Meilleures pratiques en lien aux règles de sécurité" -'og:description': "Découvrez les meilleures pratiques en matière de règles de sécurité d'Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques en lien aux règles de sécurité" -'twitter:description': "Découvrez les meilleures pratiques en matière de règles de sécurité d'Auth0." --- diff --git a/main/docs/fr-ca/rules-best-practices/rules-testing-best-practices.mdx b/main/docs/fr-ca/rules-best-practices/rules-testing-best-practices.mdx index 8793bd42d..8f37e4c2b 100644 --- a/main/docs/fr-ca/rules-best-practices/rules-testing-best-practices.mdx +++ b/main/docs/fr-ca/rules-best-practices/rules-testing-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques de test des règles" -permalink: "rules-testing-best-practices" 'description': "Découvrez les meilleures pratiques pour tester et déboguer votre environnement Auth0." -'og:title': "Meilleures pratiques de test des règles" -'og:description': "Découvrez les meilleures pratiques pour tester et déboguer votre environnement Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques de test des règles" -'twitter:description': "Découvrez les meilleures pratiques pour tester et déboguer votre environnement Auth0." --- diff --git a/main/docs/fr-ca/secure.mdx b/main/docs/fr-ca/secure.mdx index c08c4e78c..d048482ba 100644 --- a/main/docs/fr-ca/secure.mdx +++ b/main/docs/fr-ca/secure.mdx @@ -1,12 +1,6 @@ --- title: "Sécuriser" -permalink: "secure" 'description': "Apprenez à détecter divers problèmes liés à la sécurité, comme la gestion des jetons, la prévention des attaques de sécurité, les listes d’accès, la protection des données et les bulletins de sécurité Auth0." -'og:title': "Sécuriser" -'og:description': "Apprenez à détecter divers problèmes liés à la sécurité, comme la gestion des jetons, la prévention des attaques de sécurité, les listes d’accès, la protection des données et les bulletins de sécurité Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécuriser" -'twitter:description': "Apprenez à détecter divers problèmes liés à la sécurité, comme la gestion des jetons, la prévention des attaques de sécurité, les listes d’accès, la protection des données et les bulletins de sécurité Auth0." --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/fr-ca/secure/application-credentials.mdx b/main/docs/fr-ca/secure/application-credentials.mdx index e92241ffa..2d513cfc8 100644 --- a/main/docs/fr-ca/secure/application-credentials.mdx +++ b/main/docs/fr-ca/secure/application-credentials.mdx @@ -1,12 +1,6 @@ --- title: "Authentifiants d’application" -permalink: "application-credentials" 'description': "Décrit les manières par lesquelles vous pouvez authentifier votre application avec les services Auth0." -'og:title': "Authentifiants d’application" -'og:description': "Décrit les manières par lesquelles vous pouvez authentifier votre application avec les services Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentifiants d’application" -'twitter:description': "Décrit les manières par lesquelles vous pouvez authentifier votre application avec les services Auth0." --- Les applications confidentielles, contrairement aux applications publiques, peuvent stocker les identifiants de manière sécurisée. Lorsque des applications confidentielles demandent des jetons d’accès ou d’ID au [point de terminaison du jeton](https://auth0.com/docs/api/authentication#get-token), l’application doit s’authentifier auprès du serveur d’autorisation. Pendant cette requête pour des jetons, l’application fournit des identifiants connus par l’application. En outre, les identifiants d’application peuvent également offrir une protection d’authenticité et d’intégrité pour les paramètres de demande envoyés au point de terminaison [`/authorize`](https://auth0.com/docs/api/authentication#authorize-application) . diff --git a/main/docs/fr-ca/secure/application-credentials/generate-rsa-key-pair.mdx b/main/docs/fr-ca/secure/application-credentials/generate-rsa-key-pair.mdx index f53008c2b..b6a14e9d0 100644 --- a/main/docs/fr-ca/secure/application-credentials/generate-rsa-key-pair.mdx +++ b/main/docs/fr-ca/secure/application-credentials/generate-rsa-key-pair.mdx @@ -1,12 +1,6 @@ --- title: "Générer une paire de clés RSA" -permalink: "generate-rsa-key-pair" 'description': "Apprenez à générer une paire de clés RSA." -'og:title': "Générer une paire de clés RSA" -'og:description': "Apprenez à générer une paire de clés RSA." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Générer une paire de clés RSA" -'twitter:description': "Apprenez à générer une paire de clés RSA." --- diff --git a/main/docs/fr-ca/secure/attack-protection.mdx b/main/docs/fr-ca/secure/attack-protection.mdx index bf831d578..6773c1653 100644 --- a/main/docs/fr-ca/secure/attack-protection.mdx +++ b/main/docs/fr-ca/secure/attack-protection.mdx @@ -1,12 +1,6 @@ --- title: "Protection contre les attaques" -permalink: "attack-protection" 'description': "Décrit comment Auth0 détecte les attaques afin d’arrêter les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." -'og:title': "Protection contre les attaques" -'og:description': "Décrit comment Auth0 détecte les attaques afin d’arrêter les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Protection contre les attaques" -'twitter:description': "Décrit comment Auth0 détecte les attaques afin d’arrêter les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." --- Auth0 peut détecter les attaques et arrêter les tentatives malveillantes d’accès à votre application, par exemple en bloquant le trafic en provenance de certaines adresses IP et en affichant des CAPTCHA. diff --git a/main/docs/fr-ca/secure/attack-protection/bot-detection.mdx b/main/docs/fr-ca/secure/attack-protection/bot-detection.mdx index 37b9a7e82..c40ff7a93 100644 --- a/main/docs/fr-ca/secure/attack-protection/bot-detection.mdx +++ b/main/docs/fr-ca/secure/attack-protection/bot-detection.mdx @@ -1,12 +1,6 @@ --- title: "Détection de robots" -permalink: "bot-detection" 'description': "Décrit comment Auth0 détecte les attaques afin de vous protéger contre les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." -'og:title': "Détection de robots" -'og:description': "Décrit comment Auth0 détecte les attaques afin de vous protéger contre les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Détection de robots" -'twitter:description': "Décrit comment Auth0 détecte les attaques afin de vous protéger contre les tentatives malveillantes d’accès à votre application, de vous alerter, ainsi que vos utilisateurs, en cas d’activité suspecte, et de bloquer les tentatives de connexion ultérieures." --- diff --git a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx index 7b5613d71..4e8ee12a3 100644 --- a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx +++ b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter la détection de robots aux pages de connexion personnalisées" -permalink: "bot-detection-custom-login-pages" 'description': "Comment activer et configurer la détection des robots lors de l’utilisation de pages de connexion personnalisées créées avec la bibliothèque auth0.js." -'og:title': "Ajouter la détection de robots aux pages de connexion personnalisées" -'og:description': "Comment activer et configurer la détection des robots lors de l’utilisation de pages de connexion personnalisées créées avec la bibliothèque auth0.js." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter la détection de robots aux pages de connexion personnalisées" -'twitter:description': "Comment activer et configurer la détection des robots lors de l’utilisation de pages de connexion personnalisées créées avec la bibliothèque auth0.js." --- Si vous créez une page de connexion personnalisée à l’aide de la bibliothèque auth0.js, vous pouvez activer la détection de robots pour afficher une étape CAPTCHA dans les scénarios où une demande est déterminée comme présentant un risque élevé par Auth0. diff --git a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx index 50b7ab838..bda961d9f 100644 --- a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx +++ b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter la détection des robots aux applications natives" -permalink: "bot-detection-native-apps" 'description': "Découvrez comment ajouter une protection et une détection des robots à votre application native qui utilise Auth0.Swift, Auth0.Android, Lock.Swift et Lock.Android." -'og:title': "Ajouter la détection des robots aux applications natives" -'og:description': "Découvrez comment ajouter une protection et une détection des robots à votre application native qui utilise Auth0.Swift, Auth0.Android, Lock.Swift et Lock.Android." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter la détection des robots aux applications natives" -'twitter:description': "Découvrez comment ajouter une protection et une détection des robots à votre application native qui utilise Auth0.Swift, Auth0.Android, Lock.Swift et Lock.Android." --- Vous pouvez ajouter la [détection des robots](/docs/fr-ca/secure/attack-protection/bot-detection) à vos applications natives avec peu ou pas de configuration supplémentaire en fonction de la trousse SDK et du flux d’authentification que vous utilisez. diff --git a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx index f28e3fdf9..dacd40e2f 100644 --- a/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx +++ b/main/docs/fr-ca/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter la détection de robots aux flux sans mot de passe" -permalink: "bot-detection-passwordless-flows" 'description': "Découvrez comment activer et configurer la détection de robots pour les flux sans mot de passe dans Auth0." -'og:title': "Ajouter la détection de robots aux flux sans mot de passe" -'og:description': "Découvrez comment activer et configurer la détection de robots pour les flux sans mot de passe dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter la détection de robots aux flux sans mot de passe" -'twitter:description': "Découvrez comment activer et configurer la détection de robots pour les flux sans mot de passe dans Auth0." --- Si vous utilisez des flux de connexion et d’inscription sans mot de passe, vous pouvez activer la détection de robots pour ajouter une étape CAPTCHA dans les scénarios où une demande est déterminée comme étant à haut risque par Auth0. diff --git a/main/docs/fr-ca/secure/attack-protection/bot-detection/configure-captcha.mdx b/main/docs/fr-ca/secure/attack-protection/bot-detection/configure-captcha.mdx index f1c5ab99d..b99e82eeb 100644 --- a/main/docs/fr-ca/secure/attack-protection/bot-detection/configure-captcha.mdx +++ b/main/docs/fr-ca/secure/attack-protection/bot-detection/configure-captcha.mdx @@ -1,12 +1,6 @@ --- title: "Configuration des intégrations de fournisseurs CAPTCHA tierces" -permalink: "configure-captcha" 'description': "Découvrez comment configurer les intégrations de fournisseurs CAPTCHA tierces avec Auth0 Bot Detection (Détection de robots Auth0)." -'og:title': "Configuration des intégrations de fournisseurs CAPTCHA tierces" -'og:description': "Découvrez comment configurer les intégrations de fournisseurs CAPTCHA tierces avec Auth0 Bot Detection (Détection de robots Auth0)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configuration des intégrations de fournisseurs CAPTCHA tierces" -'twitter:description': "Découvrez comment configurer les intégrations de fournisseurs CAPTCHA tierces avec Auth0 Bot Detection (Détection de robots Auth0)." --- Auth0 prend en charge plusieurs intégrations de fournisseur CAPTCHA tierces pour la [détection de robots](/docs/fr-ca/secure/attack-protection/bot-detection). diff --git a/main/docs/fr-ca/secure/attack-protection/breached-password-detection.mdx b/main/docs/fr-ca/secure/attack-protection/breached-password-detection.mdx index 71fbcb784..5ff73182e 100644 --- a/main/docs/fr-ca/secure/attack-protection/breached-password-detection.mdx +++ b/main/docs/fr-ca/secure/attack-protection/breached-password-detection.mdx @@ -1,12 +1,6 @@ --- title: "Détection de violation de mot de passe" -permalink: "breached-password-detection" 'description': "Comprendre pourquoi un utilisateur reçoit un courriel de violation de mot de passe et des conseils généraux en matière de sécurité sur le web." -'og:title': "Détection de violation de mot de passe" -'og:description': "Comprendre pourquoi un utilisateur reçoit un courriel de violation de mot de passe et des conseils généraux en matière de sécurité sur le web." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Détection de violation de mot de passe" -'twitter:description': "Comprendre pourquoi un utilisateur reçoit un courriel de violation de mot de passe et des conseils généraux en matière de sécurité sur le web." --- diff --git a/main/docs/fr-ca/secure/attack-protection/brute-force-protection.mdx b/main/docs/fr-ca/secure/attack-protection/brute-force-protection.mdx index 24295a4d6..9e48718f3 100644 --- a/main/docs/fr-ca/secure/attack-protection/brute-force-protection.mdx +++ b/main/docs/fr-ca/secure/attack-protection/brute-force-protection.mdx @@ -1,12 +1,6 @@ --- title: "Protection contre les attaques exhaustives" -permalink: "brute-force-protection" 'description': "Découvrez comment fonctionne la protection contre les attaques exhaustives dans Auth0 et comment configurer les réponses." -'og:title': "Protection contre les attaques exhaustives" -'og:description': "Découvrez comment fonctionne la protection contre les attaques exhaustives dans Auth0 et comment configurer les réponses." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Protection contre les attaques exhaustives" -'twitter:description': "Découvrez comment fonctionne la protection contre les attaques exhaustives dans Auth0 et comment configurer les réponses." --- La protection contre les attaques exhaustives permet d’éviter qu’une seule adresse IP n’attaque un seul compte d’utilisateur. Lorsqu’une adresse IP donnée essaie et échoue plusieurs fois à se connecter en tant que même utilisateur, une protection contre les attaques exhaustives est mise en place : diff --git a/main/docs/fr-ca/secure/attack-protection/playbooks.mdx b/main/docs/fr-ca/secure/attack-protection/playbooks.mdx index 31ce286de..5fbc7c032 100644 --- a/main/docs/fr-ca/secure/attack-protection/playbooks.mdx +++ b/main/docs/fr-ca/secure/attack-protection/playbooks.mdx @@ -1,12 +1,6 @@ --- title: "Playbooks" -permalink: "playbooks" 'description': "Attack protection playbooks to keep your tenant safe" -'og:title': "Playbooks" -'og:description': "Attack protection playbooks to keep your tenant safe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Playbooks" -'twitter:description': "Attack protection playbooks to keep your tenant safe" --- Use the following playbooks to help protect your users and tenant from attacks. diff --git a/main/docs/fr-ca/secure/attack-protection/playbooks/bot-detection-playbook.mdx b/main/docs/fr-ca/secure/attack-protection/playbooks/bot-detection-playbook.mdx index 712f99b43..27413a300 100644 --- a/main/docs/fr-ca/secure/attack-protection/playbooks/bot-detection-playbook.mdx +++ b/main/docs/fr-ca/secure/attack-protection/playbooks/bot-detection-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Bot Detection Playbook" -permalink: "bot-detection-playbook" 'description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" -'og:title': "Bot Detection Playbook" -'og:description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Bot Detection Playbook" -'twitter:description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" --- diff --git a/main/docs/fr-ca/secure/attack-protection/playbooks/breached-password-playbook.mdx b/main/docs/fr-ca/secure/attack-protection/playbooks/breached-password-playbook.mdx index 031f81b27..2dfcc64bf 100644 --- a/main/docs/fr-ca/secure/attack-protection/playbooks/breached-password-playbook.mdx +++ b/main/docs/fr-ca/secure/attack-protection/playbooks/breached-password-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Breached Password Playbook" -permalink: "breached-password-playbook" 'description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" -'og:title': "Breached Password Playbook" -'og:description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Breached Password Playbook" -'twitter:description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" --- diff --git a/main/docs/fr-ca/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx b/main/docs/fr-ca/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx index d21558afa..3846cb879 100644 --- a/main/docs/fr-ca/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx +++ b/main/docs/fr-ca/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Brute Force Protection Playbook" -permalink: "brute-force-protection-playbook" 'description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:title': "Brute Force Protection Playbook" -'og:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Brute Force Protection Playbook" -'twitter:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" --- @@ -88,13 +82,7 @@ Processus d’authentification de l’utilisateur qui utilise un facteur en plus ======= --- title: "Brute Force Protection Playbook" -permalink: "brute-force-protection-playbook" 'description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:title': "Brute Force Protection Playbook" -'og:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Brute Force Protection Playbook" -'twitter:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" --- diff --git a/main/docs/fr-ca/secure/attack-protection/playbooks/mfa-playbook.mdx b/main/docs/fr-ca/secure/attack-protection/playbooks/mfa-playbook.mdx index 56c02eafa..682d94b42 100644 --- a/main/docs/fr-ca/secure/attack-protection/playbooks/mfa-playbook.mdx +++ b/main/docs/fr-ca/secure/attack-protection/playbooks/mfa-playbook.mdx @@ -1,12 +1,6 @@ --- title: "MFA Playbook" -permalink: "mfa-playbook" 'description': "How to protect yourself from MFA attacks" -'og:title': "MFA Playbook" -'og:description': "How to protect yourself from MFA attacks" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFA Playbook" -'twitter:description': "How to protect yourself from MFA attacks" --- Attackers can exploit and misuse diff --git a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys.mdx b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys.mdx index e447abacf..41d6526c4 100644 --- a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys.mdx +++ b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys.mdx @@ -1,12 +1,6 @@ --- title: "Clés gérées par le client" -permalink: "customer-managed-keys" 'description': "Apprenez à gérer vos clés avec les clés gérées par le client." -'og:title': "Clés gérées par le client" -'og:description': "Apprenez à gérer vos clés avec les clés gérées par le client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Clés gérées par le client" -'twitter:description': "Apprenez à gérer vos clés avec les clés gérées par le client." --- Utilisation des clés gérées par le client Auth0 vous permet de configurer le cycle de vie de votre clé principale du locataire et d’apporter votre propre clé racine fournie par le client pour remplacer la clé racine de l’environnement pour votre locataire Auth0. diff --git a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx index 42caf15d8..f6e28819a 100644 --- a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx +++ b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les clés gérées par le client avec Dashboard" -permalink: "customer-managed-keys-dashboard" 'description': "Découvrez comment activer les clés gérées par le client à l’aide de Dashboard." -'og:title': "Configurer les clés gérées par le client avec Dashboard" -'og:description': "Découvrez comment activer les clés gérées par le client à l’aide de Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les clés gérées par le client avec Dashboard" -'twitter:description': "Découvrez comment activer les clés gérées par le client à l’aide de Dashboard." --- Auth0 sécurise les secrets et les données de votre locataire à l’aide d’une clé racine d’environnement Auth0, au sommet de la hiérarchie des clés de chiffrement d’enveloppe. La clé racine de l’environnement Auth0 et la clé racine fournie par le client sont stockées dans le module de sécurité matériel (HSM) du fournisseur de nuage Auth0 correspondant, AWS ou Azure. diff --git a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx index 196db2df3..8339631dc 100644 --- a/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx +++ b/main/docs/fr-ca/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Configurer les clés gérées par le client avec Management API" -permalink: "customer-managed-keys-management-api" 'description': "Découvrez comment configurer les clés gérées par le client avec Management API." -'og:title': "Configurer les clés gérées par le client avec Management API" -'og:description': "Découvrez comment configurer les clés gérées par le client avec Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer les clés gérées par le client avec Management API" -'twitter:description': "Découvrez comment configurer les clés gérées par le client avec Management API." --- Auth0 sécurise les secrets et les données de votre locataire à l’aide d’une clé racine d’environnement Auth0, au sommet de la hiérarchie des clés de chiffrement d’enveloppe.  La clé racine de l’environnement Auth0 et la clé racine fournie par le client sont stockées dans le module de sécurité matériel (HSM) du fournisseur de nuage Auth0 correspondant, AWS ou Azure. diff --git a/main/docs/fr-ca/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx b/main/docs/fr-ca/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx index 8c54ddf93..7d5e337ea 100644 --- a/main/docs/fr-ca/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx +++ b/main/docs/fr-ca/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "Autorisation transactionnelle avec authentification contextuelle forte du client" -permalink: "transactional-authorization-with-authorization-code-flow" 'description': "Découvrez comment l’identité très réglementée permet l’autorisation transactionnelle avec l’authentification contextuelle forte du client." -'og:title': "Autorisation transactionnelle avec authentification contextuelle forte du client" -'og:description': "Découvrez comment l’identité très réglementée permet l’autorisation transactionnelle avec l’authentification contextuelle forte du client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Autorisation transactionnelle avec authentification contextuelle forte du client" -'twitter:description': "Découvrez comment l’identité très réglementée permet l’autorisation transactionnelle avec l’authentification contextuelle forte du client." --- L’identité très réglementée permet l’autorisation transactionnelle avec l’authentification contextuelle forte du client (SCA) en appliquant l’authentification renforcée par étapes SCA et la [liaison dynamique](/docs/fr-ca/secure/highly-regulated-identity#dynamic-linking) pour autoriser une transaction spécifique. Il demande à l’utilisateur un deuxième facteur d’authentification pour autoriser explicitement les détails de la transaction d’une opération ponctuelle. Cette méthode est utile pour les cas d’utilisation suivants qui requièrent une sécurité de niveau financier : diff --git a/main/docs/fr-ca/secure/mdl-verification.mdx b/main/docs/fr-ca/secure/mdl-verification.mdx index bea7c8a29..dd66f72d1 100644 --- a/main/docs/fr-ca/secure/mdl-verification.mdx +++ b/main/docs/fr-ca/secure/mdl-verification.mdx @@ -1,12 +1,6 @@ --- title: "Auth0’s Mobile Driver's License Verification Service" -permalink: "mdl-verification" 'description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." -'og:title': "Auth0’s Mobile Driver's License Verification Service" -'og:description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0’s Mobile Driver's License Verification Service" -'twitter:description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." --- diff --git a/main/docs/fr-ca/secure/mdl-verification/configure-mdl-verification-request.mdx b/main/docs/fr-ca/secure/mdl-verification/configure-mdl-verification-request.mdx index fe4f74fcc..e63b40c3b 100644 --- a/main/docs/fr-ca/secure/mdl-verification/configure-mdl-verification-request.mdx +++ b/main/docs/fr-ca/secure/mdl-verification/configure-mdl-verification-request.mdx @@ -1,12 +1,6 @@ --- title: "Configure Mobile Driver’s License Verification Presentation Request" -permalink: "configure-mdl-verification-request" 'description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." -'og:title': "Configure Mobile Driver’s License Verification Presentation Request" -'og:description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Mobile Driver’s License Verification Presentation Request" -'twitter:description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." --- diff --git a/main/docs/fr-ca/secure/mdl-verification/create-mdl-api.mdx b/main/docs/fr-ca/secure/mdl-verification/create-mdl-api.mdx index 47bd13d8d..4491e35d4 100644 --- a/main/docs/fr-ca/secure/mdl-verification/create-mdl-api.mdx +++ b/main/docs/fr-ca/secure/mdl-verification/create-mdl-api.mdx @@ -1,12 +1,6 @@ --- title: "Create the Mobile Driver’s License Verification API" -permalink: "create-mdl-api" 'description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." -'og:title': "Create the Mobile Driver’s License Verification API" -'og:description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Create the Mobile Driver’s License Verification API" -'twitter:description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/mdl-verification/mdl-conditional-check.mdx b/main/docs/fr-ca/secure/mdl-verification/mdl-conditional-check.mdx index 6d81e1eab..e8597ee8b 100644 --- a/main/docs/fr-ca/secure/mdl-verification/mdl-conditional-check.mdx +++ b/main/docs/fr-ca/secure/mdl-verification/mdl-conditional-check.mdx @@ -1,12 +1,6 @@ --- title: "Mobile Driver's License Conditional Verification Check" -permalink: "mdl-conditional-check" 'description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." -'og:title': "Mobile Driver's License Conditional Verification Check" -'og:description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mobile Driver's License Conditional Verification Check" -'twitter:description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." --- diff --git a/main/docs/fr-ca/secure/mdl-verification/mdl-verification-api.mdx b/main/docs/fr-ca/secure/mdl-verification/mdl-verification-api.mdx index 131b4f183..c04cacdc1 100644 --- a/main/docs/fr-ca/secure/mdl-verification/mdl-verification-api.mdx +++ b/main/docs/fr-ca/secure/mdl-verification/mdl-verification-api.mdx @@ -1,12 +1,6 @@ --- title: "Mobile Driver's License Verification API" -permalink: "mdl-verification-api" 'description': "Describes the Mobile Driver's License Verification API." -'og:title': "Mobile Driver's License Verification API" -'og:description': "Describes the Mobile Driver's License Verification API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mobile Driver's License Verification API" -'twitter:description': "Describes the Mobile Driver's License Verification API." --- diff --git a/main/docs/fr-ca/secure/multi-factor-authentication.mdx b/main/docs/fr-ca/secure/multi-factor-authentication.mdx index 8901c0d1b..eb482e1d0 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Authentification multifacteur (MFA)" -permalink: "multi-factor-authentication" 'description': "Décrit le fonctionnement de l’authentification multifacteur (MFA) dans Auth0." -'og:title': "Authentification multifacteur (MFA)" -'og:description': "Décrit le fonctionnement de l’authentification multifacteur (MFA) dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification multifacteur (MFA)" -'twitter:description': "Décrit le fonctionnement de l’authentification multifacteur (MFA) dans Auth0." --- diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa.mdx index bc05341eb..4b8869682 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa.mdx @@ -1,12 +1,6 @@ --- title: "Authentification multifacteur (MFA) adaptative" -permalink: "adaptive-mfa" 'description': "Apprenez-en davantage sur l’authentification multifacteur (MFA) adaptative, y compris son fonctionnement, la manière de la personnaliser et les flux pris en charge." -'og:title': "Authentification multifacteur (MFA) adaptative" -'og:description': "Apprenez-en davantage sur l’authentification multifacteur (MFA) adaptative, y compris son fonctionnement, la manière de la personnaliser et les flux pris en charge." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentification multifacteur (MFA) adaptative" -'twitter:description': "Apprenez-en davantage sur l’authentification multifacteur (MFA) adaptative, y compris son fonctionnement, la manière de la personnaliser et les flux pris en charge." --- diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx index 4a50bf0a9..393bdd14f 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx @@ -1,12 +1,6 @@ --- title: "Événements de journal Authentification multifacteur (MFA) adaptative" -permalink: "adaptive-mfa-log-events" 'description': "Décrit les événements du journal des locataires qui capturent les activités d'authentification multifacteur (MFA) Adaptive dans Auth0." -'og:title': "Événements de journal Authentification multifacteur (MFA) adaptative" -'og:description': "Décrit les événements du journal des locataires qui capturent les activités d'authentification multifacteur (MFA) Adaptive dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Événements de journal Authentification multifacteur (MFA) adaptative" -'twitter:description': "Décrit les événements du journal des locataires qui capturent les activités d'authentification multifacteur (MFA) Adaptive dans Auth0." --- Vos journaux incluent des entrées pour les tentatives de connexion réussies et échouées, ainsi que des informations sur les scores d’évaluation des risques associés à l’authentification multifacteur ( diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian.mdx index b68183580..c2e71300c 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian.mdx @@ -1,12 +1,6 @@ --- title: "Gardien Auth0" -permalink: "auth0-guardian" 'description': "Décrit le fonctionnement de Guardian et la façon dont la trousse SDK Guardian vous aide à créer votre propre authentificateur et des applications similaires à Guardian." -'og:title': "Gardien Auth0" -'og:description': "Décrit le fonctionnement de Guardian et la façon dont la trousse SDK Guardian vous aide à créer votre propre authentificateur et des applications similaires à Guardian." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gardien Auth0" -'twitter:description': "Décrit le fonctionnement de Guardian et la façon dont la trousse SDK Guardian vous aide à créer votre propre authentificateur et des applications similaires à Guardian." --- Gardien Auth0 est une application mobile pour les appareils iOS et Android qui permet aux utilisateurs d’effectuer l’[authentification multifacteur (MFA)](/docs/fr-ca/secure/multi-factor-authentication) avec des notifications poussées ou des mots de passe temporaires à usage unique. diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx index 83a8b8303..b69f45313 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Trousse SDK Guardian pour Android" -permalink: "guardian-for-android-sdk" 'description': "Décrit comment installer, configurer et utiliser les options de la trousse SDK Gardien Auth0 pour Android." -'og:title': "Trousse SDK Guardian pour Android" -'og:description': "Décrit comment installer, configurer et utiliser les options de la trousse SDK Gardien Auth0 pour Android." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Trousse SDK Guardian pour Android" -'twitter:description': "Décrit comment installer, configurer et utiliser les options de la trousse SDK Gardien Auth0 pour Android." --- La [trousse SDK Guardian pour Android](https://github.com/auth0/Guardian.Android) vous aide à créer des applications Android avec la fonctionnalité Guardian, offrant un accès sécurisé à l’authentification multifacteur ( diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx index 758eb76e7..8de9cdbbb 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx @@ -1,12 +1,6 @@ --- title: "Personnaliser l’authentification multifacteur (MFA) pour la connexion classique" -permalink: "customize-mfa-classic-login" 'description': "Apprenez à personnaliser l’authentification multifacteur (MFA) pour la connexion classique." -'og:title': "Personnaliser l’authentification multifacteur (MFA) pour la connexion classique" -'og:description': "Apprenez à personnaliser l’authentification multifacteur (MFA) pour la connexion classique." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Personnaliser l’authentification multifacteur (MFA) pour la connexion classique" -'twitter:description': "Apprenez à personnaliser l’authentification multifacteur (MFA) pour la connexion classique." --- Vous pouvez activer l’authentification multifacteur ( diff --git a/main/docs/fr-ca/secure/security-guidance/data-security.mdx b/main/docs/fr-ca/secure/security-guidance/data-security.mdx index 84ddb47cd..c65bc8425 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security.mdx @@ -1,12 +1,6 @@ --- title: "Sécurité des données" -permalink: "data-security" 'description': "En savoir plus sur la sécurité des données liée au stockage des jetons et des données utilisateur, les listes d’autorisation et les listes de refus." -'og:title': "Sécurité des données" -'og:description': "En savoir plus sur la sécurité des données liée au stockage des jetons et des données utilisateur, les listes d’autorisation et les listes de refus." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sécurité des données" -'twitter:description': "En savoir plus sur la sécurité des données liée au stockage des jetons et des données utilisateur, les listes d’autorisation et les listes de refus." --- * [Adresses IP Auth0 pour listes d’autorisations](/docs/fr-ca/secure/security-guidance/data-security/allowlist) – Si un pare-feu protège votre environnement, les connexions personnalisées aux bases de données, les actions, les hooks et les règles peuvent nécessiter l’ajout d’adresses IP Auth0 précises à la liste d’autorisation pour garantir un bon fonctionnement. diff --git a/main/docs/fr-ca/secure/security-guidance/data-security/allowlist.mdx b/main/docs/fr-ca/secure/security-guidance/data-security/allowlist.mdx index 7eac232a7..aff67fb62 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security/allowlist.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security/allowlist.mdx @@ -1,12 +1,6 @@ --- title: "Adresses IP Auth0 pour listes d’autorisations" -permalink: "allowlist" 'description': "Répertorie les adresses IP Auth0 à utiliser dans les listes d’autorisations pour le trafic entrant derrière un pare-feu." -'og:title': "Adresses IP Auth0 pour listes d’autorisations" -'og:description': "Répertorie les adresses IP Auth0 à utiliser dans les listes d’autorisations pour le trafic entrant derrière un pare-feu." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Adresses IP Auth0 pour listes d’autorisations" -'twitter:description': "Répertorie les adresses IP Auth0 à utiliser dans les listes d’autorisations pour le trafic entrant derrière un pare-feu." --- Si vous avez du code personnalisé qui s’exécute dans Auth0 en appelant un service au sein de votre réseau, ou si vous avez configuré un fournisseur SMTP sur site dans Auth0, vous aurez peut-être besoin de configurer votre pare-feu pour qu’il autorise le trafic entrant depuis Auth0. diff --git a/main/docs/fr-ca/secure/security-guidance/data-security/denylist.mdx b/main/docs/fr-ca/secure/security-guidance/data-security/denylist.mdx index d1760742a..e0290fe87 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security/denylist.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security/denylist.mdx @@ -1,12 +1,6 @@ --- title: "Ajouter des attributs d’utilisateur à la liste rouge" -permalink: "denylist" 'description': "Décrit comment identifier les attributs utilisateur que vous ne souhaitez pas enregistrer dans les bases de données Auth0." -'og:title': "Ajouter des attributs d’utilisateur à la liste rouge" -'og:description': "Décrit comment identifier les attributs utilisateur que vous ne souhaitez pas enregistrer dans les bases de données Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Ajouter des attributs d’utilisateur à la liste rouge" -'twitter:description': "Décrit comment identifier les attributs utilisateur que vous ne souhaitez pas enregistrer dans les bases de données Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/security-guidance/data-security/token-storage.mdx b/main/docs/fr-ca/secure/security-guidance/data-security/token-storage.mdx index f3de27918..3c5f0bf1a 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security/token-storage.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security/token-storage.mdx @@ -1,12 +1,6 @@ --- title: "Stockage des jetons" -permalink: "token-storage" 'description': "Découvrez comment et où stocker les jetons utilisés dans l’authentification basée sur des jetons." -'og:title': "Stockage des jetons" -'og:description': "Découvrez comment et où stocker les jetons utilisés dans l’authentification basée sur des jetons." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Stockage des jetons" -'twitter:description': "Découvrez comment et où stocker les jetons utilisés dans l’authentification basée sur des jetons." --- diff --git a/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx index 2337e03a5..3a3c7a21e 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx @@ -1,12 +1,6 @@ --- title: "Stockage de données utilisateur" -permalink: "user-data-storage" 'description': "Découvrez les différences entre l’utilisation du magasin de données Auth0 et d’une base de données externe pour stocker les données utilisateur." -'og:title': "Stockage de données utilisateur" -'og:description': "Découvrez les différences entre l’utilisation du magasin de données Auth0 et d’une base de données externe pour stocker les données utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Stockage de données utilisateur" -'twitter:description': "Découvrez les différences entre l’utilisation du magasin de données Auth0 et d’une base de données externe pour stocker les données utilisateur." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/security-guidance/incident-response-using-logs.mdx b/main/docs/fr-ca/secure/security-guidance/incident-response-using-logs.mdx index 11e4bd464..05b583ce7 100644 --- a/main/docs/fr-ca/secure/security-guidance/incident-response-using-logs.mdx +++ b/main/docs/fr-ca/secure/security-guidance/incident-response-using-logs.mdx @@ -1,12 +1,6 @@ --- title: "Plan d’intervention en cas d’incident : À l’aide des journaux" -permalink: "incident-response-using-logs" 'description': "Comment utiliser les journaux Auth0 dans le cadre du plan d’intervention en cas d’incident." -'og:title': "Plan d’intervention en cas d’incident : À l’aide des journaux" -'og:description': "Comment utiliser les journaux Auth0 dans le cadre du plan d’intervention en cas d’incident." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Plan d’intervention en cas d’incident : À l’aide des journaux" -'twitter:description': "Comment utiliser les journaux Auth0 dans le cadre du plan d’intervention en cas d’incident." --- Examiner les journaux pour évaluer l’incidence d’une attaque est une étape importante de votre plan d’intervention en cas d’incident. Sur cette page, vous verrez comment accéder aux journaux sur diff --git a/main/docs/fr-ca/secure/sender-constraining/configure-sender-constraining.mdx b/main/docs/fr-ca/secure/sender-constraining/configure-sender-constraining.mdx index 3189a9ded..2ad27b58a 100644 --- a/main/docs/fr-ca/secure/sender-constraining/configure-sender-constraining.mdx +++ b/main/docs/fr-ca/secure/sender-constraining/configure-sender-constraining.mdx @@ -1,12 +1,6 @@ --- title: "Configurer la restriction de l’expéditeur" -permalink: "configure-sender-constraining" 'description': "Aperçu de la façon de configurer la restriction de l’expéditeur pour votre locataire Auth0." -'og:title': "Configurer la restriction de l’expéditeur" -'og:description': "Aperçu de la façon de configurer la restriction de l’expéditeur pour votre locataire Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configurer la restriction de l’expéditeur" -'twitter:description': "Aperçu de la façon de configurer la restriction de l’expéditeur pour votre locataire Auth0." --- diff --git a/main/docs/fr-ca/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx b/main/docs/fr-ca/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx index c970b06a8..72260f871 100644 --- a/main/docs/fr-ca/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx +++ b/main/docs/fr-ca/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx @@ -1,12 +1,6 @@ --- title: "Demonstrating Proof-of-Possession (DPoP)" -permalink: "demonstrating-proof-of-possession-dpop" 'description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " -'og:title': "Demonstrating Proof-of-Possession (DPoP)" -'og:description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Demonstrating Proof-of-Possession (DPoP)" -'twitter:description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " --- diff --git a/main/docs/fr-ca/secure/sender-constraining/mtls-sender-constraining.mdx b/main/docs/fr-ca/secure/sender-constraining/mtls-sender-constraining.mdx index f9c704d5a..59b3ca7a0 100644 --- a/main/docs/fr-ca/secure/sender-constraining/mtls-sender-constraining.mdx +++ b/main/docs/fr-ca/secure/sender-constraining/mtls-sender-constraining.mdx @@ -1,12 +1,6 @@ --- title: "mTLS Sender Constraining" -permalink: "mtls-sender-constraining" 'description': "Learn how to sender constrain tokens using mTLS in Auth0." -'og:title': "mTLS Sender Constraining" -'og:description': "Learn how to sender constrain tokens using mTLS in Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "mTLS Sender Constraining" -'twitter:description': "Learn how to sender constrain tokens using mTLS in Auth0." --- diff --git a/main/docs/fr-ca/secure/tenant-access-control-list.mdx b/main/docs/fr-ca/secure/tenant-access-control-list.mdx index 0ff4656f4..64f6d749e 100644 --- a/main/docs/fr-ca/secure/tenant-access-control-list.mdx +++ b/main/docs/fr-ca/secure/tenant-access-control-list.mdx @@ -1,12 +1,6 @@ --- title: "Tenant Access Control List" -permalink: "tenant-access-control-list" 'description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." -'og:title': "Tenant Access Control List" -'og:description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tenant Access Control List" -'twitter:description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." --- Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules. It helps you protect your tenant and conserve your rate limits against potential threats, such as denial-of-service (DoS) attacks, and ensures that only legitimate users access your applications. diff --git a/main/docs/fr-ca/secure/tenant-access-control-list/configure-rules.mdx b/main/docs/fr-ca/secure/tenant-access-control-list/configure-rules.mdx index a35641a56..71b0c2a53 100644 --- a/main/docs/fr-ca/secure/tenant-access-control-list/configure-rules.mdx +++ b/main/docs/fr-ca/secure/tenant-access-control-list/configure-rules.mdx @@ -1,12 +1,6 @@ --- title: "Configure Rules" -permalink: "configure-rules" 'description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." -'og:title': "Configure Rules" -'og:description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Rules" -'twitter:description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tenant-access-control-list/reference.mdx b/main/docs/fr-ca/secure/tenant-access-control-list/reference.mdx index df33d6ea5..6692951d0 100644 --- a/main/docs/fr-ca/secure/tenant-access-control-list/reference.mdx +++ b/main/docs/fr-ca/secure/tenant-access-control-list/reference.mdx @@ -1,12 +1,6 @@ --- title: "Reference" -permalink: "reference" 'description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." -'og:title': "Reference" -'og:description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Reference" -'twitter:description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." --- Tenant Access Control List (ACL) supports advanced customization through configuration of various settings. Refer to the tables below to learn more about the available options. diff --git a/main/docs/fr-ca/secure/tenant-access-control-list/use-cases.mdx b/main/docs/fr-ca/secure/tenant-access-control-list/use-cases.mdx index 8c4391ae5..32d32a250 100644 --- a/main/docs/fr-ca/secure/tenant-access-control-list/use-cases.mdx +++ b/main/docs/fr-ca/secure/tenant-access-control-list/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Use Cases" -permalink: "use-cases" 'description': "Learn about the different use cases for the Tenant Access Control List feature." -'og:title': "Use Cases" -'og:description': "Learn about the different use cases for the Tenant Access Control List feature." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Cases" -'twitter:description': "Learn about the different use cases for the Tenant Access Control List feature." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens.mdx b/main/docs/fr-ca/secure/tokens.mdx index 8e00d7556..991c7de59 100644 --- a/main/docs/fr-ca/secure/tokens.mdx +++ b/main/docs/fr-ca/secure/tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons" -permalink: "tokens" 'description': "Décrit les types de jetons liés à l’identité et à l’authentification et la manière dont ils sont utilisés par Auth0." -'og:title': "Jetons" -'og:description': "Décrit les types de jetons liés à l’identité et à l’authentification et la manière dont ils sont utilisés par Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons" -'twitter:description': "Décrit les types de jetons liés à l’identité et à l’authentification et la manière dont ils sont utilisés par Auth0." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/access-tokens.mdx b/main/docs/fr-ca/secure/tokens/access-tokens.mdx index bc88940b6..3ccde5084 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’accès" -permalink: "access-tokens" 'description': "Décrit comment les jetons d’accès sont utilisés dans l’authentification basée sur les jetons pour permettre à une application d’accéder à une API après qu’un utilisateur se soit authentifié avec succès et ait autorisé l’accès" -'og:title': "Jetons d’accès" -'og:description': "Décrit comment les jetons d’accès sont utilisés dans l’authentification basée sur les jetons pour permettre à une application d’accéder à une API après qu’un utilisateur se soit authentifié avec succès et ait autorisé l’accès" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’accès" -'twitter:description': "Décrit comment les jetons d’accès sont utilisés dans l’authentification basée sur les jetons pour permettre à une application d’accéder à une API après qu’un utilisateur se soit authentifié avec succès et ait autorisé l’accès" --- diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/access-token-profiles.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/access-token-profiles.mdx index 0a4b660b8..4e897fa79 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/access-token-profiles.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/access-token-profiles.mdx @@ -1,12 +1,6 @@ --- title: "Profils des jetons d’accès" -permalink: "access-token-profiles" 'description': "Découvrez les profils de jetons d’accès pris en charge par Auth0." -'og:title': "Profils des jetons d’accès" -'og:description': "Découvrez les profils de jetons d’accès pris en charge par Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Profils des jetons d’accès" -'twitter:description': "Découvrez les profils de jetons d’accès pris en charge par Auth0." --- Les profils de jetons d’accès définissent le format et les demandes des jetons d’accès émis pour une API. Auth0 prend en charge les profils de jetons d’accès suivants, également appelés dialectes de jetons : diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/get-access-tokens.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/get-access-tokens.mdx index 8ae7c0220..77f7c5fdd 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/get-access-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/get-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des jetons d’accès" -permalink: "get-access-tokens" 'description': "Découvrez comment demander des jetons d’accès à l’aide du point de terminaison Authorize lors de l’authentification des utilisateurs et incluez l'audience cible et la permission de l’accès demandés par l’application et accordés par l’utilisateur." -'og:title': "Obtenir des jetons d’accès" -'og:description': "Découvrez comment demander des jetons d’accès à l’aide du point de terminaison Authorize lors de l’authentification des utilisateurs et incluez l'audience cible et la permission de l’accès demandés par l’application et accordés par l’utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des jetons d’accès" -'twitter:description': "Découvrez comment demander des jetons d’accès à l’aide du point de terminaison Authorize lors de l’authentification des utilisateurs et incluez l'audience cible et la permission de l’accès demandés par l’application et accordés par l’utilisateur." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/identity-provider-access-tokens.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/identity-provider-access-tokens.mdx index ae5b870eb..800df0b40 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/identity-provider-access-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/identity-provider-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’accès de fournisseur d’identité" -permalink: "identity-provider-access-tokens" 'description': "Comprendre les jetons d’accès tiers émis par les fournisseurs d’identité après l’authentification de l’utilisateur et comment les utiliser pour appeler des API tierces." -'og:title': "Jetons d’accès de fournisseur d’identité" -'og:description': "Comprendre les jetons d’accès tiers émis par les fournisseurs d’identité après l’authentification de l’utilisateur et comment les utiliser pour appeler des API tierces." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’accès de fournisseur d’identité" -'twitter:description': "Comprendre les jetons d’accès tiers émis par les fournisseurs d’identité après l’authentification de l’utilisateur et comment les utiliser pour appeler des API tierces." --- Les fournisseurs d’identités émettent des jetons d’accès tiers après l’authentification des utilisateurs auprès de ce fournisseur. Vous pouvez utiliser les jetons d’accès pour appeler l’API du fournisseur tiers qui les a émis. Par exemple, vous pouvez utiliser un jeton d’accès émis après qu’un utilisateur s’est authentifié avec Facebook pour appeler l’API graphique de Facebook. diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/json-web-encryption.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/json-web-encryption.mdx index d4e386981..87c1d20e4 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/json-web-encryption.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/json-web-encryption.mdx @@ -1,12 +1,6 @@ --- title: "Chiffrement Web JSON (JWE)" -permalink: "json-web-encryption" 'description': "Apprenez à sécuriser les jetons d’accès en utilisant le chiffrement Web JSON (JWE)." -'og:title': "Chiffrement Web JSON (JWE)" -'og:description': "Apprenez à sécuriser les jetons d’accès en utilisant le chiffrement Web JSON (JWE)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Chiffrement Web JSON (JWE)" -'twitter:description': "Apprenez à sécuriser les jetons d’accès en utilisant le chiffrement Web JSON (JWE)." --- le chiffrement Web JSON (JWE) est une [norme IETF](https://datatracker.ietf.org/doc/html/rfc7516) pour représenter du contenu chiffré en utilisant JSON. Dans Auth0, vous pouvez configurer des API pour chiffrer les détails au sein d’un jeton d’accès en utilisant le format JWE. diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens.mdx index 2d4d3c651..eb4b97c38 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’accès à Management API" -permalink: "management-api-access-tokens" 'description': "Découvrez le fonctionnement et l’utilisation des jetons d’accès à l’Auth0 Management API v2" -'og:title': "Jetons d’accès à Management API" -'og:description': "Découvrez le fonctionnement et l’utilisation des jetons d’accès à l’Auth0 Management API v2" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’accès à Management API" -'twitter:description': "Découvrez le fonctionnement et l’utilisation des jetons d’accès à l’Auth0 Management API v2" --- Pour appeler les points de terminaison de[Management API v2 Auth0](/docs/fr-ca/api/management/v2), vous devez vous authentifier à l’aide d’un jeton d’accès appelé jeton de Management API Auth0. Ces jetons sont des [Jetons Web JSON (JWT)](/docs/fr-ca/secure/tokens/json-web-tokens) qui contiennent des autorisations particulières appelées [permissions](/docs/fr-ca/get-started/apis/scopes/api-scopes). diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx index e0f1f7f2c..e280602e6 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Changements dans les jetons d’Auth0 Management API v2" -permalink: "changes-in-auth0-management-apiv2-tokens" 'description': "Découvrez ce qui a changé dans le processus de génération des jetons d’Auth0 Management API v2 et pourquoi." -'og:title': "Changements dans les jetons d’Auth0 Management API v2" -'og:description': "Découvrez ce qui a changé dans le processus de génération des jetons d’Auth0 Management API v2 et pourquoi." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Changements dans les jetons d’Auth0 Management API v2" -'twitter:description': "Découvrez ce qui a changé dans le processus de génération des jetons d’Auth0 Management API v2 et pourquoi." --- Il y a quelque temps, nous avons modifié le processus d’obtention d’un jeton de Management APIv2. Cet article explique ce qui a changé, la raison d’être de la modification et comment vous pouvez contourner cela (déconseillé). diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 867feb78b..fee3170d0 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des jetons d’accès à Management API pour la production" -permalink: "get-management-api-access-tokens-for-production" 'description': "Apprenez à obtenir des jetons d’accès pour lancer des appels fréquents et programmés à Management API." -'og:title': "Obtenir des jetons d’accès à Management API pour la production" -'og:description': "Apprenez à obtenir des jetons d’accès pour lancer des appels fréquents et programmés à Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des jetons d’accès à Management API pour la production" -'twitter:description': "Apprenez à obtenir des jetons d’accès pour lancer des appels fréquents et programmés à Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx index 0567650e0..2749ed476 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des jetons d’accès à Management API pour les tests" -permalink: "get-management-api-access-tokens-for-testing" 'description': "Découvrez comment obtenir manuellement un jeton d’accès à des fins de test." -'og:title': "Obtenir des jetons d’accès à Management API pour les tests" -'og:description': "Découvrez comment obtenir manuellement un jeton d’accès à des fins de test." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des jetons d’accès à Management API pour les tests" -'twitter:description': "Découvrez comment obtenir manuellement un jeton d’accès à des fins de test." --- diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx index a7f7bee8b..cea231816 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des jetons d’accès à Management API pour les applications monopages" -permalink: "get-management-api-tokens-for-single-page-applications" 'description': "Découvrez les permissions et les points de terminaison disponibles pour les jetons d’accès Management API pour les applications MONOPAGE (SPA)." -'og:title': "Obtenir des jetons d’accès à Management API pour les applications monopages" -'og:description': "Découvrez les permissions et les points de terminaison disponibles pour les jetons d’accès Management API pour les applications MONOPAGE (SPA)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des jetons d’accès à Management API pour les applications monopages" -'twitter:description': "Découvrez les permissions et les points de terminaison disponibles pour les jetons d’accès Management API pour les applications MONOPAGE (SPA)." --- Dans certains cas, vous pourriez souhaiter utiliser Auth0 [Management API](/docs/fr-ca/api/management/v2#!) pour gérer vos applications et vos API, plutôt qu’Auth0 Management Dashboard. diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/update-access-token-lifetime.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/update-access-token-lifetime.mdx index d68ffb8f3..a66a2190d 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/update-access-token-lifetime.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/update-access-token-lifetime.mdx @@ -1,12 +1,6 @@ --- title: "Mettre à jour la durée de vie du jeton d’accès" -permalink: "update-access-token-lifetime" 'description': "Explique comment mettre à jour la durée de vie du jeton d’accès pour un API en utilisant Auth0 Dashboard." -'og:title': "Mettre à jour la durée de vie du jeton d’accès" -'og:description': "Explique comment mettre à jour la durée de vie du jeton d’accès pour un API en utilisant Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mettre à jour la durée de vie du jeton d’accès" -'twitter:description': "Explique comment mettre à jour la durée de vie du jeton d’accès pour un API en utilisant Auth0 Dashboard." --- Vous pouvez changer la durée de vie du jeton d’accès en utilisant diff --git a/main/docs/fr-ca/secure/tokens/id-tokens.mdx b/main/docs/fr-ca/secure/tokens/id-tokens.mdx index 8c95701cd..74bde818d 100644 --- a/main/docs/fr-ca/secure/tokens/id-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/id-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’ID" -permalink: "id-tokens" 'description': "Décrit comment les jetons d’ID sont utilisés dans l’authentification basée sur les jetons pour mettre en cache les informations relatives au profil utilisateur et les fournir à une application client." -'og:title': "Jetons d’ID" -'og:description': "Décrit comment les jetons d’ID sont utilisés dans l’authentification basée sur les jetons pour mettre en cache les informations relatives au profil utilisateur et les fournir à une application client." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’ID" -'twitter:description': "Décrit comment les jetons d’ID sont utilisés dans l’authentification basée sur les jetons pour mettre en cache les informations relatives au profil utilisateur et les fournir à une application client." --- Les jetons d’ID sont utilisés dans l’authentification basée sur les jetons pour mettre en cache les informations relatives au profil utilisateur et les fournir à une application client, ce qui permet d’améliorer les performances et l’expérience. L’application reçoit un jeton d’ID après l’authentification réussie de l’utilisateur, puis consomme le jeton d’ID et en extrait des informations de l’utilisateur, qu’elle peut ensuite l’utiliser pour personnaliser l’expérience de l’utilisateur. diff --git a/main/docs/fr-ca/secure/tokens/id-tokens/get-id-tokens.mdx b/main/docs/fr-ca/secure/tokens/id-tokens/get-id-tokens.mdx index 487741cbf..834468cfc 100644 --- a/main/docs/fr-ca/secure/tokens/id-tokens/get-id-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/id-tokens/get-id-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Obtenir des jetons d’ID" -permalink: "get-id-tokens" 'description': "Décrit comment demander un jeton d’ID lors de l’authentification des utilisateurs, qui inclut des demandes concernant l’utilisateur en incluant les permissions OIDC." -'og:title': "Obtenir des jetons d’ID" -'og:description': "Décrit comment demander un jeton d’ID lors de l’authentification des utilisateurs, qui inclut des demandes concernant l’utilisateur en incluant les permissions OIDC." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Obtenir des jetons d’ID" -'twitter:description': "Décrit comment demander un jeton d’ID lors de l’authentification des utilisateurs, qui inclut des demandes concernant l’utilisateur en incluant les permissions OIDC." --- Pour obtenir un jeton d’ID, vous devez le demander lors de l’authentification des utilisateurs. Auth0 permet à votre application d’authentifier facilement les utilisateurs : diff --git a/main/docs/fr-ca/secure/tokens/id-tokens/id-token-structure.mdx b/main/docs/fr-ca/secure/tokens/id-tokens/id-token-structure.mdx index de9b4dfba..c1194ffed 100644 --- a/main/docs/fr-ca/secure/tokens/id-tokens/id-token-structure.mdx +++ b/main/docs/fr-ca/secure/tokens/id-tokens/id-token-structure.mdx @@ -1,12 +1,6 @@ --- title: "ID Token Structure" -permalink: "id-token-structure" 'description': "Describes how ID tokens conform to the JWT standard and contain JWT claims asserted about the token itself, standard OIDC claims about the authenticated user, and custom claims that you define, control, and add to a token using a rule." -'og:title': "ID Token Structure" -'og:description': "Describes how ID tokens conform to the JWT standard and contain JWT claims asserted about the token itself, standard OIDC claims about the authenticated user, and custom claims that you define, control, and add to a token using a rule." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ID Token Structure" -'twitter:description': "Describes how ID tokens conform to the JWT standard and contain JWT claims asserted about the token itself, standard OIDC claims about the authenticated user, and custom claims that you define, control, and add to a token using a rule." --- diff --git a/main/docs/fr-ca/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx b/main/docs/fr-ca/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx index 1150710b3..af676607b 100644 --- a/main/docs/fr-ca/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx +++ b/main/docs/fr-ca/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Gérer les jetons d’actualisation avec Management API Auth0" -permalink: "manage-refresh-tokens-with-auth0-management-api" 'description': "Découvrez comment gérer les jetons d’actualisation avec Management API Auth0." -'og:title': "Gérer les jetons d’actualisation avec Management API Auth0" -'og:description': "Découvrez comment gérer les jetons d’actualisation avec Management API Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gérer les jetons d’actualisation avec Management API Auth0" -'twitter:description': "Découvrez comment gérer les jetons d’actualisation avec Management API Auth0." --- Auth0 émet un jetons d’actualisation en tant qu’artefact d’authentification que votre application peut utiliser pour obtenir un nouveau jeton d’accès sans nécessiter l’intervention de l’utilisateur. Cela permet à Auth0 de raccourcir la durée de vie du jeton d’accès à des fins de sécurité sans impliquer l’utilisateur lorsque le jeton d’accès expire. diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens.mdx index 7e3e6fd4a..c34f228eb 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Jetons d’actualisation" -permalink: "refresh-tokens" 'description': "Décrit comment les jetons d’actualisation fonctionnent pour permettre à l’application de demander à Auth0 d’émettre un nouveau jeton d’accès ou un jeton d’ID sans avoir à réauthentifier l’utilisateur." -'og:title': "Jetons d’actualisation" -'og:description': "Décrit comment les jetons d’actualisation fonctionnent pour permettre à l’application de demander à Auth0 d’émettre un nouveau jeton d’accès ou un jeton d’ID sans avoir à réauthentifier l’utilisateur." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Jetons d’actualisation" -'twitter:description': "Décrit comment les jetons d’actualisation fonctionnent pour permettre à l’application de demander à Auth0 d’émettre un nouveau jeton d’accès ou un jeton d’ID sans avoir à réauthentifier l’utilisateur." --- Auth0 émet un jeton d’accès ou un jeton d’ID en réponse à une demande d’authentification. Vous pouvez utiliser des jetons d’accès pour effectuer des appels authentifiés à une API sécurisée tandis que le jeton d’ID contient les attributs du profil utilisateur représentés sous forme de demandes. Les deux sont des jetons Web JSON ( diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx index 0efb28f71..061e13c3d 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx @@ -1,12 +1,6 @@ --- title: "Configure and Implement Multi-Resource Refresh Token" -permalink: "configure-and-implement-multi-resource-refresh-token" 'description': "Learn how to configure and implement multi-resource refresh token" -'og:title': "Configure and Implement Multi-Resource Refresh Token" -'og:description': "Learn how to configure and implement multi-resource refresh token" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure and Implement Multi-Resource Refresh Token" -'twitter:description': "Learn how to configure and implement multi-resource refresh token" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/refresh-token-rotation.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/refresh-token-rotation.mdx index 83959a225..886c0104c 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/refresh-token-rotation.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "Rotation des jetons d’actualisation" -permalink: "refresh-token-rotation" 'description': "Décrit comment une rotation des jetons d’actualisation offre une sécurité plus grande en émettant un nouveau jeton d’actualisation à chaque requête effectuée à Auth0 d’un nouveau jeton d’accès par le client utilisant des jetons d’actualisation." -'og:title': "Rotation des jetons d’actualisation" -'og:description': "Décrit comment une rotation des jetons d’actualisation offre une sécurité plus grande en émettant un nouveau jeton d’actualisation à chaque requête effectuée à Auth0 d’un nouveau jeton d’accès par le client utilisant des jetons d’actualisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Rotation des jetons d’actualisation" -'twitter:description': "Décrit comment une rotation des jetons d’actualisation offre une sécurité plus grande en émettant un nouveau jeton d’actualisation à chaque requête effectuée à Auth0 d’un nouveau jeton d’accès par le client utilisant des jetons d’actualisation." --- La rotation des jetons d’actualisation est une technique d’obtention de nouveaux jetons d’accès à l’aide de jetons d’actualisation qui va au-delà de l’[authentification silencieuse](/docs/fr-ca/authenticate/login/configure-silent-authentication). Les jetons d’actualisation ont typiquement une durée de vie plus longue et peuvent être utilisés pour demander des jetons d’accès après que les jetons d’accès de courte durée de vie aient expiré. Les jetons d’actualisation sont souvent utilisés dans les applications natives d’appareils mobiles, en parallèle avec les jetons d’accès de courte durée, pour fournir un accès UX sans heurt sans devoir émettre de jetons d’accès, lesquels durent plus longtemps. diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx index 4d238bebe..51a17b498 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Révoquer les jetons d'actualisation" -permalink: "revoke-refresh-tokens" 'description': "Comment révoquer un jeton d’actualisation compromis à l’aide d’Authentication API, de Management API ou d’Auth0 Dashboard." -'og:title': "Révoquer les jetons d'actualisation" -'og:description': "Comment révoquer un jeton d’actualisation compromis à l’aide d’Authentication API, de Management API ou d’Auth0 Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Révoquer les jetons d'actualisation" -'twitter:description': "Comment révoquer un jeton d’actualisation compromis à l’aide d’Authentication API, de Management API ou d’Auth0 Dashboard." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx index caba2fa62..25b626e14 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation de la rotation des jetons d’actualisation" -permalink: "use-refresh-token-rotation" 'description': "Décrit comment utiliser la rotation des jetons d’actualisation pour les jetons reçus lors de l’autorisation." -'og:title': "Utilisation de la rotation des jetons d’actualisation" -'og:description': "Décrit comment utiliser la rotation des jetons d’actualisation pour les jetons reçus lors de l’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation de la rotation des jetons d’actualisation" -'twitter:description': "Décrit comment utiliser la rotation des jetons d’actualisation pour les jetons reçus lors de l’autorisation." --- Pour utiliser la rotation des jetons d’actualisation, vous utiliserez la trousse SDK Auth0 pour les applications à page unique (SPA). La trousse SDK Auth0 pour les applications à page unique gère pour vous le stockage des jetons, la gestion des séances et d’autres détails. diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index d68736c62..bcb48293f 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Utilisation des jetons d’actualisation" -permalink: "use-refresh-tokens" 'description': "Décrit comment utiliser un jeton d’actualisation que vous avez reçu pendant l’autorisation." -'og:title': "Utilisation des jetons d’actualisation" -'og:description': "Décrit comment utiliser un jeton d’actualisation que vous avez reçu pendant l’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Utilisation des jetons d’actualisation" -'twitter:description': "Décrit comment utiliser un jeton d’actualisation que vous avez reçu pendant l’autorisation." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/secure/tokens/revoke-tokens.mdx b/main/docs/fr-ca/secure/tokens/revoke-tokens.mdx index b65005374..593d47244 100644 --- a/main/docs/fr-ca/secure/tokens/revoke-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/revoke-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Révoquer les jetons" -permalink: "revoke-tokens" 'description': "Comment utiliser des jetons pour contrôler l’accès des utilisateurs." -'og:title': "Révoquer les jetons" -'og:description': "Comment utiliser des jetons pour contrôler l’accès des utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Révoquer les jetons" -'twitter:description': "Comment utiliser des jetons pour contrôler l’accès des utilisateurs." --- Une fois émis, les jetons d’accès et d’ID ne peuvent pas être révoqués de la même façon que les témoins avec identifiant de session pour les sessions côté serveur. diff --git a/main/docs/fr-ca/secure/tokens/token-best-practices.mdx b/main/docs/fr-ca/secure/tokens/token-best-practices.mdx index cc64d9803..c31489421 100644 --- a/main/docs/fr-ca/secure/tokens/token-best-practices.mdx +++ b/main/docs/fr-ca/secure/tokens/token-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Meilleures pratiques concernant les jetons" -permalink: "token-best-practices" 'description': "Répertorie les bonnes pratiques d’utilisation des jetons dans le cadre de l’authentification et de l’autorisation." -'og:title': "Meilleures pratiques concernant les jetons" -'og:description': "Répertorie les bonnes pratiques d’utilisation des jetons dans le cadre de l’authentification et de l’autorisation." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Meilleures pratiques concernant les jetons" -'twitter:description': "Répertorie les bonnes pratiques d’utilisation des jetons dans le cadre de l’authentification et de l’autorisation." --- Voici quelques éléments de base à prendre en compte lors de l’utilisation d’un jeton : diff --git a/main/docs/fr-ca/secure/tokens/token-vault.mdx b/main/docs/fr-ca/secure/tokens/token-vault.mdx index b2930b0a2..72ccbdeef 100644 --- a/main/docs/fr-ca/secure/tokens/token-vault.mdx +++ b/main/docs/fr-ca/secure/tokens/token-vault.mdx @@ -1,12 +1,6 @@ --- title: "Token Vault" -permalink: "token-vault" 'description': "Learn how Token Vault securely stores federated access and refresh tokens." -'og:title': "Token Vault" -'og:description': "Learn how Token Vault securely stores federated access and refresh tokens." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Token Vault" -'twitter:description': "Learn how Token Vault securely stores federated access and refresh tokens." --- diff --git a/main/docs/fr-ca/secure/tokens/token-vault/configure-token-vault.mdx b/main/docs/fr-ca/secure/tokens/token-vault/configure-token-vault.mdx index 37ff0c772..56bd650dc 100644 --- a/main/docs/fr-ca/secure/tokens/token-vault/configure-token-vault.mdx +++ b/main/docs/fr-ca/secure/tokens/token-vault/configure-token-vault.mdx @@ -1,12 +1,6 @@ --- title: "Configure Token Vault" -permalink: "configure-token-vault" 'description': "Learn how to configure Token Vault. " -'og:title': "Configure Token Vault" -'og:description': "Learn how to configure Token Vault. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Token Vault" -'twitter:description': "Learn how to configure Token Vault. " --- diff --git a/main/docs/fr-ca/troubleshoot.mdx b/main/docs/fr-ca/troubleshoot.mdx index a3eb47eb7..dfe9dd475 100644 --- a/main/docs/fr-ca/troubleshoot.mdx +++ b/main/docs/fr-ca/troubleshoot.mdx @@ -1,12 +1,6 @@ --- title: "Dépanner" -permalink: "troubleshoot" 'description': "Apprenez à résoudre des problèmes courants dans Auth0." -'og:title': "Dépanner" -'og:description': "Apprenez à résoudre des problèmes courants dans Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépanner" -'twitter:description': "Apprenez à résoudre des problèmes courants dans Auth0." --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues.mdx index 35fc44852..ca213010e 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues.mdx @@ -1,12 +1,6 @@ --- title: "Résoudre les problèmes d’authentification" -permalink: "authentication-issues" 'description': "Apprenez où rechercher les étapes à suivre pour résoudre les problèmes d’authentification et d’autorisation tels que les appels d’API, la connexion, la déconnexion, les profils utilisateurs, MFA et SAML." -'og:title': "Résoudre les problèmes d’authentification" -'og:description': "Apprenez où rechercher les étapes à suivre pour résoudre les problèmes d’authentification et d’autorisation tels que les appels d’API, la connexion, la déconnexion, les profils utilisateurs, MFA et SAML." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Résoudre les problèmes d’authentification" -'twitter:description': "Apprenez où rechercher les étapes à suivre pour résoudre les problèmes d’authentification et d’autorisation tels que les appels d’API, la connexion, la déconnexion, les profils utilisateurs, MFA et SAML." --- * [Vérifier les appels d’API](/docs/fr-ca/troubleshoot/authentication-issues/check-api-calls) - Apprenez comment vérifier les requêtes API pour résoudre les problèmes. diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/check-api-calls.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/check-api-calls.mdx index 5f139f664..8fd85a043 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/check-api-calls.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/check-api-calls.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les appels d’API" -permalink: "check-api-calls" 'description': "Apprenez comment vérifier les appels d’API pour résoudre les problèmes." -'og:title': "Vérifier les appels d’API" -'og:description': "Apprenez comment vérifier les appels d’API pour résoudre les problèmes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les appels d’API" -'twitter:description': "Apprenez comment vérifier les appels d’API pour résoudre les problèmes." --- ## Vérifier les appels de Management API diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx index c7ceea36e..050dce290 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les problèmes de connexion et de déconnexion" -permalink: "check-login-and-logout-issues" 'description': "Apprenez comment dépanner les problèmes de connexion et de déconnexion" -'og:title': "Vérifier les problèmes de connexion et de déconnexion" -'og:description': "Apprenez comment dépanner les problèmes de connexion et de déconnexion" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les problèmes de connexion et de déconnexion" -'twitter:description': "Apprenez comment dépanner les problèmes de connexion et de déconnexion" --- Voici les éléments à vérifier pour vous aider à déterminer les problèmes qui surviennent lors de la connexion et de la déconnexion. diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/check-user-profiles.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/check-user-profiles.mdx index 184c9a20b..6864ab9ae 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/check-user-profiles.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/check-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les profils utilisateurs" -permalink: "check-user-profiles" 'description': "Apprenez à vérifier les profils utilisateurs et résoudre les problèmes éventuels" -'og:title': "Vérifier les profils utilisateurs" -'og:description': "Apprenez à vérifier les profils utilisateurs et résoudre les problèmes éventuels" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les profils utilisateurs" -'twitter:description': "Apprenez à vérifier les profils utilisateurs et résoudre les problèmes éventuels" --- 1. Les informations relatives au profil utilisateur sont-elles correctes à la source (serveur d’autorisations)? diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx index 9ed7e1736..cdf8f40ce 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx @@ -1,12 +1,6 @@ --- title: "Résoudre les problèmes liés au renouvellement des jetons dans Safari" -permalink: "renew-tokens-when-using-safari" 'description': "Problèmes liés au renouvellement des jetons dans Safari lorsque la prévention intelligente du suivi (ITP) est activée." -'og:title': "Résoudre les problèmes liés au renouvellement des jetons dans Safari" -'og:description': "Problèmes liés au renouvellement des jetons dans Safari lorsque la prévention intelligente du suivi (ITP) est activée." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Résoudre les problèmes liés au renouvellement des jetons dans Safari" -'twitter:description': "Problèmes liés au renouvellement des jetons dans Safari lorsque la prévention intelligente du suivi (ITP) est activée." --- Dans certains cas, le renouvellement des jetons avec l’authentification silencieuse ne fonctionne pas comme prévu avec la dernière version du navigateur Safari. Les versions récentes du navigateur Safari ont introduit une nouvelle fonctionnalité appelée [Prévention intelligente du suivi (ITP)](https://webkit.org/blog/category/privacy/). L’ITP est conçu pour empêcher les sites web de suivre l’activité des utilisateurs sur plusieurs sites web. Par défaut, l’ITP est active. Vous pouvez déterminer si la version de Safari que vous utilisez est dotée de l’ITP en vous rendant dans l’onglet **Preferences (Préférences) > Privacy (Confidentialité)** voir si l’option **Prevent cross-site tracking (Empêcher le suivi intersites)** est cochée. diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/saml-errors.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/saml-errors.mdx index 2d5ff8ddf..3cb1a3127 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/saml-errors.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/saml-errors.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des erreurs SAML" -permalink: "saml-errors" 'description': "Décrit comment résoudre les erreurs courantes liées à SAML." -'og:title': "Dépannage des erreurs SAML" -'og:description': "Décrit comment résoudre les erreurs courantes liées à SAML." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des erreurs SAML" -'twitter:description': "Décrit comment résoudre les erreurs courantes liées à SAML." --- ## Invalid request - connection disabled (Demande non valide - connexion désactivée) diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/self-change-password-errors.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/self-change-password-errors.mdx index e2b536e54..d1092d4ed 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/self-change-password-errors.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/self-change-password-errors.mdx @@ -1,12 +1,6 @@ --- title: "Erreurs de modification automatique de mot de passe" -permalink: "self-change-password-errors" 'description': "Messages d’erreur pour l’API de modification automatique du mot de passe" -'og:title': "Erreurs de modification automatique de mot de passe" -'og:description': "Messages d’erreur pour l’API de modification automatique du mot de passe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Erreurs de modification automatique de mot de passe" -'twitter:description': "Messages d’erreur pour l’API de modification automatique du mot de passe" --- Explique les codes d’erreur et les solutions possibles pouvant survenir avec l’API de modification automatique du mot de passe. diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx index 887f5bd9e..ab7bb1fa6 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage Authorization Extension" -permalink: "troubleshoot-authorization-extension" 'description': "Apprenez comment dépanner Authorization Extension." -'og:title': "Dépannage Authorization Extension" -'og:description': "Apprenez comment dépanner Authorization Extension." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage Authorization Extension" -'twitter:description': "Apprenez comment dépanner Authorization Extension." --- diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx index 78f823a53..9f2efa520 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des problèmes d’authentification multifacteur (MFA)" -permalink: "troubleshoot-mfa-issues" 'description': "Décrit le dépannage de base des problèmes d’authentification multifacteur pour vos utilisateurs." -'og:title': "Dépannage des problèmes d’authentification multifacteur (MFA)" -'og:description': "Décrit le dépannage de base des problèmes d’authentification multifacteur pour vos utilisateurs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des problèmes d’authentification multifacteur (MFA)" -'twitter:description': "Décrit le dépannage de base des problèmes d’authentification multifacteur pour vos utilisateurs." --- ## Problèmes liés à l’utilisateur diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx index 7683984c7..9bf48e656 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage du contrôle d’accès et de l’autorisation basés sur les rôles" -permalink: "troubleshoot-rbac-authorization" 'description': "Explorez les solutions aux problèmes courants rencontrés lors de la mise en œuvre du contrôle d'accès basé sur les rôles (RBAC) à l’aide de l’ensemble de fonctionnalités d’Authorization Core." -'og:title': "Dépannage du contrôle d’accès et de l’autorisation basés sur les rôles" -'og:description': "Explorez les solutions aux problèmes courants rencontrés lors de la mise en œuvre du contrôle d'accès basé sur les rôles (RBAC) à l’aide de l’ensemble de fonctionnalités d’Authorization Core." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage du contrôle d’accès et de l’autorisation basés sur les rôles" -'twitter:description': "Explorez les solutions aux problèmes courants rencontrés lors de la mise en œuvre du contrôle d'accès basé sur les rôles (RBAC) à l’aide de l’ensemble de fonctionnalités d’Authorization Core." --- Voici quelques solutions aux problèmes courants rencontrés lors de la mise en œuvre du [contrôle d'accès basé sur les rôles (RBAC)](/docs/fr-ca/manage-users/access-control/rbac) à l’aide de l’ensemble de fonctionnalités d’Authorization Core. diff --git a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx index 2af9a3650..88d750346 100644 --- a/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx +++ b/main/docs/fr-ca/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx @@ -1,12 +1,6 @@ --- title: "Dépanner des configurations SAML" -permalink: "troubleshoot-saml-configurations" 'description': "Cette partie explique le dépannage des problèmes de configuration SAML." -'og:title': "Dépanner des configurations SAML" -'og:description': "Cette partie explique le dépannage des problèmes de configuration SAML." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépanner des configurations SAML" -'twitter:description': "Cette partie explique le dépannage des problèmes de configuration SAML." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/fr-ca/troubleshoot/basic-issues.mdx b/main/docs/fr-ca/troubleshoot/basic-issues.mdx index 907b3e794..fbb413832 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des problèmes de base" -permalink: "basic-issues" 'description': "Découvrez où rechercher les étapes de dépannage de base pour éliminer les problèmes courants tels que l’état Auth0, la plate-forme, les connexions, les règles, les domaines et comment générer des fichiers HAR et valider les JWT." -'og:title': "Dépannage des problèmes de base" -'og:description': "Découvrez où rechercher les étapes de dépannage de base pour éliminer les problèmes courants tels que l’état Auth0, la plate-forme, les connexions, les règles, les domaines et comment générer des fichiers HAR et valider les JWT." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des problèmes de base" -'twitter:description': "Découvrez où rechercher les étapes de dépannage de base pour éliminer les problèmes courants tels que l’état Auth0, la plate-forme, les connexions, les règles, les domaines et comment générer des fichiers HAR et valider les JWT." --- * [Vérifier la plate-forme](/docs/fr-ca/troubleshoot/basic-issues/verify-platform) - Découvrez comment vérifier votre plate-forme pour résoudre les problèmes. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/check-deprecation-errors.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/check-deprecation-errors.mdx index ea1185dd3..bb3dd93c4 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/check-deprecation-errors.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/check-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- title: "Erreurs d’obsolescence" -permalink: "check-deprecation-errors" 'description': "Découvrez comment rechercher des erreurs d’obsolescence dans les journaux" -'og:title': "Erreurs d’obsolescence" -'og:description': "Découvrez comment rechercher des erreurs d’obsolescence dans les journaux" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Erreurs d’obsolescence" -'twitter:description': "Découvrez comment rechercher des erreurs d’obsolescence dans les journaux" --- En cas de fonctionnalités d’Auth0 devenues obsolètes, il peut y avoir des erreurs ou des avis dans les journaux des locataires qui s’affichent pour indiquer que vos applications utilisent des fonctionnalités obsolètes. Ce guide vous aidera à rechercher dans vos journaux les messages liés à l’obsolescence, ainsi que des explications sur les causes potentielles et les solutions pour des éléments particuliers. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/check-error-messages.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/check-error-messages.mdx index 51fffbd82..5a5fbc72b 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/check-error-messages.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/check-error-messages.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les messages d’erreur" -permalink: "check-error-messages" 'description': "Découvrez comment vérifier les messages d’erreur pour dépanner les problèmes" -'og:title': "Vérifier les messages d’erreur" -'og:description': "Découvrez comment vérifier les messages d’erreur pour dépanner les problèmes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les messages d’erreur" -'twitter:description': "Découvrez comment vérifier les messages d’erreur pour dépanner les problèmes" --- Recherchez les messages d’erreur affichés dans l’un des emplacements suivants : diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/invalid-token-errors.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/invalid-token-errors.mdx index 5f2fec9a0..24915a660 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/invalid-token-errors.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/invalid-token-errors.mdx @@ -1,12 +1,6 @@ --- title: "Dépannage des erreurs de jeton non valide" -permalink: "invalid-token-errors" 'description': "Décrit comment dépanner des erreurs de jeton non valide" -'og:title': "Dépannage des erreurs de jeton non valide" -'og:description': "Décrit comment dépanner des erreurs de jeton non valide" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dépannage des erreurs de jeton non valide" -'twitter:description': "Décrit comment dépanner des erreurs de jeton non valide" --- ## Analyse d’un jeton d’ID HS256-Signed sans jeton d’accès diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/password-change-redirects.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/password-change-redirects.mdx index c227a7fb2..773ea6e9a 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/password-change-redirects.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/password-change-redirects.mdx @@ -1,12 +1,6 @@ --- title: "Redirections lors du changement de mot de passe" -permalink: "password-change-redirects" 'description': "Description de la façon de définir une URI de redirection pour le changement de mot de passe" -'og:title': "Redirections lors du changement de mot de passe" -'og:description': "Description de la façon de définir une URI de redirection pour le changement de mot de passe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Redirections lors du changement de mot de passe" -'twitter:description': "Description de la façon de définir une URI de redirection pour le changement de mot de passe" --- L’URI vers laquelle l’utilisateur est redirigé après une réinitialisation de mot de passe réussie dépend de toutes les conditions suivantes : diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx index f5d44b089..6f002ac73 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx @@ -1,12 +1,6 @@ --- title: "Récupérer l’accès administratif à un locataire" -permalink: "recover-administrative-access-to-a-tenant" 'description': "Décrit comment récupérer les options d’un compte administrateur perdu." -'og:title': "Récupérer l’accès administratif à un locataire" -'og:description': "Décrit comment récupérer les options d’un compte administrateur perdu." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Récupérer l’accès administratif à un locataire" -'twitter:description': "Décrit comment récupérer les options d’un compte administrateur perdu." --- Si vous ne pouvez pas accéder au compte administrateur de votre locataire, vous disposez d’options de récupération. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx index ba48a0297..c1033ad4f 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les erreurs d’obsolescence" -permalink: "search-logs-for-deprecation-errors" 'description': "Découvrez comment afficher les erreurs et les descriptions relatives aux obsolescences." -'og:title': "Vérifier les erreurs d’obsolescence" -'og:description': "Découvrez comment afficher les erreurs et les descriptions relatives aux obsolescences." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les erreurs d’obsolescence" -'twitter:description': "Découvrez comment afficher les erreurs et les descriptions relatives aux obsolescences." --- En cas de fonctionnalités d’Auth0 devenues obsolètes, il peut y avoir des erreurs ou des avis dans les journaux des locataires qui s’affichent pour indiquer que vos applications utilisent des fonctionnalités obsolètes. Ce guide vous aidera à rechercher dans vos journaux les messages liés à l’obsolescence, ainsi que des explications sur les causes potentielles et les solutions pour des éléments particuliers. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/verify-connections.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/verify-connections.mdx index 2f21bf29f..acc1fd44e 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/verify-connections.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/verify-connections.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier les connexions" -permalink: "verify-connections" 'description': "Comment vérifier les transactions de connexion et les dépendances de services externes pour résoudre les problèmes" -'og:title': "Vérifier les connexions" -'og:description': "Comment vérifier les transactions de connexion et les dépendances de services externes pour résoudre les problèmes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier les connexions" -'twitter:description': "Comment vérifier les transactions de connexion et les dépendances de services externes pour résoudre les problèmes" --- Une transaction d’authentification comporte généralement plusieurs parties. Auth0 fournit des méthodes afin que vous testiez des parties individuelles de la transaction et déterminiez les causes des problèmes. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/verify-domain.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/verify-domain.mdx index 404e9d3b1..3ef4ce2d6 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/verify-domain.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/verify-domain.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier un domaine" -permalink: "verify-domain" 'description': "Comment vérifier votre domaine pour résoudre les problèmes" -'og:title': "Vérifier un domaine" -'og:description': "Comment vérifier votre domaine pour résoudre les problèmes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier un domaine" -'twitter:description': "Comment vérifier votre domaine pour résoudre les problèmes" --- * Assurez-vous que le domaine est le même que celui utilisé pendant l’authentification. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/verify-platform.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/verify-platform.mdx index c903e2395..9e28da52a 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/verify-platform.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/verify-platform.mdx @@ -1,12 +1,6 @@ --- title: "Vérifier la plateforme" -permalink: "verify-platform" 'description': "Apprenez comment vérifier votre plateforme pour résoudre les problèmes" -'og:title': "Vérifier la plateforme" -'og:description': "Apprenez comment vérifier votre plateforme pour résoudre les problèmes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérifier la plateforme" -'twitter:description': "Apprenez comment vérifier votre plateforme pour résoudre les problèmes" --- Assurez-vous d’utiliser les versions les plus récentes de votre pile technologique. Si vous utilisez une ancienne version d'un langage de programmation ou d'une bibliothèque, pensez à la mettre à jour. diff --git a/main/docs/fr-ca/troubleshoot/basic-issues/verify-rules.mdx b/main/docs/fr-ca/troubleshoot/basic-issues/verify-rules.mdx index 642e7e5f1..be70f0394 100644 --- a/main/docs/fr-ca/troubleshoot/basic-issues/verify-rules.mdx +++ b/main/docs/fr-ca/troubleshoot/basic-issues/verify-rules.mdx @@ -1,12 +1,6 @@ --- title: "Vérification des règles" -permalink: "verify-rules" 'description': "Apprenez à vérifier les règles pour résoudre les problèmes" -'og:title': "Vérification des règles" -'og:description': "Apprenez à vérifier les règles pour résoudre les problèmes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vérification des règles" -'twitter:description': "Apprenez à vérifier les règles pour résoudre les problèmes" --- diff --git a/main/docs/fr-ca/troubleshoot/customer-support.mdx b/main/docs/fr-ca/troubleshoot/customer-support.mdx index 9e92c5154..569591283 100644 --- a/main/docs/fr-ca/troubleshoot/customer-support.mdx +++ b/main/docs/fr-ca/troubleshoot/customer-support.mdx @@ -1,12 +1,6 @@ --- title: "Assistance clientèle" -permalink: "customer-support" 'description': "Décrit les différents types d’options de soutiens fournies par Auth0." -'og:title': "Assistance clientèle" -'og:description': "Décrit les différents types d’options de soutiens fournies par Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Assistance clientèle" -'twitter:description': "Décrit les différents types d’options de soutiens fournies par Auth0." --- diff --git a/main/docs/fr-ca/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx b/main/docs/fr-ca/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx index aeb4c321b..c012b854c 100644 --- a/main/docs/fr-ca/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx +++ b/main/docs/fr-ca/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx @@ -1,12 +1,6 @@ --- title: "Soutien Auth0 Entreprise et Premier" -permalink: "auth0-enterprise-and-premier-support" 'description': "Description des plans de soutien Auth0 Entreprise et Premier" -'og:title': "Soutien Auth0 Entreprise et Premier" -'og:description': "Description des plans de soutien Auth0 Entreprise et Premier" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Soutien Auth0 Entreprise et Premier" -'twitter:description': "Description des plans de soutien Auth0 Entreprise et Premier" --- Les niveaux de soutien Auth0 Enterprise et Premier ne sont plus offerts aux nouveaux clients ou aux clients qui ont opté pour un abonnement Premier Success. diff --git a/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions.mdx b/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions.mdx index ef6104603..18f13485f 100644 --- a/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions.mdx +++ b/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions.mdx @@ -1,12 +1,6 @@ --- title: "Gestion des abonnements" -permalink: "manage-subscriptions" 'description': "Décrit comment mettre à niveau ou modifier votre abonnement Auth0." -'og:title': "Gestion des abonnements" -'og:description': "Décrit comment mettre à niveau ou modifier votre abonnement Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Gestion des abonnements" -'twitter:description': "Décrit comment mettre à niveau ou modifier votre abonnement Auth0." --- Si vous avez un plan d’abonnement Entreprise, veuillez consulter votre contrat Auth0 pour plus de détails. diff --git a/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx b/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx index 0d46334c1..8b706987e 100644 --- a/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx +++ b/main/docs/fr-ca/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx @@ -1,12 +1,6 @@ --- title: "Supprimer ou réinitialiser des locataires" -permalink: "delete-or-reset-tenant" 'description': "Comment supprimer votre locataire ou le réinitialiser à la configuration par défaut." -'og:title': "Supprimer ou réinitialiser des locataires" -'og:description': "Comment supprimer votre locataire ou le réinitialiser à la configuration par défaut." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Supprimer ou réinitialiser des locataires" -'twitter:description': "Comment supprimer votre locataire ou le réinitialiser à la configuration par défaut." --- Vous pouvez supprimer votre locataire Auth0 ou le réinitialiser à la configuration par défaut dans diff --git a/main/docs/get-started.mdx b/main/docs/get-started.mdx index 66439e017..0ca4988fe 100644 --- a/main/docs/get-started.mdx +++ b/main/docs/get-started.mdx @@ -1,12 +1,6 @@ --- description: Learn the basics and begin building your authentication solution. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Started -'og:url': https://auth0.com/docs/ -permalink: get-started title: Get Started -'twitter:description': Learn the basics and begin building your authentication solution. -'twitter:title': Get Started --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/get-started/apis.mdx b/main/docs/get-started/apis.mdx index 73aeb2653..0ece0ca56 100644 --- a/main/docs/get-started/apis.mdx +++ b/main/docs/get-started/apis.mdx @@ -1,13 +1,7 @@ --- description: Explore key topics related to working with APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': APIs -'og:url': https://auth0.com/docs/ -permalink: apis sidebarTitle: Overview title: APIs -'twitter:description': Explore key topics related to working with APIs. -'twitter:title': APIs --- An API is an entity that represents an external resource, capable of accepting and responding to protected resource requests made by applications. In the [OAuth2 specification](https://tools.ietf.org/html/rfc6749), an API maps to the **Resource Server**. diff --git a/main/docs/get-started/apis/add-api-permissions.mdx b/main/docs/get-started/apis/add-api-permissions.mdx index cfcf8cc05..202b82246 100644 --- a/main/docs/get-started/apis/add-api-permissions.mdx +++ b/main/docs/get-started/apis/add-api-permissions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to add permissions to APIs using the Auth Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add API Permissions -'og:url': https://auth0.com/docs/ -permalink: add-api-permissions title: Add API Permissions -'twitter:description': Learn how to add permissions to APIs using the Auth Dashboard - or the Management API. -'twitter:title': Add API Permissions --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -322,4 +315,4 @@ The following permission names are reserved and cannot be set as custom API perm * [Configure Logical API for Multiple APIs](/docs/get-started/apis/set-logical-api) * [Role-Based Access Control](/docs/manage-users/access-control/rbac) * [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) -* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) \ No newline at end of file +* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) diff --git a/main/docs/get-started/apis/api-access-policies-for-applications.mdx b/main/docs/get-started/apis/api-access-policies-for-applications.mdx index efdecc2e0..cf14ce55a 100644 --- a/main/docs/get-started/apis/api-access-policies-for-applications.mdx +++ b/main/docs/get-started/apis/api-access-policies-for-applications.mdx @@ -1,6 +1,5 @@ --- title: "API Access Policies for Applications" -permalink: "api-access-policies-for-applications" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/apis/api-settings.mdx b/main/docs/get-started/apis/api-settings.mdx index 0329c5b07..07ea02adc 100644 --- a/main/docs/get-started/apis/api-settings.mdx +++ b/main/docs/get-started/apis/api-settings.mdx @@ -1,13 +1,6 @@ --- description: Describes the settings related to APIs available in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': API Settings -'og:url': https://auth0.com/docs/ -permalink: api-settings title: API Settings -'twitter:description': Describes the settings related to APIs available in the Auth0 - Dashboard. -'twitter:title': API Settings --- Use the **Settings** tab in the Auth0 Dashboard at [Dashboard > Applications > APIs](https://manage.auth0.com/#/apis) to configure registered APIs that you can consume from your authorized applications. To configure an API's settings, click **...** next to an API in the list and select **Settings** or click the API name. To learn how to create and register an API, read [Register APIs](/docs/get-started/auth0-overview/set-up-apis). @@ -90,4 +83,4 @@ For troubleshooting help, review [Check API Calls](/docs/troubleshoot/authentica * [Signing Algorithms](/docs/get-started/applications/signing-algorithms) * [API Scopes](/docs/get-started/apis/scopes/api-scopes) * [Configure Logical API for Multiple APIs](/docs/get-started/apis/set-logical-api) -* [Create Machine-to-Machine Applications for Testing](/docs/get-started/apis/create-m2m-app-test) \ No newline at end of file +* [Create Machine-to-Machine Applications for Testing](/docs/get-started/apis/create-m2m-app-test) diff --git a/main/docs/get-started/apis/configure-access-token-profile.mdx b/main/docs/get-started/apis/configure-access-token-profile.mdx index 2aa9ce431..1fa8f14b5 100644 --- a/main/docs/get-started/apis/configure-access-token-profile.mdx +++ b/main/docs/get-started/apis/configure-access-token-profile.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure an access token profile for your API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Access Token Profile -'og:url': https://auth0.com/docs/ -permalink: configure-access-token-profile title: Configure Access Token Profile -'twitter:description': Learn how to configure an access token profile for your API. -'twitter:title': Configure Access Token Profile --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/apis/configure-json-web-encryption.mdx b/main/docs/get-started/apis/configure-json-web-encryption.mdx index 7dde56e2c..a242c7c1f 100644 --- a/main/docs/get-started/apis/configure-json-web-encryption.mdx +++ b/main/docs/get-started/apis/configure-json-web-encryption.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure JSON Web Encryption (JWE) for an API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure JSON Web Encryption (JWE) -'og:url': https://auth0.com/docs/ -permalink: configure-json-web-encryption title: Configure JSON Web Encryption (JWE) -'twitter:description': Learn how to configure JSON Web Encryption (JWE) for an API. -'twitter:title': Configure JSON Web Encryption (JWE) --- diff --git a/main/docs/get-started/apis/configure-rich-authorization-requests.mdx b/main/docs/get-started/apis/configure-rich-authorization-requests.mdx index c16edf24d..521900ae5 100644 --- a/main/docs/get-started/apis/configure-rich-authorization-requests.mdx +++ b/main/docs/get-started/apis/configure-rich-authorization-requests.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Rich Authorization Requests (RAR) for a resource - server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Rich Authorization Requests (RAR) -'og:url': https://auth0.com/docs/ -permalink: configure-rich-authorization-requests +description: Learn how to configure Rich Authorization Requests (RAR) for a resource server. title: Configure Rich Authorization Requests (RAR) -'twitter:description': Learn how to configure Rich Authorization Requests (RAR) for - a resource server. -'twitter:title': Configure Rich Authorization Requests (RAR) --- Using [Rich Authorization Requests (RAR)](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-rar), clients can request and obtain fine-grained authorization data from resource owners, such as end users, during the [Authorization Code Flow](/docs/get-started/authentication-and-authorization-flow/authorization-code-flow) and [Client-Initiated Backchannel Authentication Flow](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow). diff --git a/main/docs/get-started/apis/create-m2m-app-test.mdx b/main/docs/get-started/apis/create-m2m-app-test.mdx index eb56e3255..b3c8ecb80 100644 --- a/main/docs/get-started/apis/create-m2m-app-test.mdx +++ b/main/docs/get-started/apis/create-m2m-app-test.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to register and authorize a test machine-to-machine application - for calling Management API endpoints using Access Tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Machine-to-Machine Applications for Testing -'og:url': https://auth0.com/docs/ -permalink: create-m2m-app-test +description: Learn how to register and authorize a test machine-to-machine application for calling Management API endpoints using Access Tokens. title: Create Machine-to-Machine Applications for Testing -'twitter:description': Learn how to register and authorize a test machine-to-machine - application for calling Management API endpoints using Access Tokens. -'twitter:title': Create Machine-to-Machine Applications for Testing --- When you create an account, a default Management API instance is created in the API section of the Auth0 Dashboard. A sample machine-to-machine test application is automatically created. The following instructions allow you to create another test application to use with this Management API instance and use the generated test token before building your own Production setup. @@ -39,4 +31,4 @@ If you have multiple applications that should access the Management API, then yo * [Get Management API Access Tokens for Testing](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing) * [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) * [Get Management API Access Tokens for Single-Page Applications](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications) -* [Applications in Auth0](/docs/get-started/applications) \ No newline at end of file +* [Applications in Auth0](/docs/get-started/applications) diff --git a/main/docs/get-started/apis/delete-api-permissions.mdx b/main/docs/get-started/apis/delete-api-permissions.mdx index 881ae32dd..620c7805f 100644 --- a/main/docs/get-started/apis/delete-api-permissions.mdx +++ b/main/docs/get-started/apis/delete-api-permissions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to delete permissions from APIs using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete API Permissions -'og:url': https://auth0.com/docs/ -permalink: delete-api-permissions title: Delete API Permissions -'twitter:description': Learn how to delete permissions from APIs using the Auth0 Dashboard - or the Management API. -'twitter:title': Delete API Permissions --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -283,4 +276,4 @@ dataTask.resume() * [Customize Consent Prompts](/docs/customize/login-pages/customize-consent-prompts) * [Configure Logical API for Multiple APIs](/docs/get-started/apis/set-logical-api) * [Role-Based Access Control](/docs/manage-users/access-control/rbac) -* [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) \ No newline at end of file +* [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) diff --git a/main/docs/get-started/apis/enable-role-based-access-control-for-apis.mdx b/main/docs/get-started/apis/enable-role-based-access-control-for-apis.mdx index 6f89a2f21..a1bfc86ed 100644 --- a/main/docs/get-started/apis/enable-role-based-access-control-for-apis.mdx +++ b/main/docs/get-started/apis/enable-role-based-access-control-for-apis.mdx @@ -1,13 +1,6 @@ --- description: Learn how to enable role-based access control (RBAC) for an API using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Role-Based Access Control for APIs -'og:url': https://auth0.com/docs/ -permalink: enable-role-based-access-control-for-apis title: Enable Role-Based Access Control for APIs -'twitter:description': Learn how to enable role-based access control (RBAC) for an - API using the Auth0 Dashboard or the Management API. -'twitter:title': Enable Role-Based Access Control for APIs --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -316,4 +309,4 @@ Auth0 supports the following token dialects: * [Manage Role-Based Access Control Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users) * [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) * [Sample Use Cases: Role-Based Access Control](/docs/manage-users/access-control/sample-use-cases-role-based-access-control) -* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) \ No newline at end of file +* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) diff --git a/main/docs/get-started/apis/scopes.mdx b/main/docs/get-started/apis/scopes.mdx index 75dd63779..85fbfff3c 100644 --- a/main/docs/get-started/apis/scopes.mdx +++ b/main/docs/get-started/apis/scopes.mdx @@ -1,15 +1,7 @@ --- -description: Understand the principle of scopes and explore general examples - of their use. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Scopes -'og:url': https://auth0.com/docs/ -permalink: scopes +description: Understand the principle of scopes and explore general examples of their use. sidebarTitle: Overview title: Scopes -'twitter:description': Understand the principle of scopes and explore general examples - of their use. -'twitter:title': Scopes --- Different pieces of user information are often stored across a number of online resources. Users may upload and store photos with a service like Flickr, keep digital files on Dropbox, and store contacts and events in Google Calendar or on Facebook. @@ -46,4 +38,4 @@ By default, Auth0 skips user consent for first-party applications, which are app * [OpenID Connect Scopes](/docs/get-started/apis/scopes/openid-connect-scopes) * [API Scopes](/docs/get-started/apis/scopes/api-scopes) * [Sample Use Cases: Scopes and Claims](/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims) -* [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) \ No newline at end of file +* [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) diff --git a/main/docs/get-started/apis/scopes/api-scopes.mdx b/main/docs/get-started/apis/scopes/api-scopes.mdx index 57d922616..e8172b800 100644 --- a/main/docs/get-started/apis/scopes/api-scopes.mdx +++ b/main/docs/get-started/apis/scopes/api-scopes.mdx @@ -1,13 +1,7 @@ --- description: Understand the principle of scopes and how it is used with APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': API Scopes -'og:url': https://auth0.com/docs/ -permalink: api-scopes title: API Scopes -'twitter:description': Understand the principle of scopes and how it is used with APIs. -'twitter:title': API Scopes --- As an API developer, you need to: diff --git a/main/docs/get-started/apis/scopes/openid-connect-scopes.mdx b/main/docs/get-started/apis/scopes/openid-connect-scopes.mdx index 697224c4e..9de23e4b3 100644 --- a/main/docs/get-started/apis/scopes/openid-connect-scopes.mdx +++ b/main/docs/get-started/apis/scopes/openid-connect-scopes.mdx @@ -1,14 +1,8 @@ --- description: Understand scopes and claims used with the OpenID Connect (OIDC) protocol. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': OpenID Connect Scopes -'og:url': https://auth0.com/docs/ -permalink: openid-connect-scopes title: OpenID Connect Scopes -'twitter:description': Understand scopes and claims used with the OpenID Connect (OIDC) protocol. -'twitter:title': OpenID Connect Scopes --- This document discusses scopes included within the OpenID Connect (OIDC) authentication protocol. For more info about OIDC itself, read [OpenID Connect Protocol](/docs/authenticate/protocols/openid-connect-protocol). diff --git a/main/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx b/main/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx index 60b4d6393..bcebacd00 100644 --- a/main/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx +++ b/main/docs/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use scopes and claims with applications and APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Sample Use Cases: Scopes and Claims' -'og:url': https://auth0.com/docs/ -permalink: sample-use-cases-scopes-and-claims title: 'Sample Use Cases: Scopes and Claims' -'twitter:description': Learn how to use scopes and claims with applications and APIs. -'twitter:title': 'Sample Use Cases: Scopes and Claims' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/apis/set-logical-api.mdx b/main/docs/get-started/apis/set-logical-api.mdx index 411dc3b2f..f3aff6517 100644 --- a/main/docs/get-started/apis/set-logical-api.mdx +++ b/main/docs/get-started/apis/set-logical-api.mdx @@ -1,13 +1,6 @@ --- description: Learn how to use a single logical API in Auth0 to represent and control access to multiple APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Logical API for Multiple APIs -'og:url': https://auth0.com/docs/ -permalink: set-logical-api title: Configure Logical API for Multiple APIs -'twitter:description': Learn how to use a single logical API in Auth0 to represent - and control access to multiple APIs. -'twitter:title': Configure Logical API for Multiple APIs --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -121,4 +114,4 @@ The poll interval between checks to `checkSession()` should be at least 15 min * [Register APIs](/docs/get-started/auth0-overview/set-up-apis) * [Add API Permissions](/docs/get-started/apis/add-api-permissions) * [API Scopes](/docs/get-started/apis/scopes/api-scopes) -* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) \ No newline at end of file +* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) diff --git a/main/docs/get-started/applications.mdx b/main/docs/get-started/applications.mdx index 1fc01ded4..3a0cdb0a1 100644 --- a/main/docs/get-started/applications.mdx +++ b/main/docs/get-started/applications.mdx @@ -1,15 +1,7 @@ --- -description: Learn the basics of registering and configuring your applications - in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Applications in Auth0 -'og:url': https://auth0.com/docs/ -permalink: applications +description: Learn the basics of registering and configuring your applications in Auth0. sidebarTitle: Overview title: Applications in Auth0 -'twitter:description': Learn the basics of registering and configuring your applications - in Auth0. -'twitter:title': Applications in Auth0 --- The term **application** or **app** in Auth0 does not imply any particular implementation characteristics. For example, it could be a native app that executes on a mobile device, a single-page application that executes on a browser, or a regular web application that executes on a server. @@ -57,4 +49,4 @@ Auth0 provides many different authentication and authorization grant types or fl * [First-Party and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications) * [Application Grant Types](/docs/get-started/applications/application-grant-types) * [Subdomain URL Placeholders](/docs/get-started/applications/wildcards-for-subdomains) -* [Dynamic Application Registration](/docs/get-started/applications/dynamic-client-registration) \ No newline at end of file +* [Dynamic Application Registration](/docs/get-started/applications/dynamic-client-registration) diff --git a/main/docs/get-started/applications/application-access-to-apis-client-grants.mdx b/main/docs/get-started/applications/application-access-to-apis-client-grants.mdx index 7c7a6daee..b7504cffc 100644 --- a/main/docs/get-started/applications/application-access-to-apis-client-grants.mdx +++ b/main/docs/get-started/applications/application-access-to-apis-client-grants.mdx @@ -1,6 +1,5 @@ --- title: "Application Access to APIs: Client Grants" -permalink: "application-access-to-apis-client-grants" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -182,4 +181,4 @@ export const codeExample4 = `curl --request GET \ ## Learn more * [API Access Policies for Applications](/docs/get-started/apis/api-access-policies-for-applications) -* [Application Grant Types](/docs/get-started/applications/application-grant-types) \ No newline at end of file +* [Application Grant Types](/docs/get-started/applications/application-grant-types) diff --git a/main/docs/get-started/applications/application-grant-types.mdx b/main/docs/get-started/applications/application-grant-types.mdx index 728da821c..c995a2f18 100644 --- a/main/docs/get-started/applications/application-grant-types.mdx +++ b/main/docs/get-started/applications/application-grant-types.mdx @@ -1,12 +1,6 @@ --- description: Describes grant types and how they relate to applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Application Grant Types -'og:url': https://auth0.com/docs/ -permalink: application-grant-types title: Application Grant Types -'twitter:description': Describes grant types and how they relate to applications. -'twitter:title': Application Grant Types --- Application grant types (or flows) are methods through which applications can gain [Access Tokens](/docs/secure/tokens/access-tokens) and by which you grant limited access to your resources to another entity without exposing credentials. The [OAuth 2.0 protocol](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) supports several types of grants, which allow different types of access. diff --git a/main/docs/get-started/applications/application-settings.mdx b/main/docs/get-started/applications/application-settings.mdx index 1e8818ce2..3b1cd25cf 100644 --- a/main/docs/get-started/applications/application-settings.mdx +++ b/main/docs/get-started/applications/application-settings.mdx @@ -1,14 +1,6 @@ --- -description: Describe the settings related to applications available in the Auth0 - Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Application Settings -'og:url': https://auth0.com/docs/ -permalink: application-settings +description: Describe the settings related to applications available in the Auth0 Dashboard. title: Application Settings -'twitter:description': Describe the settings related to applications available in - the Auth0 Dashboard. -'twitter:title': Application Settings --- On the [Applications](https://manage.auth0.com/#/applications) page of the Dashboard, locate your application in the list, and click its name to view the available settings. @@ -139,4 +131,4 @@ View endpoint information for OAuth, signing algorithm using the Dashboard. @@ -28,4 +20,4 @@ You can change your application's client ID and secret) securely. This affects the type of authentication the applications can use. @@ -61,4 +53,4 @@ Because public applications are unable to hold secrets, [ID tokens](/docs/secure * [Check if Application is Confidential or Public](/docs/get-started/applications/confidential-and-public-applications/view-application-type) * [First-Party and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications) -* [User Consent and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications) \ No newline at end of file +* [User Consent and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications) diff --git a/main/docs/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx b/main/docs/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx index 94d01a992..448036bbc 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx @@ -1,12 +1,6 @@ --- description: Describes how to enable third-party applications for your tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Third-Party Applications -'og:url': https://auth0.com/docs/ -permalink: enable-third-party-applications title: Enable Third-Party Applications -'twitter:description': Describes how to enable third-party applications for your tenant. -'twitter:title': Enable Third-Party Applications --- You can enable third-party applications for your tenant. See [First-Party and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications) for details on the differences between the two types of applications. diff --git a/main/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx b/main/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx index e7ade9054..c74af6136 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx @@ -1,14 +1,8 @@ --- description: Describes the difference between confidential and public application types. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': First-Party and Third-Party Applications -'og:url': https://auth0.com/docs/ -permalink: first-party-and-third-party-applications title: First-Party and Third-Party Applications -'twitter:description': Describes the difference between confidential and public application types. -'twitter:title': First-Party and Third-Party Applications --- Applications can be classified as either first-party or third-party, which refers to the ownership of the application. The main difference relates to who has administrative access to your Auth0 domain. diff --git a/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx b/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx index fbeff6f58..70a1bc79e 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx @@ -2,15 +2,9 @@ description: Learn how to update application ownership using the Auth0 Management API. This will let you specify whether an application is registered with Auth0 as a first-party or third-party application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Application Ownership -'og:url': https://auth0.com/docs/ -permalink: update-application-ownership title: Update Application Ownership -'twitter:description': Learn how to update application ownership using the Auth0 Management API. This will let you specify whether an application is registered with Auth0 as a first-party or third-party application. -'twitter:title': Update Application Ownership --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx b/main/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx index e1c636a2c..472fd56fc 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx @@ -1,13 +1,7 @@ --- description: Learn how to decouple APIs from applications that consume them and define third-party apps that you don't control or may not trust. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Consent and Third-Party Applications -'og:url': https://auth0.com/docs/ -permalink: user-consent-and-third-party-applications title: User Consent and Third-Party Applications -'twitter:description': Learn how to decouple APIs from applications that consume them and define third-party apps that you don't control or may not trust. -'twitter:title': User Consent and Third-Party Applications --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx b/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx index 7055439d0..1ebdc7ea4 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx @@ -1,14 +1,8 @@ --- description: Learn how to check whether an application is registered with Auth0 as a first-party or third-party app using the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Application Ownership -'og:url': https://auth0.com/docs/ -permalink: view-application-ownership title: View Application Ownership -'twitter:description': Learn how to check whether an application is registered with Auth0 as a first-party or third-party app using the Auth0 Management API. -'twitter:title': View Application Ownership --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/applications/confidential-and-public-applications/view-application-type.mdx b/main/docs/get-started/applications/confidential-and-public-applications/view-application-type.mdx index a0f777b44..ec92e3a7c 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/view-application-type.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/view-application-type.mdx @@ -1,14 +1,8 @@ --- description: Describes how to check whether an application is registered with Auth0 as a confidential or public app using the Auth0 Management Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check if Application is Confidential or Public -'og:url': https://auth0.com/docs/ -permalink: view-application-type title: Check if Application is Confidential or Public -'twitter:description': Describes how to check whether an application is registered with Auth0 as a confidential or public app using the Auth0 Management Dashboard. -'twitter:title': Check if Application is Confidential or Public --- You can check whether an application is registered with Auth0 as a confidential or public application. To learn more, read [Confidential and Public Application](/docs/get-started/applications/confidential-and-public-applications). diff --git a/main/docs/get-started/applications/configure-application-metadata.mdx b/main/docs/get-started/applications/configure-application-metadata.mdx index f59baf018..6709de41b 100644 --- a/main/docs/get-started/applications/configure-application-metadata.mdx +++ b/main/docs/get-started/applications/configure-application-metadata.mdx @@ -1,16 +1,6 @@ --- -description: Learn how to configure, update, and delete application metadata - (client_metadata and clientMetadata) in the Auth0 Dashboard Applications Advanced - Settings. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Application Metadata -'og:url': https://auth0.com/docs/ -permalink: configure-application-metadata +description: Learn how to configure, update, and delete application metadata (client_metadata and clientMetadata) in the Auth0 Dashboard Applications Advanced Settings. title: Configure Application Metadata -'twitter:description': Learn how to configure, update, and delete application metadata - (client_metadata and clientMetadata) in the Auth0 Dashboard Applications Advanced - Settings. -'twitter:title': Configure Application Metadata --- Application metadata is optional and consists of customizable keys and values (max 255 characters each), that you can set for each application. Metadata is exposed in the `Client` object as `client_metadata`, and in Rules as `context.clientMetadata`. You might store, for example, the URL for the application’s home page (a field that Auth0 doesn’t provide by default in the application settings). @@ -98,4 +88,4 @@ You can read and add to the application metadata using either the Dashboard or t * [Metadata Field Names and Data Types](/docs/manage-users/user-accounts/metadata/metadata-fields-data) * [Manage Metadata Using the Management API](/docs/manage-users/user-accounts/metadata/manage-metadata-api) * [Manage Metadata with Rules](/docs/manage-users/user-accounts/metadata/manage-metadata-rules) -* [Rotate Client Secrets](/docs/get-started/applications/rotate-client-secret) \ No newline at end of file +* [Rotate Client Secrets](/docs/get-started/applications/rotate-client-secret) diff --git a/main/docs/get-started/applications/configure-applications-with-oidc-discovery.mdx b/main/docs/get-started/applications/configure-applications-with-oidc-discovery.mdx index bc4f990e9..62e3ad6a7 100644 --- a/main/docs/get-started/applications/configure-applications-with-oidc-discovery.mdx +++ b/main/docs/get-started/applications/configure-applications-with-oidc-discovery.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use OpenID Connect (OIDC) discovery to configure - applications with Auth0 using SDKs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Applications with OIDC Discovery -'og:url': https://auth0.com/docs/ -permalink: configure-applications-with-oidc-discovery +description: Describes how to use OpenID Connect (OIDC) discovery to configure applications with Auth0 using SDKs. title: Configure Applications with OIDC Discovery -'twitter:description': Describes how to use OpenID Connect (OIDC) discovery to configure - applications with Auth0 using SDKs. -'twitter:title': Configure Applications with OIDC Discovery --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -175,4 +167,4 @@ If your application or SDK references the [OAuth RFC-8414](https://www.rfc-edito ## Learn more * [JSON Web Tokens](/docs/secure/tokens/json-web-tokens) -* [Create Custom Claims](/docs/secure/tokens/json-web-tokens/create-custom-claims) \ No newline at end of file +* [Create Custom Claims](/docs/secure/tokens/json-web-tokens/create-custom-claims) diff --git a/main/docs/get-started/applications/configure-client-initiated-backchannel-authentication.mdx b/main/docs/get-started/applications/configure-client-initiated-backchannel-authentication.mdx index cdc780099..541497152 100644 --- a/main/docs/get-started/applications/configure-client-initiated-backchannel-authentication.mdx +++ b/main/docs/get-started/applications/configure-client-initiated-backchannel-authentication.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Client-Initiated Backchannel Authentication - for your tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Client-Initiated Backchannel Authentication -'og:url': https://auth0.com/docs/ -permalink: configure-client-initiated-backchannel-authentication +description: Learn how to configure Client-Initiated Backchannel Authentication for your tenant. title: Configure Client-Initiated Backchannel Authentication -'twitter:description': Learn how to configure Client-Initiated Backchannel Authentication - for your tenant. -'twitter:title': Configure Client-Initiated Backchannel Authentication --- diff --git a/main/docs/get-started/applications/configure-fapi-compliance.mdx b/main/docs/get-started/applications/configure-fapi-compliance.mdx index c1a20e19e..87e97b345 100644 --- a/main/docs/get-started/applications/configure-fapi-compliance.mdx +++ b/main/docs/get-started/applications/configure-fapi-compliance.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure FAPI compliance for an Auth0 tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure FAPI Compliance -'og:url': https://auth0.com/docs/ -permalink: configure-fapi-compliance sidebarTitle: Overview title: Configure FAPI Compliance -'twitter:description': Learn how to configure FAPI compliance for an Auth0 tenant. -'twitter:title': Configure FAPI Compliance --- @@ -187,4 +181,4 @@ curl --location 'https://$tenant/api/v2/clients/$client_id \ * [Configure Private Key JWT Authentication](/docs/get-started/applications/configure-private-key-jwt) * [Configure Pushed Authorization Requests (PAR)](/docs/get-started/applications/configure-par) -* [Configure mTLS Authentication](/docs/get-started/applications/configure-mtls) \ No newline at end of file +* [Configure mTLS Authentication](/docs/get-started/applications/configure-mtls) diff --git a/main/docs/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx b/main/docs/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx index 4708e85f7..0764d5023 100644 --- a/main/docs/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx +++ b/main/docs/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure Auth0 to pass the OpenID FAPI Certification Tests. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Auth0 to pass OpenID FAPI Certification Tests -'og:url': https://auth0.com/docs/ -permalink: configure-auth0-to-pass-openid-fapi-certification-tests title: Configure Auth0 to pass OpenID FAPI Certification Tests -'twitter:description': Learn how to configure Auth0 to pass the OpenID FAPI Certification Tests. -'twitter:title': Configure Auth0 to pass OpenID FAPI Certification Tests --- This section contains some advice on how to configure your client if you would like to test your solution using the [OpenID FAPI Conformance Tests](https://openid.net/certification/certification-fapi_op_testing/). diff --git a/main/docs/get-started/applications/configure-jar.mdx b/main/docs/get-started/applications/configure-jar.mdx index 1a4e6cfce..4cf289e6c 100644 --- a/main/docs/get-started/applications/configure-jar.mdx +++ b/main/docs/get-started/applications/configure-jar.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure JWT-secured Authorization Requests (JAR) - for an application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure JWT-secured Authorization Requests (JAR) -'og:url': https://auth0.com/docs/ -permalink: configure-jar +description: Learn how to configure JWT-secured Authorization Requests (JAR) for an application. title: Configure JWT-secured Authorization Requests (JAR) -'twitter:description': Learn how to configure JWT-secured Authorization Requests (JAR) - for an application. -'twitter:title': Configure JWT-secured Authorization Requests (JAR) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/applications/configure-mtls.mdx b/main/docs/get-started/applications/configure-mtls.mdx index e1aba65b9..40a8999c4 100644 --- a/main/docs/get-started/applications/configure-mtls.mdx +++ b/main/docs/get-started/applications/configure-mtls.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure mTLS authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure mTLS Authentication -'og:url': https://auth0.com/docs/ -permalink: configure-mtls sidebarTitle: Overview title: Configure mTLS Authentication -'twitter:description': Learn how to configure mTLS authentication. -'twitter:title': Configure mTLS Authentication --- diff --git a/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx b/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx index baaab74e7..3caba665a 100644 --- a/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx +++ b/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure mTLS authentication for a client. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure mTLS Authentication for a Client -'og:url': https://auth0.com/docs/ -permalink: configure-mtls-for-a-client title: Configure mTLS Authentication for a Client -'twitter:description': Describes how to configure mTLS authentication for a client. -'twitter:title': Configure mTLS Authentication for a Client --- Learn how to configure mTLS authentication for a client with the [Management API](#configure-mtls-with-management-api) and [Auth0 Dashboard](#configure-mtls-with-auth0-dashboard). diff --git a/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx b/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx index 40f3f73c3..74c31e6ce 100644 --- a/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx +++ b/main/docs/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure mTLS Authentication for a tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure mTLS Authentication for a Tenant -'og:url': https://auth0.com/docs/ -permalink: configure-mtls-for-a-tenant title: Configure mTLS Authentication for a Tenant -'twitter:description': Describes how to configure mTLS Authentication for a tenant. -'twitter:title': Configure mTLS Authentication for a Tenant --- Learn how to configure mTLS authentication for a tenant. diff --git a/main/docs/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx b/main/docs/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx index 838ebf112..cdc9d4f57 100644 --- a/main/docs/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx +++ b/main/docs/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx @@ -1,12 +1,6 @@ --- description: Learn how to set up your customer edge for mTLS authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set up the Customer Edge -'og:url': https://auth0.com/docs/ -permalink: set-up-the-customer-edge title: Set up the Customer Edge -'twitter:description': Learn how to set up your customer edge for mTLS authentication. -'twitter:title': Set up the Customer Edge --- This section explains how to set up the customer edge network. The specifics of configuring different edge networks are out of the scope of this document. For more information, see the [custom domains](/docs/customize/custom-domains) documentation. diff --git a/main/docs/get-started/applications/configure-par.mdx b/main/docs/get-started/applications/configure-par.mdx index 0b6a29121..2d75c9648 100644 --- a/main/docs/get-started/applications/configure-par.mdx +++ b/main/docs/get-started/applications/configure-par.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Pushed Authorization Requests (PAR) for your - application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Pushed Authorization Requests (PAR) -'og:url': https://auth0.com/docs/ -permalink: configure-par +description: Learn how to configure Pushed Authorization Requests (PAR) for your application. title: Configure Pushed Authorization Requests (PAR) -'twitter:description': Learn how to configure Pushed Authorization Requests (PAR) - for your application. -'twitter:title': Configure Pushed Authorization Requests (PAR) --- @@ -75,4 +67,4 @@ curl -X PATCH --location 'https://TENANT.auth0.com/api/v2/clients/CLIENT_ID' \ ## Learn more -* [Authorization Code Flow with Pushed Authorization Requests (PAR)](/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par) \ No newline at end of file +* [Authorization Code Flow with Pushed Authorization Requests (PAR)](/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par) diff --git a/main/docs/get-started/applications/configure-private-key-jwt.mdx b/main/docs/get-started/applications/configure-private-key-jwt.mdx index 107f46ed3..67403283d 100644 --- a/main/docs/get-started/applications/configure-private-key-jwt.mdx +++ b/main/docs/get-started/applications/configure-private-key-jwt.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure new and existing applications to use - Private Key JWT Authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Private Key JWT Authentication -'og:url': https://auth0.com/docs/ -permalink: configure-private-key-jwt +description: Describes how to configure new and existing applications to use Private Key JWT Authentication. title: Configure Private Key JWT Authentication -'twitter:description': Describes how to configure new and existing applications to - use Private Key JWT Authentication. -'twitter:title': Configure Private Key JWT Authentication --- @@ -446,4 +438,4 @@ To prevent leaked keys, Auth0 recommends you periodically rotate the key pair. T * [Application Credentials](/docs/secure/application-credentials) * [Credential Settings](/docs/get-started/applications/credentials) -* [Authenticate with Private Key JWT](/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt) \ No newline at end of file +* [Authenticate with Private Key JWT](/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt) diff --git a/main/docs/get-started/applications/configure-sender-constraining.mdx b/main/docs/get-started/applications/configure-sender-constraining.mdx index d184a54db..f5ef8c761 100644 --- a/main/docs/get-started/applications/configure-sender-constraining.mdx +++ b/main/docs/get-started/applications/configure-sender-constraining.mdx @@ -1,12 +1,6 @@ --- description: Learn how to sender constrain tokens in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: configure-sender-constraining title: Sender Constraining -'twitter:description': Learn how to sender constrain tokens in Auth0. -'twitter:title': Sender Constraining --- diff --git a/main/docs/get-started/applications/configure-sender-constraining/configure-client-for-sender-constraining.mdx b/main/docs/get-started/applications/configure-sender-constraining/configure-client-for-sender-constraining.mdx index 83139b0f5..6a93afff9 100644 --- a/main/docs/get-started/applications/configure-sender-constraining/configure-client-for-sender-constraining.mdx +++ b/main/docs/get-started/applications/configure-sender-constraining/configure-client-for-sender-constraining.mdx @@ -1,14 +1,8 @@ --- description: Overview of how to configure Sender Constraining for your Auth0 tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: configure-client-for-sender-constraining title: Configure Sender Constraining -'twitter:description': Overview of how to configure Sender Constraining for your Auth0 tenant. -'twitter:title': Configure Sender Constraining --- diff --git a/main/docs/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx b/main/docs/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx index 27ae13338..f579b03fb 100644 --- a/main/docs/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx +++ b/main/docs/get-started/applications/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx @@ -1,14 +1,8 @@ --- description: Overview of how to configure Sender Constraining for your Auth0 tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: configure-resource-server-for-sender-constraining title: Configure Sender Constraining -'twitter:description': Overview of how to configure Sender Constraining for your Auth0 tenant. -'twitter:title': Configure Sender Constraining --- diff --git a/main/docs/get-started/applications/configure-ws-fed-applications.mdx b/main/docs/get-started/applications/configure-ws-fed-applications.mdx index f81d37eb3..76d4a4246 100644 --- a/main/docs/get-started/applications/configure-ws-fed-applications.mdx +++ b/main/docs/get-started/applications/configure-ws-fed-applications.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure a WS-Fed application to use Auth0 as - an identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure WS-Fed Applications -'og:url': https://auth0.com/docs/ -permalink: configure-ws-fed-applications +description: Describes how to configure a WS-Fed application to use Auth0 as an identity provider. title: Configure WS-Fed Applications -'twitter:description': Describes how to configure a WS-Fed application to use Auth0 - as an identity provider. -'twitter:title': Configure WS-Fed Applications --- You can configure a WS-Fed application (service provider) to use Auth0 as an identity provider. Some commonly used WS-Fed applications are pre-configured in Auth0 and available via [Single Sign-On Integrations](/docs/customize/integrations/sso-integrations). If a WS-Fed application is not listed in Single Sign-On Integrations, the WS-Fed application configuration can be accessed using the following steps. @@ -85,4 +77,4 @@ If you require encrypted responses, you should use SAML to connect to ADFS. To l ## Learn more * [Custom Domains](/docs/customize/custom-domains) -* [Auth0 Integrations](/docs/customize/integrations) \ No newline at end of file +* [Auth0 Integrations](/docs/customize/integrations) diff --git a/main/docs/get-started/applications/credentials.mdx b/main/docs/get-started/applications/credentials.mdx index 7b21417f4..afb2dc5a3 100644 --- a/main/docs/get-started/applications/credentials.mdx +++ b/main/docs/get-started/applications/credentials.mdx @@ -1,14 +1,6 @@ --- -description: Describes the settings related to credentials tab available in the - Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Credential Settings -'og:url': https://auth0.com/docs/ -permalink: credentials +description: Describes the settings related to credentials tab available in the Auth0 Dashboard. title: Credential Settings -'twitter:description': Describes the settings related to credentials tab available - in the Auth0 Dashboard. -'twitter:title': Credential Settings --- On the [Applications](http://manage.auth0.com/#/applications) page of the Dashboard, locate your application in the list, and click its name to view the available settings. Switch to the **Credentials** tab. @@ -56,4 +48,4 @@ You may need to occasionally rotate your application’s client secret. To learn * [Application Credentials](/docs/secure/application-credentials) * [Authenticate with Private Key JWT](/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt) * [Rotate Credentials](/docs/get-started/applications/rotate-credentials) -* [Configure Private Key JWT Authentication](/docs/get-started/applications/configure-private-key-jwt) \ No newline at end of file +* [Configure Private Key JWT Authentication](/docs/get-started/applications/configure-private-key-jwt) diff --git a/main/docs/get-started/applications/dynamic-client-registration.mdx b/main/docs/get-started/applications/dynamic-client-registration.mdx index a4988752b..05d026317 100644 --- a/main/docs/get-started/applications/dynamic-client-registration.mdx +++ b/main/docs/get-started/applications/dynamic-client-registration.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to dynamically register applications with Auth0 using - the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Dynamic Application Registration -'og:url': https://auth0.com/docs/ -permalink: dynamic-client-registration +description: Learn how to dynamically register applications with Auth0 using the Management API. title: Dynamic Application Registration -'twitter:description': Learn how to dynamically register applications with Auth0 using - the Management API. -'twitter:title': Dynamic Application Registration --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -528,4 +520,4 @@ Auth0 provides [Tenant Access Control List (ACL)](/docs/secure/tenant-access-con ## Learn more * [First-Party and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications) -* [User Consent and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications) \ No newline at end of file +* [User Consent and Third-Party Applications](/docs/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications) diff --git a/main/docs/get-started/applications/enable-android-app-links-support.mdx b/main/docs/get-started/applications/enable-android-app-links-support.mdx index 0d8d03463..a40060d47 100644 --- a/main/docs/get-started/applications/enable-android-app-links-support.mdx +++ b/main/docs/get-started/applications/enable-android-app-links-support.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to enable Android App Links support for your Auth0 - application using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Android App Links Support -'og:url': https://auth0.com/docs/ -permalink: enable-android-app-links-support +description: Describes how to enable Android App Links support for your Auth0 application using the Auth0 Dashboard. title: Enable Android App Links Support -'twitter:description': Describes how to enable Android App Links support for your - Auth0 application using the Auth0 Dashboard. -'twitter:title': Enable Android App Links Support --- [Android App Links](https://developer.android.com/training/app-links) allow an application to designate itself as the default handler of a given type of link. For example, clicking a URL in an email would open the link in the designated application. This guide will show you how to enable Android App links support for your Auth0-registered application using Auth0's Dashboard. @@ -43,4 +35,4 @@ To learn more about signing certificates, see Android's [Sign Your App](https:// ``` -To learn more about testing your app link, read [Verify Android App Links](https://developer.android.com/training/app-links/verify-site-associations) at https://developer.android.com. \ No newline at end of file +To learn more about testing your app link, read [Verify Android App Links](https://developer.android.com/training/app-links/verify-site-associations) at https://developer.android.com. diff --git a/main/docs/get-started/applications/enable-sso-for-applications.mdx b/main/docs/get-started/applications/enable-sso-for-applications.mdx index 059936efc..e3ca0e6e6 100644 --- a/main/docs/get-started/applications/enable-sso-for-applications.mdx +++ b/main/docs/get-started/applications/enable-sso-for-applications.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to create a single sign-on (SSO) integration for an - application. Only for use with legacy tenants. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Single Sign-On Integrations for Applications -'og:url': https://auth0.com/docs/ -permalink: enable-sso-for-applications +description: Describes how to create a single sign-on (SSO) integration for an application. Only for use with legacy tenants. title: Enable Single Sign-On Integrations for Applications -'twitter:description': Describes how to create a single sign-on (SSO) integration - for an application. Only for use with legacy tenants. -'twitter:title': Enable Single Sign-On Integrations for Applications --- By default, seamless single sign-on (SSO) is enabled for all new Auth0 tenants; however, **legacy tenants** may [choose whether to enable this feature at the tenant level](/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants). If you have not enabled tenant-level SSO, you may enable it per application. @@ -25,4 +17,4 @@ Before enabling SSO for an application, you must first create and configure a co ## Learn more -* [Single Sign-On Integrations](/docs/customize/integrations/sso-integrations) \ No newline at end of file +* [Single Sign-On Integrations](/docs/customize/integrations/sso-integrations) diff --git a/main/docs/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx b/main/docs/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx index 45e56e962..03f36f563 100644 --- a/main/docs/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx +++ b/main/docs/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to enable universal links support for your Auth0 app in - Apple Xcode using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Universal Links Support in Apple Xcode -'og:url': https://auth0.com/docs/ -permalink: enable-universal-links-support-in-apple-xcode +description: Learn how to enable universal links support for your Auth0 app in Apple Xcode using the Auth0 Dashboard. title: Enable Universal Links Support in Apple Xcode -'twitter:description': Learn how to enable universal links support for your Auth0 - app in Apple Xcode using the Auth0 Dashboard. -'twitter:title': Enable Universal Links Support in Apple Xcode --- Universal links establish a verified relationship between domains and applications, so both your Auth0 Application settings and your iOS application need to be in sync. To do this, you need to provide Auth0 with Apple Team ID and Bundle Identifier. You can enable universal links support for your Auth0-registered application using the Auth0 Dashboard. diff --git a/main/docs/get-started/applications/remove-applications.mdx b/main/docs/get-started/applications/remove-applications.mdx index 3a21f111c..44a224c93 100644 --- a/main/docs/get-started/applications/remove-applications.mdx +++ b/main/docs/get-started/applications/remove-applications.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to remove an Auth0-registered application using the Auth0 - Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Applications -'og:url': https://auth0.com/docs/ -permalink: remove-applications +description: Learn how to remove an Auth0-registered application using the Auth0 Dashboard or the Management API. title: Remove Applications -'twitter:description': Learn how to remove an Auth0-registered application using the - Auth0 Dashboard or the Management API. -'twitter:title': Remove Applications --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -215,4 +207,4 @@ dataTask.resume() * [Register Regular Web Applications](/docs/get-started/auth0-overview/create-applications/regular-web-apps) * [Register Single-Page Web Applications](/docs/get-started/auth0-overview/create-applications/single-page-web-apps) * [Register Native Applications](/docs/get-started/auth0-overview/create-applications/native-apps) -* [Register Machine-to-Machine Applications](/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps) \ No newline at end of file +* [Register Machine-to-Machine Applications](/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps) diff --git a/main/docs/get-started/applications/revoke-api-access.mdx b/main/docs/get-started/applications/revoke-api-access.mdx index bb3dbc06b..aaac63cca 100644 --- a/main/docs/get-started/applications/revoke-api-access.mdx +++ b/main/docs/get-started/applications/revoke-api-access.mdx @@ -1,6 +1,5 @@ --- title: "Revoke Access to APIs Using Application Grants" -permalink: "revoke-api-access" --- Configuring your application grant so that the tokens you issue last for only a short period means that when it comes time for you to revoke access to a protected resource, you can simply delete the grant. At this point, the party with the access token only has a limited period between when you delete the grant and the token's expiration to make additional API requests. Because this is an easy (and safe) option to implement, we recommend you deny access to your APIs and other protected resources by revoking application grants. diff --git a/main/docs/get-started/applications/rotate-client-secret.mdx b/main/docs/get-started/applications/rotate-client-secret.mdx index 8a13ae58f..7ca4e163b 100644 --- a/main/docs/get-started/applications/rotate-client-secret.mdx +++ b/main/docs/get-started/applications/rotate-client-secret.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to rotate an application's client secret using the Auth - Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rotate Client Secrets -'og:url': https://auth0.com/docs/ -permalink: rotate-client-secret +description: Learn how to rotate an application's client secret using the Auth Dashboard or the Management API. title: Rotate Client Secrets -'twitter:description': Learn how to rotate an application's client secret using the - Auth Dashboard or the Management API. -'twitter:title': Rotate Client Secrets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -256,4 +248,4 @@ You can use the Management API [Update a client](https://auth0.com/docs/api/mana * [View Signing Certificates](/docs/get-started/tenant-settings/signing-keys/view-signing-certificates) * [Signing Algorithms](/docs/get-started/applications/signing-algorithms) -* [Change Application Signing Algorithms](/docs/get-started/applications/change-application-signing-algorithms) \ No newline at end of file +* [Change Application Signing Algorithms](/docs/get-started/applications/change-application-signing-algorithms) diff --git a/main/docs/get-started/applications/rotate-credentials.mdx b/main/docs/get-started/applications/rotate-credentials.mdx index b84aae309..351680a99 100644 --- a/main/docs/get-started/applications/rotate-credentials.mdx +++ b/main/docs/get-started/applications/rotate-credentials.mdx @@ -1,12 +1,6 @@ --- description: Describes how to rotate existing credentials in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rotate Credentials -'og:url': https://auth0.com/docs/ -permalink: rotate-credentials title: Rotate Credentials -'twitter:description': Describes how to rotate existing credentials in the Auth0 Dashboard. -'twitter:title': Rotate Credentials --- Auth0 recommends you rotate key material regularly to meet your compliance needs and ensure security is not compromised by leaked private keys. You can use the Auth0 Dashboard or Management API to rotate new keys into use. You need to create a new credential, associate it with the `private_key_jwt` authentication method, and remove old or unused credentials. diff --git a/main/docs/get-started/applications/set-up-cors.mdx b/main/docs/get-started/applications/set-up-cors.mdx index 03691cbc7..99594be6e 100644 --- a/main/docs/get-started/applications/set-up-cors.mdx +++ b/main/docs/get-started/applications/set-up-cors.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure Cross-Origin Resource Sharing (CORS) - for an Auth0-registered application using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Cross-Origin Resource Sharing -'og:url': https://auth0.com/docs/ -permalink: set-up-cors +description: Describes how to configure Cross-Origin Resource Sharing (CORS) for an Auth0-registered application using the Auth0 Dashboard. title: Configure Cross-Origin Resource Sharing -'twitter:description': Describes how to configure Cross-Origin Resource Sharing (CORS) - for an Auth0-registered application using the Auth0 Dashboard. -'twitter:title': Configure Cross-Origin Resource Sharing --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -186,4 +178,4 @@ The goal of these changes are to improve security and help mitigate cross-site r * [Embedded Login](/docs/authenticate/login/embedded-login) * [Cross-Origin Authentication](/docs/authenticate/login/cross-origin-authentication) * [Application Settings](/docs/get-started/applications/application-settings) -* [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) \ No newline at end of file +* [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) diff --git a/main/docs/get-started/applications/set-up-database-connections.mdx b/main/docs/get-started/applications/set-up-database-connections.mdx index 3f912a652..81944cf6e 100644 --- a/main/docs/get-started/applications/set-up-database-connections.mdx +++ b/main/docs/get-started/applications/set-up-database-connections.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to set up database connections for applications using - the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Up Database Connections -'og:url': https://auth0.com/docs/ -permalink: set-up-database-connections +description: Describes how to set up database connections for applications using the Auth0 Dashboard. title: Set Up Database Connections -'twitter:description': Describes how to set up database connections for applications - using the Auth0 Dashboard. -'twitter:title': Set Up Database Connections --- You can set up database connections for applications using the Auth0 Dashboard. The configured database connections can be used to log in to your application. To set up a connection, follow the steps below. @@ -44,4 +36,4 @@ Select the **Applications** view, enable the switch for each Auth0 application t ## Learn more -* [Test Database Connections](/docs/get-started/applications/test-database-connections) \ No newline at end of file +* [Test Database Connections](/docs/get-started/applications/test-database-connections) diff --git a/main/docs/get-started/applications/signing-algorithms.mdx b/main/docs/get-started/applications/signing-algorithms.mdx index ad4be433a..93e0daa34 100644 --- a/main/docs/get-started/applications/signing-algorithms.mdx +++ b/main/docs/get-started/applications/signing-algorithms.mdx @@ -1,14 +1,6 @@ --- -description: Describes signing algorithms and recommendations for configuring - them in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Signing Algorithms -'og:url': https://auth0.com/docs/ -permalink: signing-algorithms +description: Describes signing algorithms and recommendations for configuring them in the Auth0 Dashboard. title: Signing Algorithms -'twitter:description': Describes signing algorithms and recommendations for configuring - them in the Auth0 Dashboard. -'twitter:title': Signing Algorithms --- Signing algorithms are algorithms used to sign tokens issued for your application or API. A signature is part of a [JSON Web Token (JWT)](/docs/secure/tokens/json-web-tokens) and is used to verify that the sender of the token is who it says it is and to ensure that the message wasn't changed along the way. @@ -32,4 +24,4 @@ For troubleshooting help, review [Troubleshooting Invalid Token Errors](/docs/tr * [Signing Keys](/docs/get-started/tenant-settings/signing-keys) * [Rotate Signing Keys](/docs/get-started/tenant-settings/signing-keys/rotate-signing-keys) * [Revoke Signing Keys](/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys) -* [View Signing Certificates](/docs/get-started/tenant-settings/signing-keys/view-signing-certificates) \ No newline at end of file +* [View Signing Certificates](/docs/get-started/tenant-settings/signing-keys/view-signing-certificates) diff --git a/main/docs/get-started/applications/test-database-connections.mdx b/main/docs/get-started/applications/test-database-connections.mdx index 9665442c0..010943cc5 100644 --- a/main/docs/get-started/applications/test-database-connections.mdx +++ b/main/docs/get-started/applications/test-database-connections.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to test database connections for applications using - the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Test Database Connections -'og:url': https://auth0.com/docs/ -permalink: test-database-connections +description: Describes how to test database connections for applications using the Auth0 Dashboard. title: Test Database Connections -'twitter:description': Describes how to test database connections for applications - using the Auth0 Dashboard. -'twitter:title': Test Database Connections --- You can test database connections for applications using the Auth0 Dashboard. The configured database connections can be used to log in to your application. @@ -23,4 +15,4 @@ To properly test, you should have already [set up your database connection](/doc ## Learn more -* [Set Up Database Connections](/docs/get-started/applications/set-up-database-connections) \ No newline at end of file +* [Set Up Database Connections](/docs/get-started/applications/set-up-database-connections) diff --git a/main/docs/get-started/applications/update-application-connections.mdx b/main/docs/get-started/applications/update-application-connections.mdx index f6de22c81..2cb8b4c28 100644 --- a/main/docs/get-started/applications/update-application-connections.mdx +++ b/main/docs/get-started/applications/update-application-connections.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to update an application's enabled connections using - the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Application Connections -'og:url': https://auth0.com/docs/ -permalink: update-application-connections +description: Describes how to update an application's enabled connections using the Auth0 Dashboard. title: Update Application Connections -'twitter:description': Describes how to update an application's enabled connections - using the Auth0 Dashboard. -'twitter:title': Update Application Connections --- You can change your application's enabled connections using the Auth0 Dashboard. @@ -20,4 +12,4 @@ You can change your application's enabled connections using the About the resources Auth0 provides to help you get started including videos, terminology, white papers, blog posts, quickstarts, APIs, SDKs, the Auth0 Community forum, and our Auth0 Support Center. -
\ No newline at end of file + diff --git a/main/docs/get-started/architecture-scenarios/b2e.mdx b/main/docs/get-started/architecture-scenarios/b2e.mdx index 2d35156f1..28a2c7d8b 100644 --- a/main/docs/get-started/architecture-scenarios/b2e.mdx +++ b/main/docs/get-started/architecture-scenarios/b2e.mdx @@ -1,14 +1,6 @@ --- -description: Explains the architecture scenario of B2E with a large organization - that wants to extend their existing enterprise directory service. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Business to Employees -'og:url': https://auth0.com/docs/ -permalink: b2e +description: Explains the architecture scenario of B2E with a large organization that wants to extend their existing enterprise directory service. title: Business to Employees -'twitter:description': Explains the architecture scenario of B2E with a large organization - that wants to extend their existing enterprise directory service. -'twitter:title': Business to Employees --- The B2E (Business to Employees) scenario involves applications that are used by employee users. These are applications that are targeted toward users who are typically acting on behalf of an organization such as an employer, a university, or a group in which they are a member, as opposed to acting on their own behalf. @@ -101,4 +93,4 @@ Auth0's [Attack Protection](/docs/secure/attack-protection) detects these situ Do you manage a lot of your application code in Github? You can deploy code for Actions, Rules, Hooks, or custom database access from there with Auth0's [Github Deployment extension](https://marketplace.auth0.com/integrations/github-actions). -If you have a full continuous integration/continuous deployment pipeline, use the [Auth0 Deploy CLI tool](https://github.com/auth0/auth0-deploy-cli) for greater flexibility. \ No newline at end of file +If you have a full continuous integration/continuous deployment pipeline, use the [Auth0 Deploy CLI tool](https://github.com/auth0/auth0-deploy-cli) for greater flexibility. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business.mdx b/main/docs/get-started/architecture-scenarios/business-to-business.mdx index 1c35324c4..40e64e6dd 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business.mdx @@ -1,13 +1,7 @@ --- description: Explains the architecture scenario B2B IAM with a SAAS application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Business to Business -'og:url': https://auth0.com/docs/ -permalink: business-to-business sidebarTitle: Overview title: Business to Business -'twitter:description': Explains the architecture scenario B2B IAM with a SAAS application. -'twitter:title': Business to Business --- This guidance is relevant to **all** project stakeholders. We recommend reading it in its entirety at least once, even if you've already started your journey with Auth0. We provide a Project Planning Guide in PDF format, details about how to get started with each phase of the implementation process, and checklists to help you manage the tasks in each phase. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/architecture.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/architecture.mdx index 68fea79db..0ab38db27 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/architecture.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/architecture.mdx @@ -1,14 +1,8 @@ --- description: How you configure your Auth0 tenant architecture affects your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Architecture (B2B) -'og:url': https://auth0.com/docs/ -permalink: architecture title: Architecture (B2B) -'twitter:description': How you configure your Auth0 tenant architecture affects your B2B IAM implementation. -'twitter:title': Architecture (B2B) --- Understanding your application is key to understanding how Auth0 can be leveraged to meet your needs. From experience, our most successful customers start with a visualization of their proposed - or in many cases existing - architecture and use this as a basis for reference as they progress. Understanding where your application fits within your organization is also important; Auth0 [Accounts and Tenants](/docs/get-started/auth0-overview/create-tenants) form the basis for the grouping and structuring of Auth0 assets, and it may be that you’ll need to leverage an existing Auth0 deployment in order to integrate with [Single Sign-on (SSO)](/docs/authenticate/single-sign-on), centralized user [Profile Management](/docs/get-started/architecture-scenarios/business-to-business/profile-management), consolidated billing, or the like. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/authentication.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/authentication.mdx index 45710df1d..951c42741 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/authentication.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/authentication.mdx @@ -1,12 +1,6 @@ --- description: How authentication works in your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authentication (B2B) -'og:url': https://auth0.com/docs/ -permalink: authentication title: Authentication (B2B) -'twitter:description': How authentication works in your B2B IAM implementation. -'twitter:title': Authentication (B2B) --- In order to provide services to your users, you must be able to identify who those users are. This process is called User Authentication. There are a number of ways to perform authentication of a user - via social media accounts, username and password, passwordless - and it's often recommended that you go beyond a first factor for authenticating the user by enabling multi-factor authentication (MFA). diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/authorization.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/authorization.mdx index 767c8d161..845379a93 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/authorization.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/authorization.mdx @@ -1,14 +1,8 @@ --- description: User authorization and related planning considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization (B2B) -'og:url': https://auth0.com/docs/ -permalink: authorization title: Authorization (B2B) -'twitter:description': User authorization and related planning considerations for your B2B IAM implementation. -'twitter:title': Authorization (B2B) --- Let's start by taking a step back and talking about Access Control. There isn't one clear cut definition of Access Control in the industry, but if you spend some time searching and reading, you'll see that most authoritative sources agree that it is the umbrella concept that puts all of Authentication, Authorization, Consent, and Policy Enforcement together to ensure that only the right people and services have access to your applications and APIs. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/branding.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/branding.mdx index 1b62912fb..7f05ffe57 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/branding.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/branding.mdx @@ -1,14 +1,8 @@ --- description: How to configure Auth0 items to reflect your brand and desired user experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Branding (B2B) -'og:url': https://auth0.com/docs/ -permalink: branding title: Branding (B2B) -'twitter:description': How to configure Auth0 items to reflect your brand and desired user experience. -'twitter:title': Branding (B2B) --- Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations. Branding Auth0 collateral provides a consistent user experience for your customers, and gives them peace of mind that they’re using a product from a trusted and secure provider. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/deployment.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/deployment.mdx index b5cc79fec..35eeaf46e 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/deployment.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/deployment.mdx @@ -1,12 +1,6 @@ --- description: How Auth0 tooling helps to automate tenant deployment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deployment Automation (B2B) -'og:url': https://auth0.com/docs/ -permalink: deployment title: Deployment Automation (B2B) -'twitter:description': How Auth0 tooling helps to automate tenant deployment. -'twitter:title': Deployment Automation (B2B) --- In addition to adopting best practices for change management and [QA](/docs/get-started/architecture-scenarios/business-to-business/quality-assurance), successful customers will also integrate Auth0 collateral management as part of some automated deployment process. As discussed in the Architecture section under [SDLC support](/docs/get-started/architecture-scenarios/business-to-business/architecture#sdlc-support), you will want to ensure you configure separate Auth0 tenants for development, testing, and production environments, and you will want that configuration to be almost identical for the tenant in each environment. Using deployment automation helps ensure this, so that each environment tenant is configured the same, and you will be less likely to see bugs show up as a result of mismatched configurations between environments. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch.mdx index 291f63e36..677dd9dd0 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch.mdx @@ -1,13 +1,7 @@ --- description: Launch preparation considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Launch Preparation (B2B) -'og:url': https://auth0.com/docs/ -permalink: launch sidebarTitle: Overview title: Launch Preparation (B2B) -'twitter:description': Launch preparation considerations for your B2B IAM implementation. -'twitter:title': Launch Preparation (B2B) --- Use this guide as you prepare for the launch of your application. We’ve included reminders about some content you may have viewed earlier during your planning or development phases as well as some new content unique to the launch phase. The sections below are useful to developers and project owners to ensure that you have everything lined up for a smooth launch. There are several things to check so it may help to assign ownership of different sections to different members of your team. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx index 3a2f51b5f..70fec54dc 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx @@ -1,13 +1,6 @@ --- description: Compliance checks to perform before launch of your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Compliance Readiness (B2B) -'og:url': https://auth0.com/docs/ -permalink: compliance-readiness title: Compliance Readiness (B2B) -'twitter:description': Compliance checks to perform before launch of your B2B IAM - implementation. -'twitter:title': Compliance Readiness (B2B) --- There are several requirements related to privacy and compliance. Auth0 cannot provide legal guidance on your privacy or other regulatory obligations, but we can provide a curated list of privacy requirements below for which Auth0 offers features that may help you meet your obligations. Prior to launch, you should check that you’ve met all your privacy obligations and review the features outlined below to ensure you’re leveraging all the available Auth0 features to help you meet your privacy and compliance requirements. @@ -52,4 +45,4 @@ Additional resources that may be useful for your compliance requirements include We provide planning guidance in PDF format that you can download and refer to for details about our recommended strategies. -[B2B IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/63F0WOPJdVzsPMxV1Xvp8x/7a329487c5e890d8e820f6a48983b46a/B2B_Project_Planning.pdf) \ No newline at end of file +[B2B IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/63F0WOPJdVzsPMxV1Xvp8x/7a329487c5e890d8e820f6a48983b46a/B2B_Project_Planning.pdf) diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx index 7aed5231b..40e57e1ee 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx @@ -1,12 +1,6 @@ --- description: Launch preparation considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Launch Day Preparation (B2B) -'og:url': https://auth0.com/docs/ -permalink: launch-day title: Launch Day Preparation (B2B) -'twitter:description': Launch preparation considerations for your B2B IAM implementation. -'twitter:title': Launch Day Preparation (B2B) --- ## Notifications / announcements diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx index b42e806f6..cb0fdb2ec 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx @@ -1,13 +1,6 @@ --- description: Operations checks to perform before launch of your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Operations Readiness (B2B) -'og:url': https://auth0.com/docs/ -permalink: operations-readiness title: Operations Readiness (B2B) -'twitter:description': Operations checks to perform before launch of your B2B IAM - implementation. -'twitter:title': Operations Readiness (B2B) --- ## Status @@ -215,4 +208,4 @@ Another item which is not an absolute requirement, but also recommended is to en We provide planning guidance in PDF format that you can download and refer to for details about our recommended strategies. -[B2B IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/63F0WOPJdVzsPMxV1Xvp8x/7a329487c5e890d8e820f6a48983b46a/B2B_Project_Planning.pdf) \ No newline at end of file +[B2B IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/63F0WOPJdVzsPMxV1Xvp8x/7a329487c5e890d8e820f6a48983b46a/B2B_Project_Planning.pdf) diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx index d94886bf0..eb17d6acf 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx @@ -1,12 +1,6 @@ --- description: Support readiness for the launch of your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Support Readiness (B2B) -'og:url': https://auth0.com/docs/ -permalink: support-readiness title: Support Readiness (B2B) -'twitter:description': Support readiness for the launch of your B2B IAM implementation. -'twitter:title': Support Readiness (B2B) --- ## Review Auth0 Policies diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx index 249373d87..31d7edf4a 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx @@ -1,12 +1,6 @@ --- description: Tenant Checks to perform before launch of your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Check (B2B) -'og:url': https://auth0.com/docs/ -permalink: tenant-check title: Tenant Check (B2B) -'twitter:description': Tenant Checks to perform before launch of your B2B IAM implementation. -'twitter:title': Tenant Check (B2B) --- This section covers a list of configurations to check in your tenant. This should be done periodically during development and sufficiently before launch so you have time to fix anything amiss. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/launch/testing.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/launch/testing.mdx index 255f5c84e..eb81e89f7 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/launch/testing.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/launch/testing.mdx @@ -1,12 +1,6 @@ --- description: Testing preparation for the launch of your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Testing Complete (B2B) -'og:url': https://auth0.com/docs/ -permalink: testing title: Testing Complete (B2B) -'twitter:description': Testing preparation for the launch of your B2B IAM implementation. -'twitter:title': Testing Complete (B2B) --- Prior to launch, you should have completed all the testing that applies to your environment. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/logout.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/logout.mdx index 219ff92e4..11fb6f7a8 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/logout.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/logout.mdx @@ -1,12 +1,6 @@ --- description: User logout planning considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logout (B2B) -'og:url': https://auth0.com/docs/ -permalink: logout title: Logout (B2B) -'twitter:description': User logout planning considerations for your B2B IAM implementation. -'twitter:title': Logout (B2B) --- [Logout](/docs/authenticate/login/logout) is the act of terminating an authenticated session when it's no longer needed, thus minimizing the likelihood that unauthorized parties can "take over" the session. This is typically achieved by provisioning a logout option on the user interface you provide to your users. Multiple types of sessions can be created when a user logs in (e.g., local application sessions, Auth0 session, third-party Identity Provider sessions), and you will need to determine which of these sessions need to be terminated when the user clicks any **Logout** option. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/operations.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/operations.mdx index 81b9d3a1e..6b42660f0 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/operations.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/operations.mdx @@ -1,12 +1,6 @@ --- description: How to operationalize your Auth0 tenant environments. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Operations (B2B) -'og:url': https://auth0.com/docs/ -permalink: operations title: Operations (B2B) -'twitter:description': How to operationalize your Auth0 tenant environments. -'twitter:title': Operations (B2B) --- Operationalization requires configuring or setting up infrastructure to support the scalable, measurable, and quantifiable operation that’s necessary for business continuity. In Auth0, this includes configuring supporting services (such as email providers), monitoring services for your deployment, detecting anomalous situations, and making preparations to recover quickly and smoothly when something goes wrong in a production environment. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/profile-management.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/profile-management.mdx index 53940c233..b4197b73e 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/profile-management.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/profile-management.mdx @@ -1,14 +1,8 @@ --- description: User profile management planning considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Profile Management (B2B) -'og:url': https://auth0.com/docs/ -permalink: profile-management title: Profile Management (B2B) -'twitter:description': User profile management planning considerations for your B2B IAM implementation. -'twitter:title': Profile Management (B2B) --- At some point, you may need to change the information stored in a user’s profile. A user’s profile (also known as the user’s account) is stored in Auth0, and changes to the information it contains may need to happen for a number of different reasons: diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/provisioning.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/provisioning.mdx index 78a0d3c38..372ac48c8 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/provisioning.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/provisioning.mdx @@ -1,14 +1,8 @@ --- description: User provisioning functionality and considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Provisioning (B2B) -'og:url': https://auth0.com/docs/ -permalink: provisioning title: Provisioning (B2B) -'twitter:description': User provisioning functionality and considerations for your B2B IAM implementation. -'twitter:title': Provisioning (B2B) --- Determining how users get signed up is important to address early, and the decisions you make here will influence many of the decisions you will need to make going forward. We’ve found there are a typical set of patterns for how users will get added to your system, and things to take note of when considering workflow design too. diff --git a/main/docs/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx b/main/docs/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx index f78319c57..e99867fda 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx @@ -1,12 +1,6 @@ --- description: Quality Assurance considerations for your B2B IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Quality Assurance (B2B) -'og:url': https://auth0.com/docs/ -permalink: quality-assurance title: Quality Assurance (B2B) -'twitter:description': Quality Assurance considerations for your B2B IAM implementation. -'twitter:title': Quality Assurance (B2B) --- Quality Assurance is important in identifying issues before they impact your customers and, depending on the nature of your project, there are several different types of quality assurance testing that you’re going to want to consider as part of your integration with Auth0: diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer.mdx index f6cc14589..8ee3ddc1f 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer.mdx @@ -1,15 +1,7 @@ --- -description: Explains the architecture scenario B2C IAM with an eCommerce or - SAAS application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Business to Consumer -'og:url': https://auth0.com/docs/ -permalink: business-to-consumer +description: Explains the architecture scenario B2C IAM with an eCommerce or SAAS application. sidebarTitle: Overview title: Business to Consumer -'twitter:description': Explains the architecture scenario B2C IAM with an eCommerce - or SAAS application. -'twitter:title': Business to Consumer --- This guidance is relevant to **all** project stakeholders. We recommend reading it in its entirety at least once, even if you've already started your journey with Auth0. We provide a Project Planning Guide in PDF format, details about how to get started with each phase of the implementation process, and checklists to help you manage the tasks in each phase. @@ -99,4 +91,4 @@ Use the links below to download a spreadsheet that includes tasks for each phase [Deploy Checklist](https://cdn2.auth0.com/docs/media/articles/architecture-scenarios/checklists/Deploy-Checklist.xlsx) -[Monitor Checklist](https://cdn2.auth0.com/docs/media/articles/architecture-scenarios/checklists/Monitor-Checklist.xlsx) \ No newline at end of file +[Monitor Checklist](https://cdn2.auth0.com/docs/media/articles/architecture-scenarios/checklists/Monitor-Checklist.xlsx) diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/architecture.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/architecture.mdx index 9668e1011..fae752919 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/architecture.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/architecture.mdx @@ -1,14 +1,8 @@ --- description: Learn how to configure your Auth0 tenant architecture affects your Business to Consumer (B2C) Identity and Access Management (IAM) implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Architecture (B2C) -'og:url': https://auth0.com/docs/ -permalink: architecture title: Architecture (B2C) -'twitter:description': Learn how to configure your Auth0 tenant architecture affects your Business to Consumer (B2C) Identity and Access Management (IAM) implementation. -'twitter:title': Architecture (B2C) --- Understanding your application is key to understanding how Auth0 can be leveraged to meet your needs. From experience, our most successful customers start with a visualization of their proposed - or in many cases existing - architecture and use this as a basis for reference as they progress. Understanding where your application fits within your organization is also important; Auth0 [Accounts and Tenants](/docs/get-started/auth0-overview/create-tenants) form the basis for the grouping and structuring of Auth0 assets, and it may be that you’ll need to leverage an existing Auth0 deployment in order to integrate with [Single Sign-on (SSO)](/docs/authenticate/single-sign-on), centralized user [Profile Management](/docs/get-started/architecture-scenarios/business-to-consumer/profile-management), consolidated billing, or the like. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/authentication.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/authentication.mdx index fb4c7c87e..c4ea0db7c 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/authentication.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/authentication.mdx @@ -1,12 +1,6 @@ --- description: How authentication works in your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authentication (B2C) -'og:url': https://auth0.com/docs/ -permalink: authentication title: Authentication (B2C) -'twitter:description': How authentication works in your B2C IAM implementation. -'twitter:title': Authentication (B2C) --- To provide services to your users, you must be able to identify who those users are. This process is called User Authentication. There are a number of ways to perform authentication of a user—via social media accounts, username and password, passwordless—and it's often recommended that you go beyond a first factor for authenticating the user by enabling multi-factor authentication (MFA). diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/authorization.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/authorization.mdx index a6107f9ff..5bbda88fe 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/authorization.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/authorization.mdx @@ -1,14 +1,8 @@ --- description: User authorization and related planning considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization (B2C) -'og:url': https://auth0.com/docs/ -permalink: authorization title: Authorization (B2C) -'twitter:description': User authorization and related planning considerations for your B2C IAM implementation. -'twitter:title': Authorization (B2C) --- Let's start by taking a step back and talking about Access Control. There isn't one clear cut definition of Access Control in the industry, but if you spend some time searching and reading you'll see that most authoritative sources agree that it is the umbrella concept that puts all of Authentication, Authorization, Consent, and Policy Enforcement together to ensure that only the right people and services have access to your applications and APIs. Next, let's look more closely into the distinctions between Authentication, Authorization, Consent, and Policy Enforcement. Your Auth0 tenant (your Authorization Server) is typically responsible for Authentication and Consent, and some or all of Authorization and Policy Enforcement. Additionally, an Application or API itself almost always is the primary enforcer of policies, especially where contextual access is required: diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/branding.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/branding.mdx index 9d783a137..f5ee51330 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/branding.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/branding.mdx @@ -1,14 +1,8 @@ --- description: How to configure Auth0 items to reflect your brand and desired user experience. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Branding (B2C) -'og:url': https://auth0.com/docs/ -permalink: branding title: Branding (B2C) -'twitter:description': How to configure Auth0 items to reflect your brand and desired user experience. -'twitter:title': Branding (B2C) --- Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations. Branding Auth0 collateral provides a consistent user experience for your customers, and gives them peace of mind that they’re using a product from a trusted and secure provider. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/deployment.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/deployment.mdx index 0f9ed6d33..48bafdc6d 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/deployment.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/deployment.mdx @@ -1,12 +1,6 @@ --- description: How Auth0 tooling helps to automate tenant deployment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deployment Automation (B2C) -'og:url': https://auth0.com/docs/ -permalink: deployment title: Deployment Automation (B2C) -'twitter:description': How Auth0 tooling helps to automate tenant deployment. -'twitter:title': Deployment Automation (B2C) --- In addition to adopting best practices for change management and [QA](/docs/get-started/architecture-scenarios/business-to-consumer/quality-assurance), successful customers will also integrate Auth0 collateral management as part of some automated deployment process. As discussed in the Architecture section under [SDLC support](/docs/get-started/architecture-scenarios/business-to-consumer/architecture#sdlc-support), you will want to ensure you configure separate Auth0 tenants for development, testing, and production environments, and you will want that configuration to be almost identical for the tenant in each environment. Using deployment automation helps ensure this, so that each environment tenant is configured the same, and you will be less likely to see bugs show up as a result of mismatched configurations between environments. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch.mdx index b30aa2ebd..7d5a8e44c 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch.mdx @@ -1,12 +1,6 @@ --- description: Launch preparation considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Launch Preparation (B2C) -'og:url': https://auth0.com/docs/ -permalink: launch title: Launch Preparation (B2C) -'twitter:description': Launch preparation considerations for your B2C IAM implementation. -'twitter:title': Launch Preparation (B2C) --- Use this guide as you prepare for the launch of your application. We’ve included reminders about some content you may have viewed earlier during your planning or development phases as well as some new content unique to the launch phase. The sections below are useful to developers and project owners to ensure that you have everything lined up for a smooth launch. There are several things to check so it may help to assign ownership of different sections to different members of your team. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx index 9a5989f58..9ec5b0043 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx @@ -1,13 +1,6 @@ --- description: Compliance checks to perform before launch of your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Compliance Readiness (B2C) -'og:url': https://auth0.com/docs/ -permalink: compliance-readiness title: Compliance Readiness (B2C) -'twitter:description': Compliance checks to perform before launch of your B2C IAM - implementation. -'twitter:title': Compliance Readiness (B2C) --- There are several requirements related to privacy and compliance. Auth0 cannot provide legal guidance on your privacy or other regulatory obligations, but we can provide a curated list of privacy requirements below for which Auth0 offers features that may help you meet your obligations. Prior to launch, you should check that you’ve met all your privacy obligations and review the features outlined below to ensure you’re leveraging all the available Auth0 features to help you meet your privacy and compliance requirements. @@ -52,4 +45,4 @@ Additional resources that may be useful for your compliance requirements include We provide planning guidance in PDF format that you can download and refer to for details about our recommended strategies. -[B2C IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/3er1aEQ7Ul0q3c9leJWczR/b1f18b4c16abb7e78b01e4eb2b52bb8e/B2C_Project_Planning.pdf) \ No newline at end of file +[B2C IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/3er1aEQ7Ul0q3c9leJWczR/b1f18b4c16abb7e78b01e4eb2b52bb8e/B2C_Project_Planning.pdf) diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx index ea26acc47..f69c70b16 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx @@ -1,12 +1,6 @@ --- description: Launch preparation considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Launch Day Preparation (B2C) -'og:url': https://auth0.com/docs/ -permalink: launch-day title: Launch Day Preparation (B2C) -'twitter:description': Launch preparation considerations for your B2C IAM implementation. -'twitter:title': Launch Day Preparation (B2C) --- ## Notifications / announcements diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx index b600223b7..97d5af8b3 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx @@ -1,13 +1,6 @@ --- description: Operations checks to perform before launch of your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Operations Readiness (B2C) -'og:url': https://auth0.com/docs/ -permalink: operations-readiness title: Operations Readiness (B2C) -'twitter:description': Operations checks to perform before launch of your B2C IAM - implementation. -'twitter:title': Operations Readiness (B2C) --- ## Status @@ -214,4 +207,4 @@ Another item which is not an absolute requirement, but also recommended is to en We provide planning guidance in PDF format that you can download and refer to for details about our recommended strategies. -[B2C IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/3er1aEQ7Ul0q3c9leJWczR/b1f18b4c16abb7e78b01e4eb2b52bb8e/B2C_Project_Planning.pdf) \ No newline at end of file +[B2C IAM Project Planning Guide](https://assets.ctfassets.net/cdy7uua7fh8z/3er1aEQ7Ul0q3c9leJWczR/b1f18b4c16abb7e78b01e4eb2b52bb8e/B2C_Project_Planning.pdf) diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx index 98cdcc1df..43458eaa0 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx @@ -1,12 +1,6 @@ --- description: Support readiness for the launch of your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Support Readiness (B2C) -'og:url': https://auth0.com/docs/ -permalink: support-readiness title: Support Readiness (B2C) -'twitter:description': Support readiness for the launch of your B2C IAM implementation. -'twitter:title': Support Readiness (B2C) --- ## Review Auth0 Policies diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx index 9fc689100..02aed8dd1 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx @@ -1,12 +1,6 @@ --- description: Tenant Checks to perform before launch of your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Check (B2C) -'og:url': https://auth0.com/docs/ -permalink: tenant-check title: Tenant Check (B2C) -'twitter:description': Tenant Checks to perform before launch of your B2C IAM implementation. -'twitter:title': Tenant Check (B2C) --- This section covers a list of configurations to check in your tenant. This should be done periodically during development and sufficiently before launch so you have time to fix anything amiss. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx index 3b31c8fb4..3c50ba808 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx @@ -1,12 +1,6 @@ --- description: Testing preparation for the launch of your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Testing Complete (B2C) -'og:url': https://auth0.com/docs/ -permalink: testing title: Testing Complete (B2C) -'twitter:description': Testing preparation for the launch of your B2C IAM implementation. -'twitter:title': Testing Complete (B2C) --- Prior to launch, you should have completed all the testing that applies to your environment. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/logout.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/logout.mdx index 340bd259e..29cb16f76 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/logout.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/logout.mdx @@ -1,12 +1,6 @@ --- description: User logout planning considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logout (B2C) -'og:url': https://auth0.com/docs/ -permalink: logout title: Logout (B2C) -'twitter:description': User logout planning considerations for your B2C IAM implementation. -'twitter:title': Logout (B2C) --- [Logout](/docs/authenticate/login/logout) is the act of terminating an authenticated session when it's no longer needed, thus minimizing the likelihood that unauthorized parties can "take over" the session. This is typically achieved by provisioning a logout option on the user interface you provide to your users. Multiple types of sessions can be created when a user logs in (e.g., local application sessions, Auth0 session, third-party Identity Provider sessions), and you will need to determine which of these sessions need to be terminated when the user clicks any **Logout** option. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/operations.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/operations.mdx index 4f64dcf6a..114876328 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/operations.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/operations.mdx @@ -1,12 +1,6 @@ --- description: How to operationalize your Auth0 tenant environments. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Operations (B2C) -'og:url': https://auth0.com/docs/ -permalink: operations title: Operations (B2C) -'twitter:description': How to operationalize your Auth0 tenant environments. -'twitter:title': Operations (B2C) --- Operationalization requires configuring or setting up infrastructure to support the scalable, measurable, and quantifiable operation that’s necessary for business continuity. In Auth0, this includes configuring supporting services (such as email providers), monitoring services for your deployment, detecting anomalous situations, and making preparations to recover quickly and smoothly when something goes wrong in a production environment. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx index d44323f56..258e870f5 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx @@ -1,14 +1,8 @@ --- description: User profile management planning considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Profile Management (B2C) -'og:url': https://auth0.com/docs/ -permalink: profile-management title: Profile Management (B2C) -'twitter:description': User profile management planning considerations for your B2C IAM implementation. -'twitter:title': Profile Management (B2C) --- At some point, you may need to change the information stored in a user’s profile. A user’s profile (also known as the user’s account) is stored in Auth0, and changes to the information it contains may need to happen for a number of different reasons: diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx index 47eafafdd..d0e7e893d 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx @@ -1,14 +1,8 @@ --- description: User provisioning functionality and considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Provisioning (B2C) -'og:url': https://auth0.com/docs/ -permalink: provisioning title: Provisioning (B2C) -'twitter:description': User provisioning functionality and considerations for your B2C IAM implementation. -'twitter:title': Provisioning (B2C) --- Determining how users get signed up is important to address early, and the decisions you make here will influence many of the decisions you will need to make going forward. We’ve found there are a typical set of patterns for how users will get added to your system, and things to take note of when considering workflow design too. diff --git a/main/docs/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx b/main/docs/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx index dd04f5ad8..c04232795 100644 --- a/main/docs/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx +++ b/main/docs/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx @@ -1,12 +1,6 @@ --- description: Quality Assurance considerations for your B2C IAM implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Quality Assurance (B2C) -'og:url': https://auth0.com/docs/ -permalink: quality-assurance title: Quality Assurance (B2C) -'twitter:description': Quality Assurance considerations for your B2C IAM implementation. -'twitter:title': Quality Assurance (B2C) --- Quality Assurance is important in identifying issues before they impact your customers and, depending on the nature of your project, there are several different types of quality assurance testing that you’re going to want to consider as part of your integration with Auth0: diff --git a/main/docs/get-started/architecture-scenarios/checklists.mdx b/main/docs/get-started/architecture-scenarios/checklists.mdx index 7e95aeba0..89e663ab9 100644 --- a/main/docs/get-started/architecture-scenarios/checklists.mdx +++ b/main/docs/get-started/architecture-scenarios/checklists.mdx @@ -1,12 +1,6 @@ --- description: Links to checklists for your implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implementation Planning Checklists -'og:url': https://auth0.com/docs/ -permalink: checklists title: Implementation Planning Checklists -'twitter:description': Links to checklists for your implementation. -'twitter:title': Implementation Planning Checklists --- Click the links below to download a checklist that corresponds to a phase in the SDLC (Software Development Lifecycle). You can open the checklist in any spreadsheet application and customize them to suit your needs. diff --git a/main/docs/get-started/architecture-scenarios/implementation-resources.mdx b/main/docs/get-started/architecture-scenarios/implementation-resources.mdx index 706cb3f85..98de8f04b 100644 --- a/main/docs/get-started/architecture-scenarios/implementation-resources.mdx +++ b/main/docs/get-started/architecture-scenarios/implementation-resources.mdx @@ -1,14 +1,6 @@ --- -description: Learn about all the resources Auth0 provides to help you with your - Auth0 implementation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implementation Resources -'og:url': https://auth0.com/docs/ -permalink: implementation-resources +description: Learn about all the resources Auth0 provides to help you with your Auth0 implementation. title: Implementation Resources -'twitter:description': Learn about all the resources Auth0 provides to help you with - your Auth0 implementation. -'twitter:title': Implementation Resources --- Auth0 provides a wealth of resources to help you effectively engage with our product and community. This list provides links to the resources available, by category. @@ -76,4 +68,4 @@ View info on Auth0’s privacy policy, security policy, compliance certification * [Privacy and Cookie Policy](https://auth0.com/privacy) * [Security, Privacy and Compliance](https://auth0.com/security/) -* [Compliance Frameworks and Certifications](/docs/secure/data-privacy-and-compliance) \ No newline at end of file +* [Compliance Frameworks and Certifications](/docs/secure/data-privacy-and-compliance) diff --git a/main/docs/get-started/architecture-scenarios/mobile-api.mdx b/main/docs/get-started/architecture-scenarios/mobile-api.mdx index 35d01385c..7f32c692f 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api.mdx @@ -1,14 +1,6 @@ --- -description: Explains the architecture scenario with a mobile application communicating - with an API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mobile Applications with API -'og:url': https://auth0.com/docs/ -permalink: mobile-api +description: Explains the architecture scenario with a mobile application communicating with an API. title: Mobile Applications with API -'twitter:description': Explains the architecture scenario with a mobile application - communicating with an API. -'twitter:title': Mobile Applications with API --- In this scenario we will build a timesheet API for a fictitious company named ExampleCo. The API will allow management of timesheet entries for an employee or a contractor. @@ -50,4 +42,4 @@ It is required that only authorized users and applications are allowed access to * [API and Mobile Configuration (Mobile Apps + API)](/docs/get-started/architecture-scenarios/mobile-api/part-3) * [Node.js API Implementation (Mobile Apps + API)](/docs/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs) * [Android Mobile Application Implementation (Mobile Apps + API)](/docs/get-started/architecture-scenarios/mobile-api/mobile-implementation-android) -* [Conclusion (Mobile Apps + API)](/docs/get-started/architecture-scenarios/mobile-api/part-4) \ No newline at end of file +* [Conclusion (Mobile Apps + API)](/docs/get-started/architecture-scenarios/mobile-api/part-4) diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx index d168680c9..71e68fc1a 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx @@ -1,13 +1,7 @@ --- description: The Node.js implementation of the API for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Node.js API Implementation (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: api-implementation-nodejs title: Node.js API Implementation (Mobile Apps + API) -'twitter:description': The Node.js implementation of the API for the Mobile + API architecture scenario -'twitter:title': Node.js API Implementation (Mobile Apps + API) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx index a0bc1531d..0306cf579 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx @@ -1,13 +1,7 @@ --- description: The Android implementation of the API for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Android Mobile Application Implementation (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: mobile-implementation-android title: Android Mobile Application Implementation (Mobile Apps + API) -'twitter:description': The Android implementation of the API for the Mobile + API architecture scenario -'twitter:title': Android Mobile Application Implementation (Mobile Apps + API) --- This document is part of the Mobile + API Architecture Scenario and it explains how to implement the mobile application in Android. Please refer to the scenario for information on the implemented solution. diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/part-1.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/part-1.mdx index ad4a5b587..6e9ac35f3 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/part-1.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/part-1.mdx @@ -1,12 +1,6 @@ --- description: Solutions Overview for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Solution Overview (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-1 title: Solution Overview (Mobile Apps + API) -'twitter:description': Solutions Overview for the Mobile + API architecture scenario -'twitter:title': Solution Overview (Mobile Apps + API) --- In order to ensure that only authorized users and applications are allowed access to the Timesheets API, ExampleCo has decided to make use of the [OAuth 2.0 authorization framework](https://tools.ietf.org/html/rfc6749). The framework provides the flexibility the company wants since the different grants can allow them to easily authorize the various types of applications which need to communicate with the Timesheets API. diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/part-2.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/part-2.mdx index 7defaf9b1..a566e7d64 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/part-2.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/part-2.mdx @@ -1,12 +1,6 @@ --- description: Auth0 Configuration for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Configuration (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-2 title: Auth0 Configuration (Mobile Apps + API) -'twitter:description': Auth0 Configuration for the Mobile + API architecture scenario -'twitter:title': Auth0 Configuration (Mobile Apps + API) --- In this section we will review all the configurations we need to apply at the [Auth0 Dashboard](https://manage.auth0.com/#). diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/part-3.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/part-3.mdx index 1a7caaa19..d098fd598 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/part-3.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/part-3.mdx @@ -1,13 +1,7 @@ --- description: API and Mobile Configuration for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': API and Mobile Configuration (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-3 title: API and Mobile Configuration (Mobile Apps + API) -'twitter:description': API and Mobile Configuration for the Mobile + API architecture scenario -'twitter:title': API and Mobile Configuration (Mobile Apps + API) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/architecture-scenarios/mobile-api/part-4.mdx b/main/docs/get-started/architecture-scenarios/mobile-api/part-4.mdx index d5458d025..04d48fb88 100644 --- a/main/docs/get-started/architecture-scenarios/mobile-api/part-4.mdx +++ b/main/docs/get-started/architecture-scenarios/mobile-api/part-4.mdx @@ -1,12 +1,6 @@ --- description: Conclusion for the Mobile + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Conclusion (Mobile Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-4 title: Conclusion (Mobile Apps + API) -'twitter:description': Conclusion for the Mobile + API architecture scenario -'twitter:title': Conclusion (Mobile Apps + API) --- In this document we covered a simple scenario: an API, used by a mobile application to allow employees to capture their timesheets. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture.mdx index 4f9f73cae..f7db8775e 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture.mdx @@ -1,15 +1,7 @@ --- -description: An integration guide to multi-tenant architectures that must accommodate - application instances for multiple Auth0 Organizations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multiple Organization Architecture -'og:url': https://auth0.com/docs/ -permalink: multiple-organization-architecture +description: An integration guide to multi-tenant architectures that must accommodate application instances for multiple Auth0 Organizations. sidebarTitle: Overview title: Multiple Organization Architecture -'twitter:description': An integration guide to multi-tenant architectures that must - accommodate application instances for multiple Auth0 Organizations. -'twitter:title': Multiple Organization Architecture --- There are multiple use cases where users belong to third-party organizations that have signed up for the services you provide. These users may be employees of a third-party organization, customers, or a combination of both. Whatever the situation, this guide will provide you with a high-level overview of common use cases for multi-tenant applications. @@ -112,4 +104,4 @@ For other administrative access, you will typically want to build your own API a ## Learn more * [Single Identity Provider Organizations](/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations) -* [Multiple Identity Provider Organizations](/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs) \ No newline at end of file +* [Multiple Identity Provider Organizations](/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs) diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx index 1b837324a..bdfe58550 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx @@ -1,14 +1,8 @@ --- description: Learn about multiple Identity Provider (IdP) Organizations, in which every Auth0 Organization has more than one Auth0 connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multiple Identity Provider Organizations -'og:url': https://auth0.com/docs/ -permalink: multiple-idp-orgs title: Multiple Identity Provider Organizations -'twitter:description': Learn about multiple Identity Provider (IdP) Organizations, in which every Auth0 Organization has more than one Auth0 connection. -'twitter:title': Multiple Identity Provider Organizations --- In the Multiple Identity Provider (IdP) Organizations scenario, every organization that uses the [Auth0 Organizations](/docs/manage-users/organizations/organizations-overview) feature uses more than one [Auth0 Connection](/docs/authenticate/identity-providers). In many ways, the implementation for this scenario is identical to the implementation for [Single Identity Provider Organizations. I](/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations)n fact, the Auth0 Organizations feature supports mix and match, as well as easy transition between the two. However, you should consider a few additional items. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx index 251b521a4..e3c75c5f5 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx @@ -1,15 +1,9 @@ --- description: Learn about Single Identity Provider(IdP) Organizations, in which every Auth0 Organization has exactly one Auth0 connection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single Identity Provider Organizations -'og:url': https://auth0.com/docs/ -permalink: single-identity-provider-organizations sidebarTitle: Overview title: Single Identity Provider Organizations -'twitter:description': Learn about Single Identity Provider(IdP) Organizations, in which every Auth0 Organization has exactly one Auth0 connection. -'twitter:title': Single Identity Provider Organizations --- In the Single Identity Provider (IdP) Organizations scenario, every organization that uses the [Auth0 Organizations](/docs/manage-users/organizations/organizations-overview) feature uses exactly one Auth0 connection. This feature allows each application to select the appropriate organization defined on the Auth0 Tenant, which will either authenticate user credentials directly or forward the authentication request to the appropriate IdP to handle. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx index f6e3dda21..cf656e0d7 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx @@ -1,14 +1,6 @@ --- -description: Learn about authentication users through Organizations for multi-tenant - architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Authentication' -'og:url': https://auth0.com/docs/ -permalink: authentication +description: Learn about authentication users through Organizations for multi-tenant architectures. title: 'Single Identity Provider: Authentication' -'twitter:description': Learn about authentication users through Organizations for - multi-tenant architectures. -'twitter:title': 'Single Identity Provider: Authentication' --- In our architecture scenarios, we provide general purpose guidance on [B2B Authentication](/docs/get-started/architecture-scenarios/business-to-business/authentication), including the use of the [Universal Login](/docs/authenticate/login/auth0-universal-login) as a recommended best practice, which we recommend reviewing alongside the guidance provided here. @@ -124,4 +116,4 @@ Auth0 Social Connections are defined at the Tenant level. Typically, only one So
-With Social Connections, user isolation cannot be modeled consistently on a per-organization basis. Although it may be tempting to model user isolation by creating multiple connections to a social provider, such as by using [Custom Social Connections](/docs/authenticate/identity-providers/social-identity-providers/oauth2), you should refrain from doing so; such a strategy can result in the same user ID being created in multiple connection definitions, which will invariably lead to problems down the line. \ No newline at end of file +With Social Connections, user isolation cannot be modeled consistently on a per-organization basis. Although it may be tempting to model user isolation by creating multiple connections to a social provider, such as by using [Custom Social Connections](/docs/authenticate/identity-providers/social-identity-providers/oauth2), you should refrain from doing so; such a strategy can result in the same user ID being created in multiple connection definitions, which will invariably lead to problems down the line. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx index 4c470bdd2..7fe7b3a9b 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx @@ -1,14 +1,6 @@ --- -description: Learn about authorizing users for Organizations in multi-tenant - architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Authorization' -'og:url': https://auth0.com/docs/ -permalink: authorization +description: Learn about authorizing users for Organizations in multi-tenant architectures. title: 'Single Identity Provider: Authorization' -'twitter:description': Learn about authorizing users for Organizations in multi-tenant - architectures. -'twitter:title': 'Single Identity Provider: Authorization' --- When thinking about authorization, you typically need to consider how you determine what a person is allowed to do and how you communicate this information to your applications and/or APIs. Depending on the applications you have, you may be affected by one or both of these. In our architecture scenarios, we provide general purpose guidance on [B2B Authorization](/docs/get-started/architecture-scenarios/business-to-business/authorization), which we recommend reviewing alongside the guidance provided here. @@ -144,4 +136,4 @@ Some high-level policy enforcement, on the other hand, can be handled in a centr Auth0 Management API access is not restricted by organization; access to the Auth0 Management API is made via an access token allocated for use within a machine-to-machine context and cannot be constrained by an Auth0 Organization. Therefore, do not provide your customers with direct access to your instance of the Auth0 Management API. If your customers must manage aspects of their organization, such as user accounts (see [Profile Management](/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management)), then you should build your own independent application and/or API for this purpose. -
\ No newline at end of file +
diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx index 400ef9a2a..670729f44 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx @@ -1,14 +1,6 @@ --- -description: Learn about customizing branding for Organizations in multi-tenant - architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Branding' -'og:url': https://auth0.com/docs/ -permalink: branding +description: Learn about customizing branding for Organizations in multi-tenant architectures. title: 'Single Identity Provider: Branding' -'twitter:description': Learn about customizing branding for Organizations in multi-tenant - architectures. -'twitter:title': 'Single Identity Provider: Branding' --- Branding collateral associated with an organization is extremely valuable because using brand collateral provides users with an environment that they know and trust. Using recognized brand collateral also increases user confidence that the information they provide (for example, credentials) will be handled safely and securely. In our architecture scenarios, we provide general guidance on a number of [B2B Branding](/docs/get-started/architecture-scenarios/business-to-business/branding) topics, which we recommend reviewing alongside the guidance provided here. @@ -40,4 +32,4 @@ As with Universal Login page templates, a set of email [template variables](/doc ## Custom Domains -The Auth0 Organizations feature supports only one [Custom Domain](/docs/customize/custom-domains), which is defined at the Auth0 Tenant level. Therefore, we recommend that you use a Custom Domain Name that is organization agnostic. If you absolutely must implement per-organization domain naming, then multiple Auth0 Tenants will need to be deployed to production. Because using multiple tenants has ramifications that affect Single Sign-On (SSO), user profile management, and so on, you should carefully consider before going down this route. \ No newline at end of file +The Auth0 Organizations feature supports only one [Custom Domain](/docs/customize/custom-domains), which is defined at the Auth0 Tenant level. Therefore, we recommend that you use a Custom Domain Name that is organization agnostic. If you absolutely must implement per-organization domain naming, then multiple Auth0 Tenants will need to be deployed to production. Because using multiple tenants has ramifications that affect Single Sign-On (SSO), user profile management, and so on, you should carefully consider before going down this route. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx index ba1c919be..09c533187 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx @@ -1,14 +1,6 @@ --- -description: Learn about logging users out for Organizations in multi-tenant - architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Logout' -'og:url': https://auth0.com/docs/ -permalink: logout +description: Learn about logging users out for Organizations in multi-tenant architectures. title: 'Single Identity Provider: Logout' -'twitter:description': Learn about logging users out for Organizations in multi-tenant - architectures. -'twitter:title': 'Single Identity Provider: Logout' --- Terminating an authenticated session when it's no longer needed, otherwise known as Logout, is a good practice when it comes to security hygiene. Providing logout capability helps mitigate a number of potential security issues, including the likelihood that unauthorized parties can "take over" a session. In our architecture scenarios, we provide general purpose guidance on [B2B Logout](/docs/get-started/architecture-scenarios/business-to-business/logout), which we recommend reviewing alongside the guidance provided here. For this scenario, Logout is almost identical to logout in any other system, so it will have the same level of complexity as described in our standard documentation. @@ -69,4 +61,4 @@ Steps 3 and 4 will match those described in the [Database Connection](#database- ## Social Connection -In the context of Social Connections, Logout follows a similar pattern to that associated with an [Enterprise Connection](#enterprise-connection), but the upstream IdP is associated with the social provider rather than any specific organization. You will almost certainly never want to leverage federated logout capability with a social provider because the resulting user experience would be too disruptive. \ No newline at end of file +In the context of Social Connections, Logout follows a similar pattern to that associated with an [Enterprise Connection](#enterprise-connection), but the upstream IdP is associated with the social provider rather than any specific organization. You will almost certainly never want to leverage federated logout capability with a social provider because the resulting user experience would be too disruptive. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx index c05afabd1..52c49416e 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx @@ -1,14 +1,6 @@ --- -description: Learn about user profile management for Organizations in multi-tenant - architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Profile Management' -'og:url': https://auth0.com/docs/ -permalink: profile-management +description: Learn about user profile management for Organizations in multi-tenant architectures. title: 'Single Identity Provider: Profile Management' -'twitter:description': Learn about user profile management for Organizations in multi-tenant - architectures. -'twitter:title': 'Single Identity Provider: Profile Management' --- Profile Management in Organization-based scenarios is generally the same as in other architecture scenarios. In our architecture scenarios, we provide general purpose guidance on [B2B Profile Management](/docs/get-started/architecture-scenarios/business-to-business/profile-management), which we recommend reviewing alongside the guidance provided here. @@ -68,4 +60,4 @@ While the Auth0 Tenant Dashboard can be used to manage user accounts, it does no
-If you already provide help-desk-type capability for your customers, then you can use the Auth0 Management API to manage user accounts in Auth0. For example, the Management API can be used to [retrieve organization members](/docs/manage-users/organizations/configure-organizations/retrieve-members) and [organizations to which a user belongs](/docs/manage-users/organizations/configure-organizations/retrieve-user-membership). If you do not already provide help desk capability, then you will need to build this functionality if you require it. \ No newline at end of file +If you already provide help-desk-type capability for your customers, then you can use the Auth0 Management API to manage user accounts in Auth0. For example, the Management API can be used to [retrieve organization members](/docs/manage-users/organizations/configure-organizations/retrieve-members) and [organizations to which a user belongs](/docs/manage-users/organizations/configure-organizations/retrieve-user-membership). If you do not already provide help desk capability, then you will need to build this functionality if you require it. diff --git a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx index e5c9ba70b..0d4738e64 100644 --- a/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx +++ b/main/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx @@ -1,12 +1,6 @@ --- description: Learn about provisioning Organizations for multi-tenant architectures. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Single Identity Provider: Provisioning' -'og:url': https://auth0.com/docs/ -permalink: provisioning title: 'Single Identity Provider: Provisioning' -'twitter:description': Learn about provisioning Organizations for multi-tenant architectures. -'twitter:title': 'Single Identity Provider: Provisioning' --- By using the Auth0 Organizations feature, a single Auth0 Tenant can be provisioned for deployment to a production environment. For all but the most complex architectural scenarios, provisioning of a single Auth0 Tenant for use in a production environment is recommended because it provides ease of integration/use for [Single Sign-On (SSO)](/docs/authenticate/single-sign-on), user [Profile Management](/docs/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management), and so on. Depending on the implementation, you will need to address some additional items concerning setup of your Auth0 Tenant and your corresponding integration. diff --git a/main/docs/get-started/architecture-scenarios/server-application-api.mdx b/main/docs/get-started/architecture-scenarios/server-application-api.mdx index 0a79686e1..284098919 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api.mdx @@ -1,14 +1,6 @@ --- -description: Explains the architecture scenario with server to server communication - with secure calls to an API (resource server) on behalf of the application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Server Applications with API -'og:url': https://auth0.com/docs/ -permalink: server-application-api +description: Explains the architecture scenario with server to server communication with secure calls to an API (resource server) on behalf of the application. title: Server Applications with API -'twitter:description': Explains the architecture scenario with server to server communication - with secure calls to an API (resource server) on behalf of the application. -'twitter:title': Server Applications with API --- In this scenario we will build a Timesheet API for a fictitious company named ExampleCo. The API will allow additional timesheet entries for an employee or a contractor. @@ -43,4 +35,4 @@ ExampleCo wants to build a flexible solution that: * [Solution Overview (Server Apps + API)](/docs/get-started/architecture-scenarios/server-application-api/part-1) * [Auth0 Configuration (Server Apps + API)](/docs/get-started/architecture-scenarios/server-application-api/part-2) * [Application Implementation (Server Apps + API)](/docs/get-started/architecture-scenarios/server-application-api/part-3) -* [Conclusion (Server Apps + API)](/docs/get-started/architecture-scenarios/server-application-api/part-4) \ No newline at end of file +* [Conclusion (Server Apps + API)](/docs/get-started/architecture-scenarios/server-application-api/part-4) diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx index 63b5c3f0f..83ceec094 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx @@ -1,13 +1,6 @@ --- description: The Node.js implementation of the API for the Server Client + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Server Apps + API: Node.js Implementation for the API' -'og:url': https://auth0.com/docs/ -permalink: api-implementation-nodejs title: 'Server Apps + API: Node.js Implementation for the API' -'twitter:description': The Node.js implementation of the API for the Server Client - + API architecture scenario -'twitter:title': 'Server Apps + API: Node.js Implementation for the API' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -227,4 +220,4 @@ app.post('/timesheets/upload', checkJwt, jwtAuthz(['batch:upload']), function(re If we invoke our API with a token that does not include this scope we should get the error message Forbidden with the HTTP status code `403`. You can test this by removing this scope from your API. -That's it! You are done! \ No newline at end of file +That's it! You are done! diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx index a55c63764..72588ae71 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx @@ -1,14 +1,6 @@ --- -description: The Python implementation of the server cron job for the Server - Client + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Server Apps + API: Python Implementation for the Cron Job' -'og:url': https://auth0.com/docs/ -permalink: cron-implementation-python +description: The Python implementation of the server cron job for the Server Client + API architecture scenario title: 'Server Apps + API: Python Implementation for the Cron Job' -'twitter:description': The Python implementation of the server cron job for the Server - Client + API architecture scenario -'twitter:title': 'Server Apps + API: Python Implementation for the Cron Job' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -110,4 +102,4 @@ def main(): To test this make sure your API is running and run the process using `python cron.py`. -That's it! You are done! \ No newline at end of file +That's it! You are done! diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/part-1.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/part-1.mdx index 962f234ec..ee5f8717b 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/part-1.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/part-1.mdx @@ -1,12 +1,6 @@ --- description: Solutions Overview for the Server + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Solution Overview (Server Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-1 title: Solution Overview (Server Apps + API) -'twitter:description': Solutions Overview for the Server + API architecture scenario -'twitter:title': Solution Overview (Server Apps + API) --- In order to ensure that only authorized users and applications are allowed access to the Timesheets API, ExampleCo has decided to make use of the [OAuth 2.0 authorization framework](https://tools.ietf.org/html/rfc6749). The framework provides the flexibility the company wants since the different grants can allow them to easily authorize the various types of applications which need to communicate with the Timesheets API. diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/part-2.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/part-2.mdx index f6ef5b6bf..59250dcef 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/part-2.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/part-2.mdx @@ -1,12 +1,6 @@ --- description: Auth0 Configuration for the Server + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Configuration (Server Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-2 title: Auth0 Configuration (Server Apps + API) -'twitter:description': Auth0 Configuration for the Server + API architecture scenario -'twitter:title': Auth0 Configuration (Server Apps + API) --- In this section, we will review ExampleCo's configurations using the [Auth0 Dashboard](https://manage.auth0.com/#). diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/part-3.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/part-3.mdx index 5851fd49a..5d385c96c 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/part-3.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/part-3.mdx @@ -1,13 +1,6 @@ --- description: Application Implementation for the Server + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Application Implementation (Server Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-3 title: Application Implementation (Server Apps + API) -'twitter:description': Application Implementation for the Server + API architecture - scenario -'twitter:title': Application Implementation (Server Apps + API) --- In this section of the tutorial, we will take an in-depth look into our API and its associated Machine-to-Machine Application. To start at the beginning, read [Server Applications with API](/docs/get-started/architecture-scenarios/server-application-api). @@ -162,4 +155,4 @@ To do so, we will: * Make the HTTP `POST` request. * Parse the response, and print it in the terminal (optional). -**See the implementation in** [**Python**](/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python#invoke-the-api). \ No newline at end of file +**See the implementation in** [**Python**](/docs/get-started/architecture-scenarios/server-application-api/cron-implementation-python#invoke-the-api). diff --git a/main/docs/get-started/architecture-scenarios/server-application-api/part-4.mdx b/main/docs/get-started/architecture-scenarios/server-application-api/part-4.mdx index f6fa8afed..3f0f4b66b 100644 --- a/main/docs/get-started/architecture-scenarios/server-application-api/part-4.mdx +++ b/main/docs/get-started/architecture-scenarios/server-application-api/part-4.mdx @@ -1,12 +1,6 @@ --- description: Conclusion for the Server + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Conclusion (Server Apps + API) -'og:url': https://auth0.com/docs/ -permalink: part-4 title: Conclusion (Server Apps + API) -'twitter:description': Conclusion for the Server + API architecture scenario -'twitter:title': Conclusion (Server Apps + API) --- In the [Server + API Architecture Scenario](/docs/get-started/architecture-scenarios/server-application-api), we covered a simple, machine-to-machine scenario: an API, used to import timesheet entries in ExampleCo's systems, and a cron job, used by external contractors to send in their timesheets using this API. diff --git a/main/docs/get-started/architecture-scenarios/spa-api.mdx b/main/docs/get-started/architecture-scenarios/spa-api.mdx index 2e5c453aa..06b8d31af 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api.mdx @@ -1,16 +1,6 @@ --- -description: Explains the architecture scenario where a single-page application - (SPA) talks to an API using OpenID Connect (OIDC), and the OAuth 2.0 Implicit Grant - Flow, to authenticate users with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Single-Page Applications (SPA) with API -'og:url': https://auth0.com/docs/ -permalink: spa-api +description: Explains the architecture scenario where a single-page application (SPA) talks to an API using OpenID Connect (OIDC), and the OAuth 2.0 Implicit Grant Flow, to authenticate users with Auth0. title: Single-Page Applications (SPA) with API -'twitter:description': Explains the architecture scenario where a single-page application - (SPA) talks to an API using OpenID Connect (OIDC), and the OAuth 2.0 Implicit Grant - Flow, to authenticate users with Auth0. -'twitter:title': Single-Page Applications (SPA) with API --- In this scenario, we will build a timesheet API for a fictitious company named ExampleCo. The API will allow adding timesheet entries for an employee or a contractor. @@ -50,4 +40,4 @@ Two kinds of users will use this SPA: employees and managers. The employees shou * [API and SPA Configuration (SPAs + API)](/docs/get-started/architecture-scenarios/spa-api/part-3) * [Node.js API Implementation (SPAs + API)](/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs) * [SPA Angular 2 Implementation (SPAs + API)](/docs/get-started/architecture-scenarios/spa-api/spa-implementation-angular2) -* [Conclusion (SPAs + API)](/docs/get-started/architecture-scenarios/spa-api/part-4) \ No newline at end of file +* [Conclusion (SPAs + API)](/docs/get-started/architecture-scenarios/spa-api/part-4) diff --git a/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx b/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx index a9393893e..b996e0616 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx @@ -1,13 +1,7 @@ --- description: The Node.js implementation of the API for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Node.js API Implementation (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: api-implementation-nodejs title: Node.js API Implementation (SPAs + API) -'twitter:description': The Node.js implementation of the API for the SPA + API architecture scenario -'twitter:title': Node.js API Implementation (SPAs + API) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/architecture-scenarios/spa-api/part-1.mdx b/main/docs/get-started/architecture-scenarios/spa-api/part-1.mdx index 26344a78b..0e40e3540 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/part-1.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/part-1.mdx @@ -1,12 +1,6 @@ --- description: Solution overview for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Solution Overview (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: part-1 title: Solution Overview (SPAs + API) -'twitter:description': Solution overview for the SPA + API architecture scenario -'twitter:title': Solution Overview (SPAs + API) --- In order to ensure that only authorized users and applications are allowed access to the Timesheets API, ExampleCo has decided to make use of the [OAuth 2.0 authorization framework](https://tools.ietf.org/html/rfc6749). The framework provides the flexibility the company wants since the different grants can allow them to easily authorize the various types of applications which need to communicate with the Timesheets API. diff --git a/main/docs/get-started/architecture-scenarios/spa-api/part-2.mdx b/main/docs/get-started/architecture-scenarios/spa-api/part-2.mdx index 996cd5c7c..e0748b7fd 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/part-2.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/part-2.mdx @@ -1,12 +1,6 @@ --- description: Auth0 Configuration for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Configuration (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: part-2 title: Auth0 Configuration (SPAs + API) -'twitter:description': Auth0 Configuration for the SPA + API architecture scenario -'twitter:title': Auth0 Configuration (SPAs + API) --- In this section we will review all the configurations we need to apply at the [Auth0 Dashboard](https://manage.auth0.com/#). diff --git a/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx b/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx index 91650b1e0..364eea178 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx @@ -1,12 +1,6 @@ --- description: API and SPA Configuration for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': API and SPA Configuration (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: part-3 title: API and SPA Configuration (SPAs + API) -'twitter:description': API and SPA Configuration for the SPA + API architecture scenario -'twitter:title': API and SPA Configuration (SPAs + API) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/architecture-scenarios/spa-api/part-4.mdx b/main/docs/get-started/architecture-scenarios/spa-api/part-4.mdx index adf53919c..cbe28df4d 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/part-4.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/part-4.mdx @@ -1,12 +1,6 @@ --- description: Conclusion for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Conclusion (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: part-4 title: Conclusion (SPAs + API) -'twitter:description': Conclusion for the SPA + API architecture scenario -'twitter:title': Conclusion (SPAs + API) --- In this document we covered a simple scenario involving an API used by a Single-Page Application (SPA) to allow employees to capture their timesheets. diff --git a/main/docs/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx b/main/docs/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx index 3eca7f2ff..d59f951ee 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx @@ -1,13 +1,7 @@ --- description: The Angular 2 implementation of the SPA for the SPA + API architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SPA Angular 2 Implementation (SPAs + API) -'og:url': https://auth0.com/docs/ -permalink: spa-implementation-angular2 title: SPA Angular 2 Implementation (SPAs + API) -'twitter:description': The Angular 2 implementation of the SPA for the SPA + API architecture scenario -'twitter:title': SPA Angular 2 Implementation (SPAs + API) --- This document is part of the SPA + API Architecture Scenario and it explains how to implement the SPA in Angular 2. Please refer to the scenario for information on the implemented solution. diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx index 569dd1b4e..d145c613d 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx @@ -1,14 +1,6 @@ --- -description: Regular web app scenario which needs to authenticate users using - OpenID Connect (OIDC) single sign-on. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Regular Web Applications with Single Sign-On -'og:url': https://auth0.com/docs/ -permalink: sso-for-regular-web-apps +description: Regular web app scenario which needs to authenticate users using OpenID Connect (OIDC) single sign-on. title: Regular Web Applications with Single Sign-On -'twitter:description': Regular web app scenario which needs to authenticate users - using OpenID Connect (OIDC) single sign-on. -'twitter:title': Regular Web Applications with Single Sign-On --- In this scenario, we will build a web application for a fictitious company named ExampleCo. The app is meant to be used by ExampleCo's employees and contractors. Employees will use their existing corporate directory (Active Directory), while contractors will be managed in a separate user store. @@ -74,4 +66,4 @@ The solution should be available both to the employees with a physical presence * [Auth0 Configuration (Web Apps + SSO)](/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2) * [Application Implementation (Web Apps + SSO)](/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3) * [ASP.NET Core Implementation (Web Apps + SSO)](/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore) -* [Conclusion (Web Apps + SSO)](/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4) \ No newline at end of file +* [Conclusion (Web Apps + SSO)](/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4) diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx index 3608998cc..c52d8126c 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx @@ -1,14 +1,8 @@ --- description: The ASP.NET Core implementation for the Single Sign-on (SSO) for Regular Web Apps architecture scenario -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': ASP.NET Core Implementation (Web Apps + SSO) -'og:url': https://auth0.com/docs/ -permalink: implementation-aspnetcore title: ASP.NET Core Implementation (Web Apps + SSO) -'twitter:description': The ASP.NET Core implementation for the Single Sign-on (SSO) for Regular Web Apps architecture scenario -'twitter:title': ASP.NET Core Implementation (Web Apps + SSO) --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx index dbbe44404..ad8acaf33 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx @@ -1,12 +1,6 @@ --- description: Regular web app scenario solution overview. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Solution Overview (Web Apps + SSO) -'og:url': https://auth0.com/docs/ -permalink: part-1 title: Solution Overview (Web Apps + SSO) -'twitter:description': Regular web app scenario solution overview. -'twitter:title': Solution Overview (Web Apps + SSO) --- In this section, we'll cover the solution we're implementing, including details on identity management, protocols to use, and the authentication flow required. diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx index e21dfe06a..447eb54ad 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx @@ -1,12 +1,6 @@ --- description: Regular web app scenario configuration for Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Configuration (Web Apps + SSO) -'og:url': https://auth0.com/docs/ -permalink: part-2 title: Auth0 Configuration (Web Apps + SSO) -'twitter:description': Regular web app scenario configuration for Auth0 -'twitter:title': Auth0 Configuration (Web Apps + SSO) --- In this section, we will review all the configurations we need to apply using the [Auth0 Dashboard](https://manage.auth0.com/#). diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx index d02fb9fff..2ba19f440 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx @@ -1,12 +1,6 @@ --- description: Regular web app scenario application implementation -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Application Implementation (Web Apps + SSO) -'og:url': https://auth0.com/docs/ -permalink: part-3 title: Application Implementation (Web Apps + SSO) -'twitter:description': Regular web app scenario application implementation -'twitter:title': Application Implementation (Web Apps + SSO) --- Let's walk through the implementation of our regular web application. We used ASP .NET Core for the implementation, you can find the code in [this GitHub repository](https://github.com/auth0-samples/auth0-pnp-webapp-oidc). diff --git a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx index d8f630022..c86843f9a 100644 --- a/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx +++ b/main/docs/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx @@ -1,12 +1,6 @@ --- description: Regular web app scenario conclusion -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Conclusion (Web Apps + SSO) -'og:url': https://auth0.com/docs/ -permalink: part-4 title: Conclusion (Web Apps + SSO) -'twitter:description': Regular web app scenario conclusion -'twitter:title': Conclusion (Web Apps + SSO) --- In this tutorial we covered a simple scenario: a regular web app, hosted in the cloud, using Auth0 for authentication, while utilizing the existing Active Directory user store. We learned what OpenID Connect (OIDC) offers and why it was preferable for this business case, how the Authentication Flow works, what an ID Token is and how to validate and manipulate it, how to configure applications and connections on Auth0 dashboard, how to implement user login and logout using Lock, and how session management and access control works. diff --git a/main/docs/get-started/auth0-for-ai-agents.mdx b/main/docs/get-started/auth0-for-ai-agents.mdx index 5cc36e706..65f34a2fa 100644 --- a/main/docs/get-started/auth0-for-ai-agents.mdx +++ b/main/docs/get-started/auth0-for-ai-agents.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to leverage Auth0 for AI Agents to secure every layer of your - GenAI stack. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 for AI Agents -'og:url': https://auth0.com/docs/ -permalink: auth0-for-ai-agents +description: Learn how to leverage Auth0 for AI Agents to secure every layer of your GenAI stack. title: Auth0 for AI Agents -'twitter:description': Learn how to leverage Auth0 for AI Agents to secure every layer - of your GenAI stack. -'twitter:title': Auth0 for AI Agents --- Generative AI (GenAI) applications powered by large language models (LLMs) and AI agents are changing how users interact with software. As developers integrate AI capabilities that handle login, data access, and tool execution into their applications, securing these interactions becomes critical. @@ -80,4 +72,4 @@ Auth0 for AI Agents integrates out-of-the-box with leading [GenAI frameworks and ## Next steps -Ready to start building? Explore our [quickstarts](https://auth0.com/ai/docs/get-started), [how-tos](https://auth0.com/ai/docs/how-tos), and [SDKs](https://auth0.com/ai/docs/sdks) in the Auth0 for AI Agents documentation. \ No newline at end of file +Ready to start building? Explore our [quickstarts](https://auth0.com/ai/docs/get-started), [how-tos](https://auth0.com/ai/docs/how-tos), and [SDKs](https://auth0.com/ai/docs/sdks) in the Auth0 for AI Agents documentation. diff --git a/main/docs/get-started/auth0-guide.mdx b/main/docs/get-started/auth0-guide.mdx index c181f7fc3..8bad7d004 100644 --- a/main/docs/get-started/auth0-guide.mdx +++ b/main/docs/get-started/auth0-guide.mdx @@ -1,13 +1,6 @@ --- description: Learn about Auth0 Guide, an AI-powered chatbot that answers your questions about Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Guide -'og:url': https://auth0.com/docs/ -permalink: auth0-guide title: Auth0 Guide -'twitter:description': Learn about Auth0 Guide, an AI-powered chatbot that answers - your questions about Auth0. -'twitter:title': Auth0 Guide --- @@ -92,4 +85,4 @@ Guide does not: ## How does Guide avoid AI hallucinations? -Guide builds responses using content authored by Auth0 and includes links to the documents referenced in all responses. You can follow any referenced link to verify the original source data and learn additional information. \ No newline at end of file +Guide builds responses using content authored by Auth0 and includes links to the documents referenced in all responses. You can follow any referenced link to verify the original source data and learn additional information. diff --git a/main/docs/get-started/auth0-mcp-server.mdx b/main/docs/get-started/auth0-mcp-server.mdx index 2bea3067c..861b29752 100644 --- a/main/docs/get-started/auth0-mcp-server.mdx +++ b/main/docs/get-started/auth0-mcp-server.mdx @@ -1,13 +1,7 @@ --- description: Learn how to integrate Auth0 with Model Context Protocol (MCP). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Model Context Protocol (MCP) Server -'og:url': https://auth0.com/docs/ -permalink: auth0-mcp-server sidebarTitle: Overview title: Auth0 Model Context Protocol (MCP) Server -'twitter:description': Learn how to integrate Auth0 with Model Context Protocol (MCP). -'twitter:title': Auth0 Model Context Protocol (MCP) Server --- The Auth0 Model Context Protocol (MCP) Server connects AI agents to your Auth0 tenant, allowing them to perform complex, multi-step operations in Auth0 such as creating applications, managing users, or deploying Actions. It leverages the [Model Context Protocol (MCP)](https://modelcontextprotocol.io/introduction), a standardized protocol that enables AI agents to communicate with external tools and APIs to execute tasks on your behalf. diff --git a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx index 4d491fbb6..645777fcf 100644 --- a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx +++ b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx @@ -1,18 +1,10 @@ --- -description: Learn about common operations and use cases for Auth0 Model Context - Protocol (MCP) Server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Model Context Protocol (MCP) Server Guides -'og:url': https://auth0.com/docs/ -permalink: auth0-mcp-server-guides +description: Learn about common operations and use cases for Auth0 Model Context Protocol (MCP) Server. sidebarTitle: Overview title: Auth0 Model Context Protocol (MCP) Server Guides -'twitter:description': Learn about common operations and use cases for Auth0 Model - Context Protocol (MCP) Server. -'twitter:title': Auth0 Model Context Protocol (MCP) Server Guides --- Learn about common operations and use cases for Auth0 Model Content Protocol (MCP) Server. Below are the guides currently available: [Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server](/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp) -[Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server](/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp) \ No newline at end of file +[Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server](/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp) diff --git a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx index e4a289916..e2c21977f 100644 --- a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx +++ b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx @@ -1,16 +1,10 @@ --- description: Leverage Auth0 Model Context Protocol (MCP) Server and Claude to implement a sophisticated security monitoring and automated response system. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server -'og:url': https://auth0.com/docs/ -permalink: implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp title: Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server -'twitter:description': Leverage Auth0 Model Context Protocol (MCP) Server and Claude to implement a sophisticated security monitoring and automated response system. -'twitter:title': Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server --- diff --git a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx index b08f54f32..02b229e42 100644 --- a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx +++ b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx @@ -1,15 +1,9 @@ --- description: Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server -'og:url': https://auth0.com/docs/ -permalink: streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp title: Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server -'twitter:description': Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server. -'twitter:title': Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server --- diff --git a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx index b6889d17b..6aeca21e6 100644 --- a/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx +++ b/main/docs/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx @@ -1,12 +1,6 @@ --- description: Understand how to use scopes within the model context protocol -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understanding Scopes -'og:url': https://auth0.com/docs/ -permalink: understanding-scopes title: Understanding Scopes -'twitter:description': Understand how to use scopes within the model context protocol -'twitter:title': Understanding Scopes --- For security purposes, the Auth0 Model Context Protocol server grants no scopes by default and required scopes must be requested during initialization. After your server is initialized, you can manually set scopes using a glob pattern, an example of which is below: diff --git a/main/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx b/main/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx index 2f88452e5..68b18ce73 100644 --- a/main/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx +++ b/main/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx @@ -1,12 +1,6 @@ --- description: Reference material for Auth0 Model Context Protocol (MCP) Server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Model Context Protocol (MCP) Server Tools Reference -'og:url': https://auth0.com/docs/ -permalink: auth0-mcp-tools-reference title: Auth0 Model Context Protocol (MCP) Server Tools Reference -'twitter:description': Reference material for Auth0 Model Context Protocol (MCP) Server. -'twitter:title': Auth0 Model Context Protocol (MCP) Server Tools Reference --- Consult this reference guide for natural language examples that enable you to interact with your Auth0 tenant using Auth0 MCP Server and any [MCP Client](https://modelcontextprotocol.io/clients). diff --git a/main/docs/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx b/main/docs/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx index 1e7c4cd28..3358bab86 100644 --- a/main/docs/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx +++ b/main/docs/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx @@ -1,14 +1,6 @@ --- -description: Integrate Auth0 Model Context Protocol (MCP) Server with your AI - clients. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Getting Started with Auth0 Model Context Protocol (MCP) Server -'og:url': https://auth0.com/docs/ -permalink: getting-started-with-auth0-mcp-server +description: Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients. title: Getting Started with Auth0 Model Context Protocol (MCP) Server -'twitter:description': Integrate Auth0 Model Context Protocol (MCP) Server with your - AI clients. -'twitter:title': Getting Started with Auth0 Model Context Protocol (MCP) Server --- @@ -232,4 +224,4 @@ npx @modelcontextprotocol/inspector -e DEBUG='auth0-mcp' @auth0/auth0-mcp-server ## Next steps -Explore the full capabilities of Auth0 MCP Server by visiting our [Auth0 Model Context Protocol (MCP) Server Tools Reference](/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference), or check out our Auth0 Model Context Protocol Server Guides for practical examples and use cases. \ No newline at end of file +Explore the full capabilities of Auth0 MCP Server by visiting our [Auth0 Model Context Protocol (MCP) Server Tools Reference](/docs/get-started/auth0-mcp-server/auth0-mcp-tools-reference), or check out our Auth0 Model Context Protocol Server Guides for practical examples and use cases. diff --git a/main/docs/get-started/auth0-overview.mdx b/main/docs/get-started/auth0-overview.mdx index fc1dc9c46..db0b55e2e 100644 --- a/main/docs/get-started/auth0-overview.mdx +++ b/main/docs/get-started/auth0-overview.mdx @@ -1,15 +1,7 @@ --- -description: Describes Auth0 services and helps you get started using them with - your applications and APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Overview -'og:url': https://auth0.com/docs/ -permalink: auth0-overview +description: Describes Auth0 services and helps you get started using them with your applications and APIs. sidebarTitle: Overview title: Auth0 Overview -'twitter:description': Describes Auth0 services and helps you get started using them - with your applications and APIs. -'twitter:title': Auth0 Overview --- Auth0 is a flexible, drop-in solution to add authentication and authorization services to your applications. Your team and organization can avoid the cost, time, and risk that come with building your own solution to authenticate and authorize users. @@ -61,4 +53,4 @@ Take a look at just a few of Auth0's use cases: * [Create Tenants](/docs/get-started/auth0-overview/create-tenants) * [Auth0 Dashboard](/docs/get-started/auth0-overview/dashboard) * [Architecture Scenarios](/docs/get-started/architecture-scenarios) -* [Protocols](/docs/authenticate/protocols) \ No newline at end of file +* [Protocols](/docs/authenticate/protocols) diff --git a/main/docs/get-started/auth0-overview/create-applications.mdx b/main/docs/get-started/auth0-overview/create-applications.mdx index 803d38fbb..a9df8e1fc 100644 --- a/main/docs/get-started/auth0-overview/create-applications.mdx +++ b/main/docs/get-started/auth0-overview/create-applications.mdx @@ -1,13 +1,6 @@ --- description: Learn how to set up and configure applications in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Applications -'og:url': https://auth0.com/docs/ -permalink: create-applications title: Create Applications -'twitter:description': Learn how to set up and configure applications in the Auth0 - Dashboard. -'twitter:title': Create Applications --- An **application** in Auth0 can be a native app that executes on a mobile device, a single-page web app that executes on a browser, or a regular web application that executes on a server. @@ -69,4 +62,4 @@ The **Application** **Details** page appears which includes the following tabs: * [Register Regular Web Applications](/docs/get-started/auth0-overview/create-applications/regular-web-apps) * [Register Machine-to-Machine Applications](/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps) * [Application Settings](/docs/get-started/applications/application-settings) -* [Remove Applications](/docs/get-started/applications/remove-applications) \ No newline at end of file +* [Remove Applications](/docs/get-started/applications/remove-applications) diff --git a/main/docs/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx b/main/docs/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx index 33d641cef..84ab814f7 100644 --- a/main/docs/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx +++ b/main/docs/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx @@ -1,12 +1,6 @@ --- description: Configure an identity provider in OAG -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure an Identity Provider in Access Gateway -'og:url': https://auth0.com/docs/ -permalink: configure-an-identity-provider-in-access-gateway title: Configure an Identity Provider in Access Gateway -'twitter:description': Configure an identity provider in OAG -'twitter:title': Configure an Identity Provider in Access Gateway --- To integrate Auth0 with a machine-to-machine (M2M) application, you must first register your app with Auth0 using the Auth0 Dashboard. diff --git a/main/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx b/main/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx index 62ed9cb13..7da15f0be 100644 --- a/main/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx +++ b/main/docs/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx @@ -1,15 +1,9 @@ --- description: Learn how to register and configure a machine-to-machine (M2M) application using the Auth0 Dashboard and authorize it using the Management API test feature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Register Machine-to-Machine Applications -'og:url': https://auth0.com/docs/ -permalink: machine-to-machine-apps title: Register Machine-to-Machine Applications -'twitter:description': Learn how to register and configure a machine-to-machine (M2M) application using the Auth0 Dashboard and authorize it using the Management API test feature. -'twitter:title': Register Machine-to-Machine Applications --- To integrate Auth0 with a machine-to-machine (M2M) application, you must first register your app with Auth0 using the Auth0 Dashboard. These apps may include non-interactive apps, such as command-line tools, daemons, IoT devices, or services running on your back-end. diff --git a/main/docs/get-started/auth0-overview/create-applications/native-apps.mdx b/main/docs/get-started/auth0-overview/create-applications/native-apps.mdx index 5d0ac11d2..44605832a 100644 --- a/main/docs/get-started/auth0-overview/create-applications/native-apps.mdx +++ b/main/docs/get-started/auth0-overview/create-applications/native-apps.mdx @@ -1,14 +1,8 @@ --- description: Learn how to register and configure a native application using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Register Native Applications -'og:url': https://auth0.com/docs/ -permalink: native-apps title: Register Native Applications -'twitter:description': Learn how to register and configure a native application using the Auth0 Dashboard. -'twitter:title': Register Native Applications --- To integrate Auth0 with a native application, you must first register your app with Auth0 using the Auth0 Dashboard. These apps may include mobile, desktop, or hybrid apps running natively in a device (for example, i0S, Android). diff --git a/main/docs/get-started/auth0-overview/create-applications/regular-web-apps.mdx b/main/docs/get-started/auth0-overview/create-applications/regular-web-apps.mdx index 24a7b8512..6dba6ddc6 100644 --- a/main/docs/get-started/auth0-overview/create-applications/regular-web-apps.mdx +++ b/main/docs/get-started/auth0-overview/create-applications/regular-web-apps.mdx @@ -1,14 +1,8 @@ --- description: Learn how to register and configure a regular web application using the Auth Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Register Regular Web Applications -'og:url': https://auth0.com/docs/ -permalink: regular-web-apps title: Register Regular Web Applications -'twitter:description': Learn how to register and configure a regular web application using the Auth Dashboard. -'twitter:title': Register Regular Web Applications --- To integrate Auth0 with a regular web app, you must first register your app with Auth0 using the Auth0 Dashboard. These apps may include traditional web apps that perform most of their application logic on the server (for example, Express.js, ASP.NET). diff --git a/main/docs/get-started/auth0-overview/create-applications/single-page-web-apps.mdx b/main/docs/get-started/auth0-overview/create-applications/single-page-web-apps.mdx index e5264d50d..c99292780 100644 --- a/main/docs/get-started/auth0-overview/create-applications/single-page-web-apps.mdx +++ b/main/docs/get-started/auth0-overview/create-applications/single-page-web-apps.mdx @@ -1,14 +1,8 @@ --- description: Learn how to register a single-page web application (SPA) using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Register Single-Page Web Applications -'og:url': https://auth0.com/docs/ -permalink: single-page-web-apps title: Register Single-Page Web Applications -'twitter:description': Learn how to register a single-page web application (SPA) using the Auth0 Dashboard. -'twitter:title': Register Single-Page Web Applications --- To integrate Auth0 with a single-page web app, you must first register your app with Auth0 using the Dashboard. diff --git a/main/docs/get-started/auth0-overview/create-tenants.mdx b/main/docs/get-started/auth0-overview/create-tenants.mdx index 439a7208c..76715eb12 100644 --- a/main/docs/get-started/auth0-overview/create-tenants.mdx +++ b/main/docs/get-started/auth0-overview/create-tenants.mdx @@ -1,15 +1,7 @@ --- -description: Describes how to create a tenant and learn the basics of Auth0 and - familiarize yourself with the terminology. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Tenants -'og:url': https://auth0.com/docs/ -permalink: create-tenants +description: Describes how to create a tenant and learn the basics of Auth0 and familiarize yourself with the terminology. sidebarTitle: Overview title: Create Tenants -'twitter:description': Describes how to create a tenant and learn the basics of Auth0 - and familiarize yourself with the terminology. -'twitter:title': Create Tenants --- We will walk through the initial steps of getting started using Auth0 to familiarize you with the key concepts of the Auth0 service. We will use the company **Example-Co** to help describe some of the steps involved. @@ -121,4 +113,4 @@ Auth0 offers several ways to extend the platform's functionality: * [Tenant Settings](/docs/get-started/tenant-settings) * [Create Multiple Tenants](/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants) * [Link Multiple Tenants to a Single Subscription](/docs/get-started/auth0-overview/create-tenants/child-tenants) -* [Set Up Multiple Environments](/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments) \ No newline at end of file +* [Set Up Multiple Environments](/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments) diff --git a/main/docs/get-started/auth0-overview/create-tenants/child-tenants.mdx b/main/docs/get-started/auth0-overview/create-tenants/child-tenants.mdx index 7f16af11c..17c47de13 100644 --- a/main/docs/get-started/auth0-overview/create-tenants/child-tenants.mdx +++ b/main/docs/get-started/auth0-overview/create-tenants/child-tenants.mdx @@ -1,14 +1,8 @@ --- description: Learn how to request linking of multiple tenants under a single Auth0 subscription. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Link Multiple Tenants to a Single Subscription -'og:url': https://auth0.com/docs/ -permalink: child-tenants title: Link Multiple Tenants to a Single Subscription -'twitter:description': Learn how to request linking of multiple tenants under a single Auth0 subscription. -'twitter:title': Link Multiple Tenants to a Single Subscription --- Auth0 offers the ability for customers with an Enterprise subscription to link multiple tenants under a single Auth0 subscription (these linked tenants can also be referred to as child tenants). diff --git a/main/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx b/main/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx index f34d7413b..edea381c3 100644 --- a/main/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx +++ b/main/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx @@ -1,13 +1,7 @@ --- description: Describes how to create an additional tenant using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Multiple Tenants -'og:url': https://auth0.com/docs/ -permalink: create-multiple-tenants title: Create Multiple Tenants -'twitter:description': Describes how to create an additional tenant using the Auth0 Dashboard. -'twitter:title': Create Multiple Tenants --- You can configure multiple tenants to create [different environments](/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments) in the Auth0 Dashboard to allow for complex configurations. For example, you could have two separate domains (one internal and one public-facing), or you may want users to log in differently for different applications. The way to accomplish this is to create more than one Auth0 tenant to allow you to have separate sets of applications, connections, and users for the applications and groups of users that you need to support. diff --git a/main/docs/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx b/main/docs/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx index 69daec631..6d56465ed 100644 --- a/main/docs/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx +++ b/main/docs/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx @@ -1,14 +1,8 @@ --- description: Describes best practices for how to use Auth0 to secure your multi-tenant applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Tenant Applications Best Practices -'og:url': https://auth0.com/docs/ -permalink: multi-tenant-apps-best-practices title: Multi-Tenant Applications Best Practices -'twitter:description': Describes best practices for how to use Auth0 to secure your multi-tenant applications. -'twitter:title': Multi-Tenant Applications Best Practices --- Multi-tenancy is an architectural approach featuring a single instance of software that runs on a server and is accessible by multiple groups of users. With multi-tenancy, you can segment users with shared characteristics into groups and grant them separate permissions and levels of access to your application. This allows you to create and maintain tailored experiences for different customers, business units, or other defined groups of users. diff --git a/main/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx b/main/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx index 7229137ea..57e145dad 100644 --- a/main/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx +++ b/main/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx @@ -1,13 +1,7 @@ --- description: Describes how to use multiple Auth0 tenants to manage various environments. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Up Multiple Environments -'og:url': https://auth0.com/docs/ -permalink: set-up-multiple-environments title: Set Up Multiple Environments -'twitter:description': Describes how to use multiple Auth0 tenants to manage various environments. -'twitter:title': Set Up Multiple Environments --- Development, staging, and production environments are easy to set up in Auth0. Simply create a new tenant for each environment to guarantee isolation between them. You can easily switch between tenants using the tenant chooser from the top left menu on the Dashboard. You can also configure different administrators for each. diff --git a/main/docs/get-started/auth0-overview/dashboard.mdx b/main/docs/get-started/auth0-overview/dashboard.mdx index 41f585b74..7a5af49af 100644 --- a/main/docs/get-started/auth0-overview/dashboard.mdx +++ b/main/docs/get-started/auth0-overview/dashboard.mdx @@ -1,16 +1,7 @@ --- -description: Describes the Auth0 Dashboard and all the features you can access - to implement authentication and authorization with your applications and APIs.. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Dashboard -'og:url': https://auth0.com/docs/ -permalink: dashboard +description: Describes the Auth0 Dashboard and all the features you can access to implement authentication and authorization with your applications and APIs.. sidebarTitle: Overview title: Auth0 Dashboard -'twitter:description': Describes the Auth0 Dashboard and all the features you can - access to implement authentication and authorization with your applications and - APIs.. -'twitter:title': Auth0 Dashboard --- The [Auth0 Dashboard](https://manage.auth0.com/#) is where you manage all aspects of your Auth0 subscription and configuration. @@ -115,4 +106,4 @@ On the top right, you see several clickable options: * [Application Settings](/docs/get-started/applications/application-settings) * [Create Users](/docs/manage-users/user-accounts/create-users) * [API Settings](/docs/get-started/apis/api-settings) -* [Logs](/docs/deploy-monitor/logs) \ No newline at end of file +* [Logs](/docs/deploy-monitor/logs) diff --git a/main/docs/get-started/auth0-overview/dashboard/activity.mdx b/main/docs/get-started/auth0-overview/dashboard/activity.mdx index 5096a0550..c59a1ce45 100644 --- a/main/docs/get-started/auth0-overview/dashboard/activity.mdx +++ b/main/docs/get-started/auth0-overview/dashboard/activity.mdx @@ -1,14 +1,8 @@ --- description: Learn about the metrics on the Activity page for your Auth0 tenant, including information on active users, failed logins, and more. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': About the Activity Page -'og:url': https://auth0.com/docs/ -permalink: activity title: About the Activity Page -'twitter:description': Learn about the metrics on the Activity page for your Auth0 tenant, including information on active users, failed logins, and more. -'twitter:title': About the Activity Page --- The Activity page provides a summary of key data about your Auth0 tenant, including information on active users, failed logins, and more. diff --git a/main/docs/get-started/auth0-overview/set-up-apis.mdx b/main/docs/get-started/auth0-overview/set-up-apis.mdx index 39da85202..ea1f68f9a 100644 --- a/main/docs/get-started/auth0-overview/set-up-apis.mdx +++ b/main/docs/get-started/auth0-overview/set-up-apis.mdx @@ -1,12 +1,6 @@ --- description: Learn how to register APIs in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Register APIs -'og:url': https://auth0.com/docs/ -permalink: set-up-apis title: Register APIs -'twitter:description': Learn how to register APIs in the Auth0 Dashboard. -'twitter:title': Register APIs --- diff --git a/main/docs/get-started/auth0-teams.mdx b/main/docs/get-started/auth0-teams.mdx index 1db96015a..bf3ffa273 100644 --- a/main/docs/get-started/auth0-teams.mdx +++ b/main/docs/get-started/auth0-teams.mdx @@ -1,15 +1,7 @@ --- -description: Describes how Auth0 Teams allows you to manage tenants and tenant - administrators. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Teams -'og:url': https://auth0.com/docs/ -permalink: auth0-teams +description: Describes how Auth0 Teams allows you to manage tenants and tenant administrators. sidebarTitle: Overview title: Auth0 Teams -'twitter:description': Describes how Auth0 Teams allows you to manage tenants and - tenant administrators. -'twitter:title': Auth0 Teams --- Auth0 Teams provides a single point of visibility and control over your Auth0 resources by providing centralized governance, compliance, and secure collaboration at scale. Teams membership sits on top of the tenant membership account. @@ -76,4 +68,4 @@ Features marked with an asterisk are currently in beta for Private Cloud custome ✅ - \ No newline at end of file + diff --git a/main/docs/get-started/auth0-teams/configure-security-policies.mdx b/main/docs/get-started/auth0-teams/configure-security-policies.mdx index 29f71a6ae..bf2277825 100644 --- a/main/docs/get-started/auth0-teams/configure-security-policies.mdx +++ b/main/docs/get-started/auth0-teams/configure-security-policies.mdx @@ -1,12 +1,6 @@ --- description: Configure the security policies associated with an Auth0 Team. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Security Policies -'og:url': https://auth0.com/docs/ -permalink: configure-security-policies title: Configure Security Policies -'twitter:description': Configure the security policies associated with an Auth0 Team. -'twitter:title': Configure Security Policies --- This feature is offered as Early Access to Public Cloud Enterprise tenants and as a Beta release to Private Cloud Enterprise tenants. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal/). To learn more about Auth0’s release stages, read [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages). diff --git a/main/docs/get-started/auth0-teams/quarterly-snapshot.mdx b/main/docs/get-started/auth0-teams/quarterly-snapshot.mdx index 370105929..294b8b516 100644 --- a/main/docs/get-started/auth0-teams/quarterly-snapshot.mdx +++ b/main/docs/get-started/auth0-teams/quarterly-snapshot.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the Quarterly Snapshot report available to Auth0 Teams - members, including how to access it and how to interpret the provided metrics. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': About the Quarterly Snapshot -'og:url': https://auth0.com/docs/ -permalink: quarterly-snapshot +description: Learn about the Quarterly Snapshot report available to Auth0 Teams members, including how to access it and how to interpret the provided metrics. title: About the Quarterly Snapshot -'twitter:description': Learn about the Quarterly Snapshot report available to Auth0 - Teams members, including how to access it and how to interpret the provided metrics. -'twitter:title': About the Quarterly Snapshot --- The Quarterly Snapshot provides highlights of usage and value at an account level, including aggregated information on how you’re measuring against quota, your identity environment, and threat detection. @@ -86,4 +78,4 @@ Here are the metrics you may see on your Quarterly Snapshot. Stay tuned for the Security Center add-on coming in 2023. - \ No newline at end of file + diff --git a/main/docs/get-started/auth0-teams/team-activity.mdx b/main/docs/get-started/auth0-teams/team-activity.mdx index 8a32c0aea..82be2dd02 100644 --- a/main/docs/get-started/auth0-teams/team-activity.mdx +++ b/main/docs/get-started/auth0-teams/team-activity.mdx @@ -1,14 +1,6 @@ --- -description: Team Activity allows Team Owners to view and audit event logs generated - by team member. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Team Activity -'og:url': https://auth0.com/docs/ -permalink: team-activity +description: Team Activity allows Team Owners to view and audit event logs generated by team member. title: Team Activity -'twitter:description': Team Activity allows Team Owners to view and audit event logs - generated by team member. -'twitter:title': Team Activity --- Team Activity allows Team Owners to view audit logs associated to member activities performed on their Auth0 account. @@ -165,4 +157,4 @@ Team Activity event schema is described below. ## Audit log retention -The retention of Team Activity audit logs varies by plan. Read our [Pricing](https://auth0.com/pricing) page for more information. \ No newline at end of file +The retention of Team Activity audit logs varies by plan. Read our [Pricing](https://auth0.com/pricing) page for more information. diff --git a/main/docs/get-started/auth0-teams/team-member-management.mdx b/main/docs/get-started/auth0-teams/team-member-management.mdx index 595df94ab..f1bc1ab7b 100644 --- a/main/docs/get-started/auth0-teams/team-member-management.mdx +++ b/main/docs/get-started/auth0-teams/team-member-management.mdx @@ -1,12 +1,6 @@ --- description: Manage and configure members of your team. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Team Member Management -'og:url': https://auth0.com/docs/ -permalink: team-member-management title: Team Member Management -'twitter:description': Manage and configure members of your team. -'twitter:title': Team Member Management --- Team Owners can manage and configure Auth0 Teams. Auth0 creates at least one Owner when we provision Teams. We recommend at least two Team Owners, especially if you limit tenant creation to Team Owners. diff --git a/main/docs/get-started/auth0-teams/tenant-management.mdx b/main/docs/get-started/auth0-teams/tenant-management.mdx index d3d6ae342..116d02a2c 100644 --- a/main/docs/get-started/auth0-teams/tenant-management.mdx +++ b/main/docs/get-started/auth0-teams/tenant-management.mdx @@ -1,12 +1,6 @@ --- description: Manage the Auth0 teams information within a given tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Management -'og:url': https://auth0.com/docs/ -permalink: tenant-management title: Tenant Management -'twitter:description': Manage the Auth0 teams information within a given tenant. -'twitter:title': Tenant Management --- Access and modify Team information from within your tenant. If you don't yet have a tenant associated with your account, see [Create Tenants.](/docs/get-started/auth0-overview/create-tenants) diff --git a/main/docs/get-started/auth0-teams/tenant-member-management.mdx b/main/docs/get-started/auth0-teams/tenant-member-management.mdx index 9111fc089..b8d2b05ef 100644 --- a/main/docs/get-started/auth0-teams/tenant-member-management.mdx +++ b/main/docs/get-started/auth0-teams/tenant-member-management.mdx @@ -1,13 +1,6 @@ --- description: Describes how to use Auth0 Teams to centrally manage Tenant Membership. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Member Management -'og:url': https://auth0.com/docs/ -permalink: tenant-member-management title: Tenant Member Management -'twitter:description': Describes how to use Auth0 Teams to centrally manage Tenant - Membership. -'twitter:title': Tenant Member Management --- Tenant Member Management allows Team Owners to manage tenant access and [roles](/docs/get-started/manage-dashboard-access/feature-access-by-role) for Team members directly in the Teams dashboard. @@ -71,4 +64,4 @@ To remove tenant access for a Team member through the Teams dashboard: 3. Locate the desired tenant and select **Remove Access** from the ellipsis menu (**...**). 4. Select **Assign**. -If you want to remove a Team member from all tenants associated with the Team, [remove them from the Team](/docs/get-started/auth0-teams/team-member-management). \ No newline at end of file +If you want to remove a Team member from all tenants associated with the Team, [remove them from the Team](/docs/get-started/auth0-teams/team-member-management). diff --git a/main/docs/get-started/auth0-teams/troubleshoot-teams.mdx b/main/docs/get-started/auth0-teams/troubleshoot-teams.mdx index b40b99dd5..5242032b0 100644 --- a/main/docs/get-started/auth0-teams/troubleshoot-teams.mdx +++ b/main/docs/get-started/auth0-teams/troubleshoot-teams.mdx @@ -1,12 +1,6 @@ --- description: Troubleshoot any issues associated with an Auth0 Teams membership. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Teams -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-teams title: Troubleshoot Teams -'twitter:description': Troubleshoot any issues associated with an Auth0 Teams membership. -'twitter:title': Troubleshoot Teams --- To ensure undisrupted service, see below to help troubleshoot any issues associated with an Auth0 Teams membership. diff --git a/main/docs/get-started/authentication-and-authorization-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow.mdx index 8f2e66714..d42ee414f 100644 --- a/main/docs/get-started/authentication-and-authorization-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow.mdx @@ -1,15 +1,7 @@ --- -description: Learn about the various flows used for authentication and authorization - of applications and APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authentication and Authorization Flows -'og:url': https://auth0.com/docs/ -permalink: authentication-and-authorization-flow +description: Learn about the various flows used for authentication and authorization of applications and APIs. sidebarTitle: Overview title: Authentication and Authorization Flows -'twitter:description': Learn about the various flows used for authentication and authorization - of applications and APIs. -'twitter:title': Authentication and Authorization Flows --- Auth0 uses the [OpenID Connect (OIDC) Protocol](/docs/authenticate/protocols/openid-connect-protocol) and [OAuth 2.0 Authorization Framework](/docs/authenticate/protocols/oauth) to authenticate users and get their authorization to access protected resources. With Auth0, you can easily support different flows in your own applications and APIs without worrying about OIDC/OAuth 2.0 specifications or other technical aspects of [authentication and authorization](/docs/get-started/identity-fundamentals/authentication-and-authorization). @@ -103,4 +95,4 @@ With the Client-Initiated Backchannel Authentication Flow (CIBA), rather than au * [Client-Initiated Backchannel Authentication Flow](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow) * [User Authentication with CIBA](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba) -* [User Authorization with CIBA](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba) \ No newline at end of file +* [User Authorization with CIBA](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba) diff --git a/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx b/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx index 8b18480a6..6987b3cbc 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx @@ -1,12 +1,6 @@ --- description: Learn how to authenticate a client using mTLS. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate with mTLS -'og:url': https://auth0.com/docs/ -permalink: authenticate-with-mtls title: Authenticate with mTLS -'twitter:description': Learn how to authenticate a client using mTLS. -'twitter:title': Authenticate with mTLS --- ## mTLS in OAuth/OIDC diff --git a/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx b/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx index b9d372081..64256d5eb 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx @@ -1,13 +1,6 @@ --- description: Describes how to build an assertion to use Private Key JWT Authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate with Private Key JWT -'og:url': https://auth0.com/docs/ -permalink: authenticate-with-private-key-jwt title: Authenticate with Private Key JWT -'twitter:description': Describes how to build an assertion to use Private Key JWT - Authentication. -'twitter:title': Authenticate with Private Key JWT --- @@ -170,4 +163,4 @@ Claims within the assertion have the following limits: * `iss`: 64 characters * `sub`: 64 characters * `jti`: 64 characters -* `alg`: 16 characters \ No newline at end of file +* `alg`: 16 characters diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx index 941774740..0230bad55 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx @@ -1,14 +1,6 @@ --- -description: Learn how the Authorization Code flow with Proof Key for Code Exchange - (PKCE) works and why you should use it for native and mobile apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with Proof Key for Code Exchange (PKCE) -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow-with-pkce +description: Learn how the Authorization Code flow with Proof Key for Code Exchange (PKCE) works and why you should use it for native and mobile apps. title: Authorization Code Flow with Proof Key for Code Exchange (PKCE) -'twitter:description': Learn how the Authorization Code flow with Proof Key for Code - Exchange (PKCE) works and why you should use it for native and mobile apps. -'twitter:title': Authorization Code Flow with Proof Key for Code Exchange (PKCE) --- @@ -91,4 +83,4 @@ You can follow our tutorials to use our API endpoints to [Add Login Using the A * [Auth0 Hooks](/docs/customize/hooks) * [Tokens](/docs/secure/tokens) * [Token Best Practices](/docs/secure/tokens/token-best-practices) -* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) \ No newline at end of file +* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index 0c6981c3d..150b39423 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -1,14 +1,8 @@ --- description: Learn how to add login to your native, mobile, or single-page application using the Authorization Code Flow with Proof Key for Code Exchange (PKCE). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Login Using the Authorization Code Flow with PKCE -'og:url': https://auth0.com/docs/ -permalink: add-login-using-the-authorization-code-flow-with-pkce title: Add Login Using the Authorization Code Flow with PKCE -'twitter:description': Learn how to add login to your native, mobile, or single-page application using the Authorization Code Flow with Proof Key for Code Exchange (PKCE). -'twitter:title': Add Login Using the Authorization Code Flow with PKCE --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index ac4b28a14..6e445eace 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -1,14 +1,8 @@ --- description: Learn how to call your API from a native, mobile, or single-page application using the Authorization Code flow using Proof Key for Code Exchange (PKCE). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Call Your API Using the Authorization Code Flow with PKCE -'og:url': https://auth0.com/docs/ -permalink: call-your-api-using-the-authorization-code-flow-with-pkce title: Call Your API Using the Authorization Code Flow with PKCE -'twitter:description': Learn how to call your API from a native, mobile, or single-page application using the Authorization Code flow using Proof Key for Code Exchange (PKCE). -'twitter:title': Call Your API Using the Authorization Code Flow with PKCE --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx index 67fb52885..c3daf55d2 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx @@ -1,15 +1,7 @@ --- -description: Learn how the Authorization Code flow works and why you should use - it for regular web apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow +description: Learn how the Authorization Code flow works and why you should use it for regular web apps. sidebarTitle: Overview title: Authorization Code Flow -'twitter:description': Learn how the Authorization Code flow works and why you should - use it for regular web apps. -'twitter:title': Authorization Code Flow --- The Authorization Code Flow (defined in [OAuth 2.0 RFC 6749, section 4.1](https://tools.ietf.org/html/rfc6749#section-4.1)), involves exchanging an authorization code for a token. @@ -48,4 +40,4 @@ If a browser application, with an Origin header, makes a `POST` request to the ` * [Auth0 Hooks](/docs/customize/hooks) * [Tokens](/docs/secure/tokens) * [Token Best Practices](/docs/secure/tokens/token-best-practices) -* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) \ No newline at end of file +* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index 97cea19b8..13509203a 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -1,14 +1,8 @@ --- description: Learn how to add login to your regular web application using the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Login Using the Authorization Code Flow -'og:url': https://auth0.com/docs/ -permalink: add-login-auth-code-flow title: Add Login Using the Authorization Code Flow -'twitter:description': Learn how to add login to your regular web application using the Authorization Code Flow. -'twitter:title': Add Login Using the Authorization Code Flow --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx index fd26ae322..af47906ee 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use JWT-Secured Authorization Requests (JAR) with the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with JWT-Secured Authorization Requests (JAR) -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow-with-jar title: Authorization Code Flow with JWT-Secured Authorization Requests (JAR) -'twitter:description': Learn how to use JWT-Secured Authorization Requests (JAR) with the Authorization Code Flow. -'twitter:title': Authorization Code Flow with JWT-Secured Authorization Requests (JAR) --- diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx index 0f0a6db60..a280fc4f8 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use PAR and JAR with the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with PAR and JAR -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow-with-par-and-jar title: Authorization Code Flow with PAR and JAR -'twitter:description': Learn how to use PAR and JAR with the Authorization Code Flow. -'twitter:title': Authorization Code Flow with PAR and JAR --- Use Push Authorization Requests (PAR) and JWT-Secured Authorization Requests (JAR) together to provide a higher security level in the authorization flow. Whereas PAR provides clients with confidentiality and integrity protection for authorization requests, JAR provides non-repudiation protection. diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx index 6f957ee55..571fa0157 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use Pushed Authorization Requests (PAR) with the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with Pushed Authorization Requests (PAR) -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow-with-par title: Authorization Code Flow with Pushed Authorization Requests (PAR) -'twitter:description': Learn how to use Pushed Authorization Requests (PAR) with the Authorization Code Flow. -'twitter:title': Authorization Code Flow with Pushed Authorization Requests (PAR) --- diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx index 3e56f398b..1a9395123 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use Rich Authorization Requests (RAR) with the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Code Flow with Rich Authorization Requests (RAR) -'og:url': https://auth0.com/docs/ -permalink: authorization-code-flow-with-rar title: Authorization Code Flow with Rich Authorization Requests (RAR) -'twitter:description': Learn how to use Rich Authorization Requests (RAR) with the Authorization Code Flow. -'twitter:title': Authorization Code Flow with Rich Authorization Requests (RAR) --- Using [Rich Authorization Requests (RAR)](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-rar), clients can request and obtain fine-grained authorization data from resource owners, such as end users.  Clients can pass RAR data to the Pushed Authorization Request (PAR) endpoint as part of the Authorization Code Flow. To learn more, read [Configure Pushed Authorization Requests](/docs/get-started/applications/configure-par). diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 21d07025a..1d88ee448 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -1,13 +1,7 @@ --- description: Learn how to call your own API from regular web apps using the Authorization Code Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Call Your API Using the Authorization Code Flow -'og:url': https://auth0.com/docs/ -permalink: call-your-api-using-the-authorization-code-flow title: Call Your API Using the Authorization Code Flow -'twitter:description': Learn how to call your own API from regular web apps using the Authorization Code Flow. -'twitter:title': Call Your API Using the Authorization Code Flow --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx index 3b0e4e281..359933983 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx @@ -1,16 +1,6 @@ --- -description: Learn how Hooks can be used with the Client Credentials Exchange - extensibility point, which is available for database connections and passwordless - connections. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Client Credentials Exchange -'og:url': https://auth0.com/docs/ -permalink: client-credentials-exchange +description: Learn how Hooks can be used with the Client Credentials Exchange extensibility point, which is available for database connections and passwordless connections. title: Client Credentials Exchange -'twitter:description': Learn how Hooks can be used with the Client Credentials Exchange - extensibility point, which is available for database connections and passwordless - connections. -'twitter:title': Client Credentials Exchange --- @@ -361,4 +351,4 @@ Currently, the behavior of the built-in JavaScript `Error` class and `ServerErro -## Learn more \ No newline at end of file +## Learn more diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx index a62aa69b5..58aaf8814 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx @@ -1,15 +1,7 @@ --- -description: Learn how the Client Credentials flow works and why you should use - it for machine-to-machine (M2M) applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Client Credentials Flow -'og:url': https://auth0.com/docs/ -permalink: client-credentials-flow +description: Learn how the Client Credentials flow works and why you should use it for machine-to-machine (M2M) applications. sidebarTitle: Overview title: Client Credentials Flow -'twitter:description': Learn how the Client Credentials flow works and why you should - use it for machine-to-machine (M2M) applications. -'twitter:title': Client Credentials Flow --- The Client Credentials Flow (defined in [OAuth 2.0 RFC 6749, section 4.4](https://tools.ietf.org/html/rfc6749#section-4.4)) involves an application exchanging its application credentials, such as client ID and client secret, for an access token. @@ -37,4 +29,4 @@ Alternatively, you can use the Auth0 Authentication API to implement the Client * [Auth0 Hooks](/docs/customize/hooks) * [Tokens](/docs/secure/tokens) * [Token Best Practices](/docs/secure/tokens/token-best-practices) -* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) \ No newline at end of file +* [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx index efea69ac3..7560a24d6 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx @@ -1,13 +1,7 @@ --- description: Learn how to call your API from a machine-to-machine (M2M) application using the Client Credentials Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Call Your API Using the Client Credentials Flow -'og:url': https://auth0.com/docs/ -permalink: call-your-api-using-the-client-credentials-flow title: Call Your API Using the Client Credentials Flow -'twitter:description': Learn how to call your API from a machine-to-machine (M2M) application using the Client Credentials Flow. -'twitter:title': Call Your API Using the Client Credentials Flow --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx index 46cea88d3..09ad80276 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use Hooks to change scopes and add custom claims in the access token obtained using the Client Credentials Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Tokens Using Hooks with Client Credentials Flow -'og:url': https://auth0.com/docs/ -permalink: customize-tokens-using-hooks-with-client-credentials-flow title: Customize Tokens Using Hooks with Client Credentials Flow -'twitter:description': Learn how to use Hooks to change scopes and add custom claims in the access token obtained using the Client Credentials Flow. -'twitter:title': Customize Tokens Using Hooks with Client Credentials Flow --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx index a42634cf3..24758188a 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx @@ -1,14 +1,7 @@ --- description: Learn how the Client-Initiated Backchannel Authentication Flow works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Client-Initiated Backchannel Authentication Flow -'og:url': https://auth0.com/docs/ -permalink: client-initiated-backchannel-authentication-flow sidebarTitle: Overview title: Client-Initiated Backchannel Authentication Flow -'twitter:description': Learn how the Client-Initiated Backchannel Authentication Flow - works. -'twitter:title': Client-Initiated Backchannel Authentication Flow --- @@ -87,4 +80,4 @@ Because the CIBA flow is used for one-time asynchronous user authentication and How to authorize users using the CIBA with Rich Authorization Requests (RAR) flow. - \ No newline at end of file + diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/email-notifications-with-ciba.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/email-notifications-with-ciba.mdx index 988b480db..dcac01d30 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/email-notifications-with-ciba.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/email-notifications-with-ciba.mdx @@ -1,14 +1,8 @@ --- description: Learn how to authenticate users with the Client-Initiated Backchannel Authentication Flow using email notifications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Email Notifications with CIBA -'og:url': https://auth0.com/docs/ -permalink: email-notifications-with-ciba title: Email Notifications with CIBA -'twitter:description': Learn how to authenticate users with the Client-Initiated Backchannel Authentication Flow using email notifications. -'twitter:title': Email Notifications with CIBA --- diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/mobile-push-notifications-with-ciba.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/mobile-push-notifications-with-ciba.mdx index d5930f059..c4a1d44ff 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/mobile-push-notifications-with-ciba.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/mobile-push-notifications-with-ciba.mdx @@ -1,14 +1,8 @@ --- description: Learn how to authenticate users with the Client-Initiated Backchannel Authentication Flow using mobile push notifications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mobile Push Notifications with CIBA -'og:url': https://auth0.com/docs/ -permalink: mobile-push-notifications-with-ciba title: Mobile Push Notifications with CIBA -'twitter:description': Learn how to authenticate users with the Client-Initiated Backchannel Authentication Flow using mobile push notifications. -'twitter:title': Mobile Push Notifications with CIBA --- diff --git a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx index 7b1207c43..392377621 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Authorization with CIBA -'og:url': https://auth0.com/docs/ -permalink: user-authorization-with-ciba title: User Authorization with CIBA -'twitter:description': Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. -'twitter:title': User Authorization with CIBA --- diff --git a/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx index 5004116be..b2f669aa5 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx @@ -1,17 +1,7 @@ --- -description: Learn how the Device Authorization flow works and why you should - use it for input-constrained devices, such as smart TVs and media consoles. For - use with native apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Device Authorization Flow -'og:url': https://auth0.com/docs/ -permalink: device-authorization-flow +description: Learn how the Device Authorization flow works and why you should use it for input-constrained devices, such as smart TVs and media consoles. For use with native apps. sidebarTitle: Overview title: Device Authorization Flow -'twitter:description': Learn how the Device Authorization flow works and why you should - use it for input-constrained devices, such as smart TVs and media consoles. For - use with native apps. -'twitter:title': Device Authorization Flow --- With input-constrained devices that connect to the internet, rather than authenticate the user directly, the device asks the user to go to a link on their computer or smartphone and authorize the device. This avoids a poor user experience for devices that do not have an easy way to enter text. To do this, device apps use the Device Authorization Flow (ratified in [OAuth 2.0](https://tools.ietf.org/html/rfc8628)), in which they pass along their Client ID to initiate the authorization process and get a token. @@ -56,4 +46,4 @@ To force the user to reauthorize a device, you must revoke the ID token while ensuring secure and safe retrieval of access tokens and refresh tokens. This can be useful in situations where your application needs to immediately access information about the user, but must perform some processing before gaining access to protected resources for an extended period of time. @@ -47,4 +37,4 @@ You can follow our tutorial to use the Authentication API to [Call Your API Usin * [Tokens](/docs/secure/tokens) * [Token Best Practices](/docs/secure/tokens/token-best-practices) * [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) -* [Application Credentials](/docs/secure/application-credentials) \ No newline at end of file +* [Application Credentials](/docs/secure/application-credentials) diff --git a/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx index dc0de7665..3d60129ae 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx @@ -2,15 +2,9 @@ description: Learn how to execute the Hybrid Flow so your app can use an ID token to access information about the user while obtaining an authorization code that can be exchanged for an Access Token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Call Your API Using the Hybrid Flow -'og:url': https://auth0.com/docs/ -permalink: call-api-hybrid-flow title: Call Your API Using the Hybrid Flow -'twitter:description': Learn how to execute the Hybrid Flow so your app can use an ID token to access information about the user while obtaining an authorization code that can be exchanged for an Access Token. -'twitter:title': Call Your API Using the Hybrid Flow --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx index dfd456fc5..289f4d2ef 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx @@ -1,16 +1,7 @@ --- -description: Learn how the Implicit flow with Form Post works and why you should - use it for traditional web apps that need only an ID Token to perform user authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Implicit Flow with Form Post -'og:url': https://auth0.com/docs/ -permalink: implicit-flow-with-form-post +description: Learn how the Implicit flow with Form Post works and why you should use it for traditional web apps that need only an ID Token to perform user authentication. sidebarTitle: Overview title: Implicit Flow with Form Post -'twitter:description': Learn how the Implicit flow with Form Post works and why you - should use it for traditional web apps that need only an ID Token to perform user - authentication. -'twitter:title': Implicit Flow with Form Post --- @@ -57,4 +48,4 @@ Finally, you can follow our tutorials to use our API endpoints to [Add Login Us * [Tokens](/docs/secure/tokens) * [Token Best Practices](/docs/secure/tokens/token-best-practices) * [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) -* [Mitigate Replay Attacks When Using the Implicit Flow](/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow) \ No newline at end of file +* [Mitigate Replay Attacks When Using the Implicit Flow](/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow) diff --git a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx index 4510e0bc3..aa9e4a055 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx @@ -1,14 +1,8 @@ --- description: Learn how to add login to your single-page application (SPA) using the Implicit Flow with Form Post. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Login Using the Implicit Flow with Form Post -'og:url': https://auth0.com/docs/ -permalink: add-login-using-the-implicit-flow-with-form-post title: Add Login Using the Implicit Flow with Form Post -'twitter:description': Learn how to add login to your single-page application (SPA) using the Implicit Flow with Form Post. -'twitter:title': Add Login Using the Implicit Flow with Form Post --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx index 19b1aa552..e1a700dcc 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx @@ -1,14 +1,8 @@ --- description: Learn how to securely generate and validate a cryptographic nonce for use with the Implicit Flow with Form Post. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mitigate Replay Attacks When Using the Implicit Flow -'og:url': https://auth0.com/docs/ -permalink: mitigate-replay-attacks-when-using-the-implicit-flow title: Mitigate Replay Attacks When Using the Implicit Flow -'twitter:description': Learn how to securely generate and validate a cryptographic nonce for use with the Implicit Flow with Form Post. -'twitter:title': Mitigate Replay Attacks When Using the Implicit Flow --- To mitigate replay attacks when using the [Implicit Flow with Form Post](/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post), a nonce must be sent on authentication requests [as required by the OpenID Connect (OIDC) specification](https://openid.net/specs/openid-connect-core-1_0.html#ImplicitAuthRequest). diff --git a/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx index 074037660..34847f1d6 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx @@ -1,15 +1,7 @@ --- -description: Learn how the Resource Owner Password flow works and why you should - use it for highly-trusted applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Resource Owner Password Flow -'og:url': https://auth0.com/docs/ -permalink: resource-owner-password-flow +description: Learn how the Resource Owner Password flow works and why you should use it for highly-trusted applications. sidebarTitle: Overview title: Resource Owner Password Flow -'twitter:description': Learn how the Resource Owner Password flow works and why you - should use it for highly-trusted applications. -'twitter:title': Resource Owner Password Flow --- @@ -62,4 +54,4 @@ When using the Resource Owner Password Flow with Flow are ways of retrieving an Access Token. Deciding which one is suited for your use case depends mostly on your [application type](/docs/get-started/applications), but other parameters weigh in as well, like the level of trust for the client, or the experience you want your users to have. @@ -87,4 +80,4 @@ CIBA defines two devices: * **Consumption device**: The device that helps the user consume a service. * **Authentication device**: The device on which the user will authenticate and grant consent. -To learn more, read [Client-Initiated Backchannel Authentication Flow](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow). \ No newline at end of file +To learn more, read [Client-Initiated Backchannel Authentication Flow](/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow). diff --git a/main/docs/get-started/dashboard-profile.mdx b/main/docs/get-started/dashboard-profile.mdx index 21012aaee..bbab20913 100644 --- a/main/docs/get-started/dashboard-profile.mdx +++ b/main/docs/get-started/dashboard-profile.mdx @@ -1,13 +1,7 @@ --- description: Explore options in Auth0 Dashboard's Profile menu. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Dashboard Profile -'og:url': https://auth0.com/docs/ -permalink: dashboard-profile sidebarTitle: Overview title: Dashboard Profile -'twitter:description': Explore options in Auth0 Dashboard's Profile menu. -'twitter:title': Dashboard Profile --- Explore options in Auth0 Dashboard's profile option. diff --git a/main/docs/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx b/main/docs/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx index aa7a4ba23..7295bb803 100644 --- a/main/docs/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx +++ b/main/docs/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx @@ -1,13 +1,6 @@ --- description: Describes how Auth0 Dashboard Admins can view and revoke login sessions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Dashboard Login Session Management -'og:url': https://auth0.com/docs/ -permalink: auth0-dashboard-login-session-management title: Auth0 Dashboard Login Session Management -'twitter:description': Describes how Auth0 Dashboard Admins can view and revoke login - sessions. -'twitter:title': Auth0 Dashboard Login Session Management --- With Login Sessions, Auth0 Dashboard administrators can track active sessions from different Dashboard applications across multiple devices and browsers. You can review and revoke sessions created by users accessing the Teams Dashboard, Support Center, and Auth0 Dashboard respectively. @@ -21,4 +14,4 @@ To log out or revoke a session, locate the session of interest and select **Revo Revoking a session does not automatically remove sessions belonging to extensions. However, sessions belonging to extensions are short-lived and do not renew when a login session is revoked or expires. - \ No newline at end of file + diff --git a/main/docs/get-started/dashboard-profile/light-and-dark-themes.mdx b/main/docs/get-started/dashboard-profile/light-and-dark-themes.mdx index e26c56a76..2ddfb5df8 100644 --- a/main/docs/get-started/dashboard-profile/light-and-dark-themes.mdx +++ b/main/docs/get-started/dashboard-profile/light-and-dark-themes.mdx @@ -1,12 +1,6 @@ --- description: How to toggle between light and dark themes for your Dashboard -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Light and Dark themes -'og:url': https://auth0.com/docs/ -permalink: light-and-dark-themes title: Light and Dark themes -'twitter:description': How to toggle between light and dark themes for your Dashboard -'twitter:title': Light and Dark themes --- Auth0 customers can use light mode or dark mode in their tenant Dashboard. You can also set your Dashboard to use the same settings as your local system environment. diff --git a/main/docs/get-started/identity-fundamentals.mdx b/main/docs/get-started/identity-fundamentals.mdx index 87fa9bf63..3c74c13b3 100644 --- a/main/docs/get-started/identity-fundamentals.mdx +++ b/main/docs/get-started/identity-fundamentals.mdx @@ -1,13 +1,7 @@ --- description: Learn the basics of identity and access management. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identity Fundamentals -'og:url': https://auth0.com/docs/ -permalink: identity-fundamentals sidebarTitle: Overview title: Identity Fundamentals -'twitter:description': Learn the basics of identity and access management. -'twitter:title': Identity Fundamentals --- Explore topics related to the fundamentals of identity and access management. diff --git a/main/docs/get-started/identity-fundamentals/authentication-and-authorization.mdx b/main/docs/get-started/identity-fundamentals/authentication-and-authorization.mdx index b94941791..14aee153b 100644 --- a/main/docs/get-started/identity-fundamentals/authentication-and-authorization.mdx +++ b/main/docs/get-started/identity-fundamentals/authentication-and-authorization.mdx @@ -1,12 +1,6 @@ --- description: Explore the differences between authentication and authorization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authentication vs. Authorization -'og:url': https://auth0.com/docs/ -permalink: authentication-and-authorization title: Authentication vs. Authorization -'twitter:description': Explore the differences between authentication and authorization. -'twitter:title': Authentication vs. Authorization --- While often used interchangeably, [authentication](/docs/authenticate) and authorization represent fundamentally different functions. In this article, we compare and contrast the two to show how they protect applications in complementary ways. diff --git a/main/docs/get-started/identity-fundamentals/identity-and-access-management.mdx b/main/docs/get-started/identity-fundamentals/identity-and-access-management.mdx index 91180aa91..9ede0904a 100644 --- a/main/docs/get-started/identity-fundamentals/identity-and-access-management.mdx +++ b/main/docs/get-started/identity-fundamentals/identity-and-access-management.mdx @@ -1,14 +1,6 @@ --- -description: Basic overview of the computer software field of identity and access - management, written for those new to the space -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Introduction to Identity and Access Management (IAM) -'og:url': https://auth0.com/docs/ -permalink: identity-and-access-management +description: Basic overview of the computer software field of identity and access management, written for those new to the space title: Introduction to Identity and Access Management (IAM) -'twitter:description': Basic overview of the computer software field of identity and - access management, written for those new to the space -'twitter:title': Introduction to Identity and Access Management (IAM) --- ## What is identity and access management (IAM)? @@ -149,4 +141,4 @@ Why do so many developers choose to build on an identity and access management p User expectations, customer requirements, and compliance standards introduce significant technical challenges. With multiple user sources, authentication factors, and open industry standards, the amount of knowledge and work required to build a typical IAM system can be enormous. A strong IAM platform has built-in support for all identity providers and authentication factors, offers APIs for easy integration with your software, and relies on the most secure industry standards for authentication and authorization. -For those who haven’t yet decided whether to build or buy an IAM solution, [Build vs. Buy: Guide to Evaluating Identity Management](https://auth0.com/resources/whitepapers/build-vs-buy-evaluating-identity-management) is a useful resource. \ No newline at end of file +For those who haven’t yet decided whether to build or buy an IAM solution, [Build vs. Buy: Guide to Evaluating Identity Management](https://auth0.com/resources/whitepapers/build-vs-buy-evaluating-identity-management) is a useful resource. diff --git a/main/docs/get-started/identity-fundamentals/introduction-to-auth0.mdx b/main/docs/get-started/identity-fundamentals/introduction-to-auth0.mdx index 7959a5a42..6b38dab7e 100644 --- a/main/docs/get-started/identity-fundamentals/introduction-to-auth0.mdx +++ b/main/docs/get-started/identity-fundamentals/introduction-to-auth0.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 services and features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Introduction to Auth0 -'og:url': https://auth0.com/docs/ -permalink: introduction-to-auth0 title: Introduction to Auth0 -'twitter:description': Describes Auth0 services and features. -'twitter:title': Introduction to Auth0 --- Auth0 is an identity access management (IAM) provider. But what does this mean? If you've read [Introduction to Identity and Access Management (IAM)](/docs/get-started/identity-fundamentals/identity-and-access-management), you know an IAM solution is a gatekeeper to the resources you provide to customers as web applications, APIs, etc. The gatekeeper initiates authorization as outlined in OAuth 2.0. The addition of the OpenID Connect layer adds authentication to secure your users’ digital identities and your product. diff --git a/main/docs/get-started/manage-dashboard-access.mdx b/main/docs/get-started/manage-dashboard-access.mdx index 9b6d38614..f56400a3b 100644 --- a/main/docs/get-started/manage-dashboard-access.mdx +++ b/main/docs/get-started/manage-dashboard-access.mdx @@ -1,15 +1,7 @@ --- -description: Describes how to manage your team members to have access permissions - on your Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Dashboard Access -'og:url': https://auth0.com/docs/ -permalink: manage-dashboard-access +description: Describes how to manage your team members to have access permissions on your Auth0 Dashboard. sidebarTitle: Overview title: Manage Dashboard Access -'twitter:description': Describes how to manage your team members to have access permissions - on your Auth0 Dashboard. -'twitter:title': Manage Dashboard Access --- As an Auth0 tenant administrator, you are responsible for all activities that occur under your Auth0 account and tenants including managing your tenant members. You can add, change, and remove tenant members (dashboard users) in the Auth0 Dashboard or from the [Auth0 Teams Dashboard](/docs/get-started/auth0-teams/tenant-member-management). Auth0 recommends that you periodically review the list of Auth0 Dashboard tenant members with access to your Auth0 tenant and make sure that: @@ -59,4 +51,4 @@ Here are some examples of users who may have special access requirements: * Developers who need to troubleshoot their applications in production environments. * Product managers who need to analyze their applications' configuration and usage. * Developers who need to configure settings for their own applications. -* Support/IT specialists that need to create connections for their customers in a B2B use case. \ No newline at end of file +* Support/IT specialists that need to create connections for their customers in a B2B use case. diff --git a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa.mdx b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa.mdx index 0419fb27f..191d043b7 100644 --- a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa.mdx +++ b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa.mdx @@ -1,14 +1,6 @@ --- -description: Learn how Auth0 Dashboard users can implement multi-factor authentication - (MFA). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication for Dashboard Users -'og:url': https://auth0.com/docs/ -permalink: add-change-remove-mfa +description: Learn how Auth0 Dashboard users can implement multi-factor authentication (MFA). title: Multi-Factor Authentication for Dashboard Users -'twitter:description': Learn how Auth0 Dashboard users can implement multi-factor - authentication (MFA). -'twitter:title': Multi-Factor Authentication for Dashboard Users --- Multi-factor authentication (MFA) adds an additional level of security to an Auth0 account. When users with MFA enabled log into the Auth0 Dashboard, Auth0 prompts for their credentials plus an additional piece of identifying information. This ensures that only valid users can access their accounts, even if a bad actor has compromised a username and password. @@ -50,4 +42,4 @@ If you can't provide your MFA token and you don’t have proper backup methods, * [Remove or Change Dashboard Multi-Factor Authentication](/docs/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication) * [Update Dashboard User Email Addresses](/docs/get-started/manage-dashboard-access/update-dashboard-user-email) * [Reset Account Passwords](/docs/troubleshoot/customer-support/reset-account-passwords) -* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) \ No newline at end of file +* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) diff --git a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx index a74a5de75..4ee200e6a 100644 --- a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx +++ b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx @@ -1,14 +1,8 @@ --- description: Describes how Auth0 Dashboard users can enroll in multi-factor authentication (MFA). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Multi-Factor Authentication for Auth0 Dashboard Access -'og:url': https://auth0.com/docs/ -permalink: add-mfa title: Add Multi-Factor Authentication for Auth0 Dashboard Access -'twitter:description': Describes how Auth0 Dashboard users can enroll in multi-factor authentication (MFA). -'twitter:title': Add Multi-Factor Authentication for Auth0 Dashboard Access --- Each Auth0 Dashboard user should self-enroll in multi-factor authentication (MFA). You can enroll in most factors in [Your Profile](https://manage.auth0.com/#/profile). Device biometrics, however, require progressive enrollment. diff --git a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx index 819208594..f075d29ad 100644 --- a/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx +++ b/main/docs/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx @@ -1,14 +1,8 @@ --- description: Provides steps for when you change authentication factors or lose/retire a device -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove or Change Dashboard Multi-Factor Authentication -'og:url': https://auth0.com/docs/ -permalink: remove-or-change-dashboard-multi-factor-authentication title: Remove or Change Dashboard Multi-Factor Authentication -'twitter:description': Provides steps for when you change authentication factors or lose/retire a device -'twitter:title': Remove or Change Dashboard Multi-Factor Authentication --- Dashboard users can remove or change multi-factor authentication (MFA) factors that are no longer available or wanted. To learn more about MFA for Dashboard users, read [Multi-Factor Authentication for Dashboard Users](/docs/get-started/manage-dashboard-access/add-change-remove-mfa). diff --git a/main/docs/get-started/manage-dashboard-access/add-dashboard-users.mdx b/main/docs/get-started/manage-dashboard-access/add-dashboard-users.mdx index a67abf7eb..68dc77a23 100644 --- a/main/docs/get-started/manage-dashboard-access/add-dashboard-users.mdx +++ b/main/docs/get-started/manage-dashboard-access/add-dashboard-users.mdx @@ -1,12 +1,6 @@ --- description: Learn how to add tenant members to access the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Tenant Members -'og:url': https://auth0.com/docs/ -permalink: add-dashboard-users title: Add Tenant Members -'twitter:description': Learn how to add tenant members to access the Auth0 Dashboard. -'twitter:title': Add Tenant Members --- If you are a tenant administrator, you can add colleagues to the tenant and assign them a specific role to allow them access to the Auth0 Dashboard features they need. diff --git a/main/docs/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx b/main/docs/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx index 20abaa12a..b4c7b1696 100644 --- a/main/docs/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx +++ b/main/docs/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure single sign-on (SSO) for the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Single Sign-on for Auth0 Dashboard -'og:url': https://auth0.com/docs/ -permalink: configure-single-sign-on-for-auth0-dashboard title: Configure Single Sign-on for Auth0 Dashboard -'twitter:description': Learn how to configure single sign-on (SSO) for the Auth0 Dashboard. -'twitter:title': Configure Single Sign-on for Auth0 Dashboard --- diff --git a/main/docs/get-started/manage-dashboard-access/edit-dashboard-users.mdx b/main/docs/get-started/manage-dashboard-access/edit-dashboard-users.mdx index 24e6bc3cb..a9ef44e62 100644 --- a/main/docs/get-started/manage-dashboard-access/edit-dashboard-users.mdx +++ b/main/docs/get-started/manage-dashboard-access/edit-dashboard-users.mdx @@ -1,13 +1,6 @@ --- description: Learn how to edit Auth0 Dashboard user roles for your Auth0 tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Edit Tenant Members -'og:url': https://auth0.com/docs/ -permalink: edit-dashboard-users title: Edit Tenant Members -'twitter:description': Learn how to edit Auth0 Dashboard user roles for your Auth0 - tenant. -'twitter:title': Edit Tenant Members --- If you are a tenant administrator, you can change a user's assigned role(s). The changes take effect after users refresh their Dashboard. @@ -34,4 +27,4 @@ The user's permissions will be visible when they refresh their Dashboard. If the * [Dashboard Access by Role](/docs/get-started/manage-dashboard-access/feature-access-by-role) * [Add Tenant Members](/docs/get-started/manage-dashboard-access/add-dashboard-users) * [Remove Tenant Members](/docs/get-started/manage-dashboard-access/remove-dashboard-users) -* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) \ No newline at end of file +* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) diff --git a/main/docs/get-started/manage-dashboard-access/feature-access-by-role.mdx b/main/docs/get-started/manage-dashboard-access/feature-access-by-role.mdx index 71c8152c2..7bffdad42 100644 --- a/main/docs/get-started/manage-dashboard-access/feature-access-by-role.mdx +++ b/main/docs/get-started/manage-dashboard-access/feature-access-by-role.mdx @@ -1,14 +1,6 @@ --- -description: Describes each tenant member role and provides details about what - Auth0 Dashboard features they have access to. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Dashboard Access by Role -'og:url': https://auth0.com/docs/ -permalink: feature-access-by-role +description: Describes each tenant member role and provides details about what Auth0 Dashboard features they have access to. title: Dashboard Access by Role -'twitter:description': Describes each tenant member role and provides details about - what Auth0 Dashboard features they have access to. -'twitter:title': Dashboard Access by Role --- As a tenant administrator, you can assign roles to your colleagues that grant them limited access to the Auth0 Dashboard. This allows tenant members to complete their jobs without putting production applications at risk, while also complying with the principle of least privilege. @@ -835,4 +827,4 @@ The **Editor - Users** and the **Viewer - Users** roles require that User Search * [Edit Tenant Members](/docs/get-started/manage-dashboard-access/edit-dashboard-users) * [Remove Tenant Members](/docs/get-started/manage-dashboard-access/remove-dashboard-users) * [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) -* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) \ No newline at end of file +* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) diff --git a/main/docs/get-started/manage-dashboard-access/remove-dashboard-users.mdx b/main/docs/get-started/manage-dashboard-access/remove-dashboard-users.mdx index 68cc4d875..59832e9b4 100644 --- a/main/docs/get-started/manage-dashboard-access/remove-dashboard-users.mdx +++ b/main/docs/get-started/manage-dashboard-access/remove-dashboard-users.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to remove tenant members from access to the Auth0 Dashboard - for your Auth0 tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Tenant Members -'og:url': https://auth0.com/docs/ -permalink: remove-dashboard-users +description: Learn how to remove tenant members from access to the Auth0 Dashboard for your Auth0 tenant. title: Remove Tenant Members -'twitter:description': Learn how to remove tenant members from access to the Auth0 - Dashboard for your Auth0 tenant. -'twitter:title': Remove Tenant Members --- If you are a tenant administrator, you can revoke access to the Dashboard. @@ -20,4 +12,4 @@ If you are a tenant administrator, you can revoke access to the Dashboard. * [Dashboard Access by Role](/docs/get-started/manage-dashboard-access/feature-access-by-role) * [Add Tenant Members](/docs/get-started/manage-dashboard-access/add-dashboard-users) -* [Edit Tenant Members](/docs/get-started/manage-dashboard-access/edit-dashboard-users) \ No newline at end of file +* [Edit Tenant Members](/docs/get-started/manage-dashboard-access/edit-dashboard-users) diff --git a/main/docs/get-started/manage-dashboard-access/support-center-users.mdx b/main/docs/get-started/manage-dashboard-access/support-center-users.mdx index 34483f91d..c8d59d9cf 100644 --- a/main/docs/get-started/manage-dashboard-access/support-center-users.mdx +++ b/main/docs/get-started/manage-dashboard-access/support-center-users.mdx @@ -1,14 +1,6 @@ --- -description: Describes each tenant member role and provides details about what - Auth0 Dashboard features they have access to. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Dashboard Access by Role -'og:url': https://auth0.com/docs/ -permalink: support-center-users +description: Describes each tenant member role and provides details about what Auth0 Dashboard features they have access to. title: Dashboard Access by Role -'twitter:description': Describes each tenant member role and provides details about - what Auth0 Dashboard features they have access to. -'twitter:title': Dashboard Access by Role --- As a tenant administrator, you can assign roles to your colleagues that grant them limited access to the Auth0 Dashboard. This allows tenant members to complete their jobs without putting production applications at risk, while also complying with the principle of least privilege. @@ -826,4 +818,4 @@ The **Editor - Users** and the **Viewer - Users** roles require that User Search * [Edit Tenant Members](/docs/get-started/manage-dashboard-access/edit-dashboard-users) * [Remove Tenant Members](/docs/get-started/manage-dashboard-access/remove-dashboard-users) * [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) -* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) \ No newline at end of file +* [Check Error Messages](/docs/troubleshoot/basic-issues/check-error-messages) diff --git a/main/docs/get-started/manage-dashboard-access/update-dashboard-user-email.mdx b/main/docs/get-started/manage-dashboard-access/update-dashboard-user-email.mdx index 907cf2de1..ab044128e 100644 --- a/main/docs/get-started/manage-dashboard-access/update-dashboard-user-email.mdx +++ b/main/docs/get-started/manage-dashboard-access/update-dashboard-user-email.mdx @@ -1,12 +1,6 @@ --- description: Learn how to update Auth0 Dashboard tenant member email addresses. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Dashboard User Email Addresses -'og:url': https://auth0.com/docs/ -permalink: update-dashboard-user-email title: Update Dashboard User Email Addresses -'twitter:description': Learn how to update Auth0 Dashboard tenant member email addresses. -'twitter:title': Update Dashboard User Email Addresses --- As a tenant administrator, you can update the email address associated with an existing Auth0 Dashboard member by adding a new user with the new email address and removing the user associated with the old email address. diff --git a/main/docs/get-started/onboarding.mdx b/main/docs/get-started/onboarding.mdx index 8cb942648..f360d3bb6 100644 --- a/main/docs/get-started/onboarding.mdx +++ b/main/docs/get-started/onboarding.mdx @@ -1,13 +1,7 @@ --- description: Integrate Auth0 into your existing infrastructure by following the B2B, B2C, or M2M pathway. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Onboarding -'og:url': https://auth0.com/docs/ -permalink: onboarding sidebarTitle: Overview title: Auth0 Onboarding -'twitter:description': Integrate Auth0 into your existing infrastructure by following the B2B, B2C, or M2M pathway. -'twitter:title': Auth0 Onboarding --- Welcome to Auth0 Onboarding! diff --git a/main/docs/get-started/onboarding/self-service-m2m.mdx b/main/docs/get-started/onboarding/self-service-m2m.mdx index 4d1837b12..6f12608ba 100644 --- a/main/docs/get-started/onboarding/self-service-m2m.mdx +++ b/main/docs/get-started/onboarding/self-service-m2m.mdx @@ -1,12 +1,6 @@ --- description: Describes how to onboard with an M2M business case. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Self-Service Machine-to-Machine -'og:url': https://auth0.com/docs/ -permalink: self-service-m2m title: Self-Service Machine-to-Machine -'twitter:description': Describes how to onboard with an M2M business case. -'twitter:title': Self-Service Machine-to-Machine --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/professional-services.mdx b/main/docs/get-started/professional-services.mdx index bd229f9c1..abded3602 100644 --- a/main/docs/get-started/professional-services.mdx +++ b/main/docs/get-started/professional-services.mdx @@ -1,12 +1,6 @@ --- description: Describes the Auth0 professional services offerings. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Professional Services -'og:url': https://auth0.com/docs/ -permalink: professional-services title: Auth0 Professional Services -'twitter:description': Describes the Auth0 professional services offerings. -'twitter:title': Auth0 Professional Services --- The Auth0 Professional Services portfolio consists of innovative, specialized service offerings designed to optimize customers' investments in Auth0. Professional Services help customers deploy, implement, and maintain solutions based on proven practices, avoiding common pitfalls, and reducing risk. diff --git a/main/docs/get-started/professional-services/discover-design.mdx b/main/docs/get-started/professional-services/discover-design.mdx index 5754f97a0..b141cabb1 100644 --- a/main/docs/get-started/professional-services/discover-design.mdx +++ b/main/docs/get-started/professional-services/discover-design.mdx @@ -1,14 +1,6 @@ --- -description: Describes services to create a foundational set up of your Auth0 - platform architecture. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Professional Services: Discover and Design' -'og:url': https://auth0.com/docs/ -permalink: discover-design +description: Describes services to create a foundational set up of your Auth0 platform architecture. title: 'Professional Services: Discover and Design' -'twitter:description': Describes services to create a foundational set up of your - Auth0 platform architecture. -'twitter:title': 'Professional Services: Discover and Design' --- The first stage in a successful implementation involves discovering, designing, and architecting your Identity and Access Management solution, and our Discover and Design services are here to help. We work together with your product and engineering teams to **architect an identity solution** for your environment and build an **incremental Go-Live plan** that solves the most-pressing identity problems early. Auth0 Professional Services help your projects quickly reach success by addressing your business objectives in a pragmatic, step-by-step manner. @@ -31,4 +23,4 @@ If you have specific support requirements or need more information about the Pro ## Learn more * [Professional Services: Implement](/docs/get-started/professional-services/implement) -* [Professional Services: Maintain and Improve](/docs/get-started/professional-services/maintain-improve) \ No newline at end of file +* [Professional Services: Maintain and Improve](/docs/get-started/professional-services/maintain-improve) diff --git a/main/docs/get-started/professional-services/implement.mdx b/main/docs/get-started/professional-services/implement.mdx index ad3f4310e..9209d3c91 100644 --- a/main/docs/get-started/professional-services/implement.mdx +++ b/main/docs/get-started/professional-services/implement.mdx @@ -1,14 +1,6 @@ --- -description: Learn how Auth0 Professional Services can help you implement your - Auth0 solution. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Professional Services: Implement' -'og:url': https://auth0.com/docs/ -permalink: implement +description: Learn how Auth0 Professional Services can help you implement your Auth0 solution. title: 'Professional Services: Implement' -'twitter:description': Learn how Auth0 Professional Services can help you implement - your Auth0 solution. -'twitter:title': 'Professional Services: Implement' --- To help you accelerate your integration with Auth0, we provide a wide range of implementation services that you can leverage to achieve the product functionality, service connectivity, operational readiness, and/or quality assurance required to get you into production. Auth0 is a unique service that offers developers unrivaled flexibility and extensibility, and our expert Professional Services team knows how to integrate with Auth0 in ways that are the most optimal for the platform and for your environment. @@ -37,4 +29,4 @@ In addition, our Custom Implementation services -- delivered as part of a number ## Learn more * [Professional Services: Discover and Design](/docs/get-started/professional-services/discover-design) -* [Professional Services: Maintain and Improve](/docs/get-started/professional-services/maintain-improve) \ No newline at end of file +* [Professional Services: Maintain and Improve](/docs/get-started/professional-services/maintain-improve) diff --git a/main/docs/get-started/professional-services/maintain-improve.mdx b/main/docs/get-started/professional-services/maintain-improve.mdx index 7477c1e32..16cc36293 100644 --- a/main/docs/get-started/professional-services/maintain-improve.mdx +++ b/main/docs/get-started/professional-services/maintain-improve.mdx @@ -1,14 +1,6 @@ --- -description: Describes services to help you maintain and improve on your Auth0 - investment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Professional Services: Maintain and Improve' -'og:url': https://auth0.com/docs/ -permalink: maintain-improve +description: Describes services to help you maintain and improve on your Auth0 investment. title: 'Professional Services: Maintain and Improve' -'twitter:description': Describes services to help you maintain and improve on your - Auth0 investment. -'twitter:title': 'Professional Services: Maintain and Improve' --- Once complete, we can work with your teams to review your identity environment, optimize and improve your solution, advise on new features, and answer any questions; all of these services are designed to help you maintain and improve on your Auth0 investment. To support this we recommend scheduling an annual HealthCheck engagement with Professional Services via one of our Maintain and Improve packages. @@ -23,4 +15,4 @@ We provide continuous education and knowledge transfer throughout any engagement ## Learn more * [Professional Services: Discover and Design](/docs/get-started/professional-services/discover-design) -* [Professional Services: Implement](/docs/get-started/professional-services/implement) \ No newline at end of file +* [Professional Services: Implement](/docs/get-started/professional-services/implement) diff --git a/main/docs/get-started/tenant-settings.mdx b/main/docs/get-started/tenant-settings.mdx index 23a0c3bb4..34a978efe 100644 --- a/main/docs/get-started/tenant-settings.mdx +++ b/main/docs/get-started/tenant-settings.mdx @@ -1,15 +1,7 @@ --- -description: Describes the settings related to tenants available in the Auth0 - Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Settings -'og:url': https://auth0.com/docs/ -permalink: tenant-settings +description: Describes the settings related to tenants available in the Auth0 Dashboard. sidebarTitle: Overview title: Tenant Settings -'twitter:description': Describes the settings related to tenants available in the - Auth0 Dashboard. -'twitter:title': Tenant Settings --- Use the **Tenant Settings** page in the Auth0 Dashboard at [Dashboard > Settings](https://manage.auth0.com/#/tenant) to configure various settings related to your Auth0 tenant. diff --git a/main/docs/get-started/tenant-settings/configure-device-user-code-settings.mdx b/main/docs/get-started/tenant-settings/configure-device-user-code-settings.mdx index 99ac73a88..c334eaafd 100644 --- a/main/docs/get-started/tenant-settings/configure-device-user-code-settings.mdx +++ b/main/docs/get-started/tenant-settings/configure-device-user-code-settings.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure the user code generated by your applications - during the device authorization flow using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Device User Code Settings -'og:url': https://auth0.com/docs/ -permalink: configure-device-user-code-settings +description: Learn how to configure the user code generated by your applications during the device authorization flow using the Auth0 Dashboard. title: Configure Device User Code Settings -'twitter:description': Learn how to configure the user code generated by your applications - during the device authorization flow using the Auth0 Dashboard. -'twitter:title': Configure Device User Code Settings --- You can configure settings for the user code generated by your application during the [Device Authorization Flow](/docs/get-started/authentication-and-authorization-flow/device-authorization-flow) using the Auth0 Dashboard. @@ -36,4 +28,4 @@ You can configure settings for the user code generated by your application durin ## Learn more * [Device Authorization Flow](/docs/get-started/authentication-and-authorization-flow/device-authorization-flow) -* [Unlink Devices from Users](/docs/manage-users/user-accounts/unlink-devices-from-users) \ No newline at end of file +* [Unlink Devices from Users](/docs/manage-users/user-accounts/unlink-devices-from-users) diff --git a/main/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx b/main/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx index dec4e0dff..4c775d54f 100644 --- a/main/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx +++ b/main/docs/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to enable Single Sign-on (SSO) for a tenant using - the Auth0 Dashboard. Only for use with legacy tenants. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Single Sign-On for Tenants -'og:url': https://auth0.com/docs/ -permalink: enable-sso-for-legacy-tenants +description: Describes how to enable Single Sign-on (SSO) for a tenant using the Auth0 Dashboard. Only for use with legacy tenants. title: Enable Single Sign-On for Tenants -'twitter:description': Describes how to enable Single Sign-on (SSO) for a tenant using - the Auth0 Dashboard. Only for use with legacy tenants. -'twitter:title': Enable Single Sign-On for Tenants --- @@ -29,4 +21,4 @@ Once finished, you should also [configure your session lifetime settings](/docs/ ## Learn more -* [Single Sign-On](/docs/authenticate/single-sign-on) \ No newline at end of file +* [Single Sign-On](/docs/authenticate/single-sign-on) diff --git a/main/docs/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx b/main/docs/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx index efdf8452f..6cbe2fdaf 100644 --- a/main/docs/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx +++ b/main/docs/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx @@ -1,12 +1,6 @@ --- description: How to find the name of your Auth0 tenant -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Find Your Tenant Name or Tenant ID -'og:url': https://auth0.com/docs/ -permalink: find-your-tenant-name-or-tenant-id title: Find Your Tenant Name or Tenant ID -'twitter:description': How to find the name of your Auth0 tenant -'twitter:title': Find Your Tenant Name or Tenant ID --- Every Auth0 tenant has a name. You use this name frequently in your code to identify the tenant. When you see the `{yourTenantId}`, `{yourTenantName}`, `{yourTenant}`, or similar variable in the Auth0 documentation, substitute the variable with the tenant name. diff --git a/main/docs/get-started/tenant-settings/signing-keys.mdx b/main/docs/get-started/tenant-settings/signing-keys.mdx index 546f6e980..fc0ac5ee3 100644 --- a/main/docs/get-started/tenant-settings/signing-keys.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys.mdx @@ -1,13 +1,7 @@ --- description: Describes how your tenant's application signing keys work. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Signing Keys -'og:url': https://auth0.com/docs/ -permalink: signing-keys sidebarTitle: Overview title: Signing Keys -'twitter:description': Describes how your tenant's application signing keys work. -'twitter:title': Signing Keys --- When you select our recommended signing algorithm (RS256), Auth0 uses public-key cryptography to establish trust with your applications. In more general terms, we use a signing key that consists of a public and private key pair. diff --git a/main/docs/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx b/main/docs/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx index 00efef07e..7d42baefb 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx @@ -1,12 +1,6 @@ --- description: Learn how to import your own signing keys to use with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customer Provided Public Signing Keys -'og:url': https://auth0.com/docs/ -permalink: customer-signing-keys title: Customer Provided Public Signing Keys -'twitter:description': Learn how to import your own signing keys to use with Auth0. -'twitter:title': Customer Provided Public Signing Keys --- diff --git a/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index 499066522..746b94e4b 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -1,14 +1,8 @@ --- description: Learn how to revoke your tenant's application signing key using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Revoke Signing Keys -'og:url': https://auth0.com/docs/ -permalink: revoke-signing-keys title: Revoke Signing Keys -'twitter:description': Learn how to revoke your tenant's application signing key using the Auth0 Dashboard or Management API. -'twitter:title': Revoke Signing Keys --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx b/main/docs/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx index 43550e30c..348de8c56 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx @@ -1,13 +1,7 @@ --- description: Learn how to rotate your tenant's application or API signing key using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rotate Signing Keys -'og:url': https://auth0.com/docs/ -permalink: rotate-signing-keys title: Rotate Signing Keys -'twitter:description': Learn how to rotate your tenant's application or API signing key using the Auth0 Dashboard or the Management API. -'twitter:title': Rotate Signing Keys --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index ebf5fa9b5..c86f9f580 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -1,14 +1,8 @@ --- description: Describes how to view client secrets and signing keys using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Signing Certificates -'og:url': https://auth0.com/docs/ -permalink: view-signing-certificates title: View Signing Certificates -'twitter:description': Describes how to view client secrets and signing keys using the Auth0 Dashboard or the Management API. -'twitter:title': View Signing Certificates --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/glossary.mdx b/main/docs/glossary.mdx index d3909bd92..ba69f524d 100644 --- a/main/docs/glossary.mdx +++ b/main/docs/glossary.mdx @@ -1,15 +1,7 @@ --- mode: wide -description: Get started using Auth0. Implement authentication for any kind of - application in minutes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identity Glossary -'og:url': https://auth0.com/docs/ -permalink: glossary +description: Get started using Auth0. Implement authentication for any kind of application in minutes. title: Identity Glossary -'twitter:description': Get started using Auth0. Implement authentication for any kind - of application in minutes. -'twitter:title': Identity Glossary --- import {GlossaryPage} from "/snippets/Glossary.jsx"; diff --git a/main/docs/images/share-image.png b/main/docs/images/share-image.png new file mode 100644 index 000000000..a53a74b13 Binary files /dev/null and b/main/docs/images/share-image.png differ diff --git a/main/docs/ja-jp/android-development-keystores-hashes.mdx b/main/docs/ja-jp/android-development-keystores-hashes.mdx index fa03bd72a..8f14bba4e 100644 --- a/main/docs/ja-jp/android-development-keystores-hashes.mdx +++ b/main/docs/ja-jp/android-development-keystores-hashes.mdx @@ -1,12 +1,6 @@ --- title: "Android開発キーストアとキーハッシュ" -permalink: "android-development-keystores-hashes" 'description': "Androidアプリの開発中に開発キーストア/キーハッシュを取得する手順を説明します。" -'og:title': "Android開発キーストアとキーハッシュ" -'og:description': "Androidアプリの開発中に開発キーストア/キーハッシュを取得する手順を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Android開発キーストアとキーハッシュ" -'twitter:description': "Androidアプリの開発中に開発キーストア/キーハッシュを取得する手順を説明します。" --- 多くの接続用に新しいOAuth資格情報を作成する際には、アプリケーションの署名に使用している証明書のSHA-1を提供する必要があります。また、[Auth0 Dashboard](https://manage.auth0.com/#)でアプリケーションの構成を完了する際は、SHA-256値も提供する必要があります。 diff --git a/main/docs/ja-jp/articles.mdx b/main/docs/ja-jp/articles.mdx index 940437102..2ae258259 100644 --- a/main/docs/ja-jp/articles.mdx +++ b/main/docs/ja-jp/articles.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のドキュメント" -permalink: "articles" 'description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:title': "Auth0のドキュメント" -'og:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のドキュメント" -'twitter:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/auth0-android-database-authentication.mdx b/main/docs/ja-jp/auth0-android-database-authentication.mdx index c0c871081..316ab1d31 100644 --- a/main/docs/ja-jp/auth0-android-database-authentication.mdx +++ b/main/docs/ja-jp/auth0-android-database-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Androidデータベース認証" -permalink: "auth0-android-database-authentication" 'description': "データベース接続でAuth0.Androidを使う方法" -'og:title': "Auth0.Androidデータベース認証" -'og:description': "データベース接続でAuth0.Androidを使う方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Androidデータベース認証" -'twitter:description': "データベース接続でAuth0.Androidを使う方法" --- diff --git a/main/docs/ja-jp/auth0-android-passwordless.mdx b/main/docs/ja-jp/auth0-android-passwordless.mdx index 2f969d060..be646a972 100644 --- a/main/docs/ja-jp/auth0-android-passwordless.mdx +++ b/main/docs/ja-jp/auth0-android-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Androidパスワードレス認証" -permalink: "auth0-android-passwordless" 'description': "パスワードレス接続でAuth0.Androidを使う方法" -'og:title': "Auth0.Androidパスワードレス認証" -'og:description': "パスワードレス接続でAuth0.Androidを使う方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Androidパスワードレス認証" -'twitter:description': "パスワードレス接続でAuth0.Androidを使う方法" --- diff --git a/main/docs/ja-jp/auth0-android-save-and-renew-tokens.mdx b/main/docs/ja-jp/auth0-android-save-and-renew-tokens.mdx index 563360fc8..361da6cbd 100644 --- a/main/docs/ja-jp/auth0-android-save-and-renew-tokens.mdx +++ b/main/docs/ja-jp/auth0-android-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Androidでトークンを保存および更新する" -permalink: "auth0-android-save-and-renew-tokens" 'description': "Auth0.Androidでユーザーをログインした状態にする" -'og:title': "Auth0.Androidでトークンを保存および更新する" -'og:description': "Auth0.Androidでユーザーをログインした状態にする" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Androidでトークンを保存および更新する" -'twitter:description': "Auth0.Androidでユーザーをログインした状態にする" --- `offline_access`スコープを含んだまま認証を行う場合、新しいユーザートークンの要求に使用するリフレッシュトークンが返され、ユーザーに再認証を強制する必要はありません。 diff --git a/main/docs/ja-jp/auth0-android-user-management.mdx b/main/docs/ja-jp/auth0-android-user-management.mdx index 87a70907e..c5a3a90a1 100644 --- a/main/docs/ja-jp/auth0-android-user-management.mdx +++ b/main/docs/ja-jp/auth0-android-user-management.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Android:ユーザー管理" -permalink: "auth0-android-user-management" 'description': "Auth0.Androidを使用してユーザーを管理する方法について説明します。" -'og:title': "Auth0.Android:ユーザー管理" -'og:description': "Auth0.Androidを使用してユーザーを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Android:ユーザー管理" -'twitter:description': "Auth0.Androidを使用してユーザーを管理する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate.mdx b/main/docs/ja-jp/authenticate.mdx index c69e6be67..489b78981 100644 --- a/main/docs/ja-jp/authenticate.mdx +++ b/main/docs/ja-jp/authenticate.mdx @@ -1,12 +1,6 @@ --- title: "認証" -permalink: "authenticate" 'description': "Auth0を使った認証方法について詳しくご紹介します。" -'og:title': "認証" -'og:description': "Auth0を使った認証方法について詳しくご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証" -'twitter:description': "Auth0を使った認証方法について詳しくご紹介します。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/authenticate/connection-settings-best-practices.mdx b/main/docs/ja-jp/authenticate/connection-settings-best-practices.mdx index 4d6607251..5f05f3770 100644 --- a/main/docs/ja-jp/authenticate/connection-settings-best-practices.mdx +++ b/main/docs/ja-jp/authenticate/connection-settings-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "接続設定のベストプラクティス" -permalink: "connection-settings-best-practices" 'description': "Auth0で推奨されるIDプロバイダー接続設定についてご説明します。" -'og:title': "接続設定のベストプラクティス" -'og:description': "Auth0で推奨されるIDプロバイダー接続設定についてご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続設定のベストプラクティス" -'twitter:description': "Auth0で推奨されるIDプロバイダー接続設定についてご説明します。" --- 接続構成のベストプラクティスをいくつか紹介します。接続を設定する前に、接続とは何かを確認して、ご利用のアプリケーションタイプに応じた[認証の基礎](/docs/ja-jp/authenticate)を学んでください。 diff --git a/main/docs/ja-jp/authenticate/custom-token-exchange.mdx b/main/docs/ja-jp/authenticate/custom-token-exchange.mdx index d4318883e..ef7a05e39 100644 --- a/main/docs/ja-jp/authenticate/custom-token-exchange.mdx +++ b/main/docs/ja-jp/authenticate/custom-token-exchange.mdx @@ -1,12 +1,6 @@ --- title: "カスタムトークン交換の早期アクセス" -permalink: "custom-token-exchange" 'description': "早期アクセス版のカスタムトークン交換機能について説明します。" -'og:title': "カスタムトークン交換の早期アクセス" -'og:description': "早期アクセス版のカスタムトークン交換機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムトークン交換の早期アクセス" -'twitter:description': "早期アクセス版のカスタムトークン交換機能について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections.mdx b/main/docs/ja-jp/authenticate/database-connections.mdx index 8b6a4e995..a3d3ec905 100644 --- a/main/docs/ja-jp/authenticate/database-connections.mdx +++ b/main/docs/ja-jp/authenticate/database-connections.mdx @@ -1,12 +1,6 @@ --- title: "データベース接続" -permalink: "database-connections" 'description': "Auth0のユーザーストアまたは独自のユーザーストアを使用してデータベース接続を作成および使用する方法を学びます。" -'og:title': "データベース接続" -'og:description': "Auth0のユーザーストアまたは独自のユーザーストアを使用してデータベース接続を作成および使用する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベース接続" -'twitter:description': "Auth0のユーザーストアまたは独自のユーザーストアを使用してデータベース接続を作成および使用する方法を学びます。" --- Auth0は、識別子(メール、ユーザー名、または電話番号)とパスワードを使ってユーザーを認証するためのデータベース接続を提供します。これらの資格情報はAuth0ユーザーストアまたは独自のデータベースに安全に保存されます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx b/main/docs/ja-jp/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx index fb413199a..84d581c36 100644 --- a/main/docs/ja-jp/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers.mdx @@ -1,12 +1,6 @@ --- title: "柔軟な識別子の属性を有効にして構成する" -permalink: "activate-and-configure-attributes-for-flexible-identifiers" 'description': "メールアドレスや電話番号のような識別子をユーザーテナントで構成する方法をご説明します。" -'og:title': "柔軟な識別子の属性を有効にして構成する" -'og:description': "メールアドレスや電話番号のような識別子をユーザーテナントで構成する方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "柔軟な識別子の属性を有効にして構成する" -'twitter:description': "メールアドレスや電話番号のような識別子をユーザーテナントで構成する方法をご説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/auth0-user-store.mdx b/main/docs/ja-jp/authenticate/database-connections/auth0-user-store.mdx index b97e8e44d..df08ae281 100644 --- a/main/docs/ja-jp/authenticate/database-connections/auth0-user-store.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/auth0-user-store.mdx @@ -1,12 +1,6 @@ --- title: "Auth0ユーザーストア" -permalink: "auth0-user-store" 'description': "Auth0ユーザーストアを使ったデータベース接続の作成と使用について説明します。" -'og:title': "Auth0ユーザーストア" -'og:description': "Auth0ユーザーストアを使ったデータベース接続の作成と使用について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0ユーザーストア" -'twitter:description': "Auth0ユーザーストアを使ったデータベース接続の作成と使用について説明します。" --- Auth0はデフォルトでユーザーを保存するためのデータベースインフラストラクチャを提供します。このシナリオを使えば、データがすべてAuth0に保管されているので、認証プロセスを最高の効率で実行できます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db.mdx index 33168772f..be395afa8 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続" -permalink: "custom-db" 'description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" -'og:title': "カスタムデータベース接続" -'og:description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続" -'twitter:description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" --- 独自の独立した(レガシー)IDデータストアにAuth0がアクセスして、主には認証(IDプロバイダーとして機能)を行い、ユーザーデータをAuth0のデータストアに移行できるようにするには、カスタムデータベース接続を使用します。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/create-db-connection.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/create-db-connection.mdx index deca93731..2830876fb 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/create-db-connection.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/create-db-connection.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続を作成する" -permalink: "create-db-connection" 'description': "データベース接続の作成方法を説明します。" -'og:title': "カスタムデータベース接続を作成する" -'og:description': "データベース接続の作成方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続を作成する" -'twitter:description': "データベース接続の作成方法を説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx index 53e991802..d954c758d 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続とアクションスクリプトのベストプラクティス" -permalink: "custom-database-connections-scripts" 'description': "カスタムデータベース接続とデータベースアクションスクリプトに関するベストプラクティスについて説明します。" -'og:title': "カスタムデータベース接続とアクションスクリプトのベストプラクティス" -'og:description': "カスタムデータベース接続とデータベースアクションスクリプトに関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続とアクションスクリプトのベストプラクティス" -'twitter:description': "カスタムデータベース接続とデータベースアクションスクリプトに関するベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx index e2b1736f3..fd73df843 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続の構造に関するベストプラクティス" -permalink: "anatomy" 'description': "カスタムデータベース接続の構造に関するベストプラクティスについて説明します。" -'og:title': "カスタムデータベース接続の構造に関するベストプラクティス" -'og:description': "カスタムデータベース接続の構造に関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続の構造に関するベストプラクティス" -'twitter:description': "カスタムデータベース接続の構造に関するベストプラクティスについて説明します。" --- カスタムデータベース接続は通常、独自のレガシーIDストアにアクセスして認証(**レガシー認証** と呼ばれることがあります)や[自動移行によるユーザーのインポート](/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database)(** トリクルダウン移行** または **レイジー移行** と呼ばれます)を行うために使用されます。カスタムデータベース接続は、Auth0のマルチテナントアーキテクチャを使用するシナリオで、Auth0テナントへのプロキシアクセスにも使うことができます。詳細については、「[複数テナントのアプリケーションに関するベストプラクティス](/docs/ja-jp/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices)」をお読みください。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx index 42cd3e656..efcd265ad 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続のセキュリティに関するベストプラクティス" -permalink: "connection-security" 'description': "カスタムデータベース接続のセキュリティに関するベストプラクティスについて説明します。" -'og:title': "カスタムデータベース接続のセキュリティに関するベストプラクティス" -'og:description': "カスタムデータベース接続のセキュリティに関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続のセキュリティに関するベストプラクティス" -'twitter:description': "カスタムデータベース接続のセキュリティに関するベストプラクティスについて説明します。" --- ## カスタムAPIを使ってレガシーIDストレージにアクセスする diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx index 6c523bf10..cbc334c0b 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/environment.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベースアクションスクリプト環境のベストプラクティス" -permalink: "environment" 'description': "カスタムデータベースアクションスクリプト環境のベストプラクティスについて説明します。" -'og:title': "カスタムデータベースアクションスクリプト環境のベストプラクティス" -'og:description': "カスタムデータベースアクションスクリプト環境のベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベースアクションスクリプト環境のベストプラクティス" -'twitter:description': "カスタムデータベースアクションスクリプト環境のベストプラクティスについて説明します。" --- アクションスクリプトは、サーバーレスWebtaskコンテナーのインスタンスでJavaScript関数を呼び出すことにより実行されます。これに関して、WebtaskコンテナーとAuth0認証サーバー(ご利用のAuth0テナント)による各種のアーティファクトと共に、特定の環境が提供されます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx index df3a8cf69..c3cc1f3f5 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/execution.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベースのアクションスクリプトのベストプラクティス" -permalink: "execution" 'description': "カスタムデータベースアクションスクリプトの実行に関するベストプラクティスについて説明します。" -'og:title': "カスタムデータベースのアクションスクリプトのベストプラクティス" -'og:description': "カスタムデータベースアクションスクリプトの実行に関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベースのアクションスクリプトのベストプラクティス" -'twitter:description': "カスタムデータベースアクションスクリプトの実行に関するベストプラクティスについて説明します。" --- カスタムのデータベース接続タイプにより、Auth0がレガシーのidentity storeとやり取りするために使用するカスタムコードが含まれるアクションスクリプトを構成できます。アクションスクリプトは、事前に定義されたパラメーターのセットを受け付ける、名前が付けられたJavaScript関数です。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/error-handling.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/error-handling.mdx index 35eb61b82..5d4f629e8 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/error-handling.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/error-handling.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベースのトラブルシューティング" -permalink: "error-handling" 'description': "データベースをIDプロバイダーとして使用している場合の、エラーへの対処方法とトラブルシューティングをご紹介します。" -'og:title': "カスタムデータベースのトラブルシューティング" -'og:description': "データベースをIDプロバイダーとして使用している場合の、エラーへの対処方法とトラブルシューティングをご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベースのトラブルシューティング" -'twitter:description': "データベースをIDプロバイダーとして使用している場合の、エラーへの対処方法とトラブルシューティングをご紹介します。" --- カスタムデータベース接続で返されるエラーは、トラブルシューティングのために使用できます。また、スクリプト用のベーシックなトラブルシューティングの手順もご紹介します。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx index 156fc162e..7e09568b1 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/overview-custom-db-connections.mdx @@ -1,12 +1,6 @@ --- title: "独自のユーザーストアを使用して認証する" -permalink: "overview-custom-db-connections" 'description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" -'og:title': "独自のユーザーストアを使用して認証する" -'og:description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "独自のユーザーストアを使用して認証する" -'twitter:description': "IDプロバイダーに独自のデータベースを使用した認証について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates.mdx index dd66d3f74..6d4c8e6ae 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベースのアクションスクリプト用テンプレート" -permalink: "templates" 'description': "カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "カスタムデータベースのアクションスクリプト用テンプレート" -'og:description': "カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベースのアクションスクリプト用テンプレート" -'twitter:description': "カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-email.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-email.mdx index 803bd06a7..4d24b61de 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-email.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-email.mdx @@ -1,12 +1,6 @@ --- title: "メール変更スクリプトのテンプレート" -permalink: "change-email" 'description': "ユーザーのメールアドレスを変更するカスタムデータベースアクションスクリプトについて説明します。" -'og:title': "メール変更スクリプトのテンプレート" -'og:description': "ユーザーのメールアドレスを変更するカスタムデータベースアクションスクリプトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メール変更スクリプトのテンプレート" -'twitter:description': "ユーザーのメールアドレスを変更するカスタムデータベースアクションスクリプトについて説明します。" --- メール変更スクリプトは、ユーザーのメールアドレスやその検証ステータスが変わった際に、定義済みの関数を実行します。この関数の名前を`changeEmail`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-password.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-password.mdx index caace5fb1..05813ad1d 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-password.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/change-password.mdx @@ -1,12 +1,6 @@ --- title: "パスワード変更スクリプトのテンプレート" -permalink: "change-password" 'description': "ユーザーのパスワード変更のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "パスワード変更スクリプトのテンプレート" -'og:description': "ユーザーのパスワード変更のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワード変更スクリプトのテンプレート" -'twitter:description': "ユーザーのパスワード変更のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- パスワード変更スクリプトは、外部データベース内の指定されたユーザーパスワードを変更するために、定義された関数を実装します。この関数の名前は`changePassword`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/create.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/create.mdx index 58ccd792c..037822d36 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/create.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/create.mdx @@ -1,12 +1,6 @@ --- title: "作成スクリプトのテンプレート" -permalink: "create" 'description': "ユーザーを作成するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "作成スクリプトのテンプレート" -'og:description': "ユーザーを作成するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "作成スクリプトのテンプレート" -'twitter:description': "ユーザーを作成するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- 作成スクリプトは、ユーザーが作成されるときに定義された関数を実装します。この関数の名前は`create`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/delete.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/delete.mdx index 5aec79b43..967e06b62 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/delete.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/delete.mdx @@ -1,12 +1,6 @@ --- title: "スクリプトのテンプレートを削除する" -permalink: "delete" 'description': "ユーザーの削除のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "スクリプトのテンプレートを削除する" -'og:description': "ユーザーの削除のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "スクリプトのテンプレートを削除する" -'twitter:description': "ユーザーの削除のための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- 削除スクリプトは、定義された関数を実行し、外部のデータベースから指定されたユーザーを削除します。この関数の名前は`deleteUser`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/get-user.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/get-user.mdx index 8c4984a31..413868ed9 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/get-user.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/get-user.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー取得スクリプトのテンプレート" -permalink: "get-user" 'description': "ユーザーを検索するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "ユーザー取得スクリプトのテンプレート" -'og:description': "ユーザーを検索するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー取得スクリプトのテンプレート" -'twitter:description': "ユーザーを検索するための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- ユーザー取得スクリプトは、ユーザーの現在の存在状態を特定するための関数を実装します。この関数の名前は`getUser`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/login.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/login.mdx index 24a586b40..3aad7406d 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/login.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/login.mdx @@ -1,12 +1,6 @@ --- title: "ログインスクリプトのテンプレート" -permalink: "login" 'description': "ユーザーのログインのための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "ログインスクリプトのテンプレート" -'og:description': "ユーザーのログインのための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログインスクリプトのテンプレート" -'twitter:description': "ユーザーのログインのための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- ログインスクリプトは、ユーザーの認証が必要になるたびに実行される関数を実装します。この関数の名前は`login`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/verify.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/verify.mdx index 564875389..c95c558a9 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/verify.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/templates/verify.mdx @@ -1,12 +1,6 @@ --- title: "検証スクリプトのテンプレート" -permalink: "verify" 'description': "ユーザーのメール検証を行うための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:title': "検証スクリプトのテンプレート" -'og:description': "ユーザーのメール検証を行うための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "検証スクリプトのテンプレート" -'twitter:description': "ユーザーのメール検証を行うための、カスタムデータベースのアクションスクリプト用テンプレートについて説明します。" --- 検証スクリプトは、ユーザーのメールアドレスが外部データベースにある場合に、検証ステータスを検証済みにする関数を実装します。この関数の名前は`verify`にすることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/database-connections/custom-db/test-custom-database-connections.mdx b/main/docs/ja-jp/authenticate/database-connections/custom-db/test-custom-database-connections.mdx index 60897e743..8d93779ad 100644 --- a/main/docs/ja-jp/authenticate/database-connections/custom-db/test-custom-database-connections.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/custom-db/test-custom-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "カスタムデータベース接続をテストする" -permalink: "test-custom-database-connections" 'description': "Auth0 Dashboardでのカスタムデータベース接続をテストする方法を説明します。" -'og:title': "カスタムデータベース接続をテストする" -'og:description': "Auth0 Dashboardでのカスタムデータベース接続をテストする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムデータベース接続をテストする" -'twitter:description': "Auth0 Dashboardでのカスタムデータベース接続をテストする方法を説明します。" --- Auth0がホストするデータベース構造を使用してユーザーを保存する場合は、同じテナントまたは別のテナントに対してユーザーを認証することで接続をテストできます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/db2-script.mdx b/main/docs/ja-jp/authenticate/database-connections/db2-script.mdx index a55d0868f..7c996eff2 100644 --- a/main/docs/ja-jp/authenticate/database-connections/db2-script.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/db2-script.mdx @@ -1,12 +1,6 @@ --- title: "IBM DB2のログインスクリプト" -permalink: "db2-script" 'description': "IBM DB2と統合するためのカスタムコールバックスクリプトを提供します。" -'og:title': "IBM DB2のログインスクリプト" -'og:description': "IBM DB2と統合するためのカスタムコールバックスクリプトを提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IBM DB2のログインスクリプト" -'twitter:description': "IBM DB2と統合するためのカスタムコールバックスクリプトを提供します。" --- [IBM DB2](https://www.ibm.com/analytics/us/en/technology/db2)を使ってAuth0を統合する場合、ログインプロセスに次のスクリプトを使用できます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/flexible-identifiers-and-attributes.mdx b/main/docs/ja-jp/authenticate/database-connections/flexible-identifiers-and-attributes.mdx index 38213cc3a..5501f884e 100644 --- a/main/docs/ja-jp/authenticate/database-connections/flexible-identifiers-and-attributes.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/flexible-identifiers-and-attributes.mdx @@ -1,12 +1,6 @@ --- title: "Flexible Identifiersと属性" -permalink: "flexible-identifiers-and-attributes" 'description': "識別子と属性の制限について説明します。" -'og:title': "Flexible Identifiersと属性" -'og:description': "識別子と属性の制限について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flexible Identifiersと属性" -'twitter:description': "識別子と属性の制限について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/non-unique-emails.mdx b/main/docs/ja-jp/authenticate/database-connections/non-unique-emails.mdx index b709afe6b..1fb5399aa 100644 --- a/main/docs/ja-jp/authenticate/database-connections/non-unique-emails.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/non-unique-emails.mdx @@ -1,12 +1,6 @@ --- title: "Non-Unique Emails" -permalink: "non-unique-emails" 'description': "How to set up non-unique emails and their related identifiers" -'og:title': "Non-Unique Emails" -'og:description': "How to set up non-unique emails and their related identifiers" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Non-Unique Emails" -'twitter:description': "How to set up non-unique emails and their related identifiers" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/passkeys.mdx b/main/docs/ja-jp/authenticate/database-connections/passkeys.mdx index 2566ff718..8ff92293a 100644 --- a/main/docs/ja-jp/authenticate/database-connections/passkeys.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/passkeys.mdx @@ -1,12 +1,6 @@ --- title: "パスキー" -permalink: "passkeys" 'description': "パスキーを認証方式として実装することについて説明します。" -'og:title': "パスキー" -'og:description': "パスキーを認証方式として実装することについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスキー" -'twitter:description': "パスキーを認証方式として実装することについて説明します。" --- パスキーは、従来の認証要素(識別子/パスワードなど)よりもフィッシング耐性が高く、より簡単かつ安全なログインエクスペリエンスをユーザーに提供します。パスキーは、FIDO® W3C Web Authentication(WebAuthn)とClient to Authenticator Protocol (CTAP)の[仕様](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-errata-20220621.html#intro))をモデルとしています。 diff --git a/main/docs/ja-jp/authenticate/database-connections/passkeys/configure-passkey-policy.mdx b/main/docs/ja-jp/authenticate/database-connections/passkeys/configure-passkey-policy.mdx index 6c397e3cc..62338bb3b 100644 --- a/main/docs/ja-jp/authenticate/database-connections/passkeys/configure-passkey-policy.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/passkeys/configure-passkey-policy.mdx @@ -1,12 +1,6 @@ --- title: "パスキーポリシーを構成する" -permalink: "configure-passkey-policy" 'description': "認証方法としてパスキーを有効化し、パスキーポリシーを構成する方法について説明します。" -'og:title': "パスキーポリシーを構成する" -'og:description': "認証方法としてパスキーを有効化し、パスキーポリシーを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスキーポリシーを構成する" -'twitter:description': "認証方法としてパスキーを有効化し、パスキーポリシーを構成する方法について説明します。" --- Auth0 Dashboardを使用して認証方法にパスキーを有効化し、パスキーポリシーを構成することができます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx b/main/docs/ja-jp/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx index 79ed79e41..ab82f4f64 100644 --- a/main/docs/ja-jp/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/passkeys/monitor-passkey-events-in-tenant-logs.mdx @@ -1,12 +1,6 @@ --- title: "テナントログでパスキーイベントを監視する" -permalink: "monitor-passkey-events-in-tenant-logs" 'description': "テナントログでパスキーイベントを識別して監視する方法を学びます。" -'og:title': "テナントログでパスキーイベントを監視する" -'og:description': "テナントログでパスキーイベントを識別して監視する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントログでパスキーイベントを監視する" -'twitter:description': "テナントログでパスキーイベントを識別して監視する方法を学びます。" --- [テナントログ](/docs/ja-jp/deploy-monitor/logs)を通じて、データベース接続に関連付けられたパスキー フローを監視できます。 diff --git a/main/docs/ja-jp/authenticate/database-connections/password-change.mdx b/main/docs/ja-jp/authenticate/database-connections/password-change.mdx index 12432c5cf..16fae5715 100644 --- a/main/docs/ja-jp/authenticate/database-connections/password-change.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/password-change.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのパスワードを変更する" -permalink: "password-change" 'description': "Auth0アプリケーションでユーザーパスワードをリセットする方法についてご説明します。" -'og:title': "ユーザーのパスワードを変更する" -'og:description': "Auth0アプリケーションでユーザーパスワードをリセットする方法についてご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのパスワードを変更する" -'twitter:description': "Auth0アプリケーションでユーザーパスワードをリセットする方法についてご説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/database-connections/password-options.mdx b/main/docs/ja-jp/authenticate/database-connections/password-options.mdx index 818ea0cae..0310be022 100644 --- a/main/docs/ja-jp/authenticate/database-connections/password-options.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/password-options.mdx @@ -1,12 +1,6 @@ --- title: "Auth0データベース接続のパスワードオプション" -permalink: "password-options" 'description': "Auth0のパスワードオプションを使用すると、ユーザーによる以前のパスワードの繰り返しを禁止したり、禁止するパスワードのパスワードディクショナリをカスタマイズしたり、ユーザーの個人データに関連するパスワードを禁止したりできます。" -'og:title': "Auth0データベース接続のパスワードオプション" -'og:description': "Auth0のパスワードオプションを使用すると、ユーザーによる以前のパスワードの繰り返しを禁止したり、禁止するパスワードのパスワードディクショナリをカスタマイズしたり、ユーザーの個人データに関連するパスワードを禁止したりできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0データベース接続のパスワードオプション" -'twitter:description': "Auth0のパスワードオプションを使用すると、ユーザーによる以前のパスワードの繰り返しを禁止したり、禁止するパスワードのパスワードディクショナリをカスタマイズしたり、ユーザーの個人データに関連するパスワードを禁止したりできます。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/password-strength.mdx b/main/docs/ja-jp/authenticate/database-connections/password-strength.mdx index b01a43d3d..f9f442e1f 100644 --- a/main/docs/ja-jp/authenticate/database-connections/password-strength.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/password-strength.mdx @@ -1,12 +1,6 @@ --- title: "Auth0データベース接続のパスワード強度" -permalink: "password-strength" 'description': "Auth0のパスワード強度機能を使用すると、ユーザーのサインアップ時に入力されるパスワードの強制的な複雑さのレベルをカスタマイズできます。Auth0は、OWASPパスワード推奨事項に準拠した5つのセキュリティレベルを提供します。" -'og:title': "Auth0データベース接続のパスワード強度" -'og:description': "Auth0のパスワード強度機能を使用すると、ユーザーのサインアップ時に入力されるパスワードの強制的な複雑さのレベルをカスタマイズできます。Auth0は、OWASPパスワード推奨事項に準拠した5つのセキュリティレベルを提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0データベース接続のパスワード強度" -'twitter:description': "Auth0のパスワード強度機能を使用すると、ユーザーのサインアップ時に入力されるパスワードの強制的な複雑さのレベルをカスタマイズできます。Auth0は、OWASPパスワード推奨事項に準拠した5つのセキュリティレベルを提供します。" --- diff --git a/main/docs/ja-jp/authenticate/database-connections/require-username.mdx b/main/docs/ja-jp/authenticate/database-connections/require-username.mdx index 0b88b9a53..f365bcd3c 100644 --- a/main/docs/ja-jp/authenticate/database-connections/require-username.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/require-username.mdx @@ -1,12 +1,6 @@ --- title: "データベース接続にユーザー名を追加する" -permalink: "require-username" 'description': "データベース接続のログインにユーザー名フィールドを追加する方法について説明します。" -'og:title': "データベース接続にユーザー名を追加する" -'og:description': "データベース接続のログインにユーザー名フィールドを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベース接続にユーザー名を追加する" -'twitter:description': "データベース接続のログインにユーザー名フィールドを追加する方法について説明します。" --- データベース接続では、メールアドレスの代わりにユーザー名を使ってユーザーがサインインするようにできます。 diff --git a/main/docs/ja-jp/authenticate/enterprise-connections.mdx b/main/docs/ja-jp/authenticate/enterprise-connections.mdx index 6e13a21cc..cccff67cf 100644 --- a/main/docs/ja-jp/authenticate/enterprise-connections.mdx +++ b/main/docs/ja-jp/authenticate/enterprise-connections.mdx @@ -1,12 +1,6 @@ --- title: "エンタープライズ接続" -permalink: "enterprise-connections" 'description': "エンタープライズ接続を作成、管理し、その使用状況を監視して、外部IDプロバイダーでユーザーを認証する方法について説明します。" -'og:title': "エンタープライズ接続" -'og:description': "エンタープライズ接続を作成、管理し、その使用状況を監視して、外部IDプロバイダーでユーザーを認証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エンタープライズ接続" -'twitter:description': "エンタープライズ接続を作成、管理し、その使用状況を監視して、外部IDプロバイダーでユーザーを認証する方法について説明します。" --- Auth0では、エンタープライズ接続を使用して、Microsoft Entra ID、Google Workspace、PingFederateなどの外部、フェデレーションIDプロバイダー(IdP)のユーザーを認証できるようにしています。 diff --git a/main/docs/ja-jp/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx b/main/docs/ja-jp/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx index 81cda2656..8ac703a2c 100644 --- a/main/docs/ja-jp/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx +++ b/main/docs/ja-jp/authenticate/enterprise-connections/private-key-jwt-client-auth.mdx @@ -1,12 +1,6 @@ --- title: "Private Key JWT Client Authentication for Okta and OIDC Connections" -permalink: "private-key-jwt-client-auth" 'description': "Learn how to implement Private Key JWT Client Authentication for your enterprise connections. " -'og:title': "Private Key JWT Client Authentication for Okta and OIDC Connections" -'og:description': "Learn how to implement Private Key JWT Client Authentication for your enterprise connections. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Private Key JWT Client Authentication for Okta and OIDC Connections" -'twitter:description': "Learn how to implement Private Key JWT Client Authentication for your enterprise connections. " --- diff --git a/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO.mdx b/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO.mdx index 69ae832a0..a9b35f765 100644 --- a/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO.mdx +++ b/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO.mdx @@ -1,12 +1,6 @@ --- title: "セルフサービスシングルサインオン" -permalink: "self-service-SSO" 'description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。" -'og:title': "セルフサービスシングルサインオン" -'og:description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セルフサービスシングルサインオン" -'twitter:description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。" --- セルフサービスシングルサインオン(SSO)は、ツールを提供して、B2Bの顧客が独自のエンタープライズ顧客にSSOのセットアップを委任できるようにします。このタスクを委任することで、オンボーディングプロセスを円滑化し、顧客がより自主的に自らのサインオンエクスペリエンスを管理できるようになります。また、カスタマーベース全体でのSSO管理に関連する時間と費用を削減できます。 diff --git a/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx b/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx index 7463728e1..f49cbe410 100644 --- a/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx +++ b/main/docs/ja-jp/authenticate/enterprise-connections/self-service-SSO/manage-self-service-sso.mdx @@ -1,12 +1,6 @@ --- title: "セルフサービスシングルサインオン (1)" -permalink: "manage-self-service-sso" 'description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。 " -'og:title': "セルフサービスシングルサインオン (1)" -'og:description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。 " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セルフサービスシングルサインオン (1)" -'twitter:description': "SSOのセットアップをB2Bの顧客に委任するために、セルフサービスシングルサインオンを使用する方法を説明します。 " --- セルフサービスシングルサインオン(SSO)は、ツールを提供して、B2Bの顧客が独自のエンタープライズ顧客にSSOのセットアップを委任できるようにします。このタスクを委任することで、オンボーディングプロセスを円滑化し、顧客がより自主的に自らのサインオンエクスペリエンスを管理できるようになります。また、カスタマーベース全体でのSSO管理に関連する時間と費用を削減できます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers.mdx b/main/docs/ja-jp/authenticate/identity-providers.mdx index b7f242901..5f0b9d83d 100644 --- a/main/docs/ja-jp/authenticate/identity-providers.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers.mdx @@ -1,12 +1,6 @@ --- title: "IDプロバイダー" -permalink: "identity-providers" 'description': "Auth0が対応しているIDプロバイダーの種類について説明します。" -'og:title': "IDプロバイダー" -'og:description': "Auth0が対応しているIDプロバイダーの種類について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDプロバイダー" -'twitter:description': "Auth0が対応しているIDプロバイダーの種類について説明します。" --- IDプロバイダー、データベース、パスワードレス認証方法も含め、アプリケーションに対するユーザーのさまざまなソースについてご紹介します。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx b/main/docs/ja-jp/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx index 1db923b0c..b4d7ada69 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/adding-scopes-for-an-external-idp.mdx @@ -1,12 +1,6 @@ --- title: "IDプロバイダーのAPIを呼び出すためにスコープ/権限を追加する" -permalink: "adding-scopes-for-an-external-idp" 'description': "IdP接続にスコープを追加する方法について説明します。" -'og:title': "IDプロバイダーのAPIを呼び出すためにスコープ/権限を追加する" -'og:description': "IdP接続にスコープを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDプロバイダーのAPIを呼び出すためにスコープ/権限を追加する" -'twitter:description': "IdP接続にスコープを追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx b/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx index a8d74e444..b3d032471 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx @@ -1,12 +1,6 @@ --- title: "IDプロバイダーAPIを呼び出す" -permalink: "calling-an-external-idp-api" 'description': "外部IDプロバイダーAPIを呼び出す方法について説明します。" -'og:title': "IDプロバイダーAPIを呼び出す" -'og:description': "外部IDプロバイダーAPIを呼び出す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDプロバイダーAPIを呼び出す" -'twitter:description': "外部IDプロバイダーAPIを呼び出す方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers.mdx index 20b2d4faa..1feabe59d 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers.mdx @@ -1,12 +1,6 @@ --- title: "エンタープライズIDプロバイダー" -permalink: "enterprise-identity-providers" 'description': "Auth0が対応しているエンタープライズIDプロバイダーについて説明します。" -'og:title': "エンタープライズIDプロバイダー" -'og:description': "Auth0が対応しているエンタープライズIDプロバイダーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エンタープライズIDプロバイダー" -'twitter:description': "Auth0が対応しているエンタープライズIDプロバイダーについて説明します。" --- Auth0は、以下のエンタープライズプロバイダーに対応しており、すぐに使用することができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx index 2057e8150..4dd5c2acd 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap.mdx @@ -1,12 +1,6 @@ --- title: "LDAPを使ったActive Directoryへのアプリ接続" -permalink: "active-directory-ldap" 'description': "エンタープライズ接続を介して、Lightweight Directory Access Protocol(LDAP)を使用してアプリをActive Directory(AD)に接続する方法を説明します。" -'og:title': "LDAPを使ったActive Directoryへのアプリ接続" -'og:description': "エンタープライズ接続を介して、Lightweight Directory Access Protocol(LDAP)を使用してアプリをActive Directory(AD)に接続する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "LDAPを使ったActive Directoryへのアプリ接続" -'twitter:description': "エンタープライズ接続を介して、Lightweight Directory Access Protocol(LDAP)を使用してアプリをActive Directory(AD)に接続する方法を説明します。" --- Auth0は、ネットワークにインストールする **Active Directory/LDAPコネクター** を介して、Lightweight Directory Access Protocol(LDAP)を使ってActive Directory(AD)と統合します。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx index a6a32f740..8ca44a810 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクター" -permalink: "ad-ldap-connector" 'description': "Active Directory LDAPコネクターとその仕組みについて説明します。" -'og:title': "AD/LDAPコネクター" -'og:description': "Active Directory LDAPコネクターとその仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクター" -'twitter:description': "Active Directory LDAPコネクターとその仕組みについて説明します。" --- Auth0は、ネットワークにインストールするActive Directory/LDAPコネクターを介して、Lightweight Directory Access Protocol(LDAP)を使ってActive Directory(AD)と統合します。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx index 99ffd7e53..25f392909 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターの構成ファイルスキーマ" -permalink: "ad-ldap-connector-config-file-schema" 'description': "AD/LDAPコネクターの構成ファイルの内容を説明します。" -'og:title': "AD/LDAPコネクターの構成ファイルスキーマ" -'og:description': "AD/LDAPコネクターの構成ファイルの内容を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターの構成ファイルスキーマ" -'twitter:description': "AD/LDAPコネクターの構成ファイルの内容を説明します。" --- AD/LDAPコネクターのメイン構成ファイルは`config.json`です。AD/LDAP **コネクターのAdmin Console** を使って変更できないものについては、このファイルで編集することができます。また、このファイルを見れば、特定のコネクターがどのテナントに使用されているのかを確認できます。このファイルはAD/LDAPコネクターのインストールディレクトリにあります。Windowsでは通常、`C:\Program Files (x86)\Auth0\AD LDAP Connector`です。このファイルは以下の設定に対応しています。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx index c23f322ff..91c50d186 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-requirements.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターのシステム要件" -permalink: "ad-ldap-connector-requirements" 'description': "コネクターのインストールと構成に必要なすべての前提条件をリストします。" -'og:title': "AD/LDAPコネクターのシステム要件" -'og:description': "コネクターのインストールと構成に必要なすべての前提条件をリストします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターのシステム要件" -'twitter:description': "コネクターのインストールと構成に必要なすべての前提条件をリストします。" --- 一般的に、AD/LDAPコネクターには運用リソースへのアクセスが要求されるため、システム管理者、運用エンジニアや開発者によるインストールが必要です。実際にインストールする前に、以下のチェックリストの内容を検討してください。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx index f4a912857..a0755c758 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom.mdx @@ -1,12 +1,6 @@ --- title: "System Center Operations Managerを使用してAD/LDAPコネクターを監視する" -permalink: "ad-ldap-connector-scom" 'description': "System Center Operations Manager(SCOM)を使ってAD/LDAPコネクターを監視する方法を説明します。" -'og:title': "System Center Operations Managerを使用してAD/LDAPコネクターを監視する" -'og:description': "System Center Operations Manager(SCOM)を使ってAD/LDAPコネクターを監視する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "System Center Operations Managerを使用してAD/LDAPコネクターを監視する" -'twitter:description': "System Center Operations Manager(SCOM)を使ってAD/LDAPコネクターを監視する方法を説明します。" --- Auth0のAD/LDAPコネクターは、Windowsベースのマシンでサービスとして実行することができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx index ca10b6af5..04e7ccec6 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターのテスト環境をセットアップする" -permalink: "ad-ldap-connector-test-environment" 'description': "Active Directory Domain Controllerを作成してテストする方法について説明します。" -'og:title': "AD/LDAPコネクターのテスト環境をセットアップする" -'og:description': "Active Directory Domain Controllerを作成してテストする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターのテスト環境をセットアップする" -'twitter:description': "Active Directory Domain Controllerを作成してテストする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx index 6389937ca..067d0bd28 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-to-auth0.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターがAuth0接続を指すようにする" -permalink: "ad-ldap-connector-to-auth0" 'description': "AD/LDAPコネクターインスタンスが、Auth0の新しい接続を指すように設定する方法を説明します。" -'og:title': "AD/LDAPコネクターがAuth0接続を指すようにする" -'og:description': "AD/LDAPコネクターインスタンスが、Auth0の新しい接続を指すように設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターがAuth0接続を指すようにする" -'twitter:description': "AD/LDAPコネクターインスタンスが、Auth0の新しい接続を指すように設定する方法を説明します。" --- 新しいAuth0テナントに移行した場合、またはAuth0接続の名前を変更した場合など、AD/LDAPコネクターインスタンスがAuth0の新しい接続先を指すように指定する必要がある場合があります。Auth0では接続の名前を変更できないため、新しいAD/LDAP接続を作成し、既存のコネクターインスタンスがそれを指すように設定する必要があります。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx index 2274c7e77..35cd189b4 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-high-availability.mdx @@ -1,12 +1,6 @@ --- title: "高可用性環境のAD/LDAPコネクターをデプロイする" -permalink: "ad-ldap-high-availability" 'description': "複数のコネクターインスタンスをインストールし、高可用性を確保する方法について説明します。" -'og:title': "高可用性環境のAD/LDAPコネクターをデプロイする" -'og:description': "複数のコネクターインスタンスをインストールし、高可用性を確保する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "高可用性環境のAD/LDAPコネクターをデプロイする" -'twitter:description': "複数のコネクターインスタンスをインストールし、高可用性を確保する方法について説明します。" --- 複数のAD/LDAPコネクターインスタンスをデプロイし、AD/LDAP接続向けの高可用性環境を実現することができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx index d34b11fc3..01020a9ab 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-client-certificates.mdx @@ -1,12 +1,6 @@ --- title: "クライアント証明書を使ってAD/LDAPコネクターの認証を構成する" -permalink: "configure-ad-ldap-connector-client-certificates" 'description': "クライアント証明書を使って認証をセットアップする方法について説明します。" -'og:title': "クライアント証明書を使ってAD/LDAPコネクターの認証を構成する" -'og:description': "クライアント証明書を使って認証をセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアント証明書を使ってAD/LDAPコネクターの認証を構成する" -'twitter:description': "クライアント証明書を使って認証をセットアップする方法について説明します。" --- ユーザーの認証について、AD/LDAPコネクターもユーザーが自分のコンピューターやデバイスにインストールした証明書を使用できるようにします。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx index 8298aa26a..7a34d5afd 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/configure-ad-ldap-connector-with-kerberos.mdx @@ -1,12 +1,6 @@ --- title: "KerberosでAD/LDAPコネクターの認証を構成する" -permalink: "configure-ad-ldap-connector-with-kerberos" 'description': "Kerberos認証とフェデレーションを行うためにAD/LDAPコネクターを構成する方法について説明します。" -'og:title': "KerberosでAD/LDAPコネクターの認証を構成する" -'og:description': "Kerberos認証とフェデレーションを行うためにAD/LDAPコネクターを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "KerberosでAD/LDAPコネクターの認証を構成する" -'twitter:description': "Kerberos認証とフェデレーションを行うためにAD/LDAPコネクターを構成する方法について説明します。" --- AD/LDAPコネクターを介してActive Directoryとフェデレーションを行うことができます。AD/LDAPコネクターを使用すると、ユーザーは企業ネットワーク内のドメイン参加マシンで認証を行うことができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx index 1bb5d7999..f22931fd2 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/disable-credential-caching.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAP接続の資格情報キャッシュを無効にする" -permalink: "disable-credential-caching" 'description': "AD/LDAPエンタープライズ接続の資格情報キャッシュを、Auth0 Management Dashboardを用いて接続レベルで無効化する方法を説明します。" -'og:title': "AD/LDAP接続の資格情報キャッシュを無効にする" -'og:description': "AD/LDAPエンタープライズ接続の資格情報キャッシュを、Auth0 Management Dashboardを用いて接続レベルで無効化する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAP接続の資格情報キャッシュを無効にする" -'twitter:description': "AD/LDAPエンタープライズ接続の資格情報キャッシュを、Auth0 Management Dashboardを用いて接続レベルで無効化する方法を説明します。" --- [AD/LDAP接続](/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector)の資格情報キャッシュは、Auth0 Dashboardを使用して接続レベルで無効にすることができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx index fa716c8b5..6b1e0c589 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/import-export-ad-ldap-connector-configs.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクター構成のインポートとエクスポ―ト" -permalink: "import-export-ad-ldap-connector-configs" 'description': "コネクターのAdmin Consoleから、AD/LDAPコネクター構成をインポートおよびエクスポートする方法について説明します。" -'og:title': "AD/LDAPコネクター構成のインポートとエクスポ―ト" -'og:description': "コネクターのAdmin Consoleから、AD/LDAPコネクター構成をインポートおよびエクスポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクター構成のインポートとエクスポ―ト" -'twitter:description': "コネクターのAdmin Consoleから、AD/LDAPコネクター構成をインポートおよびエクスポートする方法について説明します。" --- AD/LDAPコネクター構成をエクスポートしたり、以前エクスポートした構成をインポートしたりすることができます。この機能は、高い可用性を実現するためにデプロイされたAD/LDAPコネクターの複数のノードを利用してデプロイする際に有用です。まず、ノードの1つで構成をセットアップしテストしてから、残りのすべてのノードに作業対象の構成をエクスポートおよびインポートできます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx index 12ca95de2..33f056d68 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/install-configure-ad-ldap-connector.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターのインストールと構成" -permalink: "install-configure-ad-ldap-connector" 'description': "AD/LDAPコネクターのインストール方法と構成方法について説明します。" -'og:title': "AD/LDAPコネクターのインストールと構成" -'og:description': "AD/LDAPコネクターのインストール方法と構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターのインストールと構成" -'twitter:description': "AD/LDAPコネクターのインストール方法と構成方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx index 7fc27d466..564e3c569 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/map-ad-ldap-profile-attributes-to-auth0.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする" -permalink: "map-ad-ldap-profile-attributes-to-auth0" 'description': "Connector Admin ConsoleのProfile Mapper(プロファイルマッパー)を使って、AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする方法について説明します。" -'og:title': "AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする" -'og:description': "Connector Admin ConsoleのProfile Mapper(プロファイルマッパー)を使って、AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする" -'twitter:description': "Connector Admin ConsoleのProfile Mapper(プロファイルマッパー)を使って、AD/LDAPプロファイル属性をAuth0ユーザープロファイルにマッピングする方法について説明します。" --- プロファイル属性のマッピングをAD/LDAP属性からAuth0ユーザープロファイルの属性に変更することができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx index b8ef0b123..f327ec9d9 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクターを更新する" -permalink: "update-ad-ldap-connectors" 'description': "AD/LDAPコネクターの更新方法を説明します。" -'og:title': "AD/LDAPコネクターを更新する" -'og:description': "AD/LDAPコネクターの更新方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクターを更新する" -'twitter:description': "AD/LDAPコネクターの更新方法を説明します。" --- 導入時にAD/LDAPコネクターの複数のインスタンスが存在する場合、Auth0では、停止しているインスタンスがどの時点であっても1つだけで済むように、以下の手順をインスタンスごとに一度に1つずつ実行することを推奨します。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx index 2d86da9df..3a4e77c58 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/adfs.mdx @@ -1,12 +1,6 @@ --- title: "アプリをADFSに接続する" -permalink: "adfs" 'description': "エンタープライズ接続を使って、アプリケーションをADFS(Active Directory Federation Services)に接続する方法について説明します。" -'og:title': "アプリをADFSに接続する" -'og:description': "エンタープライズ接続を使って、アプリケーションをADFS(Active Directory Federation Services)に接続する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリをADFSに接続する" -'twitter:description': "エンタープライズ接続を使って、アプリケーションをADFS(Active Directory Federation Services)に接続する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx index 82e8b569c..737bc44e2 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory-native.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者フローを使ってMicrosoft Entra IDにネイティブアプリを接続する" -permalink: "azure-active-directory-native" 'description': "リソース所有者フローでエンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" -'og:title': "リソース所有者フローを使ってMicrosoft Entra IDにネイティブアプリを接続する" -'og:description': "リソース所有者フローでエンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース所有者フローを使ってMicrosoft Entra IDにネイティブアプリを接続する" -'twitter:description': "リソース所有者フローでエンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" --- WSフェデレーションとOpenID Connectフローに加えて、Microsoft Entra IDで[リソース所有者](/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow)フローを使用することもできます。このフローでは、Microsoft Entra IDのログインページを表示するのでなく、ユーザーの資格情報(メールとパスワード)をキャプチャして検証することができます。セキュリティ上およびシングルサインオン(SSO)上の理由から、このアプローチは推奨されません。ただし、リソース所有者フローは、ネイティブモバイルシナリオ、またはMicrosoft Entra IDとの一括処理認証に役立つことがあります。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx index 770e6145f..1077cdd7d 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azure-active-directory/v2.mdx @@ -1,12 +1,6 @@ --- title: "Microsoft Entra IDにアプリを接続する" -permalink: "v2" 'description': "エンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" -'og:title': "Microsoft Entra IDにアプリを接続する" -'og:description': "エンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Microsoft Entra IDにアプリを接続する" -'twitter:description': "エンタープライズ接続を使ってMicrosoft Entra IDにアプリを接続する方法について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx index a16250a77..0a5a40232 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/azuread-adfs-email-verification.mdx @@ -1,12 +1,6 @@ --- title: "Microsoft Entra IDとADFSのメール検証" -permalink: "azuread-adfs-email-verification" 'description': "Azure ADおよびADFSの「email_verified」フィールドの設定方法を制御する方法について説明します。" -'og:title': "Microsoft Entra IDとADFSのメール検証" -'og:description': "Azure ADおよびADFSの「email_verified」フィールドの設定方法を制御する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Microsoft Entra IDとADFSのメール検証" -'twitter:description': "Azure ADおよびADFSの「email_verified」フィールドの設定方法を制御する方法について説明します。" --- Auth0ユーザーのプロファイルには`email_verified`フィールドがあり、接続タイプに応じてさまざまな方法で設定できます。データベース接続の場合、ユーザーはメールを検証するためにメール検証フローを実行する必要があります。フェデレーション接続の場合、IDプロバイダーは独自の基準に基づいて`email_verified`フィールドを返すことができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx index e8a654b0e..55918ed49 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/choose-a-connection-type-for-azure-ad.mdx @@ -1,12 +1,6 @@ --- title: "Azure ADの接続タイプを選択する" -permalink: "choose-a-connection-type-for-azure-ad" 'description': "Azureの接続タイプと機能について説明します。" -'og:title': "Azure ADの接続タイプを選択する" -'og:description': "Azureの接続タイプと機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Azure ADの接続タイプを選択する" -'twitter:description': "Azureの接続タイプと機能について説明します。" --- 3つの方法で、Auth0インスタンスをMicrosoft Entra IDに接続できます。ご自分の状況に最適なアプローチを見極めるためにオプションをよく調べてください。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx index ed9188967..164805c42 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc.mdx @@ -1,12 +1,6 @@ --- title: "OIDC接続のPKCEとクレームのマッピングを構成する" -permalink: "configure-pkce-claim-mapping-for-oidc" 'description': "Proof Key for Code Exchange(PKCE)と、OpenID Connect・Okta Workforce接続のマッピングテンプレートを構成します。" -'og:title': "OIDC接続のPKCEとクレームのマッピングを構成する" -'og:description': "Proof Key for Code Exchange(PKCE)と、OpenID Connect・Okta Workforce接続のマッピングテンプレートを構成します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDC接続のPKCEとクレームのマッピングを構成する" -'twitter:description': "Proof Key for Code Exchange(PKCE)と、OpenID Connect・Okta Workforce接続のマッピングテンプレートを構成します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx index 7e2200aad..5183e854e 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/enable-enterprise-connections.mdx @@ -1,12 +1,6 @@ --- title: "エンタープライズ接続を有効にする" -permalink: "enable-enterprise-connections" 'description': "Auth0 Dashboardでアプリケーションのエンタープライズ接続を有効にする方法について説明します。" -'og:title': "エンタープライズ接続を有効にする" -'og:description': "Auth0 Dashboardでアプリケーションのエンタープライズ接続を有効にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エンタープライズ接続を有効にする" -'twitter:description': "Auth0 Dashboardでアプリケーションのエンタープライズ接続を有効にする方法について説明します。" --- アプリケーションのエンタープライズ接続は、Auth0 Dashboardを使って有効にすることができます。有効にするには、エンタープライズ接続がすでにセットアップされていなければなりません。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/google-apps.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/google-apps.mdx index b2c7a7508..0f086998c 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/google-apps.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/google-apps.mdx @@ -1,12 +1,6 @@ --- title: "Google Workspaceへのアプリ接続" -permalink: "google-apps" 'description': "エンタープライズ接続を使ってGoogle Workspaceにアプリを接続する方法について説明します。" -'og:title': "Google Workspaceへのアプリ接続" -'og:description': "エンタープライズ接続を使ってGoogle Workspaceにアプリを接続する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Google Workspaceへのアプリ接続" -'twitter:description': "エンタープライズ接続を使ってGoogle Workspaceにアプリを接続する方法について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx index 1f488185f..f4f1f9cb1 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/oidc.mdx @@ -1,12 +1,6 @@ --- title: "OpenID ConnectのIDプロバイダーに接続する" -permalink: "oidc" 'description': "エンタープライズ接続を用いてOpenID Connect(OIDC)のIDプロバイダーに接続する方法を説明します。" -'og:title': "OpenID ConnectのIDプロバイダーに接続する" -'og:description': "エンタープライズ接続を用いてOpenID Connect(OIDC)のIDプロバイダーに接続する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OpenID ConnectのIDプロバイダーに接続する" -'twitter:description': "エンタープライズ接続を用いてOpenID Connect(OIDC)のIDプロバイダーに接続する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/okta.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/okta.mdx index 6d128ed34..d3ff5735d 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/okta.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/okta.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 ApplicationをOkta Workforce Enterprise Connectionに接続する" -permalink: "okta" 'description': "エンタープライズ接続を用いて、Okta Workforce Identity CloudをOpenID Connect(OIDC)のIDプロバイダーとして接続する方法を説明します。" -'og:title': "Auth0 ApplicationをOkta Workforce Enterprise Connectionに接続する" -'og:description': "エンタープライズ接続を用いて、Okta Workforce Identity CloudをOpenID Connect(OIDC)のIDプロバイダーとして接続する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 ApplicationをOkta Workforce Enterprise Connectionに接続する" -'twitter:description': "エンタープライズ接続を用いて、Okta Workforce Identity CloudをOpenID Connect(OIDC)のIDプロバイダーとして接続する方法を説明します。" --- Okta Workforceのエンタープライズ接続は、公式にサポートされた効率的な統合であり、OktaをAuth0のIDプロバイダー(IdP)として実装する際に推奨されている方法です。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx index 5653f2298..7de37ea0c 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/ping-federate.mdx @@ -1,12 +1,6 @@ --- title: "PingFederateサーバーをAuth0に接続する" -permalink: "ping-federate" 'description': "PingFederateサーバーとAuth0の間にエンタープライズ接続を作成する方法を説明します。" -'og:title': "PingFederateサーバーをAuth0に接続する" -'og:description': "PingFederateサーバーとAuth0の間にエンタープライズ接続を作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PingFederateサーバーをAuth0に接続する" -'twitter:description': "PingFederateサーバーとAuth0の間にエンタープライズ接続を作成する方法を説明します。" --- Auth0では、[PingFederateサーバー](https://documentation.pingidentity.com/pingfederate/pf84/#gettingStartedGuide/concept/gettingStarted.html)接続を作成することができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/saml.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/saml.mdx index 2b5eaeb84..1f4a1a845 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/saml.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/saml.mdx @@ -1,12 +1,6 @@ --- title: "アプリをSAML IDプロバイダーに接続する" -permalink: "saml" 'description': "エンタープライズ接続を用いてSAML IDプロバイダーに接続する方法を説明します。" -'og:title': "アプリをSAML IDプロバイダーに接続する" -'og:description': "エンタープライズ接続を用いてSAML IDプロバイダーに接続する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリをSAML IDプロバイダーに接続する" -'twitter:description': "エンタープライズ接続を用いてSAML IDプロバイダーに接続する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx index abe3e29a6..20d1970cc 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/test-enterprise-connections.mdx @@ -1,12 +1,6 @@ --- title: "エンタープライズ接続をテストする" -permalink: "test-enterprise-connections" 'description': "Auth0 Dashboardでアプリケーションのデータベース接続をテストする方法について説明します。" -'og:title': "エンタープライズ接続をテストする" -'og:description': "Auth0 Dashboardでアプリケーションのデータベース接続をテストする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エンタープライズ接続をテストする" -'twitter:description': "Auth0 Dashboardでアプリケーションのデータベース接続をテストする方法について説明します。" --- アプリケーションのデータベース接続はAuth0のDashboardを使ってテストできます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/legal.mdx b/main/docs/ja-jp/authenticate/identity-providers/legal.mdx index 9c61a494d..c81ee446f 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/legal.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/legal.mdx @@ -1,12 +1,6 @@ --- title: "法的IDプロバイダー" -permalink: "legal" 'description': "Auth0でサポートされている法的IDプロバイダーについて説明します。" -'og:title': "法的IDプロバイダー" -'og:description': "Auth0でサポートされている法的IDプロバイダーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "法的IDプロバイダー" -'twitter:description': "Auth0でサポートされている法的IDプロバイダーについて説明します。" --- 当社のパートナーであるCriiptoを通じて、EUのさまざまな、多くの場合、独自のe-IDサービスを提供しています。利用可能なオプションを調べるには、[Auth0 Marketplace:Criipto](https://marketplace.auth0.com/integrations/criipto-verify-e-id)をご覧ください。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/locate-the-connection-id.mdx b/main/docs/ja-jp/authenticate/identity-providers/locate-the-connection-id.mdx index 39a034d0a..a39f82c97 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/locate-the-connection-id.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/locate-the-connection-id.mdx @@ -1,12 +1,6 @@ --- title: "接続IDまたは名前の検索" -permalink: "locate-the-connection-id" 'description': "接続のIDを検索する方法について説明します。" -'og:title': "接続IDまたは名前の検索" -'og:description': "接続のIDを検索する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続IDまたは名前の検索" -'twitter:description': "接続のIDを検索する方法について説明します。" --- 一部のユーザー管理タスクでは、ユーザーのソースの一意の識別子である接続IDが必要です。たとえば、ユーザーをインポートまたはエクスポートしたり、IDプロバイダーに接続したりする場合は、接続IDを指定する必要があります。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx b/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx index 099234166..9ed35ecdb 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx @@ -1,12 +1,6 @@ --- title: "パラメーターをIDプロバイダーに渡す" -permalink: "pass-parameters-to-idps" 'description': "IDプロバイダーAPIへのパラメーターの渡し方を説明します。" -'og:title': "パラメーターをIDプロバイダーに渡す" -'og:description': "IDプロバイダーAPIへのパラメーターの渡し方を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パラメーターをIDプロバイダーに渡す" -'twitter:description': "IDプロバイダーAPIへのパラメーターの渡し方を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/promote-connections-to-domain-level.mdx b/main/docs/ja-jp/authenticate/identity-providers/promote-connections-to-domain-level.mdx index a343614f8..536ff80f9 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/promote-connections-to-domain-level.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/promote-connections-to-domain-level.mdx @@ -1,12 +1,6 @@ --- title: "接続をドメインレベルに昇格する" -permalink: "promote-connections-to-domain-level" 'description': "Auth0 Management APIを使用して接続をドメインレベルに昇格する方法について説明します。" -'og:title': "接続をドメインレベルに昇格する" -'og:description': "Auth0 Management APIを使用して接続をドメインレベルに昇格する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続をドメインレベルに昇格する" -'twitter:description': "Auth0 Management APIを使用して接続をドメインレベルに昇格する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/retrieve-connection-options.mdx b/main/docs/ja-jp/authenticate/identity-providers/retrieve-connection-options.mdx index 231c073f7..037fda341 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/retrieve-connection-options.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/retrieve-connection-options.mdx @@ -1,12 +1,6 @@ --- title: "接続オプションを取得する" -permalink: "retrieve-connection-options" 'description': "Auth0 Management APIを使って接続のオプションオブジェクトを取得する方法を説明します。" -'og:title': "接続オプションを取得する" -'og:description': "Auth0 Management APIを使って接続のオプションオブジェクトを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続オプションを取得する" -'twitter:description': "Auth0 Management APIを使って接続のオプションオブジェクトを取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers.mdx index 6dd0b819e..55844277c 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers.mdx @@ -1,12 +1,6 @@ --- title: "ソーシャルIDプロバイダー" -permalink: "social-identity-providers" 'description': "Auth0が対応しているソーシャルIDプロバイダーについて説明します。" -'og:title': "ソーシャルIDプロバイダー" -'og:description': "Auth0が対応しているソーシャルIDプロバイダーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソーシャルIDプロバイダー" -'twitter:description': "Auth0が対応しているソーシャルIDプロバイダーについて説明します。" --- Auth0はすぐに使えるWebアプリ用に複数のソーシャルIDプロバイダーに対応しているため、摩擦の発生やユーザーエクスペリエンスを損なうことなく、ユーザー情報を集めることができます。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/apple-native.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/apple-native.mdx index 5404b85d4..4ee7f02e5 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/apple-native.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/apple-native.mdx @@ -1,12 +1,6 @@ --- title: "AppleでサインインをネイティブiOSアプリに追加する" -permalink: "apple-native" 'description': "Apple を使用してネイティブアプリにネイティブログイン機能を追加する方法を説明します。" -'og:title': "AppleでサインインをネイティブiOSアプリに追加する" -'og:description': "Apple を使用してネイティブアプリにネイティブログイン機能を追加する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AppleでサインインをネイティブiOSアプリに追加する" -'twitter:description': "Apple を使用してネイティブアプリにネイティブログイン機能を追加する方法を説明します。" --- ネイティブiOSアプリケーションに機能を追加して、ユーザーが「Appleでサインイン」を使用して認証できるようにすることができます。実装の詳細については、Auth0 [iOS Swift - Appleでサインインクイックスタート](/docs/ja-jp/quickstart/native/ios-swift-siwa)をお試しください。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/devkeys.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/devkeys.mdx index 4a73de189..671ca1aa1 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/devkeys.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/devkeys.mdx @@ -1,12 +1,6 @@ --- title: "Auth0開発者キーでソーシャル接続をテストする" -permalink: "devkeys" 'description': "ソーシャルIPプロバイダーにAuth0開発者キーを使用する際の注意点を見ていきます。" -'og:title': "Auth0開発者キーでソーシャル接続をテストする" -'og:description': "ソーシャルIPプロバイダーにAuth0開発者キーを使用する際の注意点を見ていきます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0開発者キーでソーシャル接続をテストする" -'twitter:description': "ソーシャルIPプロバイダーにAuth0開発者キーを使用する際の注意点を見ていきます。" --- diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/facebook-native.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/facebook-native.mdx index 6ca2b681c..03926298e 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/facebook-native.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/facebook-native.mdx @@ -1,12 +1,6 @@ --- title: "Facebookログインをネイティブアプリに追加する" -permalink: "facebook-native" 'description': "Facebookを使用してネイティブアプリにログイン機能を追加する方法を説明します。" -'og:title': "Facebookログインをネイティブアプリに追加する" -'og:description': "Facebookを使用してネイティブアプリにログイン機能を追加する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Facebookログインをネイティブアプリに追加する" -'twitter:description': "Facebookを使用してネイティブアプリにログイン機能を追加する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/google-native.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/google-native.mdx index 15661468a..b9f093d0f 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/google-native.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/google-native.mdx @@ -1,12 +1,6 @@ --- title: "Add Sign In with Google to Native Android Apps" -permalink: "google-native" 'description': "Learn how you can implement Sign In with Google for native mobile applications." -'og:title': "Add Sign In with Google to Native Android Apps" -'og:description': "Learn how you can implement Sign In with Google for native mobile applications." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add Sign In with Google to Native Android Apps" -'twitter:description': "Learn how you can implement Sign In with Google for native mobile applications." --- [Sign in with Google](https://developers.google.com/identity/gsi/web/guides/overview) allows users to authenticate with an active Google Account, providing users with a seamless login experience for your application. You can implement this feature for your native Android applications using the Credential Manager for Android with Auth0. diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/oauth2.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/oauth2.mdx index 087abcd23..3ed5a3200 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/oauth2.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/oauth2.mdx @@ -1,12 +1,6 @@ --- title: "汎用のOAuth2認可サーバーにアプリを接続する" -permalink: "oauth2" 'description': "Auth0のカスタムソーシャル接続を使用して、任意のOAuth2プロバイダーを追加する方法について説明します。" -'og:title': "汎用のOAuth2認可サーバーにアプリを接続する" -'og:description': "Auth0のカスタムソーシャル接続を使用して、任意のOAuth2プロバイダーを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "汎用のOAuth2認可サーバーにアプリを接続する" -'twitter:description': "Auth0のカスタムソーシャル接続を使用して、任意のOAuth2プロバイダーを追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx index e0b56351d..0f35356f8 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/reprompt-permissions.mdx @@ -1,12 +1,6 @@ --- title: "拒否されたアクセス認可に対処する" -permalink: "reprompt-permissions" 'description': "アプリケーションに権限を付与するようユーザーに再度求める方法について説明します。" -'og:title': "拒否されたアクセス認可に対処する" -'og:description': "アプリケーションに権限を付与するようユーザーに再度求める方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "拒否されたアクセス認可に対処する" -'twitter:description': "アプリケーションに権限を付与するようユーザーに再度求める方法について説明します。" --- ユーザーがアプリケーションを認可する際に、一部のプロバイダー(Facebookなど)は、ユーザーが属性を選んで共有できるようにしています。 diff --git a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/tiktok.mdx b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/tiktok.mdx index 6a26c2c3d..baf77cc52 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/tiktok.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/social-identity-providers/tiktok.mdx @@ -1,12 +1,6 @@ --- title: "TikTokのカスタムソーシャル接続を作成する" -permalink: "tiktok" 'description': "TikTokを使用してカスタムソーシャル接続を作成する方法について説明します。" -'og:title': "TikTokのカスタムソーシャル接続を作成する" -'og:description': "TikTokを使用してカスタムソーシャル接続を作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "TikTokのカスタムソーシャル接続を作成する" -'twitter:description': "TikTokを使用してカスタムソーシャル接続を作成する方法について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/identity-providers/test-connections.mdx b/main/docs/ja-jp/authenticate/identity-providers/test-connections.mdx index 3afcee6b7..264ff9b26 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/test-connections.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/test-connections.mdx @@ -1,12 +1,6 @@ --- title: "接続をテストする" -permalink: "test-connections" 'description': "接続をテストする方法について説明します。" -'og:title': "接続をテストする" -'og:description': "接続をテストする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続をテストする" -'twitter:description': "接続をテストする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/identity-providers/view-connections.mdx b/main/docs/ja-jp/authenticate/identity-providers/view-connections.mdx index ece6b092c..e33484798 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/view-connections.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/view-connections.mdx @@ -1,12 +1,6 @@ --- title: "接続を表示する" -permalink: "view-connections" 'description': "有効な接続をAuth0 Dashboardで表示する方法を説明します。" -'og:title': "接続を表示する" -'og:description': "有効な接続をAuth0 Dashboardで表示する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続を表示する" -'twitter:description': "有効な接続をAuth0 Dashboardで表示する方法を説明します。" --- 利用可能な、構成済みの接続はすべて、Auth0 Dashboardを使って表示することができます。構成済みの接続はアプリケーションへのログインに使用できます。 diff --git a/main/docs/ja-jp/authenticate/login.mdx b/main/docs/ja-jp/authenticate/login.mdx index 04f257d55..f0e7a31ed 100644 --- a/main/docs/ja-jp/authenticate/login.mdx +++ b/main/docs/ja-jp/authenticate/login.mdx @@ -1,12 +1,6 @@ --- title: "ログイン" -permalink: "login" 'description': "ユーザーにAuth0のユニバーサルログインまたは埋め込みログインを使ったログイン認証を実装する方法について説明します。" -'og:title': "ログイン" -'og:description': "ユーザーにAuth0のユニバーサルログインまたは埋め込みログインを使ったログイン認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイン" -'twitter:description': "ユーザーにAuth0のユニバーサルログインまたは埋め込みログインを使ったログイン認証を実装する方法について説明します。" --- Auth0はアプリケーションのログイン認証に2つの方法を提供しています。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login.mdx index 06dbc79d0..1b3a4e8c0 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のユニバーサルログイン" -permalink: "auth0-universal-login" 'description': "認可サーバーでユーザーの身元を証明する手段である、Auth0のユニバーサルログインについて説明します。" -'og:title': "Auth0のユニバーサルログイン" -'og:description': "認可サーバーでユーザーの身元を証明する手段である、Auth0のユニバーサルログインについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のユニバーサルログイン" -'twitter:description': "認可サーバーでユーザーの身元を証明する手段である、Auth0のユニバーサルログインについて説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx index 835b18aaf..616670e3e 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/configure-default-login-routes.mdx @@ -1,12 +1,6 @@ --- title: "デフォルトのログインルートを設定する" -permalink: "configure-default-login-routes" 'description': "テナントやアプリケーションにデフォルトのログインルートを構成する方法について説明します。" -'og:title': "デフォルトのログインルートを設定する" -'og:description': "テナントやアプリケーションにデフォルトのログインルートを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デフォルトのログインルートを設定する" -'twitter:description': "テナントやアプリケーションにデフォルトのログインルートを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/error-pages.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/error-pages.mdx index 83b9be439..13d073768 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/error-pages.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/error-pages.mdx @@ -1,12 +1,6 @@ --- title: "デフォルトのAuth0エラーページ" -permalink: "error-pages" 'description': "デフォルトのAuth0エラーページに表示される情報と認可エラーのイベントで使用されるパラメーターについて説明します。" -'og:title': "デフォルトのAuth0エラーページ" -'og:description': "デフォルトのAuth0エラーページに表示される情報と認可エラーのイベントで使用されるパラメーターについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デフォルトのAuth0エラーページ" -'twitter:description': "デフォルトのAuth0エラーページに表示される情報と認可エラーのイベントで使用されるパラメーターについて説明します。" --- 「[カスタムエラーページ](/docs/ja-jp/customize/login-pages/custom-error-pages)」をお読みください。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/identifier-first.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/identifier-first.mdx index f2f51ced2..2ca773201 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/identifier-first.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/identifier-first.mdx @@ -1,12 +1,6 @@ --- title: "Identifier First認証を構成する" -permalink: "identifier-first" 'description': "ユニバーサルログインを使用してIdentifier First認証を構成する方法を説明します。" -'og:title': "Identifier First認証を構成する" -'og:description': "ユニバーサルログインを使用してIdentifier First認証を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Identifier First認証を構成する" -'twitter:description': "ユニバーサルログインを使用してIdentifier First認証を構成する方法を説明します。" --- Identifier Firstログインフローでは、2つの別々のステップを使用してユーザーにIDと認証方法の入力を要求します。たとえば、GoogleのWebサイトで認証する場合、まずメールアドレスを入力し、[次へ]をクリックしてからパスワードを入力します。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login.mdx index bc875836f..75faac34a 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレスを使ってユニバーサルログインを構成する" -permalink: "passwordless-login" 'description': "Auth0 Dashboardを使ってパスワードレス認証を使用したログインページを構成する方法を説明します。" -'og:title': "パスワードレスを使ってユニバーサルログインを構成する" -'og:description': "Auth0 Dashboardを使ってパスワードレス認証を使用したログインページを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレスを使ってユニバーサルログインを構成する" -'twitter:description': "Auth0 Dashboardを使ってパスワードレス認証を使用したログインページを構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx index ae5c037e9..955ecda9f 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/email-or-sms.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス認証にメールまたはSMSを構成する" -permalink: "email-or-sms" 'description': "パスワードレス認証にメールまたはSMSを構成する方法について説明します。" -'og:title': "パスワードレス認証にメールまたはSMSを構成する" -'og:description': "パスワードレス認証にメールまたはSMSを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス認証にメールまたはSMSを構成する" -'twitter:description': "パスワードレス認証にメールまたはSMSを構成する方法について説明します。" --- Auth0では、ユニバーサルログインを構成して、ユーザーがマジックリンクやワンタイムパスワード(OTP)をメールで受け取って認証したり、SMS経由でOTPを受け取って認証したりできます。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx index 9e268b28d..32647cd45 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成" -permalink: "webauthn-device-biometrics" 'description': "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成方法について説明します。" -'og:title': "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成" -'og:description': "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成" -'twitter:description': "パスワードレス認証のための生体認証デバイスによるWebAuthnの構成方法について説明します。" --- ユーザーがパスワードの代わりに生体認証デバイスによる[WebAuthn](/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn)を使用して認証できるように、ユニバーサルログインを構成できます。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx index 8a7e403e5..f2ad5618e 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインとクラシックログイン" -permalink: "universal-login-vs-classic-login" 'description': "ユニバーサルログインとクラシックログインのエクスペリエンスで利用できる機能の比較" -'og:title': "ユニバーサルログインとクラシックログイン" -'og:description': "ユニバーサルログインとクラシックログインのエクスペリエンスで利用できる機能の比較" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインとクラシックログイン" -'twitter:description': "ユニバーサルログインとクラシックログインのエクスペリエンスで利用できる機能の比較" --- [Auth0のユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)には、認可サーバーの重要な機能であるログインフローが備わっています。ユーザーがアプリケーションにアクセスするために本人確認を行う必要がある場合は、ユニバーサルログインにリダイレクトし、Auth0に認証プロセスを処理してもらうことができます。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx index 1ba26ec41..60bbb4eda 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインエクスペリエンス" -permalink: "classic-experience" 'description': "クラシックログインエクスペリエンスの概要" -'og:title': "クラシックログインエクスペリエンス" -'og:description': "クラシックログインエクスペリエンスの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインエクスペリエンス" -'twitter:description': "クラシックログインエクスペリエンスの概要" --- クラシックログインは、JavaScriptでのカスタマイズに依存する、Auth0がホストするログインエクスペリエンスです。クラシックログインの実装は認証プロセスをアプリに直接埋め込む場合ほど複雑ではなく、クロスオリジン認証の危険性を防ぐのに役立ちます。 diff --git a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx index 6b4a8bc19..67b33837c 100644 --- a/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx +++ b/main/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/universal-experience.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインエクスペリエンス" -permalink: "universal-experience" 'description': "ユニバーサルログインエクスペリエンスの概要" -'og:title': "ユニバーサルログインエクスペリエンス" -'og:description': "ユニバーサルログインエクスペリエンスの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインエクスペリエンス" -'twitter:description': "ユニバーサルログインエクスペリエンスの概要" --- [Auth0のユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)には、認可サーバーの重要な機能であるログインフローが備わっています。ユーザーがアプリケーションにアクセスするために本人確認を行う必要がある場合は、ユニバーサルログインにリダイレクトし、Auth0に認証プロセスを処理してもらうことができます。 diff --git a/main/docs/ja-jp/authenticate/login/configure-silent-authentication.mdx b/main/docs/ja-jp/authenticate/login/configure-silent-authentication.mdx index fb777e3a1..a8503bf91 100644 --- a/main/docs/ja-jp/authenticate/login/configure-silent-authentication.mdx +++ b/main/docs/ja-jp/authenticate/login/configure-silent-authentication.mdx @@ -1,12 +1,6 @@ --- title: "サイレント認証を設定する" -permalink: "configure-silent-authentication" 'description': "サイレント認証を使用してユーザーがアプリケーションにログインしたままにする方法を説明します。" -'og:title': "サイレント認証を設定する" -'og:description': "サイレント認証を使用してユーザーがアプリケーションにログインしたままにする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サイレント認証を設定する" -'twitter:description': "サイレント認証を使用してユーザーがアプリケーションにログインしたままにする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/cross-origin-authentication.mdx b/main/docs/ja-jp/authenticate/login/cross-origin-authentication.mdx index 210accc6c..05c7266f7 100644 --- a/main/docs/ja-jp/authenticate/login/cross-origin-authentication.mdx +++ b/main/docs/ja-jp/authenticate/login/cross-origin-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Cross-Origin認証" -permalink: "cross-origin-authentication" 'description': "Auth0のクロスオリジン認証とブラウザーとの互換性について説明します。" -'og:title': "Cross-Origin認証" -'og:description': "Auth0のクロスオリジン認証とブラウザーとの互換性について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cross-Origin認証" -'twitter:description': "Auth0のクロスオリジン認証とブラウザーとの互換性について説明します。" --- Auth0では、認証トランザクションを[ユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)で処理することを強くお勧めします。 それがユーザーを認証する最も簡単で安全な方法だからです。詳細については、「[中央管理のユニバーサルログインと埋め込みログイン](/docs/ja-jp/authenticate/login/universal-vs-embedded-login)」をお読みください。認証フォームをアプリケーションに直接埋め込む必要がある状況は限られています。推奨されているわけではありませんが、クロスオリジン認証の場合はこれを行うことができます。 diff --git a/main/docs/ja-jp/authenticate/login/embedded-login.mdx b/main/docs/ja-jp/authenticate/login/embedded-login.mdx index b3cb3020e..0898b0b97 100644 --- a/main/docs/ja-jp/authenticate/login/embedded-login.mdx +++ b/main/docs/ja-jp/authenticate/login/embedded-login.mdx @@ -1,12 +1,6 @@ --- title: "埋め込みログイン" -permalink: "embedded-login" 'description': "Auth0サーバーに資格情報を送信して、ユーザーをアプリケーションに直接ログインさせる、Auth0の埋め込みログインについて説明します。" -'og:title': "埋め込みログイン" -'og:description': "Auth0サーバーに資格情報を送信して、ユーザーをアプリケーションに直接ログインさせる、Auth0の埋め込みログインについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "埋め込みログイン" -'twitter:description': "Auth0サーバーに資格情報を送信して、ユーザーをアプリケーションに直接ログインさせる、Auth0の埋め込みログインについて説明します。" --- Auth0の埋め込みログインを使用すると、Auth0サーバーに資格情報を送信し、ユーザーをアプリケーションに直接ログインさせることができます。埋め込みログインの使用は推奨しません。詳細については、「[中央管理のユニバーサルログインと埋め込みログイン](/docs/ja-jp/authenticate/login/universal-vs-embedded-login)」を参照してください。 diff --git a/main/docs/ja-jp/authenticate/login/logout.mdx b/main/docs/ja-jp/authenticate/login/logout.mdx index 16c8dc249..62895100f 100644 --- a/main/docs/ja-jp/authenticate/login/logout.mdx +++ b/main/docs/ja-jp/authenticate/login/logout.mdx @@ -1,12 +1,6 @@ --- title: "ログアウト" -permalink: "logout" 'description': "Auth0を使用したログアウトの仕組みについて説明します。" -'og:title': "ログアウト" -'og:description': "Auth0を使用したログアウトの仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログアウト" -'twitter:description': "Auth0を使用したログアウトの仕組みについて説明します。" --- diff --git a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout.mdx b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout.mdx index 14c84556e..7127c68b5 100644 --- a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout.mdx @@ -1,12 +1,6 @@ --- title: "OIDCバックチャネルログアウト" -permalink: "back-channel-logout" 'description': "Auth0のOIDCバックチャネルログアウト機能を説明します。" -'og:title': "OIDCバックチャネルログアウト" -'og:description': "Auth0のOIDCバックチャネルログアウト機能を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCバックチャネルログアウト" -'twitter:description': "Auth0のOIDCバックチャネルログアウト機能を説明します。" --- Auth0は、エンタープライズプランサブスクリプションのすべてのテナントにおいて、[OpenID Connectバックチャネルログアウト1.0仕様](https://openid.net/specs/openid-connect-backchannel-1_0.html#Backchannel)をサポートしています。 diff --git a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx index 2893d9c6b..4fc490792 100644 --- a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/configure-back-channel-logout.mdx @@ -1,12 +1,6 @@ --- title: "OIDCバックチャネルログアウトを構成する" -permalink: "configure-back-channel-logout" 'description': "Auth0のサービスでOIDCバックチャネルログアウトを構成する方法について説明します。" -'og:title': "OIDCバックチャネルログアウトを構成する" -'og:description': "Auth0のサービスでOIDCバックチャネルログアウトを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCバックチャネルログアウトを構成する" -'twitter:description': "Auth0のサービスでOIDCバックチャネルログアウトを構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx index b08a6c660..e1e55c5b0 100644 --- a/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators.mdx @@ -1,12 +1,6 @@ --- title: "OIDCバックチャネルログアウトイニシエータ" -permalink: "oidc-back-channel-logout-initiators" 'description': "OIDCバックチャネルログアウトイニシエータの機能と、使用しているアプリケーションについて設定する方法を説明します。" -'og:title': "OIDCバックチャネルログアウトイニシエータ" -'og:description': "OIDCバックチャネルログアウトイニシエータの機能と、使用しているアプリケーションについて設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCバックチャネルログアウトイニシエータ" -'twitter:description': "OIDCバックチャネルログアウトイニシエータの機能と、使用しているアプリケーションについて設定する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-applications.mdx b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-applications.mdx index 731a688c8..6659a414e 100644 --- a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-applications.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションからユーザーをログアウトする" -permalink: "log-users-out-of-applications" 'description': "Auth0のログアウトエンドポイントを使用してユーザーをアプリケーションからログアウトさせる方法について説明します。" -'og:title': "アプリケーションからユーザーをログアウトする" -'og:description': "Auth0のログアウトエンドポイントを使用してユーザーをアプリケーションからログアウトさせる方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションからユーザーをログアウトする" -'twitter:description': "Auth0のログアウトエンドポイントを使用してユーザーをアプリケーションからログアウトさせる方法について説明します。" --- エンタープライズユーザーは通常、複数のアプリケーション(例:SharePoint、いくつかの.NETアプリケーション、いくつかのJavaアプリケーション、Zendesk)でシングルサインオン(SSO)を有効にしています。この場合、ユーザーがサインアウトすると、多くの場合、すべてのアプリケーションからサインアウトしなければなりません。 diff --git a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-auth0.mdx b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-auth0.mdx index 52d42a3df..d74ba1778 100644 --- a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-auth0.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-auth0.mdx @@ -1,12 +1,6 @@ --- title: "OIDCエンドポイントを使用してユーザーをAuth0からログアウトさせる" -permalink: "log-users-out-of-auth0" 'description': "OIDCログアウトエンドポイントを使用してユーザーをログアウトさせる方法について説明します。" -'og:title': "OIDCエンドポイントを使用してユーザーをAuth0からログアウトさせる" -'og:description': "OIDCログアウトエンドポイントを使用してユーザーをログアウトさせる方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCエンドポイントを使用してユーザーをAuth0からログアウトさせる" -'twitter:description': "OIDCログアウトエンドポイントを使用してユーザーをログアウトさせる方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-idps.mdx b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-idps.mdx index b823b125c..61ef8db57 100644 --- a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-idps.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-idps.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーをIDプロバイダーからログアウトさせる" -permalink: "log-users-out-of-idps" 'description': "ユーザーをIDプロバイダーから強制的にログアウトさせる方法について説明します。" -'og:title': "ユーザーをIDプロバイダーからログアウトさせる" -'og:description': "ユーザーをIDプロバイダーから強制的にログアウトさせる方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーをIDプロバイダーからログアウトさせる" -'twitter:description': "ユーザーをIDプロバイダーから強制的にログアウトさせる方法について説明します。" --- プロバイダーによっては、ユーザーをIDプロバイダーから強制的にログアウトさせることができます。Auth0は通常、これを行うために`federated`クエリ文字列パラメーターを`/oidc/logout`エンドポイントでのリダイレクトに追加します。 diff --git a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-saml-idps.mdx b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-saml-idps.mdx index 57513a77d..3c85b82e7 100644 --- a/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-saml-idps.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/log-users-out-of-saml-idps.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーをSAML IDプロバイダーからログアウトする" -permalink: "log-users-out-of-saml-idps" 'description': "ユーザーを外部のSAML IDプロバイダーからログアウトする方法について説明します。" -'og:title': "ユーザーをSAML IDプロバイダーからログアウトする" -'og:description': "ユーザーを外部のSAML IDプロバイダーからログアウトする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーをSAML IDプロバイダーからログアウトする" -'twitter:description': "ユーザーを外部のSAML IDプロバイダーからログアウトする方法について説明します。" --- シングルログアウト(SLO)とは、ユーザーが1回のログアウト操作で複数の認証セッションを終了できる機能のことです。 diff --git a/main/docs/ja-jp/authenticate/login/logout/redirect-users-after-logout.mdx b/main/docs/ja-jp/authenticate/login/logout/redirect-users-after-logout.mdx index bf2b6ba25..9d1e216d2 100644 --- a/main/docs/ja-jp/authenticate/login/logout/redirect-users-after-logout.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/redirect-users-after-logout.mdx @@ -1,12 +1,6 @@ --- title: "代替ログアウトでユーザーをリダイレクトする" -permalink: "redirect-users-after-logout" 'description': "レガシーログアウトのエンドポイントを使ってユーザーをリダイレクトする方法を説明します。" -'og:title': "代替ログアウトでユーザーをリダイレクトする" -'og:description': "レガシーログアウトのエンドポイントを使ってユーザーをリダイレクトする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "代替ログアウトでユーザーをリダイレクトする" -'twitter:description': "レガシーログアウトのエンドポイントを使ってユーザーをリダイレクトする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/logout/universal-logout.mdx b/main/docs/ja-jp/authenticate/login/logout/universal-logout.mdx index b2da8880c..be7909c76 100644 --- a/main/docs/ja-jp/authenticate/login/logout/universal-logout.mdx +++ b/main/docs/ja-jp/authenticate/login/logout/universal-logout.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログアウト" -permalink: "universal-logout" 'description': "Auth0の接続にグローバルなトークンの取り消しを構成する方法について説明します。" -'og:title': "ユニバーサルログアウト" -'og:description': "Auth0の接続にグローバルなトークンの取り消しを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログアウト" -'twitter:description': "Auth0の接続にグローバルなトークンの取り消しを構成する方法について説明します。" --- Auth0はOkta Workforce Identity Cloudとのユニバーサルログアウト統合に対応しています。この機能は管理イベントやセキュリティイベントが発生したときに、ユーザーをアプリケーションからログアウトさせます。 diff --git a/main/docs/ja-jp/authenticate/login/max-age-reauthentication.mdx b/main/docs/ja-jp/authenticate/login/max-age-reauthentication.mdx index 7da1b4938..2c2aa156a 100644 --- a/main/docs/ja-jp/authenticate/login/max-age-reauthentication.mdx +++ b/main/docs/ja-jp/authenticate/login/max-age-reauthentication.mdx @@ -1,12 +1,6 @@ --- title: "OIDCで再認証を強制する" -permalink: "max-age-reauthentication" 'description': "指定の間隔内に再認証が行われたことを証明書利用者が確実に確認できる方法として、max_age認証パラメーターを使用する方法について説明します。" -'og:title': "OIDCで再認証を強制する" -'og:description': "指定の間隔内に再認証が行われたことを証明書利用者が確実に確認できる方法として、max_age認証パラメーターを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCで再認証を強制する" -'twitter:description': "指定の間隔内に再認証が行われたことを証明書利用者が確実に確認できる方法として、max_age認証パラメーターを使用する方法について説明します。" --- `prompt=login`の仕組みは、ユーザーのエージェント(ブラウザー)から渡されるパラメーターを取り除くだけで動作不能にできます。これは証明書利用者(RP)が以下のようなものを表示したい場合に、UXヒントをOpenIDプロバイダー(OP)に提供するためだけに使用されるべきです: diff --git a/main/docs/ja-jp/authenticate/login/native-login.mdx b/main/docs/ja-jp/authenticate/login/native-login.mdx index 015e48280..8f6436a6c 100644 --- a/main/docs/ja-jp/authenticate/login/native-login.mdx +++ b/main/docs/ja-jp/authenticate/login/native-login.mdx @@ -1,12 +1,6 @@ --- title: "ネイティブログイン" -permalink: "native-login" 'description': " ネイティブ モバイル アプリケーションのさまざまなログイン オプションについて学習します。" -'og:title': "ネイティブログイン" -'og:description': " ネイティブ モバイル アプリケーションのさまざまなログイン オプションについて学習します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ネイティブログイン" -'twitter:description': " ネイティブ モバイル アプリケーションのさまざまなログイン オプションについて学習します。" --- ネイティブモバイルアプリケーションでは、ネイティブまたはブラウザーベースのログインフローを使用できます。 diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication.mdx index 2347e0e7b..c59c82fbf 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication.mdx @@ -1,12 +1,6 @@ --- title: "OIDC準拠認証の採用" -permalink: "oidc-conformant-authentication" 'description': "OIDC準拠のアプリケーション設定が認証パイプラインに与える影響について説明します。" -'og:title': "OIDC準拠認証の採用" -'og:description': "OIDC準拠のアプリケーション設定が認証パイプラインに与える影響について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDC準拠認証の採用" -'twitter:description': "OIDC準拠のアプリケーション設定が認証パイプラインに与える影響について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx index 432bd96ca..5d793c219 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "OIDCにおけるアクセストークン" -permalink: "oidc-adoption-access-tokens" 'description': "OIDC準拠のパイプラインが、APIのセキュリティ保護に使用されるトークン(スコープやクレームなど)に、どのような影響を与えるかについて説明します。" -'og:title': "OIDCにおけるアクセストークン" -'og:description': "OIDC準拠のパイプラインが、APIのセキュリティ保護に使用されるトークン(スコープやクレームなど)に、どのような影響を与えるかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCにおけるアクセストークン" -'twitter:description': "OIDC準拠のパイプラインが、APIのセキュリティ保護に使用されるトークン(スコープやクレームなど)に、どのような影響を与えるかについて説明します。" --- OIDCに準拠したパイプラインでは、アプリケーションとAPI(リソース)が別々のAuth0エンティティとして定義されているため、API用のアクセストークンを取得することができます。そのため、APIはすべてIDトークンではなく、アクセストークンでセキュリティ保護すべきです。詳細については、「[アクセストークン](/docs/ja-jp/secure/tokens/access-tokens)」と「[IDトークン](/docs/ja-jp/secure/tokens/id-tokens)」を参照してください。 diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx index 510df9108..8eb41f4f8 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-apis.mdx @@ -1,12 +1,6 @@ --- title: "OIDCを持つ外部API" -permalink: "oidc-adoption-apis" 'description': "OIDC準拠のパイプラインが、外部APIの使用、およびそのセキュリティ保護のために使用されるトークンにどのように影響するかを説明します。" -'og:title': "OIDCを持つ外部API" -'og:description': "OIDC準拠のパイプラインが、外部APIの使用、およびそのセキュリティ保護のために使用されるトークンにどのように影響するかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCを持つ外部API" -'twitter:description': "OIDC準拠のパイプラインが、外部APIの使用、およびそのセキュリティ保護のために使用されるトークンにどのように影響するかを説明します。" --- OIDC準拠のパイプラインでは、アプリケーションとAPI(リソース)を別々のAuth0エンティティとして定義する必要があります。次のような利点があります。 diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx index 0aea8b539..583dcac43 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-auth-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "OIDCを使った認可コードフロー" -permalink: "oidc-adoption-auth-code-flow" 'description': "OIDC準拠のパイプラインが認可コードフローにどのような影響を与えるのかについて説明します。" -'og:title': "OIDCを使った認可コードフロー" -'og:description': "OIDC準拠のパイプラインが認可コードフローにどのような影響を与えるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCを使った認可コードフロー" -'twitter:description': "OIDC準拠のパイプラインが認可コードフローにどのような影響を与えるのかについて説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx index c8b3bcb55..e8a460621 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "OIDCを使用したクライアントの資格情報フロー" -permalink: "oidc-adoption-client-credentials-flow" 'description': "OIDC準拠のパイプラインがクライアントの資格情報フローにどのような影響を与えるのかについて説明します。" -'og:title': "OIDCを使用したクライアントの資格情報フロー" -'og:description': "OIDC準拠のパイプラインがクライアントの資格情報フローにどのような影響を与えるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCを使用したクライアントの資格情報フロー" -'twitter:description': "OIDC準拠のパイプラインがクライアントの資格情報フローにどのような影響を与えるのかについて説明します。" --- OIDC準拠のパイプラインは[クライアントの資格情報フロー](/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow)を使用できるようにします。このフローを使用すると、アプリケーションは(ユーザーの代行ではなく)それ自体を認証し、プログラムによって安全にAPIへのアクセスを取得することができます。 diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx index 64f9fe6a7..51a044429 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-delegation.mdx @@ -1,12 +1,6 @@ --- title: "OIDCを使用した委任" -permalink: "oidc-adoption-delegation" 'description': "OIDC準拠のパイプラインが委任の使用にどのような影響を与えるのかについて説明します。" -'og:title': "OIDCを使用した委任" -'og:description': "OIDC準拠のパイプラインが委任の使用にどのような影響を与えるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCを使用した委任" -'twitter:description': "OIDC準拠のパイプラインが委任の使用にどのような影響を与えるのかについて説明します。" --- diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx index adbde1d31..ed0fc3079 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-implicit-flow.mdx @@ -1,12 +1,6 @@ --- title: "OIDCを使った暗黙フロー" -permalink: "oidc-adoption-implicit-flow" 'description': "OIDC準拠のパイプラインが暗黙フローに与える影響について説明します。" -'og:title': "OIDCを使った暗黙フロー" -'og:description': "OIDC準拠のパイプラインが暗黙フローに与える影響について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCを使った暗黙フロー" -'twitter:description': "OIDC準拠のパイプラインが暗黙フローに与える影響について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx index 3393f424a..96311d477 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "OIDCにおけるリフレッシュトークン" -permalink: "oidc-adoption-refresh-tokens" 'description': "OIDC準拠のパイプラインがリフレッシュトークンの使用にどのような影響を与えるのかについて説明します。" -'og:title': "OIDCにおけるリフレッシュトークン" -'og:description': "OIDC準拠のパイプラインがリフレッシュトークンの使用にどのような影響を与えるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCにおけるリフレッシュトークン" -'twitter:description': "OIDC準拠のパイプラインがリフレッシュトークンの使用にどのような影響を与えるのかについて説明します。" --- OIDC準拠のパイプラインでは、リフレッシュトークンは以下のようになります。 diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx index 77957e4d4..e9262d608 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-rop-flow.mdx @@ -1,12 +1,6 @@ --- title: "OIDCでのリソース所有者のパスワードフロー" -permalink: "oidc-adoption-rop-flow" 'description': "OIDC準拠のパイプラインがリソース所有者のパスワード(ROP)フローに与える影響を説明します。" -'og:title': "OIDCでのリソース所有者のパスワードフロー" -'og:description': "OIDC準拠のパイプラインがリソース所有者のパスワード(ROP)フローに与える影響を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCでのリソース所有者のパスワードフロー" -'twitter:description': "OIDC準拠のパイプラインがリソース所有者のパスワード(ROP)フローに与える影響を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx index 80fb18578..95bfc2f6e 100644 --- a/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx +++ b/main/docs/ja-jp/authenticate/login/oidc-conformant-authentication/oidc-adoption-sso.mdx @@ -1,12 +1,6 @@ --- title: "OIDCでシングルサインオン" -permalink: "oidc-adoption-sso" 'description': "OIDC準拠パイプラインが、シングルサインオン(SSO)の使用にどのように影響するか説明します。" -'og:title': "OIDCでシングルサインオン" -'og:description': "OIDC準拠パイプラインが、シングルサインオン(SSO)の使用にどのように影響するか説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDCでシングルサインオン" -'twitter:description': "OIDC準拠パイプラインが、シングルサインオン(SSO)の使用にどのように影響するか説明します。" --- シングルサインオン(SSO)は、アプリケーションではなく、認可サーバー(つまりAuth0)で行われる必要があります。つまりこれは、ユニバーサルログインを採用して、ユーザーをログインページにリダイレクトする必要があることを意味します。詳細については、「[ユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)」と「[シングルサインオン](/docs/ja-jp/authenticate/single-sign-on)」をお読みください。 diff --git a/main/docs/ja-jp/authenticate/login/redirect-users-after-login.mdx b/main/docs/ja-jp/authenticate/login/redirect-users-after-login.mdx index 900d7a4db..bd0024fa2 100644 --- a/main/docs/ja-jp/authenticate/login/redirect-users-after-login.mdx +++ b/main/docs/ja-jp/authenticate/login/redirect-users-after-login.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーをリダイレクトする" -permalink: "redirect-users-after-login" 'description': "AllowListに追加されていないURLにユーザーをリダイレクトする方法について説明します。" -'og:title': "ユーザーをリダイレクトする" -'og:description': "AllowListに追加されていないURLにユーザーをリダイレクトする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーをリダイレクトする" -'twitter:description': "AllowListに追加されていないURLにユーザーをリダイレクトする方法について説明します。" --- ユーザーのIDトークンを検証(認証)したら、アプリケーション内でユーザーを特定のページ(URL)に戻すことができます。動作する仕組みの例については、「[React:ログインのクイックスタート](/docs/ja-jp/quickstart/spa/react)」を参照してください。 diff --git a/main/docs/ja-jp/authenticate/login/universal-vs-embedded-login.mdx b/main/docs/ja-jp/authenticate/login/universal-vs-embedded-login.mdx index fabfe96ca..97a87fb4c 100644 --- a/main/docs/ja-jp/authenticate/login/universal-vs-embedded-login.mdx +++ b/main/docs/ja-jp/authenticate/login/universal-vs-embedded-login.mdx @@ -1,12 +1,6 @@ --- title: "中央集中型ユニバーサルログインと埋め込みログイン" -permalink: "universal-vs-embedded-login" 'description': "中央集中型のユニバーサルログインと埋め込みログインの違いについて説明します。" -'og:title': "中央集中型ユニバーサルログインと埋め込みログイン" -'og:description': "中央集中型のユニバーサルログインと埋め込みログインの違いについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "中央集中型ユニバーサルログインと埋め込みログイン" -'twitter:description': "中央集中型のユニバーサルログインと埋め込みログインの違いについて説明します。" --- アプリケーションに認証エクスペリエンスを設計する際には、ログインフローに **ユニバーサル** ログインを使用するか **埋め込み** ログインを使用するかを選択する必要があります。 diff --git a/main/docs/ja-jp/authenticate/passwordless.mdx b/main/docs/ja-jp/authenticate/passwordless.mdx index 70ff0d2eb..637808b9e 100644 --- a/main/docs/ja-jp/authenticate/passwordless.mdx +++ b/main/docs/ja-jp/authenticate/passwordless.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス接続" -permalink: "passwordless" 'description': "パスワードレス接続、Auth0がサポートしているパスワードレス認証の方法、Auth0を使用したパスワードレス認証の実装方法について説明します。" -'og:title': "パスワードレス接続" -'og:description': "パスワードレス接続、Auth0がサポートしているパスワードレス認証の方法、Auth0を使用したパスワードレス認証の実装方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス接続" -'twitter:description': "パスワードレス接続、Auth0がサポートしているパスワードレス認証の方法、Auth0を使用したパスワードレス認証の実装方法について説明します。" --- パスワードレス接続によって、ユーザーはパスワードを覚える手間なくログインできます。代わりに、ユーザーは携帯電話番号またはメールアドレスを入力して、ワンタイムパスワード(OTP)またはリンクを受け取ることができます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/authentication-methods.mdx b/main/docs/ja-jp/authenticate/passwordless/authentication-methods.mdx index 005d49f36..ada12bac6 100644 --- a/main/docs/ja-jp/authenticate/passwordless/authentication-methods.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/authentication-methods.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス認証方法" -permalink: "authentication-methods" 'description': "電子メール、マジックリンク、SMSなど、Auth0パスワードレス接続でサポートされるさまざまな認証方式について説明します。" -'og:title': "パスワードレス認証方法" -'og:description': "電子メール、マジックリンク、SMSなど、Auth0パスワードレス接続でサポートされるさまざまな認証方式について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス認証方法" -'twitter:description': "電子メール、マジックリンク、SMSなど、Auth0パスワードレス接続でサポートされるさまざまな認証方式について説明します。" --- パスワードレス接続を使用すると、パスワードなしでログインできます。代わりに、他のさまざまな認証方法を使用できます。Auth0 パスワードレス接続では、次の認証方法がサポートされています。 diff --git a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-magic-link.mdx b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-magic-link.mdx index 8d3d5ee90..10aafba56 100644 --- a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-magic-link.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-magic-link.mdx @@ -1,12 +1,6 @@ --- title: "メールマジックリンクでのパスワードレス認証" -permalink: "email-magic-link" 'description': "メールマジックリンク認証要素でのパスワードレス接続の使い方を説明します。" -'og:title': "メールマジックリンクでのパスワードレス認証" -'og:description': "メールマジックリンク認証要素でのパスワードレス接続の使い方を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールマジックリンクでのパスワードレス認証" -'twitter:description': "メールマジックリンク認証要素でのパスワードレス接続の使い方を説明します。" --- パスワードレス接続を構成して、メールマジックリンクをメールでユーザーに送信し、認証を完了してもらえます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-otp.mdx b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-otp.mdx index 849bdbd7b..2c0737849 100644 --- a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-otp.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/email-otp.mdx @@ -1,12 +1,6 @@ --- title: "メールでのパスワードレス認証" -permalink: "email-otp" 'description': "メール認証要素を使用してパスワードレス接続を使用する方法を説明します。" -'og:title': "メールでのパスワードレス認証" -'og:description': "メール認証要素を使用してパスワードレス接続を使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールでのパスワードレス認証" -'twitter:description': "メール認証要素を使用してパスワードレス接続を使用する方法を説明します。" --- パスワードレス接続を構成して、ワンタイムパスワード(OTP)をメールでユーザーに送信し、認証を完了することができます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/sms-otp.mdx b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/sms-otp.mdx index 3dbe365d9..93ad3b386 100644 --- a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/sms-otp.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/sms-otp.mdx @@ -1,12 +1,6 @@ --- title: "SMSでのパスワードレス認証" -permalink: "sms-otp" 'description': "SMS認証方式でパスワードレス接続を使用する方法を説明します。" -'og:title': "SMSでのパスワードレス認証" -'og:description': "SMS認証方式でパスワードレス接続を使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SMSでのパスワードレス認証" -'twitter:description': "SMS認証方式でパスワードレス接続を使用する方法を説明します。" --- パスワードレス接続を構成して、SMS経由でユーザーにワンタイムパスワード(OTP)を送信し、認証を完了できます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx index 55efeaf3e..242dc5405 100644 --- a/main/docs/ja-jp/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/authentication-methods/use-sms-gateway-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする" -permalink: "use-sms-gateway-passwordless" 'description': "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする方法を学びます。" -'og:title': "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする" -'og:description': "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする" -'twitter:description': "パスワードレス接続のためにカスタムSMSゲートウェイをセットアップする方法を学びます。" --- diff --git a/main/docs/ja-jp/authenticate/passwordless/best-practices.mdx b/main/docs/ja-jp/authenticate/passwordless/best-practices.mdx index cca439af9..7a0892637 100644 --- a/main/docs/ja-jp/authenticate/passwordless/best-practices.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/best-practices.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス接続のベストプラクティス" -permalink: "best-practices" 'description': "パスワードレス接続に関するベストプラクティスを紹介します。" -'og:title': "パスワードレス接続のベストプラクティス" -'og:description': "パスワードレス接続に関するベストプラクティスを紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス接続のベストプラクティス" -'twitter:description': "パスワードレス接続に関するベストプラクティスを紹介します。" --- ## ログインの実装 diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login.mdx index 982779057..d0bf0cd12 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレスを使用してログインを実装する" -permalink: "implement-login" 'description': "接続経由で実装できるログインフローについて説明します" -'og:title': "パスワードレスを使用してログインを実装する" -'og:description': "接続経由で実装できるログインフローについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレスを使用してログインを実装する" -'twitter:description': "接続経由で実装できるログインフローについて説明します" --- Auth0では認証の実装方法として、埋め込みログインとユニバーサルログインの2種類をサポートしています。 diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login.mdx index b6da6e8da..4d2126bc5 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login.mdx @@ -1,12 +1,6 @@ --- title: "埋め込みログインを使用したパスワードレス認証" -permalink: "embedded-login" 'description': "ユニバーサルログインを用いて、パスワードレス認証を実装する方法について説明します。" -'og:title': "埋め込みログインを使用したパスワードレス認証" -'og:description': "ユニバーサルログインを用いて、パスワードレス認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "埋め込みログインを使用したパスワードレス認証" -'twitter:description': "ユニバーサルログインを用いて、パスワードレス認証を実装する方法について説明します。" --- アプリケーション内に、ログインユーザーインターフェイスを埋め込む必要がある場合、[埋め込み型パスワードレスAPI](/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints)またはSDKを使用して埋め込むことができます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/native.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/native.mdx index 17bbb9af7..b9e2be3be 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/native.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/native.mdx @@ -1,12 +1,6 @@ --- title: "ネイティブアプリケーションでの埋め込み型パスワードレスログイン" -permalink: "native" 'description': "ネイティブアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:title': "ネイティブアプリケーションでの埋め込み型パスワードレスログイン" -'og:description': "ネイティブアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ネイティブアプリケーションでの埋め込み型パスワードレスログイン" -'twitter:description': "ネイティブアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx index ddbac37ad..f811fd9f1 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/relevant-api-endpoints.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレスAPIを使用する" -permalink: "relevant-api-endpoints" 'description': "Auth0 APIを使用してパスワードレス認証の実装方法を説明します。" -'og:title': "パスワードレスAPIを使用する" -'og:description': "Auth0 APIを使用してパスワードレス認証の実装方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレスAPIを使用する" -'twitter:description': "Auth0 APIを使用してパスワードレス認証の実装方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/spa.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/spa.mdx index 0953085eb..965217b43 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/spa.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/spa.mdx @@ -1,12 +1,6 @@ --- title: "シングルページアプリケーションでの埋め込み型パスワードレス認証" -permalink: "spa" 'description': "シングルページアプリケーション(SPA)で埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:title': "シングルページアプリケーションでの埋め込み型パスワードレス認証" -'og:description': "シングルページアプリケーション(SPA)で埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルページアプリケーションでの埋め込み型パスワードレス認証" -'twitter:description': "シングルページアプリケーション(SPA)で埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" --- diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/webapps.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/webapps.mdx index dd7fbbf10..701e84c5b 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/webapps.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/embedded-login/webapps.mdx @@ -1,12 +1,6 @@ --- title: "通常のWebアプリケーションの埋め込み型パスワードレスログイン" -permalink: "webapps" 'description': "通常のアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:title': "通常のWebアプリケーションの埋め込み型パスワードレスログイン" -'og:description': "通常のアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "通常のWebアプリケーションの埋め込み型パスワードレスログイン" -'twitter:description': "通常のアプリケーションに埋め込み型ログインのパスワードレス認証を実装する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/passwordless/implement-login/universal-login.mdx b/main/docs/ja-jp/authenticate/passwordless/implement-login/universal-login.mdx index 04f100744..d23b0f708 100644 --- a/main/docs/ja-jp/authenticate/passwordless/implement-login/universal-login.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/implement-login/universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインを使ったパスワードレス認証" -permalink: "universal-login" 'description': "ユニバーサルログインを使ったパスワードレス認証を実装する方法について説明します。" -'og:title': "ユニバーサルログインを使ったパスワードレス認証" -'og:description': "ユニバーサルログインを使ったパスワードレス認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインを使ったパスワードレス認証" -'twitter:description': "ユニバーサルログインを使ったパスワードレス認証を実装する方法について説明します。" --- [ユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)は、Auth0のログインフローを実装したものです。ユーザーの本人証明が必要になる度に、アプリケーションがユニバーサルログインへリダイレクトし、Auth0が証明に必要な処理を行います。この方法でパスワードレス認証を実装されることをお勧めします。 diff --git a/main/docs/ja-jp/authenticate/passwordless/passwordless-connection-limitations.mdx b/main/docs/ja-jp/authenticate/passwordless/passwordless-connection-limitations.mdx index fd04839e5..cf21b102e 100644 --- a/main/docs/ja-jp/authenticate/passwordless/passwordless-connection-limitations.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/passwordless-connection-limitations.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレス接続の制限事項" -permalink: "passwordless-connection-limitations" 'description': "パスワードレス接続の使用に関する制限事項についていくつか説明します。" -'og:title': "パスワードレス接続の制限事項" -'og:description': "パスワードレス接続の使用に関する制限事項についていくつか説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレス接続の制限事項" -'twitter:description': "パスワードレス接続の使用に関する制限事項についていくつか説明します。" --- 使用する認証タイプは、アプリケーションで構成したユニバーサルログインのバージョンによって異なります。ユニバーサルログインエクスペリエンスでは、[WebAuthnとデバイスの生体認証を使用するパスワードレス認証](/docs/ja-jp/authenticate/login/auth0-universal-login/passwordless-login/webauthn-device-biometrics)をセットアップするか、以下で説明するパスワードレス接続を使うことができます。 diff --git a/main/docs/ja-jp/authenticate/passwordless/passwordless-with-universal-login.mdx b/main/docs/ja-jp/authenticate/passwordless/passwordless-with-universal-login.mdx index c821a2aa8..61ae93c58 100644 --- a/main/docs/ja-jp/authenticate/passwordless/passwordless-with-universal-login.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/passwordless-with-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインでのパスワードレス" -permalink: "passwordless-with-universal-login" 'description': "本ドキュメントでは、ユニバーサルログインとパスワードレス接続に対するサポートを発表しています。" -'og:title': "ユニバーサルログインでのパスワードレス" -'og:description': "本ドキュメントでは、ユニバーサルログインとパスワードレス接続に対するサポートを発表しています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインでのパスワードレス" -'twitter:description': "本ドキュメントでは、ユニバーサルログインとパスワードレス接続に対するサポートを発表しています。" --- diff --git a/main/docs/ja-jp/authenticate/passwordless/sample-use-cases-rules.mdx b/main/docs/ja-jp/authenticate/passwordless/sample-use-cases-rules.mdx index 5f9156e25..3499ad041 100644 --- a/main/docs/ja-jp/authenticate/passwordless/sample-use-cases-rules.mdx +++ b/main/docs/ja-jp/authenticate/passwordless/sample-use-cases-rules.mdx @@ -1,12 +1,6 @@ --- title: "サンプルユースケース:パスワードレス認証を使用したルール" -permalink: "sample-use-cases-rules" 'description': "パスワードレス接続を用いたルールの例を説明します。" -'og:title': "サンプルユースケース:パスワードレス認証を使用したルール" -'og:description': "パスワードレス接続を用いたルールの例を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サンプルユースケース:パスワードレス認証を使用したルール" -'twitter:description': "パスワードレス接続を用いたルールの例を説明します。" --- diff --git a/main/docs/ja-jp/authenticate/protocols.mdx b/main/docs/ja-jp/authenticate/protocols.mdx index d2ac60f7b..cb858143e 100644 --- a/main/docs/ja-jp/authenticate/protocols.mdx +++ b/main/docs/ja-jp/authenticate/protocols.mdx @@ -1,12 +1,6 @@ --- title: "プロトコル" -permalink: "protocols" 'description': "Auth0がサポートする認可プロトコルおよびその仕組みについて説明します。" -'og:title': "プロトコル" -'og:description': "Auth0がサポートする認可プロトコルおよびその仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロトコル" -'twitter:description': "Auth0がサポートする認可プロトコルおよびその仕組みについて説明します。" --- 認証および認可システムの設計方法を指定するオープン仕様およびプロトコルのセットがあります。それらは、IDの管理、個人データの安全な移動、アプリケーションおよびデータにアクセスできるユーザーの決定方法を指定します。 diff --git a/main/docs/ja-jp/authenticate/protocols/ldap-protocol.mdx b/main/docs/ja-jp/authenticate/protocols/ldap-protocol.mdx index 513ae11e8..0da82f55d 100644 --- a/main/docs/ja-jp/authenticate/protocols/ldap-protocol.mdx +++ b/main/docs/ja-jp/authenticate/protocols/ldap-protocol.mdx @@ -1,12 +1,6 @@ --- title: "Lightweight Directory Access Protocol" -permalink: "ldap-protocol" 'description': "Auth0でのLightweight Directory Access Protocol(LDAP)のサポートについて説明します。" -'og:title': "Lightweight Directory Access Protocol" -'og:description': "Auth0でのLightweight Directory Access Protocol(LDAP)のサポートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lightweight Directory Access Protocol" -'twitter:description': "Auth0でのLightweight Directory Access Protocol(LDAP)のサポートについて説明します。" --- Lightweight Directory Access Protocol(LDAP)は、インターネットプロトコル(IP)ネットワークに分散されたディレクトリ情報サービスにアクセスし、これを維持するために使用されるアプリケーションプロトコルです。LDAPの機能は、Active Directory(AD)などの既存のディレクトリへのアクセスを可能にします。Auth0は、AD/LDAPと統合するためにネットワークにインストールした[Active Directory/LDAPコネクター](/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector)を使用します。 diff --git a/main/docs/ja-jp/authenticate/protocols/oauth.mdx b/main/docs/ja-jp/authenticate/protocols/oauth.mdx index 6c4d42601..25ce8dc8a 100644 --- a/main/docs/ja-jp/authenticate/protocols/oauth.mdx +++ b/main/docs/ja-jp/authenticate/protocols/oauth.mdx @@ -1,12 +1,6 @@ --- title: "OAuth 2.0の認可フレームワーク" -permalink: "oauth" 'description': "Auth0がOAuth 2.0の認可フレームワークとどのように動作するのかを説明します。" -'og:title': "OAuth 2.0の認可フレームワーク" -'og:description': "Auth0がOAuth 2.0の認可フレームワークとどのように動作するのかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OAuth 2.0の認可フレームワーク" -'twitter:description': "Auth0がOAuth 2.0の認可フレームワークとどのように動作するのかを説明します。" --- diff --git a/main/docs/ja-jp/authenticate/protocols/openid-connect-protocol.mdx b/main/docs/ja-jp/authenticate/protocols/openid-connect-protocol.mdx index d3ee1155e..9410b047e 100644 --- a/main/docs/ja-jp/authenticate/protocols/openid-connect-protocol.mdx +++ b/main/docs/ja-jp/authenticate/protocols/openid-connect-protocol.mdx @@ -1,12 +1,6 @@ --- title: "OpenID Connectのプロトコル" -permalink: "openid-connect-protocol" 'description': "Auth0でOpenID Connectプロトコルを使用する方法について説明します。" -'og:title': "OpenID Connectのプロトコル" -'og:description': "Auth0でOpenID Connectプロトコルを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OpenID Connectのプロトコル" -'twitter:description': "Auth0でOpenID Connectプロトコルを使用する方法について説明します。" --- ## OpenID Connect(OIDC)とは diff --git a/main/docs/ja-jp/authenticate/protocols/saml.mdx b/main/docs/ja-jp/authenticate/protocols/saml.mdx index a2b1bb835..a8ad01b75 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml.mdx @@ -1,12 +1,6 @@ --- title: "SAML" -permalink: "saml" 'description': "Security Assertion Markup Language(SAML)プロトコルについて説明します。SAMLは、2つのエンティティ間でパスワードを使用せずに認証および認可を行うための、オープンスタンダードでXMLベースのフレームワークです。" -'og:title': "SAML" -'og:description': "Security Assertion Markup Language(SAML)プロトコルについて説明します。SAMLは、2つのエンティティ間でパスワードを使用せずに認証および認可を行うための、オープンスタンダードでXMLベースのフレームワークです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML" -'twitter:description': "Security Assertion Markup Language(SAML)プロトコルについて説明します。SAMLは、2つのエンティティ間でパスワードを使用せずに認証および認可を行うための、オープンスタンダードでXMLベースのフレームワークです。" --- Security Assertion Markup Language(SAML)プロトコルは、2つのエンティティ間でパスワードを使用せずに認証および認可を行うための、オープンスタンダードでXMLベースのフレームワークです。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration.mdx index 437ca2788..b10824892 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration.mdx @@ -1,12 +1,6 @@ --- title: "SAMLの設定" -permalink: "saml-configuration" 'description': "Auth0がSecurity Assertion Markup Language(SAML)プロトコルとどのように連携するかについて説明します。" -'og:title': "SAMLの設定" -'og:description': "Auth0がSecurity Assertion Markup Language(SAML)プロトコルとどのように連携するかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLの設定" -'twitter:description': "Auth0がSecurity Assertion Markup Language(SAML)プロトコルとどのように連携するかについて説明します。" --- ## SAMLサービスプロバイダー diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx index 26b1189ab..60f054eda 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/configure-auth0-as-service-and-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "Auth0をサービス プロバイダーおよびIDプロバイダーとして使用したSAML SSOのテスト" -permalink: "configure-auth0-as-service-and-identity-provider" 'description': "テスト用に、サービスプロバイダーとIDプロバイダーの両方としてAuth0を使用したSAML SSOを構成する方法について説明します。" -'og:title': "Auth0をサービス プロバイダーおよびIDプロバイダーとして使用したSAML SSOのテスト" -'og:description': "テスト用に、サービスプロバイダーとIDプロバイダーの両方としてAuth0を使用したSAML SSOを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0をサービス プロバイダーおよびIDプロバイダーとして使用したSAML SSOのテスト" -'twitter:description': "テスト用に、サービスプロバイダーとIDプロバイダーの両方としてAuth0を使用したSAML SSOを構成する方法について説明します。" --- Auth0をサービス プロバイダー(SP)と IDプロバイダー(IdP)の両方として構成して、SAML シングルサインオン(SSO)接続をテストできます。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx index 2bfd80163..21efb95bc 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/customize-saml-assertions.mdx @@ -1,12 +1,6 @@ --- title: "SAMLアサーションをカスタマイズする" -permalink: "customize-saml-assertions" 'description': "SAMLアサーションと、SAMLおよびWS-Fedのプロトコルパラメーターをカスタマイズする方法を説明します。" -'og:title': "SAMLアサーションをカスタマイズする" -'og:description': "SAMLアサーションと、SAMLおよびWS-Fedのプロトコルパラメーターをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLアサーションをカスタマイズする" -'twitter:description': "SAMLアサーションと、SAMLおよびWS-Fedのプロトコルパラメーターをカスタマイズする方法を説明します。" --- SAMLアサーションと、SAMLおよびWS-Fedのプロトコルパラメーターはカスタマイズできます。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx index 0465153c3..d3d2fa3f9 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/deprovision-users-in-saml-integrations.mdx @@ -1,12 +1,6 @@ --- title: "SAML統合でユーザーをデプロビジョニングする" -permalink: "deprovision-users-in-saml-integrations" 'description': "SAML統合のユーザーをデプロビジョニングする方法について説明します。" -'og:title': "SAML統合でユーザーをデプロビジョニングする" -'og:description': "SAML統合のユーザーをデプロビジョニングする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML統合でユーザーをデプロビジョニングする" -'twitter:description': "SAML統合のユーザーをデプロビジョニングする方法について説明します。" --- ユーザーのアプリケーションアクセスを削除する必要がある場合、最低でもIDプロバイダーでユーザーをデプロビジョニングする必要があります。IDプロバイダーに応じて、ユーザーアカウントをデプロビジョニングするのに必要な手順は異なります。詳しい手順については、プロバイダーにご確認ください。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx index 32209cc92..f5d5107b1 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-configuration/saml-attribute-mapping-examples.mdx @@ -1,12 +1,6 @@ --- title: "SAML属性をIdP/SAMLアドオンとしてAuth0にマッピングする" -permalink: "saml-attribute-mapping-examples" 'description': "Auth0がIDプロバイダーの場合に、SAML属性をマッピングする方法について説明します。" -'og:title': "SAML属性をIdP/SAMLアドオンとしてAuth0にマッピングする" -'og:description': "Auth0がIDプロバイダーの場合に、SAML属性をマッピングする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML属性をIdP/SAMLアドオンとしてAuth0にマッピングする" -'twitter:description': "Auth0がIDプロバイダーの場合に、SAML属性をマッピングする方法について説明します。" --- Auth0がIdPである場合には、Auth0のSAML2アドオンを使ってユーザー属性をマッピングすることができます。属性の構成に誤りがあると、エラーが発生することがあります。たとえば、ユーザーがユーザー名とパスワードを正常に入力し、Auth0 Dashboardのログに正常なログインイベントが記録されていても、アプリケーションへのサインインが失敗します。または、アプリケーションに名前やメールなどのユーザー情報が見つからない結果になります。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx index e91868500..4bdbd26cf 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx @@ -1,12 +1,6 @@ --- title: "SAML IDプロバイダーの構成設定" -permalink: "saml-identity-provider-configuration-settings" 'description': "SAML IDプロバイダーの構成設定について説明します。" -'og:title': "SAML IDプロバイダーの構成設定" -'og:description': "SAML IDプロバイダーの構成設定について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML IDプロバイダーの構成設定" -'twitter:description': "SAML IDプロバイダーの構成設定について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations.mdx index e5330fd6f..da92662c0 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations.mdx @@ -1,12 +1,6 @@ --- title: "SAMLシングルサインオン統合" -permalink: "saml-sso-integrations" 'description': "シングルサインオン(SSO)統合オプションのセキュリティアサーションマークアップ言語(SAML)について説明します。" -'og:title': "SAMLシングルサインオン統合" -'og:description': "シングルサインオン(SSO)統合オプションのセキュリティアサーションマークアップ言語(SAML)について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLシングルサインオン統合" -'twitter:description': "シングルサインオン(SSO)統合オプションのセキュリティアサーションマークアップ言語(SAML)について説明します。" --- SAMLシングルサインオン(SSO)を実装する場合、次の点を考慮することが重要です。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx index d5b7acfc3..fb93d5bba 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider.mdx @@ -1,12 +1,6 @@ --- title: "SAMLサービスプロバイダーとしてのAuth0の構成" -permalink: "configure-auth0-saml-service-provider" 'description': "Auth0をSAMLフェデレーションのサービスプロバイダーとして構成する方法を説明します。" -'og:title': "SAMLサービスプロバイダーとしてのAuth0の構成" -'og:description': "Auth0をSAMLフェデレーションのサービスプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLサービスプロバイダーとしてのAuth0の構成" -'twitter:description': "Auth0をSAMLフェデレーションのサービスプロバイダーとして構成する方法を説明します。" --- Auth0をSAMLフェデレーションのサービスプロバイダー(SP)として構成するために、Auth0でエンタープライズ接続を作成し、接続するメタデータでSAML IDプロバイダー(IdP)を更新する必要があります。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx index 37a01eb1d..bfff7f75e 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-adfs-saml-connections.mdx @@ -1,12 +1,6 @@ --- title: "ADFSをSAML IDプロバイダーとして構成する" -permalink: "configure-adfs-saml-connections" 'description': "Auth0でADFSに対してSAML接続を構成する方法を説明します。" -'og:title': "ADFSをSAML IDプロバイダーとして構成する" -'og:description': "Auth0でADFSに対してSAML接続を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ADFSをSAML IDプロバイダーとして構成する" -'twitter:description': "Auth0でADFSに対してSAML接続を構成する方法を説明します。" --- MicrosoftのActive Directory Federation Services(ADFS)へのカスタムSAML接続を作成して、マッピングを構成する際の柔軟性を高めます。カスタム接続を作成するには、次の操作を行う必要があります。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx index 35e53c100..7114e2454 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-okta-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "OktaをSAML IDプロバイダーとして構成する" -permalink: "configure-okta-as-saml-identity-provider" 'description': "Auth0のSAML IDプロバイダー(IdP)としてOktaを構成する方法を説明します。" -'og:title': "OktaをSAML IDプロバイダーとして構成する" -'og:description': "Auth0のSAML IDプロバイダー(IdP)としてOktaを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OktaをSAML IDプロバイダーとして構成する" -'twitter:description': "Auth0のSAML IDプロバイダー(IdP)としてOktaを構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx index 1a2412ca6..e5b33ece7 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-onelogin-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "OneLoginをSAML IDプロバイダーとして構成する" -permalink: "configure-onelogin-as-saml-identity-provider" 'description': "Auth0を使用して、SAML IDプロバイダーとしてOneLoginを構成する方法について説明します。" -'og:title': "OneLoginをSAML IDプロバイダーとして構成する" -'og:description': "Auth0を使用して、SAML IDプロバイダーとしてOneLoginを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OneLoginをSAML IDプロバイダーとして構成する" -'twitter:description': "Auth0を使用して、SAML IDプロバイダーとしてOneLoginを構成する方法について説明します。" --- 以下の手順を完了して、SAML IDプロバイダーとしてOneLoginを構成します。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx index 2a966bffe..39949e24b 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-pingfederate-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "PingFederateをSAML IDプロバイダーとして構成する" -permalink: "configure-pingfederate-as-saml-identity-provider" 'description': "Auth0で使用するために、SAML IDプロバイダーにPingFederateを構成する方法について説明します。" -'og:title': "PingFederateをSAML IDプロバイダーとして構成する" -'og:description': "Auth0で使用するために、SAML IDプロバイダーにPingFederateを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PingFederateをSAML IDプロバイダーとして構成する" -'twitter:description': "Auth0で使用するために、SAML IDプロバイダーにPingFederateを構成する方法について説明します。" --- PingFederateは、企業向けにID管理、シングルサインオン、およびAPIセキュリティを提供するフェデレーションサーバーです。[PingFederateをIDプロバイダーとして構成する](https://docs.pingidentity.com/r/en-us/pingfederate-120/pf_ident_provid_sso_config)には、PingFederateの指示の完全版を参照してください。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-salesforce-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-salesforce-as-saml-identity-provider.mdx index 157da9928..01a85e944 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-salesforce-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-salesforce-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "SAML IDプロバイダーとしてSalesforceを設定する" -permalink: "configure-salesforce-as-saml-identity-provider" 'description': "Auth0で使用するために、SAML IDプロバイダーにSalesforceを設定する方法について説明します。" -'og:title': "SAML IDプロバイダーとしてSalesforceを設定する" -'og:description': "Auth0で使用するために、SAML IDプロバイダーにSalesforceを設定する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML IDプロバイダーとしてSalesforceを設定する" -'twitter:description': "Auth0で使用するために、SAML IDプロバイダーにSalesforceを設定する方法について説明します。" --- 以下の手順を完了して、SAML IDプロバイダーとしてSalesforceを設定します。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx index c2ad8fd13..1e83af1aa 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-siteminder-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "SAML IDプロバイダーとしてSiteMinderを構成する" -permalink: "configure-siteminder-as-saml-identity-provider" 'description': "Auth0を使用して、SAML IDプロバイダーとしてSiteMinderを構成する方法について説明します。" -'og:title': "SAML IDプロバイダーとしてSiteMinderを構成する" -'og:description': "Auth0を使用して、SAML IDプロバイダーとしてSiteMinderを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML IDプロバイダーとしてSiteMinderを構成する" -'twitter:description': "Auth0を使用して、SAML IDプロバイダーとしてSiteMinderを構成する方法について説明します。" --- 以下の手順を完了して、SAML IDプロバイダーとしてSiteMinderを構成します。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx index 6b4d00015..08e3c8350 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-auth0-saml-service-provider/configure-ssocircle-as-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "SSOCircleをSAML IDプロバイダーとして構成する" -permalink: "configure-ssocircle-as-saml-identity-provider" 'description': "アプリケーションを設定してAuth0をSAMLシングルサインオン(SSO)に使用し、SSOCircleに対してユーザーを認証する方法を説明します。" -'og:title': "SSOCircleをSAML IDプロバイダーとして構成する" -'og:description': "アプリケーションを設定してAuth0をSAMLシングルサインオン(SSO)に使用し、SSOCircleに対してユーザーを認証する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SSOCircleをSAML IDプロバイダーとして構成する" -'twitter:description': "アプリケーションを設定してAuth0をSAMLシングルサインオン(SSO)に使用し、SSOCircleに対してユーザーを認証する方法を説明します。" --- 以下の手順を完了して、SAML IDプロバイダーとしてSSOCircleを構成します。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-idp-initiated-saml-sign-on-to-oidc-apps.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-idp-initiated-saml-sign-on-to-oidc-apps.mdx index 54ddfef03..1d7aedfef 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-idp-initiated-saml-sign-on-to-oidc-apps.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/configure-idp-initiated-saml-sign-on-to-oidc-apps.mdx @@ -1,12 +1,6 @@ --- title: "IdP起点SAMLサインオンをOIDCアプリに構成する" -permalink: "configure-idp-initiated-saml-sign-on-to-oidc-apps" 'description': "Auth0 SAML接続を構成し、OIDCアプリケーションのために、SAMLP IDプロバイダーへのIDプロバイダー起点サインオンに対応する方法を説明します。" -'og:title': "IdP起点SAMLサインオンをOIDCアプリに構成する" -'og:description': "Auth0 SAML接続を構成し、OIDCアプリケーションのために、SAMLP IDプロバイダーへのIDプロバイダー起点サインオンに対応する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IdP起点SAMLサインオンをOIDCアプリに構成する" -'twitter:description': "Auth0 SAML接続を構成し、OIDCアプリケーションのために、SAMLP IDプロバイダーへのIDプロバイダー起点サインオンに対応する方法を説明します。" --- Auth0はアプリケーションのために、IDプロバイダー(IdP)起点のSAML応答をOpenID Connect(OIDC)応答に変換する方法を提供しています。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx index 76300fb36..7c3d47ac2 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/enable-saml2-web-app-addon.mdx @@ -1,12 +1,6 @@ --- title: "SAML2 Webアプリアドオンを有効にする" -permalink: "enable-saml2-web-app-addon" 'description': "SAML2 WebアプリアドオンをSAMLシングルサインオン(SSO)IDプロバイダーとしてのAuth0で使えるように有効化する方法を説明します。" -'og:title': "SAML2 Webアプリアドオンを有効にする" -'og:description': "SAML2 WebアプリアドオンをSAMLシングルサインオン(SSO)IDプロバイダーとしてのAuth0で使えるように有効化する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML2 Webアプリアドオンを有効にする" -'twitter:description': "SAML2 WebアプリアドオンをSAMLシングルサインオン(SSO)IDプロバイダーとしてのAuth0で使えるように有効化する方法を説明します。" --- アプリケーションでSAML2 Webアプリケーションアドオンを使用するように構成することができます。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on.mdx index cf3b7dc65..f8f17fc52 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/identity-provider-initiated-single-sign-on.mdx @@ -1,12 +1,6 @@ --- title: "SAML IDプロバイダー起点のシングルサインオンを構成する" -permalink: "identity-provider-initiated-single-sign-on" 'description': "SAML IDプロバイダー起点のシングルサインオン(SSO)を設定する方法について説明します。" -'og:title': "SAML IDプロバイダー起点のシングルサインオンを構成する" -'og:description': "SAML IDプロバイダー起点のシングルサインオン(SSO)を設定する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML IDプロバイダー起点のシングルサインオンを構成する" -'twitter:description': "SAML IDプロバイダー起点のシングルサインオン(SSO)を設定する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests.mdx index d32c9c276..63cbd8bd8 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/sign-and-encrypt-saml-requests.mdx @@ -1,12 +1,6 @@ --- title: "SAML要求の署名と暗号化" -permalink: "sign-and-encrypt-saml-requests" 'description': "SAML要求の署名と暗号化を行うための特別な構成シナリオについて説明します。" -'og:title': "SAML要求の署名と暗号化" -'og:description': "SAML要求の署名と暗号化を行うための特別な構成シナリオについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML要求の署名と暗号化" -'twitter:description': "SAML要求の署名と暗号化を行うための特別な構成シナリオについて説明します。" --- トランザクションのセキュリティを強化するために、SAMLプロトコルで要求と応答の両方に署名または暗号化できます。この記事では、特定のシナリオの構成について、2つのユースケースに分けて説明します。 diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx index 0b0ff4017..21416d153 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-sso-integrations/work-with-certificates-and-keys-as-strings.mdx @@ -1,12 +1,6 @@ --- title: "証明書やキーの文字列表現で作業する" -permalink: "work-with-certificates-and-keys-as-strings" 'description': "ファイルの文字列表現を必要とするルールやManagement API要求での作業方法について説明します。" -'og:title': "証明書やキーの文字列表現で作業する" -'og:description': "ファイルの文字列表現を必要とするルールやManagement API要求での作業方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "証明書やキーの文字列表現で作業する" -'twitter:description': "ファイルの文字列表現を必要とするルールやManagement API要求での作業方法について説明します。" --- UNIXシェルで以下のコマンドを実行すると、PEM形式の証明書が`\n`(エスケープされた改行)を使って単一の文字列に結合されます。 diff --git a/main/docs/ja-jp/authenticate/protocols/scim.mdx b/main/docs/ja-jp/authenticate/protocols/scim.mdx index a5d6c9453..a9cc943e1 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim.mdx @@ -1,12 +1,6 @@ --- title: "System for Cross-domain Identity Management(SCIM)" -permalink: "scim" 'description': "ID管理でSystem for Cross domain Identity Management(SCIM)スキーマを使用する方法について説明します。" -'og:title': "System for Cross-domain Identity Management(SCIM)" -'og:description': "ID管理でSystem for Cross domain Identity Management(SCIM)スキーマを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "System for Cross-domain Identity Management(SCIM)" -'twitter:description': "ID管理でSystem for Cross domain Identity Management(SCIM)スキーマを使用する方法について説明します。" --- SCIM(System for Cross-domain Identity Management)は、複数のドメイン間でユーザーデータを安全に管理し、通信するためのアプリケーションレベルのプロトコルのセットです。SCIMクライアントはCRUD(作成、置換、更新、削除)操作を管理し、クエリやフィルターを適用し、Organization内でユーザーグループを作成するために統合できます。SCIMは、ユーザーのライフサイクルを自動化し、プラットフォーム間でユーザーアカウントを維持することができます。 diff --git a/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx b/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx index 21f8af3dc..7d46556a1 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim-for-identity-providers-using-saml-or-openid.mdx @@ -1,12 +1,6 @@ --- title: "SAMLまたはOpenIDを使用してIDプロバイダーに対するインバウンドSCIMを構成する" -permalink: "configure-inbound-scim-for-identity-providers-using-saml-or-openid" 'description': "OpenIDまたはSAML SCIM経由で他のIDプロバイダーをセットアップする手順" -'og:title': "SAMLまたはOpenIDを使用してIDプロバイダーに対するインバウンドSCIMを構成する" -'og:description': "OpenIDまたはSAML SCIM経由で他のIDプロバイダーをセットアップする手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLまたはOpenIDを使用してIDプロバイダーに対するインバウンドSCIMを構成する" -'twitter:description': "OpenIDまたはSAML SCIM経由で他のIDプロバイダーをセットアップする手順" --- #### SAML IDプロバイダー diff --git a/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim.mdx b/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim.mdx index 06bcddbfc..347820591 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/configure-inbound-scim.mdx @@ -1,12 +1,6 @@ --- title: "インバウンドSCIMを構成する" -permalink: "configure-inbound-scim" 'description': "エンタープライズ接続のためにインバウンドSCIMを構成する方法についての概要" -'og:title': "インバウンドSCIMを構成する" -'og:description': "エンタープライズ接続のためにインバウンドSCIMを構成する方法についての概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "インバウンドSCIMを構成する" -'twitter:description': "エンタープライズ接続のためにインバウンドSCIMを構成する方法についての概要" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx index b697c892c..39ef5353b 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-azure-ad-saml-connections.mdx @@ -1,12 +1,6 @@ --- title: "Microsoft Entra ID SAML接続のインバウンドSCIM" -permalink: "inbound-scim-for-azure-ad-saml-connections" 'description': "SAML SCIM経由のEntra ID接続セットアップの手順" -'og:title': "Microsoft Entra ID SAML接続のインバウンドSCIM" -'og:description': "SAML SCIM経由のEntra ID接続セットアップの手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Microsoft Entra ID SAML接続のインバウンドSCIM" -'twitter:description': "SAML SCIM経由のEntra ID接続セットアップの手順" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx index 5956bb891..e11794a27 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-new-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- title: "新しいEntra ID接続のインバウンドSCIM" -permalink: "inbound-scim-for-new-azure-ad-connections" 'description': "Entra ID接続のセットアップをOpenID SCIM経由で行う手順" -'og:title': "新しいEntra ID接続のインバウンドSCIM" -'og:description': "Entra ID接続のセットアップをOpenID SCIM経由で行う手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "新しいEntra ID接続のインバウンドSCIM" -'twitter:description': "Entra ID接続のセットアップをOpenID SCIM経由で行う手順" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx index 4798e8f38..ab43dab41 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-connections.mdx @@ -1,12 +1,6 @@ --- title: "Okta Workforce接続のインバウンドSCIM" -permalink: "inbound-scim-for-okta-workforce-connections" 'description': "Okta WIC接続のセットアップをOpenID SCIM経由で行う手順" -'og:title': "Okta Workforce接続のインバウンドSCIM" -'og:description': "Okta WIC接続のセットアップをOpenID SCIM経由で行う手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Okta Workforce接続のインバウンドSCIM" -'twitter:description': "Okta WIC接続のセットアップをOpenID SCIM経由で行う手順" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx index 7e68cc345..1784b8831 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-okta-workforce-saml-connections.mdx @@ -1,12 +1,6 @@ --- title: "Okta WorkforceのSAML接続のインバウンドSCIM" -permalink: "inbound-scim-for-okta-workforce-saml-connections" 'description': "SAML SCIM経由のOkta WIC接続をセットアップする手順" -'og:title': "Okta WorkforceのSAML接続のインバウンドSCIM" -'og:description': "SAML SCIM経由のOkta WIC接続をセットアップする手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Okta WorkforceのSAML接続のインバウンドSCIM" -'twitter:description': "SAML SCIM経由のOkta WIC接続をセットアップする手順" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx index ed3207736..680c36ef3 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/inbound-scim-for-older-azure-ad-connections.mdx @@ -1,12 +1,6 @@ --- title: "古いEntra ID接続のインバウンドSCIM" -permalink: "inbound-scim-for-older-azure-ad-connections" 'description': "古いEntra ID接続のOpenIDインバウンドSCIM" -'og:title': "古いEntra ID接続のインバウンドSCIM" -'og:description': "古いEntra ID接続のOpenIDインバウンドSCIM" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "古いEntra ID接続のインバウンドSCIM" -'twitter:description': "古いEntra ID接続のOpenIDインバウンドSCIM" --- diff --git a/main/docs/ja-jp/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx b/main/docs/ja-jp/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx index 5ad4ddfe8..641c3a7d4 100644 --- a/main/docs/ja-jp/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx +++ b/main/docs/ja-jp/authenticate/protocols/scim/manage-an-inbound-scim-deployment-with-the-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIを使用してインバウンドSCIM導入を管理する" -permalink: "manage-an-inbound-scim-deployment-with-the-management-api" 'description': "Management APIを使用してインバウンドSCIM導入を管理する" -'og:title': "Management APIを使用してインバウンドSCIM導入を管理する" -'og:description': "Management APIを使用してインバウンドSCIM導入を管理する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIを使用してインバウンドSCIM導入を管理する" -'twitter:description': "Management APIを使用してインバウンドSCIM導入を管理する" --- サポートされているSCIM管理操作とその使用方法について詳しく学ぶには、[Auth0 Management API Explorer](https://auth0.com/docs/api/management/v2)にアクセスし、 **[接続]** タブを展開してください。Management APIを使用すると、選択した接続のSCIM設定を有効化、更新、削除することができ、またSCIMトークンの作成と削除も行えます。 diff --git a/main/docs/ja-jp/authenticate/protocols/ws-fed-protocol.mdx b/main/docs/ja-jp/authenticate/protocols/ws-fed-protocol.mdx index 718552965..cd07373c9 100644 --- a/main/docs/ja-jp/authenticate/protocols/ws-fed-protocol.mdx +++ b/main/docs/ja-jp/authenticate/protocols/ws-fed-protocol.mdx @@ -1,12 +1,6 @@ --- title: "Webサービスフェデレーションプロトコル" -permalink: "ws-fed-protocol" 'description': "Auth0がWebサービスフェデレーション(WS-Fed)プロトコルとどのように動作するのかを説明します。" -'og:title': "Webサービスフェデレーションプロトコル" -'og:description': "Auth0がWebサービスフェデレーション(WS-Fed)プロトコルとどのように動作するのかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Webサービスフェデレーションプロトコル" -'twitter:description': "Auth0がWebサービスフェデレーション(WS-Fed)プロトコルとどのように動作するのかを説明します。" --- Webサービスフェデレーション(WS-FederationまたはWS-Fed)はより大きなWS-Securityの一部で、WS-Trustの機能性を拡張したものです。WS-Federationの機能は、SOAPアプリケーションやWebサービスに直接使用することができます。WS-Fedプロトコルは、トークンの発行を交渉するのに使用することができます。このプロトコルは、アプリケーション(Windows Identity Foundationを用いたアプリなど)やIDプロバイダー(Active DirectoryフェデレーションサービスやAzure AppFabricアクセスコントロールサービスなど)に使用することができます。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on.mdx b/main/docs/ja-jp/authenticate/single-sign-on.mdx index b2902daf7..6ae54d9ae 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオン" -permalink: "single-sign-on" 'description': "シングルサインオン(SSO)とその仕組みについて説明します。" -'og:title': "シングルサインオン" -'og:description': "シングルサインオン(SSO)とその仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオン" -'twitter:description': "シングルサインオン(SSO)とその仕組みについて説明します。" --- シングルサインオン(SSO)では、ユーザーが1つのアプリケーションにログインすると、使用しているプラットフォーム・テクノロジー・ドメインの種類に関係なく、他のアプリケーションにも自動的にサインインされます。ユーザーは1回しかサインインしないため、このような名称(シングルサインオン)で呼ばれています。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx b/main/docs/ja-jp/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx index 13a1ecb97..acac15448 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/api-endpoints-for-single-sign-on.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオンのAPIエンドポイント" -permalink: "api-endpoints-for-single-sign-on" 'description': "シングルサインオン(SSO)を実装する際に関連性のあるAuth0 Authentication APIとManagement APIのエンドポイントについて説明します。" -'og:title': "シングルサインオンのAPIエンドポイント" -'og:description': "シングルサインオン(SSO)を実装する際に関連性のあるAuth0 Authentication APIとManagement APIのエンドポイントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオンのAPIエンドポイント" -'twitter:description': "シングルサインオン(SSO)を実装する際に関連性のあるAuth0 Authentication APIとManagement APIのエンドポイントについて説明します。" --- シングルサインオン(SSO)を実装し、その設定を行う際には、以下のAPIエンドポイントが役立ちます。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/inbound-single-sign-on.mdx b/main/docs/ja-jp/authenticate/single-sign-on/inbound-single-sign-on.mdx index cd17e0b2e..37b10128b 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/inbound-single-sign-on.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/inbound-single-sign-on.mdx @@ -1,12 +1,6 @@ --- title: "サービスプロバイダー開始のシングルサインオン" -permalink: "inbound-single-sign-on" 'description': "サービスプロバイダー(SP)によって開始されたシングルサインオン(SSO)の概要を説明します。" -'og:title': "サービスプロバイダー開始のシングルサインオン" -'og:description': "サービスプロバイダー(SP)によって開始されたシングルサインオン(SSO)の概要を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サービスプロバイダー開始のシングルサインオン" -'twitter:description': "サービスプロバイダー(SP)によって開始されたシングルサインオン(SSO)の概要を説明します。" --- サービスプロバイダー開始のシングルサインオン(SSO)を実装する場合、Auth0はSSOサービスプロバイダー(SP)になります。ユーザーがアプリケーションにログインすると: diff --git a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web.mdx b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web.mdx index deb7b655a..f450f1ca3 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web.mdx @@ -1,12 +1,6 @@ --- title: "Native to Web SSO" -permalink: "native-to-web" 'description': "Learn how Auth0's Native to Web SSO works." -'og:title': "Native to Web SSO" -'og:description': "Learn how Auth0's Native to Web SSO works." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Native to Web SSO" -'twitter:description': "Learn how Auth0's Native to Web SSO works." --- diff --git a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx index a09d54800..94d5e726a 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-implement-native-to-web.mdx @@ -1,12 +1,6 @@ --- title: "Configure and Implement Native to Web SSO" -permalink: "configure-implement-native-to-web" 'description': "Learn how to configure your applications to use Native to Web Single Sign-On." -'og:title': "Configure and Implement Native to Web SSO" -'og:description': "Learn how to configure your applications to use Native to Web Single Sign-On." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure and Implement Native to Web SSO" -'twitter:description': "Learn how to configure your applications to use Native to Web Single Sign-On." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx index 354b25a36..c9bb12f20 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/configure-mobile-to-web-payment-flows.mdx @@ -1,12 +1,6 @@ --- title: "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -permalink: "configure-mobile-to-web-payment-flows" 'description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." -'og:title': "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -'og:description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Case: Configure mobile-to-web payment flows using Native to Web SSO" -'twitter:description': "Seamlessly transition users from your iOS or Android app into a secure, authenticated subscription flow in your web app using Native to Web Single Sign-On (SSO) and session transfer tokens." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx index 71ab47d3e..a89e1cf40 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-and-sessions.mdx @@ -1,12 +1,6 @@ --- title: "Native to Web SSO and Sessions" -permalink: "native-to-web-sso-and-sessions" 'description': "Learn about Native to Web SSO and Sessions" -'og:title': "Native to Web SSO and Sessions" -'og:description': "Learn about Native to Web SSO and Sessions" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Native to Web SSO and Sessions" -'twitter:description': "Learn about Native to Web SSO and Sessions" --- diff --git a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx index 508f6e661..7ca2641e4 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/native-to-web/native-to-web-sso-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Native to Web SSO Best Practices" -permalink: "native-to-web-sso-best-practices" 'description': "Learn about Native to Web SSO best practices" -'og:title': "Native to Web SSO Best Practices" -'og:description': "Learn about Native to Web SSO best practices" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Native to Web SSO Best Practices" -'twitter:description': "Learn about Native to Web SSO best practices" --- diff --git a/main/docs/ja-jp/authenticate/single-sign-on/okta-access-gateway.mdx b/main/docs/ja-jp/authenticate/single-sign-on/okta-access-gateway.mdx index 7babdcf8c..3812ea16e 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/okta-access-gateway.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/okta-access-gateway.mdx @@ -1,12 +1,6 @@ --- title: "Okta Access Gateway" -permalink: "okta-access-gateway" 'description': "Okta Access Gateway(OAG)の概要" -'og:title': "Okta Access Gateway" -'og:description': "Okta Access Gateway(OAG)の概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Okta Access Gateway" -'twitter:description': "Okta Access Gateway(OAG)の概要" --- **Okta Access Gateway (OAG)** は、ハイブリッドクラウドを保護するために、最新のアイデンティティをレガシーなオンプレミス・アプリケーションに拡張するよう設計されたソリューションです。Okta Access Gatewayを使用して、Auth0をアイデンティティプロバイダーとして設定し、オンプレミス・アプリケーションにアクセスする際にユーザーを認証し、シングルサインオン(SSO)を実現することが簡単にできるようになりました。設定の詳細については[Okta Access GatewayのWebサイト](https://help.okta.com/oag/en-us/content/topics/access-gateway/ag-main.htm)を参照してください。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on.mdx index 37e2c08be..4f41eac93 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on.mdx @@ -1,12 +1,6 @@ --- title: "IDプロバイダー開始のシングルサインオン" -permalink: "outbound-single-sign-on" 'description': "IDプロバイダー(IdP)によって開始されるシングルサインオン (SSO) の概要。" -'og:title': "IDプロバイダー開始のシングルサインオン" -'og:description': "IDプロバイダー(IdP)によって開始されるシングルサインオン (SSO) の概要。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDプロバイダー開始のシングルサインオン" -'twitter:description': "IDプロバイダー(IdP)によって開始されるシングルサインオン (SSO) の概要。" --- IDプロバイダーによって開始されるシングルサインオン(SSO)の場合、サードパーティのIDプロバイダー(IdP)がSSOプロバイダーです。ユーザーがアプリケーションにログインすると: diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx index 17aededa0..135b5e6a2 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider.mdx @@ -1,12 +1,6 @@ --- title: "SAML IDプロバイダーとしてのAuth0の構成" -permalink: "configure-auth0-saml-identity-provider" 'description': "SAMLフェデレーションでSAML IDプロバイダーとして機能するようにAuth0を構成する方法について説明します。" -'og:title': "SAML IDプロバイダーとしてのAuth0の構成" -'og:description': "SAMLフェデレーションでSAML IDプロバイダーとして機能するようにAuth0を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML IDプロバイダーとしてのAuth0の構成" -'twitter:description': "SAMLフェデレーションでSAML IDプロバイダーとして機能するようにAuth0を構成する方法について説明します。" --- SAML 2.0を使用したSAML構成では、Auth0をIDプロバイダーとして使用できます。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx index fffb81738..4f76b9d88 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-atlassian.mdx @@ -1,12 +1,6 @@ --- title: "AtlassianをSAML サービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-atlassian" 'description': "AtlassianのSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を学びます。" -'og:title': "AtlassianをSAML サービスプロバイダーとして構成する" -'og:description': "AtlassianのSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AtlassianをSAML サービスプロバイダーとして構成する" -'twitter:description': "AtlassianのSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を学びます。" --- Atlassianには次のSAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-cisco-webex.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-cisco-webex.mdx index 079a4f454..93c9b05d3 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-cisco-webex.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-cisco-webex.mdx @@ -1,12 +1,6 @@ --- title: "Cisco WebExをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-cisco-webex" 'description': "Cisco WebEx用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Cisco WebExをSAMLサービスプロバイダーとして構成する" -'og:description': "Cisco WebEx用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cisco WebExをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Cisco WebEx用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のCisco WebEx用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog.mdx index 7f5a176dd..59e6199f5 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-datadog.mdx @@ -1,12 +1,6 @@ --- title: "DatadogをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-datadog" 'description': "Datadog用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "DatadogをSAMLサービスプロバイダーとして構成する" -'og:description': "Datadog用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "DatadogをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Datadog用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- Datadogには次のSAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-egencia.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-egencia.mdx index 5c15031cd..69cb89b82 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-egencia.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-egencia.mdx @@ -1,12 +1,6 @@ --- title: "SAMLサービスプロバイダーとしてEgenciaを構成する" -permalink: "configure-auth0-as-identity-provider-for-egencia" 'description': "Egencia用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "SAMLサービスプロバイダーとしてEgenciaを構成する" -'og:description': "Egencia用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLサービスプロバイダーとしてEgenciaを構成する" -'twitter:description': "Egencia用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のEgencia用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-freshdesk.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-freshdesk.mdx index 3b8d06573..002c4a980 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-freshdesk.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-freshdesk.mdx @@ -1,12 +1,6 @@ --- title: "FreshdeskをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-freshdesk" 'description': "Freshdesk用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "FreshdeskをSAMLサービスプロバイダーとして構成する" -'og:description': "Freshdesk用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "FreshdeskをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Freshdesk用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のFreshdesk用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-hosted-graphite.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-hosted-graphite.mdx index 096818b45..759a52690 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-hosted-graphite.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-hosted-graphite.mdx @@ -1,12 +1,6 @@ --- title: "Hosted GraphiteをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-hosted-graphite" 'description': "Hosted Graphite用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Hosted GraphiteをSAMLサービスプロバイダーとして構成する" -'og:description': "Hosted Graphite用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hosted GraphiteをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Hosted Graphite用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のHosted Graphite用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-litmos.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-litmos.mdx index 190967def..06b6dff4f 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-litmos.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-litmos.mdx @@ -1,12 +1,6 @@ --- title: "Configure LitmosをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-litmos" 'description': "Litmos用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Configure LitmosをSAMLサービスプロバイダーとして構成する" -'og:description': "Litmos用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure LitmosをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Litmos用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-pluralsight.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-pluralsight.mdx index 08845c1cd..5f7c35d5f 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-pluralsight.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-pluralsight.mdx @@ -1,12 +1,6 @@ --- title: "PluralsightをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-pluralsight" 'description': "Pluralsight用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "PluralsightをSAMLサービスプロバイダーとして構成する" -'og:description': "Pluralsight用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PluralsightをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Pluralsight用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- Pluralsightには次のSAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-sprout-video.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-sprout-video.mdx index aefebce97..9fe86be91 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-sprout-video.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-sprout-video.mdx @@ -1,12 +1,6 @@ --- title: "SproutVideoをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-sprout-video" 'description': "Auth0をSproutVideoのIDプロバイダーとして構成する方法を説明します。" -'og:title': "SproutVideoをSAMLサービスプロバイダーとして構成する" -'og:description': "Auth0をSproutVideoのIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SproutVideoをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Auth0をSproutVideoのIDプロバイダーとして構成する方法を説明します。" --- 以下のSproutVideo用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-online.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-online.mdx index cefe6be2d..c3493d336 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-online.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-online.mdx @@ -1,12 +1,6 @@ --- title: "Tableau OnlineをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-tableau-online" 'description': "Tableau Online用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Tableau OnlineをSAMLサービスプロバイダーとして構成する" -'og:description': "Tableau Online用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tableau OnlineをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Tableau Online用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のTableau Online用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-server.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-server.mdx index ee9ad656a..cb168a642 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-server.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-tableau-server.mdx @@ -1,12 +1,6 @@ --- title: "Tableau ServerをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-tableau-server" 'description': "Tableau Server用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Tableau ServerをSAMLサービスプロバイダーとして構成する" -'og:description': "Tableau Server用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tableau ServerをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Tableau Server用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のTableau Server用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workday.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workday.mdx index 84cfe19ed..8adc987df 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workday.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workday.mdx @@ -1,12 +1,6 @@ --- title: "WorkdayをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-workday" 'description': "Workday用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "WorkdayをSAMLサービスプロバイダーとして構成する" -'og:description': "Workday用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WorkdayをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Workday用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のWorkday用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workpath.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workpath.mdx index 3dc6e8dc4..12887c33e 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workpath.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-identity-provider-for-workpath.mdx @@ -1,12 +1,6 @@ --- title: "WorkpathをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-identity-provider-for-workpath" 'description': "Workpath用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "WorkpathをSAMLサービスプロバイダーとして構成する" -'og:description': "Workpath用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WorkpathをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Workpath用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のWorkpath用SAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-idp-for-google-g-suite.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-idp-for-google-g-suite.mdx index 3ba7e33d7..74eb35f02 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-idp-for-google-g-suite.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-auth0-as-idp-for-google-g-suite.mdx @@ -1,12 +1,6 @@ --- title: "Google WorkspaceをSAMLサービスプロバイダーとして構成する" -permalink: "configure-auth0-as-idp-for-google-g-suite" 'description': "Google Workspace用のSAML2 Webアプリを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Google WorkspaceをSAMLサービスプロバイダーとして構成する" -'og:description': "Google Workspace用のSAML2 Webアプリを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Google WorkspaceをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Google Workspace用のSAML2 Webアプリを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- Google Workspaceには次のSAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-addon-eloqua.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-addon-eloqua.mdx index 1eef7cf09..5b9bbb67c 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-addon-eloqua.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-addon-eloqua.mdx @@ -1,12 +1,6 @@ --- title: "SAMLサービスプロバイダーとしてOracle Eloqua Marketing Cloudを構成する" -permalink: "configure-saml2-addon-eloqua" 'description': "Oracle Eloqua用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして設定する方法を説明します。" -'og:title': "SAMLサービスプロバイダーとしてOracle Eloqua Marketing Cloudを構成する" -'og:description': "Oracle Eloqua用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLサービスプロバイダーとしてOracle Eloqua Marketing Cloudを構成する" -'twitter:description': "Oracle Eloqua用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして設定する方法を説明します。" --- Oracle Eloqua Marketing Cloudには、以下のSAML構成を使用します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws.mdx index ed73c5b9e..5642d9816 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-aws.mdx @@ -1,12 +1,6 @@ --- title: "Amazon Web ServicesをSAMLサービスプロバイダーとして構成する" -permalink: "configure-saml2-web-app-addon-for-aws" 'description': "Amazon Web Services(AWS)用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "Amazon Web ServicesをSAMLサービスプロバイダーとして構成する" -'og:description': "Amazon Web Services(AWS)用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon Web ServicesをSAMLサービスプロバイダーとして構成する" -'twitter:description': "Amazon Web Services(AWS)用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- Amazon Web Services(AWS)用のSAML2 Webアプリアドオンをアプリケーション向けに構成します。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud.mdx index e255bc86e..39fe75702 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud.mdx @@ -1,12 +1,6 @@ --- title: "GitHub Enterprise CloudをSAMLサービスプロバイダーとして構成する" -permalink: "configure-saml2-web-app-addon-for-github-enterprise-cloud" 'description': "GitHub Enterprise Cloud(github.com)の組織用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "GitHub Enterprise CloudをSAMLサービスプロバイダーとして構成する" -'og:description': "GitHub Enterprise Cloud(github.com)の組織用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GitHub Enterprise CloudをSAMLサービスプロバイダーとして構成する" -'twitter:description': "GitHub Enterprise Cloud(github.com)の組織用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- Auth0を[GitHub Enterprise Cloud](https://help.github.com/en/articles/about-authentication-with-saml-single-sign-on)(github.com)のIDプロバイダーとして構成することができます。SAML IdPを使用して有効化するには、GitHubにエンタープライズレベルのサブスクリプションが必要です。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-server.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-server.mdx index 8d0de9a21..8dec0b317 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-server.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-server.mdx @@ -1,12 +1,6 @@ --- title: "GitHub Enterprise ServerをSAMLサービスプロバイダーとして構成する" -permalink: "configure-saml2-web-app-addon-for-github-enterprise-server" 'description': "GitHub Enterprise Serverのプライベートインスタンス用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "GitHub Enterprise ServerをSAMLサービスプロバイダーとして構成する" -'og:description': "GitHub Enterprise Serverのプライベートインスタンス用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GitHub Enterprise ServerをSAMLサービスプロバイダーとして構成する" -'twitter:description': "GitHub Enterprise Serverのプライベートインスタンス用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- [GitHub Enterprise Server](https://help.github.com/en/enterprise/2.16/admin/user-management/using-saml)(使用しているプライベートのGitHubアプライアンス)にSAML2 Webアプリアドオンを使用すると、Auth0をIDプロバイダーとして構成することができます。Auth0をGitHub Enterprise Cloud(github.com)のIDプロバイダーとして構成したい場合には、「[Auth0をGitHub Enterprise CloudのIDプロバイダーとして構成する](/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-github-enterprise-cloud)」をお読みください。 diff --git a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx index 3d769d23e..99531f9b0 100644 --- a/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx +++ b/main/docs/ja-jp/authenticate/single-sign-on/outbound-single-sign-on/configure-auth0-saml-identity-provider/configure-saml2-web-app-addon-for-heroku.mdx @@ -1,12 +1,6 @@ --- title: "SAMLサービスプロバイダーとしてHerokuを構成する" -permalink: "configure-saml2-web-app-addon-for-heroku" 'description': "Heroku用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:title': "SAMLサービスプロバイダーとしてHerokuを構成する" -'og:description': "Heroku用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLサービスプロバイダーとしてHerokuを構成する" -'twitter:description': "Heroku用のSAML2 Webアプリアドオンを使用して、Auth0をIDプロバイダーとして構成する方法を説明します。" --- 以下のHeroku用SAML構成を使用します。 diff --git a/main/docs/ja-jp/customize.mdx b/main/docs/ja-jp/customize.mdx index fb6f196c6..9ebe1a714 100644 --- a/main/docs/ja-jp/customize.mdx +++ b/main/docs/ja-jp/customize.mdx @@ -1,12 +1,6 @@ --- title: "カスタマイズ" -permalink: "customize" 'description': "ログインページやドメイン名、ユーザーに送るメール、同意を求めるプロンプトをブランディング・カスタマイズ・ローカライズする方法をご紹介します。" -'og:title': "カスタマイズ" -'og:description': "ログインページやドメイン名、ユーザーに送るメール、同意を求めるプロンプトをブランディング・カスタマイズ・ローカライズする方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタマイズ" -'twitter:description': "ログインページやドメイン名、ユーザーに送るメール、同意を求めるプロンプトをブランディング・カスタマイズ・ローカライズする方法をご紹介します。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/customize/actions.mdx b/main/docs/ja-jp/customize/actions.mdx index ee43e935c..0f28ff225 100644 --- a/main/docs/ja-jp/customize/actions.mdx +++ b/main/docs/ja-jp/customize/actions.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Actions" -permalink: "actions" 'description': "Auth0 Actionsがセキュリティが保護されたテナント固有の自己完結型の機能で、Auth0の動作をカスタマイズできることについて説明します。" -'og:title': "Auth0 Actions" -'og:description': "Auth0 Actionsがセキュリティが保護されたテナント固有の自己完結型の機能で、Auth0の動作をカスタマイズできることについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Actions" -'twitter:description': "Auth0 Actionsがセキュリティが保護されたテナント固有の自己完結型の機能で、Auth0の動作をカスタマイズできることについて説明します。" --- アクションは安全でテナント固有のバージョン管理された関数で、Node.jsで記述され、Auth0プラットフォームにある特定の拠点で実行されます。アクションは、カスタムロジックでAuth0の機能をカスタマイズおよび拡張するために使用されます。 diff --git a/main/docs/ja-jp/customize/actions/action-coding-guidelines.mdx b/main/docs/ja-jp/customize/actions/action-coding-guidelines.mdx index 3f2cdacc7..3ca18d651 100644 --- a/main/docs/ja-jp/customize/actions/action-coding-guidelines.mdx +++ b/main/docs/ja-jp/customize/actions/action-coding-guidelines.mdx @@ -1,12 +1,6 @@ --- title: "Actionsのコーディングガイドライン" -permalink: "action-coding-guidelines" 'description': "コーディングガイドラインに沿って簡潔明瞭かつ安全なActionsコードを記述します。" -'og:title': "Actionsのコーディングガイドライン" -'og:description': "コーディングガイドラインに沿って簡潔明瞭かつ安全なActionsコードを記述します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actionsのコーディングガイドライン" -'twitter:description': "コーディングガイドラインに沿って簡潔明瞭かつ安全なActionsコードを記述します。" --- 以下のガイドラインに従って、効率の良い、安全かつ明確なActionsコードを記述し、合理化された運用環境を実現します。 diff --git a/main/docs/ja-jp/customize/actions/actions-overview.mdx b/main/docs/ja-jp/customize/actions/actions-overview.mdx index 475058a26..67f7001b0 100644 --- a/main/docs/ja-jp/customize/actions/actions-overview.mdx +++ b/main/docs/ja-jp/customize/actions/actions-overview.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Actionsの仕組みを理解する" -permalink: "actions-overview" 'description': "Auth0 Actionsがどのように機能し、それを使用して何を達成できるかについて説明します。" -'og:title': "Auth0 Actionsの仕組みを理解する" -'og:description': "Auth0 Actionsがどのように機能し、それを使用して何を達成できるかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Actionsの仕組みを理解する" -'twitter:description': "Auth0 Actionsがどのように機能し、それを使用して何を達成できるかについて説明します。" --- アクションは安全でテナント固有のバージョン管理された関数で、Node.js[で記述され](/docs/ja-jp/customize/actions/manage-versions)、Auth0プラットフォームにある特定の拠点で実行されます。アクションは、カスタムロジックでAuth0の機能をカスタマイズおよび拡張するために使用されます。 diff --git a/main/docs/ja-jp/customize/actions/actions-real-time-logs.mdx b/main/docs/ja-jp/customize/actions/actions-real-time-logs.mdx index c693a0205..6479a7fd4 100644 --- a/main/docs/ja-jp/customize/actions/actions-real-time-logs.mdx +++ b/main/docs/ja-jp/customize/actions/actions-real-time-logs.mdx @@ -1,12 +1,6 @@ --- title: "Actions Real-time Logs" -permalink: "actions-real-time-logs" 'description': "Learn how to use the Auth0 Actions Real-time Logs." -'og:title': "Actions Real-time Logs" -'og:description': "Learn how to use the Auth0 Actions Real-time Logs." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actions Real-time Logs" -'twitter:description': "Learn how to use the Auth0 Actions Real-time Logs." --- The Actions Real-time Logs feature displays all logs in real-time for the custom code in your account. This includes all `console.log` output and exceptions. These logs are helpful while debugging your Actions, Custom Database scripts, and Custom Social Connections. diff --git a/main/docs/ja-jp/customize/actions/actions-templates.mdx b/main/docs/ja-jp/customize/actions/actions-templates.mdx index e9426675e..3dc5ffe31 100644 --- a/main/docs/ja-jp/customize/actions/actions-templates.mdx +++ b/main/docs/ja-jp/customize/actions/actions-templates.mdx @@ -1,12 +1,6 @@ --- title: "アクションテンプレート" -permalink: "actions-templates" 'description': "アクションテンプレートギャラリーでは、アクションの作成に役立つさまざまなスターターテンプレートをお客様に提供します" -'og:title': "アクションテンプレート" -'og:description': "アクションテンプレートギャラリーでは、アクションの作成に役立つさまざまなスターターテンプレートをお客様に提供します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションテンプレート" -'twitter:description': "アクションテンプレートギャラリーでは、アクションの作成に役立つさまざまなスターターテンプレートをお客様に提供します" --- アクションテンプレートギャラリーには、アクションの作成に役立つさまざまなスターターテンプレートが用意されています。テンプレートには、多要素認証、アクセス制御、プロファイルエンリッチメントなど、さまざまなトリガーとユースケースに対応するサンプルコードが用意されています。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers.mdx b/main/docs/ja-jp/customize/actions/explore-triggers.mdx index 306c9213b..a2b9aaa5c 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers.mdx @@ -1,12 +1,6 @@ --- title: "トリガーを検討する" -permalink: "explore-triggers" 'description': "トリガーについて説明します。トリガーは、ユーザーのログインなど、特定の操作が実行時に発生したときに、アクションを自動的に呼び出すイベントです。" -'og:title': "トリガーを検討する" -'og:description': "トリガーについて説明します。トリガーは、ユーザーのログインなど、特定の操作が実行時に発生したときに、アクションを自動的に呼び出すイベントです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トリガーを検討する" -'twitter:description': "トリガーについて説明します。トリガーは、ユーザーのログインなど、特定の操作が実行時に発生したときに、アクションを自動的に呼び出すイベントです。" --- アクションを使って拡張できるプロセスをトリガーと呼びます。トリガーは、Auth0手順の単一ポイントで情報が移動する論理パイプラインを表します。1つのトリガーには複数のアクションが追加でき、各アクションは配置された順序で実行されます。トリガーには、同期的に実行され、関与するフローをブロックするものもありますが、非同期的に実行されるものもあります。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger.mdx index bd46f55e5..855ceb7b4 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger.mdx @@ -1,12 +1,6 @@ --- title: "M2Mトリガー" -permalink: "machine-to-machine-trigger" 'description': "アクションのM2Mフローと、M2Mフローの一部として実行されるcredentials-exchangeアクショントリガーについて説明します。" -'og:title': "M2Mトリガー" -'og:description': "アクションのM2Mフローと、M2Mフローの一部として実行されるcredentials-exchangeアクショントリガーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mトリガー" -'twitter:description': "アクションのM2Mフローと、M2Mフローの一部として実行されるcredentials-exchangeアクショントリガーについて説明します。" --- M2Mトリガーは、アクセストークンが[クライアントの資格情報フロー](/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow)で発行された場合に実行されます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx index 409ec4e61..f03e897df 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:資格情報の交換 - APIオブジェクト" -permalink: "credentials-exchange-api-object" 'description': "資格情報交換アクショントリガー のAPIオブジェクトについて説明します。" -'og:title': "アクショントリガー:資格情報の交換 - APIオブジェクト" -'og:description': "資格情報交換アクショントリガー のAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:資格情報の交換 - APIオブジェクト" -'twitter:description': "資格情報交換アクショントリガー のAPIオブジェクトについて説明します。" --- 資格情報交換アクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx index eb39aa848..31f0bd71b 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/machine-to-machine-trigger/credentials-exchange-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:credentials-exchange - Eventオブジェクト" -permalink: "credentials-exchange-event-object" 'description': "credentials-exchangeアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、クライアント資格情報交換の要求に関するコンテキスト情報を提供します。" -'og:title': "アクショントリガー:credentials-exchange - Eventオブジェクト" -'og:description': "credentials-exchangeアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、クライアント資格情報交換の要求に関するコンテキスト情報を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:credentials-exchange - Eventオブジェクト" -'twitter:description': "credentials-exchangeアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、クライアント資格情報交換の要求に関するコンテキスト情報を提供します。" --- credentials-exchangeアクショントリガーの`event`オブジェクトは、クライアント資格情報交換の要求に関するコンテキスト情報を提供します。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger.mdx index 90cbe0770..4a40f687a 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger.mdx @@ -1,12 +1,6 @@ --- title: "携帯へのメッセージ送信フロー" -permalink: "mfa-notifications-trigger" 'description': "Actionの携帯へのメッセージ送信フローとsend-phone-messageアクショントリガーについて学びます。これは、SMSを多要素認証(MFA)の要素として使用した場合、登録およびチャレンジプロセスで実行されます。" -'og:title': "携帯へのメッセージ送信フロー" -'og:description': "Actionの携帯へのメッセージ送信フローとsend-phone-messageアクショントリガーについて学びます。これは、SMSを多要素認証(MFA)の要素として使用した場合、登録およびチャレンジプロセスで実行されます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "携帯へのメッセージ送信フロー" -'twitter:description': "Actionの携帯へのメッセージ送信フローとsend-phone-messageアクショントリガーについて学びます。これは、SMSを多要素認証(MFA)の要素として使用した場合、登録およびチャレンジプロセスで実行されます。" --- 携帯へのメッセージ送信フローを使用すると、SMS/音声を[多要素認証(MFA)](/docs/ja-jp/secure/multi-factor-authentication)の要素として使用する際にコードを実行できます[カスタムプロバイダー](/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa#custom-phone-messaging-providers)を使用してメッセージを送信する場合、このフローの`send-phone-message`トリガーを使用して、カスタムプロバイダーを設定する必要があります。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx index 47fc5a871..3e59e9edc 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:send-phone-message - APIのオブジェクト" -permalink: "send-phone-message-api-object" 'description': "send-phone-messageアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "アクショントリガー:send-phone-message - APIのオブジェクト" -'og:description': "send-phone-messageアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:send-phone-message - APIのオブジェクト" -'twitter:description': "send-phone-messageアクショントリガーのAPIオブジェクトについて説明します。" --- `send-phone-message`アクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx index 219c11eab..056de4f8a 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/mfa-notifications-trigger/send-phone-message-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:send-phone-message Eventオブジェクト" -permalink: "send-phone-message-event-object" 'description': "send-phone-messageアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、送信されるメッセージと、チャレンジまたは登録されるユーザーに関するコンテキスト情報を提供します。" -'og:title': "アクショントリガー:send-phone-message Eventオブジェクト" -'og:description': "send-phone-messageアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、送信されるメッセージと、チャレンジまたは登録されるユーザーに関するコンテキスト情報を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:send-phone-message Eventオブジェクト" -'twitter:description': "send-phone-messageアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、送信されるメッセージと、チャレンジまたは登録されるユーザーに関するコンテキスト情報を提供します。" --- send-phone-messageアクショントリガーの`event`オブジェクトは、送信されるメッセージと、チャレンジまたは登録されるユーザーに関するコンテキスト情報を提供します。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers.mdx index 7ab004e7c..0aff7a17f 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers.mdx @@ -1,12 +1,6 @@ --- title: "パスワードリセットのトリガー" -permalink: "password-reset-triggers" 'description': "アクションのパスワードリセットフローについて説明します。このフローはユーザーが最初のチャレンジを完了した後、ユーザーがパスワードを設定する前に実行されます。" -'og:title': "パスワードリセットのトリガー" -'og:description': "アクションのパスワードリセットフローについて説明します。このフローはユーザーが最初のチャレンジを完了した後、ユーザーがパスワードを設定する前に実行されます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードリセットのトリガー" -'twitter:description': "アクションのパスワードリセットフローについて説明します。このフローはユーザーが最初のチャレンジを完了した後、ユーザーがパスワードを設定する前に実行されます。" --- パスワードリセットのトリガーは、ユーザーが最初のチャレンジ(通常は[ユーザーのメール](/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators)へのリンク)を完了した後、新しいパスワードが設定される前に、パスワードのリセットプロセスで実行されます。これは、追加の多要素認証(MFA)要素でユーザーをチャレンジするか、ユーザーをサードパーティー検証などの外部サイトにリダイレクトするのに使うことができます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx index 09702ebd2..ccdf03bbb 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger.mdx @@ -1,12 +1,6 @@ --- title: "Post-challengeトリガー" -permalink: "post-challenge-trigger" 'description': "post-challenge-trigger" -'og:title': "Post-challengeトリガー" -'og:description': "post-challenge-trigger" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Post-challengeトリガー" -'twitter:description': "post-challenge-trigger" --- Post-challengeトリガーに関する詳細は、以下の記事を参照してください。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx index f8f7dc3e2..1a4d08907 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクションのトリガー:post-challenge - APIオブジェクト" -permalink: "post-challenge-api-object" 'description': "パスワードリセットのpost-challengeアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "アクションのトリガー:post-challenge - APIオブジェクト" -'og:description': "パスワードリセットのpost-challengeアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションのトリガー:post-challenge - APIオブジェクト" -'twitter:description': "パスワードリセットのpost-challengeアクショントリガーのAPIオブジェクトについて説明します。" --- `post-challenge`アクショントリガーのAPIオブジェクトは以下を含みます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx index dd04abe21..89d3fbf77 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-challenge-trigger/post-challenge-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:post-challenge - イベントオブジェクト" -permalink: "post-challenge-event-object" 'description': "パスワードリセットpost-challengeアクショントリガー のイベントオブジェクトについて説明します。" -'og:title': "アクショントリガー:post-challenge - イベントオブジェクト" -'og:description': "パスワードリセットpost-challengeアクショントリガー のイベントオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:post-challenge - イベントオブジェクト" -'twitter:description': "パスワードリセットpost-challengeアクショントリガー のイベントオブジェクトについて説明します。" --- `post-challenge`アクショントリガーの`event`オブジェクトは、Auth0を使用してログインする際にパスワードをリセットするユーザーのコンテキスト情報を提供します。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx index 05f8b77b0..af7010d83 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger.mdx @@ -1,12 +1,6 @@ --- title: "パスワード変更後フロー" -permalink: "post-change-password-trigger" 'description': "データベース接続ユーザーがパスワードをリセット・変更したときに実行される、パスワード変更後フローとpost-change-passworアクショントリガーについてご説明します。このトリガーを使って、ユーザーのパスワードの変更を他のシステムに通知することもできます。" -'og:title': "パスワード変更後フロー" -'og:description': "データベース接続ユーザーがパスワードをリセット・変更したときに実行される、パスワード変更後フローとpost-change-passworアクショントリガーについてご説明します。このトリガーを使って、ユーザーのパスワードの変更を他のシステムに通知することもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワード変更後フロー" -'twitter:description': "データベース接続ユーザーがパスワードをリセット・変更したときに実行される、パスワード変更後フローとpost-change-passworアクショントリガーについてご説明します。このトリガーを使って、ユーザーのパスワードの変更を他のシステムに通知することもできます。" --- パスワード変更後フローは、ユーザーがパスワードをリセット・変更した後に実行されます。このフローを使ってパスワード変更後にユーザーにメールを送ったり、他のシステムに変更を通知したりすれば、Auth0で管理されていないセッションを取り消すことができます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx index 525c635a7..ff63a3715 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/api-object.mdx @@ -1,12 +1,6 @@ --- title: "Actions - トリガー - post-change-password - APIのオブジェクト" -permalink: "api-object" 'description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "Actions - トリガー - post-change-password - APIのオブジェクト" -'og:description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actions - トリガー - post-change-password - APIのオブジェクト" -'twitter:description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" --- post-change-passwordアクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx index 36f601bbb..6c3d5df0d 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:post-change-password - APIのオブジェクト" -permalink: "post-change-password-api-object" 'description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "アクショントリガー:post-change-password - APIのオブジェクト" -'og:description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:post-change-password - APIのオブジェクト" -'twitter:description': "post-change-passwordアクショントリガーのAPIオブジェクトについて説明します。" --- `post-change-password`アクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx index f196e1515..f682efe9f 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/password-reset-triggers/post-change-password-trigger/post-change-password-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:post-change-password - Eventオブジェクト" -permalink: "post-change-password-event-object" 'description': "post-change-passwordアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。" -'og:title': "アクショントリガー:post-change-password - Eventオブジェクト" -'og:description': "post-change-passwordアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:post-change-password - Eventオブジェクト" -'twitter:description': "post-change-passwordアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。" --- post-change-passwordアクショントリガーの`event`オブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers.mdx index 050558983..b3293cf05 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers.mdx @@ -1,12 +1,6 @@ --- title: "サインアップとログインのトリガー" -permalink: "signup-and-login-triggers" 'description': "サインアップとログインのトリガー" -'og:title': "サインアップとログインのトリガー" -'og:description': "サインアップとログインのトリガー" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サインアップとログインのトリガー" -'twitter:description': "サインアップとログインのトリガー" --- サインアップとログインのトリガーの詳細情報は、以下のセクションを参照してください。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx index a912e9071..a8445a806 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger.mdx @@ -1,12 +1,6 @@ --- title: "ログイントリガー" -permalink: "login-trigger" 'description': "アクションログインフローと、ユーザーがログインした後、リフレッシュトークンが要求されたときに実行されるログイン後のアクショントリガーについて説明します。" -'og:title': "ログイントリガー" -'og:description': "アクションログインフローと、ユーザーがログインした後、リフレッシュトークンが要求されたときに実行されるログイン後のアクショントリガーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイントリガー" -'twitter:description': "アクションログインフローと、ユーザーがログインした後、リフレッシュトークンが要求されたときに実行されるログイン後のアクショントリガーについて説明します。" --- ログイントリガーは、ユーザーがAuth0テナント上のアプリケーションに対して正常に認証された場合に実行されます。これにはサインアップ後の認証も含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx index 3b9c22bf4..c30ee09e4 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-api-object.mdx @@ -1,6 +1,5 @@ --- title: "アクションのトリガー:ログイン後 - APIオブジェクト" -permalink: "post-login-api-object" "description": "Post-Loginアクショントリガー のAPIオブジェクトについて説明します。" "og:title": "アクションのトリガー:ログイン後 - APIオブジェクト" "og:description": "Post-Loginアクショントリガー のAPIオブジェクトについて説明します。" diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx index bb08b2bcc..f6a5aecf6 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/post-login-event-object.mdx @@ -1,6 +1,5 @@ --- title: "アクションのトリガー: ポストログイン - イベントオブジェクト" -permalink: "post-login-event-object" "description": "Auth0経由のシングルユーザーログインに関するコンテキスト情報を提供する、post-loginアクショントリガーのイベントオブジェクトについて説明します。" "og:title": "アクションのトリガー: ポストログイン - イベントオブジェクト" "og:description": "Auth0経由のシングルユーザーログインに関するコンテキスト情報を提供する、post-loginアクショントリガーのイベントオブジェクトについて説明します。" diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx index 8e33aaabb..dbaafe366 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/redirect-with-actions.mdx @@ -1,12 +1,6 @@ --- title: "アクションを使用してダイレクトする" -permalink: "redirect-with-actions" 'description': "認証トランザクションの前に、ログイン後のアクションを使ってユーザーをリダイレクトする方法について説明します。" -'og:title': "アクションを使用してダイレクトする" -'og:description': "認証トランザクションの前に、ログイン後のアクションを使ってユーザーをリダイレクトする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションを使用してダイレクトする" -'twitter:description': "認証トランザクションの前に、ログイン後のアクションを使ってユーザーをリダイレクトする方法について説明します。" --- 認証トランザクションの前に、ログイン後のアクションを使ってユーザーをリダイレクトすることができます。カスタム認証フローを実装して、標準のログインフォームにはない追加のユーザー操作に対応できるようになります。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx index 4a33bd580..d3d5c3892 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/login-trigger/releases.mdx @@ -1,12 +1,6 @@ --- title: "リリース" -permalink: "releases" 'description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" -'og:title': "リリース" -'og:description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リリース" -'twitter:description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" --- Actionsでリリースされた機能および破壊的変更は、以下です。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx index 33c1a3e29..ed1675e2f 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー登録後トリガー" -permalink: "post-user-registration-trigger" 'description': "データベースまたはパスワードレス接続に対してユーザーが作成された後に実行される、ユーザー登録後フローとpost-user-registrationアクショントリガーについて説明します。" -'og:title': "ユーザー登録後トリガー" -'og:description': "データベースまたはパスワードレス接続に対してユーザーが作成された後に実行される、ユーザー登録後フローとpost-user-registrationアクショントリガーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー登録後トリガー" -'twitter:description': "データベースまたはパスワードレス接続に対してユーザーが作成された後に実行される、ユーザー登録後フローとpost-user-registrationアクショントリガーについて説明します。" --- ユーザー登録後トリガーは、ユーザーがデータベースまたはパスワードレス接続に追加された後に実行されます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx index 0bdd26b63..8193030d5 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:post-user-registration - APIのオブジェクト" -permalink: "api-object" 'description': "post-user-registrationアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "アクショントリガー:post-user-registration - APIのオブジェクト" -'og:description': "post-user-registrationアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:post-user-registration - APIのオブジェクト" -'twitter:description': "post-user-registrationアクショントリガーのAPIオブジェクトについて説明します。" --- `post-user-registration`アクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx index 57ae2fa8b..e31e0ac1f 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-api-object.mdx @@ -1,12 +1,6 @@ --- title: "Actions - トリガー - ユーザー登録後 - APIオブジェクト" -permalink: "post-user-registration-api-object" 'description': "ユーザー登録後のアクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "Actions - トリガー - ユーザー登録後 - APIオブジェクト" -'og:description': "ユーザー登録後のアクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actions - トリガー - ユーザー登録後 - APIオブジェクト" -'twitter:description': "ユーザー登録後のアクショントリガーのAPIオブジェクトについて説明します。" --- ユーザー登録後のアクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx index da79d5a1a..b1b91aa62 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/post-user-registration-trigger/post-user-registration-event-object.mdx @@ -1,6 +1,5 @@ --- title: "アクショントリガー:post-user-registration - Eventオブジェクト" -permalink: "post-user-registration-event-object" "description": "post-user-registrationアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。" "og:title": "アクショントリガー:post-user-registration - Eventオブジェクト" "og:description": "post-user-registrationアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規作成されたユーザーに関するコンテキスト情報を提供します。" diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx index 454a96e90..1a4723578 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー登録前フロー" -permalink: "pre-user-registration-trigger" 'description': "ユーザーがデータベースまたはパスワードレス接続を通じて登録を試みる際に作動するユーザー登録前フローについて説明します。メタデータが作成される、または登録を拒否する前にユーザープロファイルに追加するために使用されます。" -'og:title': "ユーザー登録前フロー" -'og:description': "ユーザーがデータベースまたはパスワードレス接続を通じて登録を試みる際に作動するユーザー登録前フローについて説明します。メタデータが作成される、または登録を拒否する前にユーザープロファイルに追加するために使用されます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー登録前フロー" -'twitter:description': "ユーザーがデータベースまたはパスワードレス接続を通じて登録を試みる際に作動するユーザー登録前フローについて説明します。メタデータが作成される、または登録を拒否する前にユーザープロファイルに追加するために使用されます。" --- ユーザー登録前フローは、ユーザーがデータベース、またはパスワードレス接続に追加される前に実行されます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx index 800f16da7..d2e21dd43 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクショントリガー:ユーザー登録前 - APIオブジェクト" -permalink: "pre-user-registration-api-object" 'description': "ユーザー登録前アクショントリガーのAPIオブジェクトについて説明します。" -'og:title': "アクショントリガー:ユーザー登録前 - APIオブジェクト" -'og:description': "ユーザー登録前アクショントリガーのAPIオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクショントリガー:ユーザー登録前 - APIオブジェクト" -'twitter:description': "ユーザー登録前アクショントリガーのAPIオブジェクトについて説明します。" --- ユーザー登録前アクショントリガーのAPIオブジェクトには以下が含まれます。 diff --git a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx index e6866b1ff..922738a7b 100644 --- a/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx +++ b/main/docs/ja-jp/customize/actions/explore-triggers/signup-and-login-triggers/pre-user-registration-trigger/pre-user-registration-event-object.mdx @@ -1,6 +1,5 @@ --- title: "アクショントリガー:pre-user-registration - Eventオブジェクト" -permalink: "pre-user-registration-event-object" "description": "pre-user-registrationアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規ユーザーの登録要求に関するコンテキスト情報を提供します。" "og:title": "アクショントリガー:pre-user-registration - Eventオブジェクト" "og:description": "pre-user-registrationアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、新規ユーザーの登録要求に関するコンテキスト情報を提供します。" diff --git a/main/docs/ja-jp/customize/actions/limitations.mdx b/main/docs/ja-jp/customize/actions/limitations.mdx index e66c14504..035454f90 100644 --- a/main/docs/ja-jp/customize/actions/limitations.mdx +++ b/main/docs/ja-jp/customize/actions/limitations.mdx @@ -1,12 +1,6 @@ --- title: "アクションの制限事項" -permalink: "limitations" 'description': "Auth0 Actions使用時の制限事項について説明します。" -'og:title': "アクションの制限事項" -'og:description': "Auth0 Actions使用時の制限事項について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションの制限事項" -'twitter:description': "Auth0 Actions使用時の制限事項について説明します。" --- Actions使用時は以下の制限があります: diff --git a/main/docs/ja-jp/customize/actions/manage-dependencies.mdx b/main/docs/ja-jp/customize/actions/manage-dependencies.mdx index 686181cfa..952b4bedc 100644 --- a/main/docs/ja-jp/customize/actions/manage-dependencies.mdx +++ b/main/docs/ja-jp/customize/actions/manage-dependencies.mdx @@ -1,12 +1,6 @@ --- title: "依存関係を管理する" -permalink: "manage-dependencies" 'description': "Auth0 Actions内で依存関係をインストールして管理する方法について説明します。" -'og:title': "依存関係を管理する" -'og:description': "Auth0 Actions内で依存関係をインストールして管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "依存関係を管理する" -'twitter:description': "Auth0 Actions内で依存関係をインストールして管理する方法について説明します。" --- Actionsでは[`npm`レジストリ](https://www.npmjs.com/)からのパッケージを使用することができます。Auth0 DashboardのアクションコードエディターまたはAuth0 Management APIを使用して、アクションに依存関係をインストールし、管理することができます。 diff --git a/main/docs/ja-jp/customize/actions/manage-versions.mdx b/main/docs/ja-jp/customize/actions/manage-versions.mdx index 2ab97df14..d68cfef65 100644 --- a/main/docs/ja-jp/customize/actions/manage-versions.mdx +++ b/main/docs/ja-jp/customize/actions/manage-versions.mdx @@ -1,12 +1,6 @@ --- title: "バージョンを管理する" -permalink: "manage-versions" 'description': "アクションのバージョン履歴について説明します。これにより、アクションの下書きバージョンとデプロイ済みバージョンを比較し、必要に応じて以前のバージョンに戻すことができます。" -'og:title': "バージョンを管理する" -'og:description': "アクションのバージョン履歴について説明します。これにより、アクションの下書きバージョンとデプロイ済みバージョンを比較し、必要に応じて以前のバージョンに戻すことができます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "バージョンを管理する" -'twitter:description': "アクションのバージョン履歴について説明します。これにより、アクションの下書きバージョンとデプロイ済みバージョンを比較し、必要に応じて以前のバージョンに戻すことができます。" --- アクションのバージョン履歴を使用すると、アクションの下書きバージョンとデプロイ済みバージョンを比較し、必要に応じて以前のバージョンに戻すことができます。 diff --git a/main/docs/ja-jp/customize/actions/migrate.mdx b/main/docs/ja-jp/customize/actions/migrate.mdx index a099f1ed5..190aa4cab 100644 --- a/main/docs/ja-jp/customize/actions/migrate.mdx +++ b/main/docs/ja-jp/customize/actions/migrate.mdx @@ -1,12 +1,6 @@ --- title: "アクションへの移行" -permalink: "migrate" 'description': "Rules、Hooks、および以前のバージョンのActionsからActionsに移行する方法をご紹介します。" -'og:title': "アクションへの移行" -'og:description': "Rules、Hooks、および以前のバージョンのActionsからActionsに移行する方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションへの移行" -'twitter:description': "Rules、Hooks、および以前のバージョンのActionsからActionsに移行する方法をご紹介します。" --- Auth0 Actionsが提供する機能を活用するには、現在のコードをRules、Hooks、および以前のバージョンのActionsから移行する必要があるかもしれません。 diff --git a/main/docs/ja-jp/customize/actions/migrate/actions-migration-limitations.mdx b/main/docs/ja-jp/customize/actions/migrate/actions-migration-limitations.mdx index 58f26fbbb..c90317fca 100644 --- a/main/docs/ja-jp/customize/actions/migrate/actions-migration-limitations.mdx +++ b/main/docs/ja-jp/customize/actions/migrate/actions-migration-limitations.mdx @@ -1,12 +1,6 @@ --- title: "アクションの移行制限" -permalink: "actions-migration-limitations" 'description': "Rules、HooksからActionsへの移行に固有のアクティビティ制限事項" -'og:title': "アクションの移行制限" -'og:description': "Rules、HooksからActionsへの移行に固有のアクティビティ制限事項" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションの移行制限" -'twitter:description': "Rules、HooksからActionsへの移行に固有のアクティビティ制限事項" --- Auth0 Actionsが提供する機能を活用するには、現在のコードをRules、Hooks、または以前のバージョンのActionsから移行する必要があるかもしれません。しかし、レガシーの拡張性とアクションの間で移行する際には、現行の制限事項に注意する必要があります。 diff --git a/main/docs/ja-jp/customize/actions/migrate/migrate-a-rule-to-an-action.mdx b/main/docs/ja-jp/customize/actions/migrate/migrate-a-rule-to-an-action.mdx index 9f0a67522..4564ca56b 100644 --- a/main/docs/ja-jp/customize/actions/migrate/migrate-a-rule-to-an-action.mdx +++ b/main/docs/ja-jp/customize/actions/migrate/migrate-a-rule-to-an-action.mdx @@ -1,12 +1,6 @@ --- title: "移行ツール" -permalink: "migrate-a-rule-to-an-action" 'description': "Auth0 Dashboardでルール移行ツールを使用する方法について説明します。" -'og:title': "移行ツール" -'og:description': "Auth0 Dashboardでルール移行ツールを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "移行ツール" -'twitter:description': "Auth0 Dashboardでルール移行ツールを使用する方法について説明します。" --- [Auth0 Dashboard](https://manage.auth0.com/)のルール移行ツールを使用して、ルールからアクションへの移行プロセスを簡素化します。新しいツールは、ルールからアクションへの切り替えを簡単にするだけでなく、一般的なルールパターンについての組み込みのガイダンスや修正も提供しています。 diff --git a/main/docs/ja-jp/customize/actions/migrate/migrate-from-hooks-to-actions.mdx b/main/docs/ja-jp/customize/actions/migrate/migrate-from-hooks-to-actions.mdx index 0266e1ff5..ca3c8df0a 100644 --- a/main/docs/ja-jp/customize/actions/migrate/migrate-from-hooks-to-actions.mdx +++ b/main/docs/ja-jp/customize/actions/migrate/migrate-from-hooks-to-actions.mdx @@ -1,12 +1,6 @@ --- title: "HooksからActionsへの移行" -permalink: "migrate-from-hooks-to-actions" 'description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" -'og:title': "HooksからActionsへの移行" -'og:description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "HooksからActionsへの移行" -'twitter:description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" --- 既存のHooksをActionsに変換する際には、その種類のフックに対応するトリガーを新しいアクションと関連付ける必要があります。提供するマッピングの識別に沿って以下の手順に従えば、ほぼ同一の機能性に保てるはずです。 diff --git a/main/docs/ja-jp/customize/actions/migrate/migrate-from-rules-to-actions.mdx b/main/docs/ja-jp/customize/actions/migrate/migrate-from-rules-to-actions.mdx index be52b31c2..adbb9fd26 100644 --- a/main/docs/ja-jp/customize/actions/migrate/migrate-from-rules-to-actions.mdx +++ b/main/docs/ja-jp/customize/actions/migrate/migrate-from-rules-to-actions.mdx @@ -1,12 +1,6 @@ --- title: "RulesからActionsに移行する" -permalink: "migrate-from-rules-to-actions" 'description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" -'og:title': "RulesからActionsに移行する" -'og:description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "RulesからActionsに移行する" -'twitter:description': "既存のAuth0 HooksコードをAuth0 Actionsコードに移行する方法を学びます。" --- 既存のルールをアクションに変換する場合は、新しいアクションをログインフローのログイン後(`post-login`)トリガーに関連付ける必要があります。以下の手順に従い、アクションを元のルールと同じ順序にしておくと、機能は同じになります。 diff --git a/main/docs/ja-jp/customize/actions/releases.mdx b/main/docs/ja-jp/customize/actions/releases.mdx index 4a33bd580..d3d5c3892 100644 --- a/main/docs/ja-jp/customize/actions/releases.mdx +++ b/main/docs/ja-jp/customize/actions/releases.mdx @@ -1,12 +1,6 @@ --- title: "リリース" -permalink: "releases" 'description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" -'og:title': "リリース" -'og:description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リリース" -'twitter:description': "破壊的変更および新機能を含む、Actionsのリリース済みバージョンについて説明します。" --- Actionsでリリースされた機能および破壊的変更は、以下です。 diff --git a/main/docs/ja-jp/customize/actions/test-actions.mdx b/main/docs/ja-jp/customize/actions/test-actions.mdx index 653e2018a..22dbe728e 100644 --- a/main/docs/ja-jp/customize/actions/test-actions.mdx +++ b/main/docs/ja-jp/customize/actions/test-actions.mdx @@ -1,12 +1,6 @@ --- title: "アクションをテストする" -permalink: "test-actions" 'description': "Auth0 Actionsのテスト・デバッグ方法をご紹介します。" -'og:title': "アクションをテストする" -'og:description': "Auth0 Actionsのテスト・デバッグ方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションをテストする" -'twitter:description': "Auth0 Actionsのテスト・デバッグ方法をご紹介します。" --- Auth0 Actionsのテスト・デバッグ方法は、実装段階によって異なります。 diff --git a/main/docs/ja-jp/customize/actions/transaction-metadata.mdx b/main/docs/ja-jp/customize/actions/transaction-metadata.mdx index 3920a344f..5539fe740 100644 --- a/main/docs/ja-jp/customize/actions/transaction-metadata.mdx +++ b/main/docs/ja-jp/customize/actions/transaction-metadata.mdx @@ -1,12 +1,6 @@ --- title: "Actions Transaction Metadata" -permalink: "transaction-metadata" 'description': "Describes how to pass user or application metadata between login and post-login Actions." -'og:title': "Actions Transaction Metadata" -'og:description': "Describes how to pass user or application metadata between login and post-login Actions." -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Actions Transaction Metadata" -'twitter:description': "Describes how to pass user or application metadata between login and post-login Actions." --- diff --git a/main/docs/ja-jp/customize/actions/use-cases.mdx b/main/docs/ja-jp/customize/actions/use-cases.mdx index b1db547e7..aed1e5405 100644 --- a/main/docs/ja-jp/customize/actions/use-cases.mdx +++ b/main/docs/ja-jp/customize/actions/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Actionのユースケース" -permalink: "use-cases" 'description': "アクションを使用したさまざまな実装例をご覧ください。" -'og:title': "Actionのユースケース" -'og:description': "アクションを使用したさまざまな実装例をご覧ください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actionのユースケース" -'twitter:description': "アクションを使用したさまざまな実装例をご覧ください。" --- Auth0でさまざまな機能を実装するためのアクションの一覧を以下に示します。 diff --git a/main/docs/ja-jp/customize/actions/write-your-first-action.mdx b/main/docs/ja-jp/customize/actions/write-your-first-action.mdx index fa543f7b2..6539e97ac 100644 --- a/main/docs/ja-jp/customize/actions/write-your-first-action.mdx +++ b/main/docs/ja-jp/customize/actions/write-your-first-action.mdx @@ -1,12 +1,6 @@ --- title: "初めてのActionを作成する" -permalink: "write-your-first-action" 'description': "フローの選択、アクションの作成と構成、フローへの導入など、アクションを作成する方法について説明します。" -'og:title': "初めてのActionを作成する" -'og:description': "フローの選択、アクションの作成と構成、フローへの導入など、アクションを作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "初めてのActionを作成する" -'twitter:description': "フローの選択、アクションの作成と構成、フローへの導入など、アクションを作成する方法について説明します。" --- このガイドでは、Auth0 Dashboardで初めてアクションを作成して導入する方法を手順を追って説明します。基本的な機能性を理解してすべてのアクションで活用し、プログラミングモデルにも慣れて使いこなせるようになりましょう。ここで身につける知識は、目的やフローにかかわらず、どのアクションの作成でも基礎となるものです。 diff --git a/main/docs/ja-jp/customize/custom-domains.mdx b/main/docs/ja-jp/customize/custom-domains.mdx index 4b9cf2ce3..2e47a9b25 100644 --- a/main/docs/ja-jp/customize/custom-domains.mdx +++ b/main/docs/ja-jp/customize/custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "カスタムドメイン" -permalink: "custom-domains" 'description': "カスタムドメイン(CNAMEまたはバニティーURL)が、ブランドを統一し、ユーザーに継続性を示すのにどのように役立つかを理解します。" -'og:title': "カスタムドメイン" -'og:description': "カスタムドメイン(CNAMEまたはバニティーURL)が、ブランドを統一し、ユーザーに継続性を示すのにどのように役立つかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムドメイン" -'twitter:description': "カスタムドメイン(CNAMEまたはバニティーURL)が、ブランドを統一し、ユーザーに継続性を示すのにどのように役立つかを理解します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/auth0-managed-certificates.mdx b/main/docs/ja-jp/customize/custom-domains/auth0-managed-certificates.mdx index 3e5356f7b..5b130f620 100644 --- a/main/docs/ja-jp/customize/custom-domains/auth0-managed-certificates.mdx +++ b/main/docs/ja-jp/customize/custom-domains/auth0-managed-certificates.mdx @@ -1,12 +1,6 @@ --- title: "Auth0管理証明書を使ってカスタムドメインを構成する" -permalink: "auth0-managed-certificates" 'description': "Auth0がTLS(SSL)証明書を管理するカスタムドメインの構成方法について説明します。" -'og:title': "Auth0管理証明書を使ってカスタムドメインを構成する" -'og:description': "Auth0がTLS(SSL)証明書を管理するカスタムドメインの構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0管理証明書を使ってカスタムドメインを構成する" -'twitter:description': "Auth0がTLS(SSL)証明書を管理するカスタムドメインの構成方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/configure-features-to-use-custom-domains.mdx b/main/docs/ja-jp/customize/custom-domains/configure-features-to-use-custom-domains.mdx index ed9e250bc..5627140d9 100644 --- a/main/docs/ja-jp/customize/custom-domains/configure-features-to-use-custom-domains.mdx +++ b/main/docs/ja-jp/customize/custom-domains/configure-features-to-use-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "機能にカスタムドメインの使用を構成する" -permalink: "configure-features-to-use-custom-domains" 'description': "Auth0の認証機能にカスタムドメインを構成する方法について説明します。" -'og:title': "機能にカスタムドメインの使用を構成する" -'og:description': "Auth0の認証機能にカスタムドメインを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "機能にカスタムドメインの使用を構成する" -'twitter:description': "Auth0の認証機能にカスタムドメインを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains.mdx b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains.mdx index d5bf5982f..721243056 100644 --- a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains.mdx +++ b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domains (MCD)" -permalink: "multiple-custom-domains" 'description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." -'og:title': "Multiple Custom Domains (MCD) " -'og:description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domains (MCD) " -'twitter:description': "Multiple custom domains Beta capability enables you to configure up to 100 custom domains within a single Auth0 tenant." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx index 6ab67e0b5..3fc8e8db1 100644 --- a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx +++ b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domains Best Practices" -permalink: "mcd-best-practices" 'description': "Best practices for MCD" -'og:title': "Multiple Custom Domains Best Practices" -'og:description': "Best practices for MCD" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domains Best Practices" -'twitter:description': "Best practices for MCD" --- diff --git a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx index 589f2fbef..fd9eb7bc6 100644 --- a/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx +++ b/main/docs/ja-jp/customize/custom-domains/multiple-custom-domains/mcd-use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Multiple Custom Domain Use Cases" -permalink: "mcd-use-cases" 'description': "Use cases for MCD" -'og:title': "Multiple Custom Domain Use Cases" -'og:description': "Use cases for MCD" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multiple Custom Domain Use Cases" -'twitter:description': "Use cases for MCD" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates.mdx index b787f04f7..7d1052940 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates.mdx @@ -1,12 +1,6 @@ --- title: "自己管理証明書を使ってカスタムドメインを構成する" -permalink: "self-managed-certificates" 'description': "カスタムドメインの構成方法を説明します。ここでは、TLS(SSL)証明書、SSLターミネーションを処理するためのリバースプロキシ、およびAuth0への転送要求がユーザーの責任範囲となります。" -'og:title': "自己管理証明書を使ってカスタムドメインを構成する" -'og:description': "カスタムドメインの構成方法を説明します。ここでは、TLS(SSL)証明書、SSLターミネーションを処理するためのリバースプロキシ、およびAuth0への転送要求がユーザーの責任範囲となります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "自己管理証明書を使ってカスタムドメインを構成する" -'twitter:description': "カスタムドメインの構成方法を説明します。ここでは、TLS(SSL)証明書、SSLターミネーションを処理するためのリバースプロキシ、およびAuth0への転送要求がユーザーの責任範囲となります。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx index 793db5570..e1459e5f8 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-akamai-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Akamaiをリバースプロキシとして構成する" -permalink: "configure-akamai-for-use-as-reverse-proxy" 'description': "Auth0のカスタムドメインプロキシとしてAkamaiをセットアップする方法について説明します。" -'og:title': "Akamaiをリバースプロキシとして構成する" -'og:description': "Auth0のカスタムドメインプロキシとしてAkamaiをセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Akamaiをリバースプロキシとして構成する" -'twitter:description': "Auth0のカスタムドメインプロキシとしてAkamaiをセットアップする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx index 6db0963a2..ee599afbe 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-aws-cloudfront-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "AWS CloudFrontをリバースプロキシとして構成する" -permalink: "configure-aws-cloudfront-for-use-as-reverse-proxy" 'description': "Auth0のカスタムドメインプロキシとしてAWS CloudFrontを構成する方法について説明します。" -'og:title': "AWS CloudFrontをリバースプロキシとして構成する" -'og:description': "Auth0のカスタムドメインプロキシとしてAWS CloudFrontを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS CloudFrontをリバースプロキシとして構成する" -'twitter:description': "Auth0のカスタムドメインプロキシとしてAWS CloudFrontを構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx index 0e5e321ba..5b6430a4d 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-azure-cdn-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Azure CDNをリバースプロキシとして構成する" -permalink: "configure-azure-cdn-for-use-as-reverse-proxy" 'description': "Auth0のカスタムドメインプロキシとしてAzure CDNをセットアップする方法について説明します。" -'og:title': "Azure CDNをリバースプロキシとして構成する" -'og:description': "Auth0のカスタムドメインプロキシとしてAzure CDNをセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Azure CDNをリバースプロキシとして構成する" -'twitter:description': "Auth0のカスタムドメインプロキシとしてAzure CDNをセットアップする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx index 0ab3ecb3f..e28259ef3 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-cloudflare-for-use-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "Cloudflareをリバースプロキシとして構成する" -permalink: "configure-cloudflare-for-use-as-reverse-proxy" 'description': "Auth0のカスタムドメインプロキシとしてCloudflareをセットアップする方法について説明します。" -'og:title': "Cloudflareをリバースプロキシとして構成する" -'og:description': "Auth0のカスタムドメインプロキシとしてCloudflareをセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cloudflareをリバースプロキシとして構成する" -'twitter:description': "Auth0のカスタムドメインプロキシとしてCloudflareをセットアップする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx index 5710e4279..8ce365e8c 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/configure-gcp-as-reverse-proxy.mdx @@ -1,12 +1,6 @@ --- title: "リバースプロキシとしてロードバランシングを使用してGoogle Cloud Platformを構成する" -permalink: "configure-gcp-as-reverse-proxy" 'description': "Auth0のカスタムドメインプロキシとして使用するためにロードバランシングを使用してGoogle Cloud Platform(GCP)をセットアップする方法を説明します。" -'og:title': "リバースプロキシとしてロードバランシングを使用してGoogle Cloud Platformを構成する" -'og:description': "Auth0のカスタムドメインプロキシとして使用するためにロードバランシングを使用してGoogle Cloud Platform(GCP)をセットアップする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リバースプロキシとしてロードバランシングを使用してGoogle Cloud Platformを構成する" -'twitter:description': "Auth0のカスタムドメインプロキシとして使用するためにロードバランシングを使用してGoogle Cloud Platform(GCP)をセットアップする方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/tls-ssl.mdx b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/tls-ssl.mdx index 5458d80e7..b59c5c713 100644 --- a/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/tls-ssl.mdx +++ b/main/docs/ja-jp/customize/custom-domains/self-managed-certificates/tls-ssl.mdx @@ -1,12 +1,6 @@ --- title: "TLS(SSL)のバージョンと暗号" -permalink: "tls-ssl" 'description': "自己管理証明書と使用するように設定されたリバースプロキシを使う場合は、サポートされているTLSバージョンと暗号を確認します" -'og:title': "TLS(SSL)のバージョンと暗号" -'og:description': "自己管理証明書と使用するように設定されたリバースプロキシを使う場合は、サポートされているTLSバージョンと暗号を確認します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "TLS(SSL)のバージョンと暗号" -'twitter:description': "自己管理証明書と使用するように設定されたリバースプロキシを使う場合は、サポートされているTLSバージョンと暗号を確認します" --- diff --git a/main/docs/ja-jp/customize/customize-sms-or-voice-messages.mdx b/main/docs/ja-jp/customize/customize-sms-or-voice-messages.mdx index cb5937d86..40fd16396 100644 --- a/main/docs/ja-jp/customize/customize-sms-or-voice-messages.mdx +++ b/main/docs/ja-jp/customize/customize-sms-or-voice-messages.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証のSMSと音声メッセージのカスタマイズする" -permalink: "customize-sms-or-voice-messages" 'description': "登録と検証中にAuth0から送られたSMSと音声メッセ―ジのカスタマイズ方法について説明します。" -'og:title': "多要素認証のSMSと音声メッセージのカスタマイズする" -'og:description': "登録と検証中にAuth0から送られたSMSと音声メッセ―ジのカスタマイズ方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証のSMSと音声メッセージのカスタマイズする" -'twitter:description': "登録と検証中にAuth0から送られたSMSと音声メッセ―ジのカスタマイズ方法について説明します。" --- 登録(Guardianにデバイスを関連付ける場合)や検証(デバイスに認証メッセージが送られた場合)中にAuth0から送られたSMSや音声メッセージをカスタマイズすることができます。 diff --git a/main/docs/ja-jp/customize/email.mdx b/main/docs/ja-jp/customize/email.mdx index 7985e976d..113a462ba 100644 --- a/main/docs/ja-jp/customize/email.mdx +++ b/main/docs/ja-jp/customize/email.mdx @@ -1,12 +1,6 @@ --- title: "メールのカスタマイズ" -permalink: "email" 'description': "Auth0の組み込みメールサービスについて説明します。" -'og:title': "メールのカスタマイズ" -'og:description': "Auth0の組み込みメールサービスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールのカスタマイズ" -'twitter:description': "Auth0の組み込みメールサービスについて説明します。" --- 運用環境に移行する前に、開発環境またはテスト環境にテストSMTPメールサーバーを構成して、メール配信の成功と、送信したメールが受信者にどのように表示されるかを確認することができます。詳細については、「[テストSMTPメールサーバーを構成する](/docs/ja-jp/customize/email/configure-test-smtp-email-servers)」をお読みください。 diff --git a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider.mdx b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider.mdx index 9996a3718..2ee8a2fe9 100644 --- a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "カスタムメールプロバイダーを構成する" -permalink: "configure-a-custom-email-provider" 'description': "コードベースのカスタムメールプロバイダーのセットアップ方法について説明します。" -'og:title': "カスタムメールプロバイダーを構成する" -'og:description': "コードベースのカスタムメールプロバイダーのセットアップ方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムメールプロバイダーを構成する" -'twitter:description': "コードベースのカスタムメールプロバイダーのセットアップ方法について説明します。" --- カスタムメールプロバイダを使用して、任意のメールプロバイダーをセットアップできます。デフォルトのメールプロバイダーでは非対応のメールプロバイダーにメッセージを送信するには、[Actionsコードエディター](/docs/ja-jp/customize/actions/actions-overview)を活用できます。また、メール配信プロセスを完全に制御することで、以下のようなユースケースに対応できます。 diff --git a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx index d57a3f5da..da43bd669 100644 --- a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx +++ b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクションのトリガー:custom-email-providerのAPIオブジェクト" -permalink: "action-triggers-custom-email-provider-api-object" 'description': "custom-email-providerのAPIオブジェクトを使用する方法について説明します。" -'og:title': "アクションのトリガー:custom-email-providerのAPIオブジェクト" -'og:description': "custom-email-providerのAPIオブジェクトを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションのトリガー:custom-email-providerのAPIオブジェクト" -'twitter:description': "custom-email-providerのAPIオブジェクトを使用する方法について説明します。" --- `custom-email-provider`アクショントリガーのAPIオブジェクトは以下を含みます。 diff --git a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx index 73dd3d668..4117e17a4 100644 --- a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx +++ b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/action-triggers-custom-email-provider-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクションのトリガー:custom-email-providerのイベントオブジェクト" -permalink: "action-triggers-custom-email-provider-event-object" 'description': "custom-email-providerアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、メッセージデータに関するコンテキスト情報を提供します。" -'og:title': "アクションのトリガー:custom-email-providerのイベントオブジェクト" -'og:description': "custom-email-providerアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、メッセージデータに関するコンテキスト情報を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションのトリガー:custom-email-providerのイベントオブジェクト" -'twitter:description': "custom-email-providerアクショントリガーのeventオブジェクトについて説明します。このオブジェクトは、メッセージデータに関するコンテキスト情報を提供します。" --- `custom-email-provider`アクショントリガーの`event`オブジェクトは、メールデータに関するコンテキスト情報を提供します。 diff --git a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx index 8930586f3..bdea525df 100644 --- a/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx +++ b/main/docs/ja-jp/customize/email/configure-a-custom-email-provider/configure-a-custom-email-provider-with-terraform.mdx @@ -1,12 +1,6 @@ --- title: "Configure a Custom Email Provider with Terraform" -permalink: "configure-a-custom-email-provider-with-terraform" 'description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" -'og:title': "Configure a Custom Email Provider with Terraform" -'og:description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure a Custom Email Provider with Terraform" -'twitter:description': "Learn how to configure a custom email provider using Terraform Auth0 Provider" --- You can configure a [custom email provider](https://auth0.com/docs/customize/email/configure-a-custom-email-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. diff --git a/main/docs/ja-jp/customize/email/configure-test-smtp-email-servers.mdx b/main/docs/ja-jp/customize/email/configure-test-smtp-email-servers.mdx index f3b494ea6..b16bd34d1 100644 --- a/main/docs/ja-jp/customize/email/configure-test-smtp-email-servers.mdx +++ b/main/docs/ja-jp/customize/email/configure-test-smtp-email-servers.mdx @@ -1,12 +1,6 @@ --- title: "テストSMTPメールサーバーを構成する" -permalink: "configure-test-smtp-email-servers" 'description': "開発段階またはテスト段階でテストSMTPサーバーをセットアップする方法について説明します。" -'og:title': "テストSMTPメールサーバーを構成する" -'og:description': "開発段階またはテスト段階でテストSMTPサーバーをセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テストSMTPメールサーバーを構成する" -'twitter:description': "開発段階またはテスト段階でテストSMTPサーバーをセットアップする方法について説明します。" --- 開発環境またはテスト環境で作業しているときは、次のことができるようにテストSMTPサーバーを使用することをお勧めします。 diff --git a/main/docs/ja-jp/customize/email/customize-blocked-account-emails.mdx b/main/docs/ja-jp/customize/email/customize-blocked-account-emails.mdx index b38fbe13f..9797707c6 100644 --- a/main/docs/ja-jp/customize/email/customize-blocked-account-emails.mdx +++ b/main/docs/ja-jp/customize/email/customize-blocked-account-emails.mdx @@ -1,12 +1,6 @@ --- title: "アカウントのブロック通知メールをカスタマイズする" -permalink: "customize-blocked-account-emails" 'description': "ブロックされたアカウントに関する通知メールをカスタマイズする方法について説明します。" -'og:title': "アカウントのブロック通知メールをカスタマイズする" -'og:description': "ブロックされたアカウントに関する通知メールをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アカウントのブロック通知メールをカスタマイズする" -'twitter:description': "ブロックされたアカウントに関する通知メールをカスタマイズする方法について説明します。" --- 疑わしいアクティビティによってアカウントがブロックされたことを通知するメールをAuth0がユーザーに送信する際、そのメッセージには要求元を再有効化するためのリンクが含まれています。 diff --git a/main/docs/ja-jp/customize/email/email-templates.mdx b/main/docs/ja-jp/customize/email/email-templates.mdx index 35085a394..e28ebb634 100644 --- a/main/docs/ja-jp/customize/email/email-templates.mdx +++ b/main/docs/ja-jp/customize/email/email-templates.mdx @@ -1,12 +1,6 @@ --- title: "メールテンプレートをカスタマイズする" -permalink: "email-templates" 'description': "テンプレート言語Liquidの構文を使ってメールをカスタマイズする方法について説明します。" -'og:title': "メールテンプレートをカスタマイズする" -'og:description': "テンプレート言語Liquidの構文を使ってメールをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールテンプレートをカスタマイズする" -'twitter:description': "テンプレート言語Liquidの構文を使ってメールをカスタマイズする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/email/email-templates/email-template-descriptions.mdx b/main/docs/ja-jp/customize/email/email-templates/email-template-descriptions.mdx index 5ce64f00e..2c74bc1b9 100644 --- a/main/docs/ja-jp/customize/email/email-templates/email-template-descriptions.mdx +++ b/main/docs/ja-jp/customize/email/email-templates/email-template-descriptions.mdx @@ -1,12 +1,6 @@ --- title: "メールテンプレートの説明" -permalink: "email-template-descriptions" 'description': "Auth0で使用されるメールテンプレートについて説明します。" -'og:title': "メールテンプレートの説明" -'og:description': "Auth0で使用されるメールテンプレートについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールテンプレートの説明" -'twitter:description': "Auth0で使用されるメールテンプレートについて説明します。" --- ## 確認メール diff --git a/main/docs/ja-jp/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx b/main/docs/ja-jp/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx index d75ed19a4..a047bb664 100644 --- a/main/docs/ja-jp/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx +++ b/main/docs/ja-jp/customize/email/email-templates/use-liquid-syntax-in-email-templates.mdx @@ -1,12 +1,6 @@ --- title: "電子メールテンプレートでLiquid構文を使用" -permalink: "use-liquid-syntax-in-email-templates" 'description': "電子メールテンプレートでLiquid構文を使用する方法について説明します。" -'og:title': "電子メールテンプレートでLiquid構文を使用" -'og:description': "電子メールテンプレートでLiquid構文を使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "電子メールテンプレートでLiquid構文を使用" -'twitter:description': "電子メールテンプレートでLiquid構文を使用する方法について説明します。" --- Auth0 dashboardで利用可能な[電子メールテンプレート](https://manage.auth0.com/#/branding/email_templates)を使用する場合、Liquidテンプレート言語を使用して適切なデータを選択し、電子メールを書式設定するオプションがあります。Liquidは、さまざまな情報を含む電子メールを動的に生成するために使用できるHTMLの機能を拡張するオープンソースのテンプレート言語です。詳細については、Githubの[[Liquid for Designers(デザイナー向けLiquid)]](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers)に関するページをお読みください。 diff --git a/main/docs/ja-jp/customize/email/manage-email-flow.mdx b/main/docs/ja-jp/customize/email/manage-email-flow.mdx index deeb6508b..e96a6e5d0 100644 --- a/main/docs/ja-jp/customize/email/manage-email-flow.mdx +++ b/main/docs/ja-jp/customize/email/manage-email-flow.mdx @@ -1,12 +1,6 @@ --- title: "メールのハンドリングをカスタマイズする" -permalink: "manage-email-flow" 'description': "メールフローをカスタマイズし、メールの送信タイミングと方法をコントロールする方法について説明します。" -'og:title': "メールのハンドリングをカスタマイズする" -'og:description': "メールフローをカスタマイズし、メールの送信タイミングと方法をコントロールする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールのハンドリングをカスタマイズする" -'twitter:description': "メールフローをカスタマイズし、メールの送信タイミングと方法をコントロールする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/email/send-email-invitations-for-application-signup.mdx b/main/docs/ja-jp/customize/email/send-email-invitations-for-application-signup.mdx index f521374d8..05ae3981f 100644 --- a/main/docs/ja-jp/customize/email/send-email-invitations-for-application-signup.mdx +++ b/main/docs/ja-jp/customize/email/send-email-invitations-for-application-signup.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションサインアップのためのメール招待状を送信する" -permalink: "send-email-invitations-for-application-signup" 'description': "特定のAuth0アプリケーションのコンテキストで、サインアッププロセスをカスタマイズして、ユーザーにアカウントへのサインアップを招待する方法について説明します。" -'og:title': "アプリケーションサインアップのためのメール招待状を送信する" -'og:description': "特定のAuth0アプリケーションのコンテキストで、サインアッププロセスをカスタマイズして、ユーザーにアカウントへのサインアップを招待する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションサインアップのためのメール招待状を送信する" -'twitter:description': "特定のAuth0アプリケーションのコンテキストで、サインアッププロセスをカスタマイズして、ユーザーにアカウントへのサインアップを招待する方法について説明します。" --- ユーザーのサインアップを制限したり、アプリケーションのアカウントを一括作成したりするために、アプリケーションはユーザーの招待を使用してユーザーをプロビジョニングできます。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers.mdx index 79bf427f4..724b7960f 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers.mdx @@ -1,12 +1,6 @@ --- title: "外部SMTPメールプロバイダーを構成する" -permalink: "smtp-email-providers" 'description': "独自のSMTPメールプロバイダーを構成する方法を学び、メール通信をより完全に管理、監視、トラブルシューティングできるようにします。" -'og:title': "外部SMTPメールプロバイダーを構成する" -'og:description': "独自のSMTPメールプロバイダーを構成する方法を学び、メール通信をより完全に管理、監視、トラブルシューティングできるようにします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "外部SMTPメールプロバイダーを構成する" -'twitter:description': "独自のSMTPメールプロバイダーを構成する方法を学び、メール通信をより完全に管理、監視、トラブルシューティングできるようにします。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。メールプロバイダーは1つだけ構成でき、これはすべてのメールで使用されます。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx index a51e1979f..1864ba402 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-365-exchange-as-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Microsoft 365 Exchange Onlineを外部SMTPメールプロバイダーとして構成" -permalink: "configure-365-exchange-as-smtp-email-provider" 'description': "Auth0を使用して365 Exchange OnlineをSMTPメールプロバイダーとして構成する方法について説明します。" -'og:title': "Microsoft 365 Exchange Onlineを外部SMTPメールプロバイダーとして構成" -'og:description': "Auth0を使用して365 Exchange OnlineをSMTPメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Microsoft 365 Exchange Onlineを外部SMTPメールプロバイダーとして構成" -'twitter:description': "Auth0を使用して365 Exchange OnlineをSMTPメールプロバイダーとして構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx index 8e02a661b..0e0e84daf 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-amazon-ses-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Amazon SESを外部SMTPメールプロバイダーとして構成する" -permalink: "configure-amazon-ses-as-external-smtp-email-provider" 'description': "Amazon Simple Email Service(SES)を外部メールプロバイダーとして構成し、メール通信の管理、追跡とトラブルシューティングを行う方法について説明します。" -'og:title': "Amazon SESを外部SMTPメールプロバイダーとして構成する" -'og:description': "Amazon Simple Email Service(SES)を外部メールプロバイダーとして構成し、メール通信の管理、追跡とトラブルシューティングを行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon SESを外部SMTPメールプロバイダーとして構成する" -'twitter:description': "Amazon Simple Email Service(SES)を外部メールプロバイダーとして構成し、メール通信の管理、追跡とトラブルシューティングを行う方法について説明します。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx index 51908b9af..04e241af3 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-azure-comm-service-as-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Azure Communication Servicesを外部SMTPメールプロバイダーとして構成する" -permalink: "configure-azure-comm-service-as-smtp-email-provider" 'description': "Azure Communication Servicesをメールプロバイダーとして構成する方法について説明します。" -'og:title': "Azure Communication Servicesを外部SMTPメールプロバイダーとして構成する" -'og:description': "Azure Communication Servicesをメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Azure Communication Servicesを外部SMTPメールプロバイダーとして構成する" -'twitter:description': "Azure Communication Servicesをメールプロバイダーとして構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx index 660b109ac..b74e53780 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-custom-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "カスタムの外部SMTPメールプロバイダーを構成する" -permalink: "configure-custom-external-smtp-email-provider" 'description': "カスタム外部SMTP電子メールプロバイダーを構成する方法について説明します。" -'og:title': "カスタムの外部SMTPメールプロバイダーを構成する" -'og:description': "カスタム外部SMTP電子メールプロバイダーを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムの外部SMTPメールプロバイダーを構成する" -'twitter:description': "カスタム外部SMTP電子メールプロバイダーを構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx index fdaa838e1..4cf6e4dd6 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mailgun-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Mailgunを外部SMTPメールプロバイダーとして構成する" -permalink: "configure-mailgun-as-external-smtp-email-provider" 'description': "Mailgunを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:title': "Mailgunを外部SMTPメールプロバイダーとして構成する" -'og:description': "Mailgunを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mailgunを外部SMTPメールプロバイダーとして構成する" -'twitter:description': "Mailgunを外部SMTPメールプロバイダーとして構成する方法について説明します。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx index 9a0206d48..2f187ea30 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-mandrill-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "Mandrillを外部SMTPメールプロバイダーとして構成する" -permalink: "configure-mandrill-as-external-smtp-email-provider" 'description': "Mandrillを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:title': "Mandrillを外部SMTPメールプロバイダーとして構成する" -'og:description': "Mandrillを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mandrillを外部SMTPメールプロバイダーとして構成する" -'twitter:description': "Mandrillを外部SMTPメールプロバイダーとして構成する方法について説明します。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx index 86190fae4..59a00fd9d 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sendgrid-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "SendGridを外部SMTPメールプロバイダーとして構成する" -permalink: "configure-sendgrid-as-external-smtp-email-provider" 'description': "SendGridを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:title': "SendGridを外部SMTPメールプロバイダーとして構成する" -'og:description': "SendGridを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SendGridを外部SMTPメールプロバイダーとして構成する" -'twitter:description': "SendGridを外部SMTPメールプロバイダーとして構成する方法について説明します。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。 diff --git a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx index 0f2836a49..cca4ec614 100644 --- a/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx +++ b/main/docs/ja-jp/customize/email/smtp-email-providers/configure-sparkpost-as-external-smtp-email-provider.mdx @@ -1,12 +1,6 @@ --- title: "SparkPostを外部SMTPメールプロバイダーとして構成" -permalink: "configure-sparkpost-as-external-smtp-email-provider" 'description': "SparkPostを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:title': "SparkPostを外部SMTPメールプロバイダーとして構成" -'og:description': "SparkPostを外部SMTPメールプロバイダーとして構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SparkPostを外部SMTPメールプロバイダーとして構成" -'twitter:description': "SparkPostを外部SMTPメールプロバイダーとして構成する方法について説明します。" --- Auth0では独自のSMTPメールプロバイダーを構成して、メール通信をより完全に管理、監視、トラブルシューティングできるようにすることができます。Auth0に組み込みのメールインフラストラクチャは、メールのテストにのみ使用してください。 diff --git a/main/docs/ja-jp/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx b/main/docs/ja-jp/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx index 11fdc0ab4..42fafdb17 100644 --- a/main/docs/ja-jp/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx +++ b/main/docs/ja-jp/customize/email/troubleshoot-custom-email-provider-delivery-issues.mdx @@ -1,12 +1,6 @@ --- title: "カスタムメールプロバイダーの配信問題のトラブルシューティング" -permalink: "troubleshoot-custom-email-provider-delivery-issues" 'description': "メール配信の問題を見つけて解決する手順について説明します。" -'og:title': "カスタムメールプロバイダーの配信問題のトラブルシューティング" -'og:description': "メール配信の問題を見つけて解決する手順について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムメールプロバイダーの配信問題のトラブルシューティング" -'twitter:description': "メール配信の問題を見つけて解決する手順について説明します。" --- Auth0 を使用すると、独自のSMTPメールプロバイダーを構成して、電子メール通信を管理、監視、トラブルシューティングできます。メール配信の問題が発生した場合は、Auth0サポートに連絡する前に確認すべき設定がいくつかあります。 diff --git a/main/docs/ja-jp/customize/events.mdx b/main/docs/ja-jp/customize/events.mdx index 38f277631..54266d389 100644 --- a/main/docs/ja-jp/customize/events.mdx +++ b/main/docs/ja-jp/customize/events.mdx @@ -1,12 +1,6 @@ --- title: "Events" -permalink: "events" 'description': "Learn more about using Events for Auth0" -'og:title': "Events" -'og:description': "Learn more about using Events for Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Events" -'twitter:description': "Learn more about using Events for Auth0" --- diff --git a/main/docs/ja-jp/customize/events/create-an-event-stream.mdx b/main/docs/ja-jp/customize/events/create-an-event-stream.mdx index 1b9ef200b..e0d76725a 100644 --- a/main/docs/ja-jp/customize/events/create-an-event-stream.mdx +++ b/main/docs/ja-jp/customize/events/create-an-event-stream.mdx @@ -1,12 +1,6 @@ --- title: "Create an Event Stream" -permalink: "create-an-event-stream" 'description': "Learn how you can create event streams using AWS EventBridge or webhooks. " -'og:title': "Create an Event Stream" -'og:description': "Learn how you can create event streams using AWS EventBridge or webhooks. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Create an Event Stream" -'twitter:description': "Learn how you can create event streams using AWS EventBridge or webhooks. " --- diff --git a/main/docs/ja-jp/customize/events/event-testing-observability-and-failure-recovery.mdx b/main/docs/ja-jp/customize/events/event-testing-observability-and-failure-recovery.mdx index 1a9e52110..87c520dc3 100644 --- a/main/docs/ja-jp/customize/events/event-testing-observability-and-failure-recovery.mdx +++ b/main/docs/ja-jp/customize/events/event-testing-observability-and-failure-recovery.mdx @@ -1,12 +1,6 @@ --- title: "Event Testing, Observability, and Failure Recovery" -permalink: "event-testing-observability-and-failure-recovery" 'description': "Learn more about testing and managing your events and event streams. " -'og:title': "Event Testing, Observability, and Failure Recovery" -'og:description': "Learn more about testing and managing your events and event streams. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Event Testing, Observability, and Failure Recovery" -'twitter:description': "Learn more about testing and managing your events and event streams. " --- diff --git a/main/docs/ja-jp/customize/events/event-types.mdx b/main/docs/ja-jp/customize/events/event-types.mdx index 10799659d..132faa212 100644 --- a/main/docs/ja-jp/customize/events/event-types.mdx +++ b/main/docs/ja-jp/customize/events/event-types.mdx @@ -1,12 +1,6 @@ --- title: "Event Types" -permalink: "event-types" 'description': "Learn more about supported Event types." -'og:title': "Event Types" -'og:description': "Learn more about supported Event types." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Event Types" -'twitter:description': "Learn more about supported Event types." --- diff --git a/main/docs/ja-jp/customize/events/events-best-practices.mdx b/main/docs/ja-jp/customize/events/events-best-practices.mdx index 93fea6078..fb6d69700 100644 --- a/main/docs/ja-jp/customize/events/events-best-practices.mdx +++ b/main/docs/ja-jp/customize/events/events-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "Events Best Practices" -permalink: "events-best-practices" 'description': "Review best practices for using Events in Auth0" -'og:title': "Events Best Practices" -'og:description': "Review best practices for using Events in Auth0" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Events Best Practices" -'twitter:description': "Review best practices for using Events in Auth0" --- diff --git a/main/docs/ja-jp/customize/extensions.mdx b/main/docs/ja-jp/customize/extensions.mdx index dd6c5de21..65604d4cc 100644 --- a/main/docs/ja-jp/customize/extensions.mdx +++ b/main/docs/ja-jp/customize/extensions.mdx @@ -1,12 +1,6 @@ --- title: "Auth0拡張機能" -permalink: "extensions" 'description': "Auth0の拡張機能を使ってアプリケーションのインストールやコマンド・スクリプトの実行を行い、Auth0の機能性を拡張する方法を説明します。" -'og:title': "Auth0拡張機能" -'og:description': "Auth0の拡張機能を使ってアプリケーションのインストールやコマンド・スクリプトの実行を行い、Auth0の機能性を拡張する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0拡張機能" -'twitter:description': "Auth0の拡張機能を使ってアプリケーションのインストールやコマンド・スクリプトの実行を行い、Auth0の機能性を拡張する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/account-link-extension.mdx b/main/docs/ja-jp/customize/extensions/account-link-extension.mdx index 1679e4f0f..15169b914 100644 --- a/main/docs/ja-jp/customize/extensions/account-link-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/account-link-extension.mdx @@ -1,12 +1,6 @@ --- title: "Account Link拡張機能" -permalink: "account-link-extension" 'description': "メールアドレスが同じ2つのアカウントを持つユーザーにアカウントをリンクさせることを促すAccount Link拡張機能について説明します。" -'og:title': "Account Link拡張機能" -'og:description': "メールアドレスが同じ2つのアカウントを持つユーザーにアカウントをリンクさせることを促すAccount Link拡張機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Account Link拡張機能" -'twitter:description': "メールアドレスが同じ2つのアカウントを持つユーザーにアカウントをリンクさせることを促すAccount Link拡張機能について説明します。" --- Account Link拡張機能は、誤って2つめのアカウントを作成した可能性のあるユーザーに対して、最初のログイン時に新しいアカウントと古いアカウントをリンクするよう促す画面を表示します。ユーザーは、2つのアカウントをリンクすることも、2つ目のアカウント作成が意図したものであれば別々にしておくことも、選べます。 diff --git a/main/docs/ja-jp/customize/extensions/ad-ldap-connector-health-monitor.mdx b/main/docs/ja-jp/customize/extensions/ad-ldap-connector-health-monitor.mdx index 91c15af05..4b8aa8fab 100644 --- a/main/docs/ja-jp/customize/extensions/ad-ldap-connector-health-monitor.mdx +++ b/main/docs/ja-jp/customize/extensions/ad-ldap-connector-health-monitor.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 AD/LDAPコネクターヘルスモニター拡張機能" -permalink: "ad-ldap-connector-health-monitor" 'description': "Auth0 AD/LDAPコネクターヘルスモニター拡張機能をインストールし、使用する方法を説明します。" -'og:title': "Auth0 AD/LDAPコネクターヘルスモニター拡張機能" -'og:description': "Auth0 AD/LDAPコネクターヘルスモニター拡張機能をインストールし、使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 AD/LDAPコネクターヘルスモニター拡張機能" -'twitter:description': "Auth0 AD/LDAPコネクターヘルスモニター拡張機能をインストールし、使用する方法を説明します。" --- Auth0 AD/LDAPコネクターヘルスモニターは、AD/LDAPコネクターを監視するために任意のAPIエンドポイントを公開します。 diff --git a/main/docs/ja-jp/customize/extensions/authentication-api-debugger-extension.mdx b/main/docs/ja-jp/customize/extensions/authentication-api-debugger-extension.mdx index 1c9c44cad..b4c50d4de 100644 --- a/main/docs/ja-jp/customize/extensions/authentication-api-debugger-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authentication-api-debugger-extension.mdx @@ -1,12 +1,6 @@ --- title: "Authentication API Debugger Extension(デバッガー拡張機能)" -permalink: "authentication-api-debugger-extension" 'description': "Auth0 Authentication API Debugger Extensionを構成および使用する方法について説明します。" -'og:title': "Authentication API Debugger Extension(デバッガー拡張機能)" -'og:description': "Auth0 Authentication API Debugger Extensionを構成および使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentication API Debugger Extension(デバッガー拡張機能)" -'twitter:description': "Auth0 Authentication API Debugger Extensionを構成および使用する方法について説明します。" --- Authentication API Debugger Extensionを使うと、Auth0 Authentication APIのさまざまなエンドポイントをテストすることができます。 diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension.mdx index 0f87121be..0885bcc7f 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能" -permalink: "authorization-extension" 'description': "Authorization Extension(認可拡張機能)を使用して、ランタイムでユーザー認可の動作を制御する方法について説明します。" -'og:title': "認可拡張機能" -'og:description': "Authorization Extension(認可拡張機能)を使用して、ランタイムでユーザー認可の動作を制御する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能" -'twitter:description': "Authorization Extension(認可拡張機能)を使用して、ランタイムでユーザー認可の動作を制御する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/configure-authorization-extension.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/configure-authorization-extension.mdx index e5e2d0fb8..88fa917c6 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/configure-authorization-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/configure-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能の構成" -permalink: "configure-authorization-extension" 'description': "認可拡張機能を構成する方法について説明します。" -'og:title': "認可拡張機能の構成" -'og:description': "認可拡張機能を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能の構成" -'twitter:description': "認可拡張機能を構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx index 69a0e7fb4..cc3ff368a 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/enable-api-access-to-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能へのAPIアクセスの有効化" -permalink: "enable-api-access-to-authorization-extension" 'description': "認可拡張機能へのAPIアクセスを有効にする方法について説明します。" -'og:title': "認可拡張機能へのAPIアクセスの有効化" -'og:description': "認可拡張機能へのAPIアクセスを有効にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能へのAPIアクセスの有効化" -'twitter:description': "認可拡張機能へのAPIアクセスを有効にする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx index 1d7d6b241..6cf93b448 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/import-and-export-authorization-extension-data.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能のデータをインポートまたはエクスポートする" -permalink: "import-and-export-authorization-extension-data" 'description': "認可拡張機能のデータをインポートまたはエクスポートする方法について説明します。" -'og:title': "認可拡張機能のデータをインポートまたはエクスポートする" -'og:description': "認可拡張機能のデータをインポートまたはエクスポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能のデータをインポートまたはエクスポートする" -'twitter:description': "認可拡張機能のデータをインポートまたはエクスポートする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/install-authorization-extension.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/install-authorization-extension.mdx index 58f0d800a..8966980b3 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/install-authorization-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/install-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能をインストールする" -permalink: "install-authorization-extension" 'description': "Auth0の認可拡張機能をインストールする方法について説明します。" -'og:title': "認可拡張機能をインストールする" -'og:description': "Auth0の認可拡張機能をインストールする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能をインストールする" -'twitter:description': "Auth0の認可拡張機能をインストールする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx index af56b2ccd..1948cb928 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/migrate-to-authorization-extension-v2.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能v2に移行する" -permalink: "migrate-to-authorization-extension-v2" 'description': "認可拡張機能v2にアップグレードする方法について説明します。" -'og:title': "認可拡張機能v2に移行する" -'og:description': "認可拡張機能v2にアップグレードする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能v2に移行する" -'twitter:description': "認可拡張機能v2にアップグレードする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx index 4c5567975..51d86c232 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/set-up-authorization-extension-users.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能ダッシュボードでユーザーをセットアップ" -permalink: "set-up-authorization-extension-users" 'description': "認可拡張機能ダッシュボードでユーザー、グループ、ロール、権限をセットアップする方法を説明します。" -'og:title': "認可拡張機能ダッシュボードでユーザーをセットアップ" -'og:description': "認可拡張機能ダッシュボードでユーザー、グループ、ロール、権限をセットアップする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能ダッシュボードでユーザーをセットアップ" -'twitter:description': "認可拡張機能ダッシュボードでユーザー、グループ、ロール、権限をセットアップする方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx b/main/docs/ja-jp/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx index 2ff11d972..4c8a1375c 100644 --- a/main/docs/ja-jp/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/authorization-extension/use-rules-with-the-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張でルールを使用する" -permalink: "use-rules-with-the-authorization-extension" 'description': "ルール内で認可拡張の情報を使用する方法について説明します。" -'og:title': "認可拡張でルールを使用する" -'og:description': "ルール内で認可拡張の情報を使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張でルールを使用する" -'twitter:description': "ルール内で認可拡張の情報を使用する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension.mdx index a3f8929ba..e667b4488 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension.mdx @@ -1,12 +1,6 @@ --- title: "委任管理拡張機能v3" -permalink: "delegated-administration-extension" 'description': "委任管理拡張機能(DAE)を使って、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardの「ユーザー」セクションを公開する方法について説明します。" -'og:title': "委任管理拡張機能v3" -'og:description': "委任管理拡張機能(DAE)を使って、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardの「ユーザー」セクションを公開する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理拡張機能v3" -'twitter:description': "委任管理拡張機能(DAE)を使って、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardの「ユーザー」セクションを公開する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx index cc9136806..73caf8084 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/create-delegated-admin-applications.mdx @@ -1,12 +1,6 @@ --- title: "委任管理アプリケーションを作成する" -permalink: "create-delegated-admin-applications" 'description': "Delegated Admin Extension(委任管理拡張機能)で使用するアプリケーションを作成する方法について説明します。ダッシュボードのユーザーセクションが部分的に公開できるようになります。" -'og:title': "委任管理アプリケーションを作成する" -'og:description': "Delegated Admin Extension(委任管理拡張機能)で使用するアプリケーションを作成する方法について説明します。ダッシュボードのユーザーセクションが部分的に公開できるようになります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理アプリケーションを作成する" -'twitter:description': "Delegated Admin Extension(委任管理拡張機能)で使用するアプリケーションを作成する方法について説明します。ダッシュボードのユーザーセクションが部分的に公開できるようになります。" --- [Delegated Admin Extension(委任管理拡張機能)](/docs/ja-jp/customize/extensions/delegated-administration-extension)を使用すると、他のDashboard機能へのアクセスを許可することなく、選択したユーザーにAuth0 Dashboardの **[Users(ユーザー)]** セクションを公開することができます。Delegated Admin Extension(委任管理拡張機能)を追加する前に、Auth0で委任管理アプリケーションを作成する必要があります。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx index f0df961d0..e0ea81699 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Delegated Administration:拡張フック" -permalink: "delegated-administration-hooks" 'description': "拡張フックを使用してDelegated Administration Extensionの動作をカスタマイズする方法について説明します。" -'og:title': "Delegated Administration:拡張フック" -'og:description': "拡張フックを使用してDelegated Administration Extensionの動作をカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Delegated Administration:拡張フック" -'twitter:description': "拡張フックを使用してDelegated Administration Extensionの動作をカスタマイズする方法について説明します。" --- **Delegated Admin - Administrator** ロールが割り当てられているユーザーは、委任管理拡張機能の動作をカスタマイズできるさまざまな拡張フックとクエリを管理できます。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx index d7c279683..6bfb6ec28 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-access-hook.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:アクセスフック" -permalink: "delegated-administration-access-hook" 'description': "委任管理拡張機能を持つアクセスフックを使用する方法について説明します。" -'og:title': "委任管理:アクセスフック" -'og:description': "委任管理拡張機能を持つアクセスフックを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:アクセスフック" -'twitter:description': "委任管理拡張機能を持つアクセスフックを使用する方法について説明します。" --- フィルターフックはフィルタリングロジックのみを適用するため、現在のユーザー(または管理者の役割を果たしている人物)が特定のユーザーへのアクセス権を持っているかどうかを判定するには、2番目のロジック層が必要になります。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx index 5bf867812..bdbaf94a7 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-filter-hook.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:フィルターフック" -permalink: "delegated-administration-filter-hook" 'description': "委任管理拡張機能でフィルターフックを使用する方法について説明します。" -'og:title': "委任管理:フィルターフック" -'og:description': "委任管理拡張機能でフィルターフックを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:フィルターフック" -'twitter:description': "委任管理拡張機能でフィルターフックを使用する方法について説明します。" --- **Delegated Admin - User** ロールのユーザーはデフォルトで、そのAuth0アカウントに紐づけられたすべてのユーザーを表示できます。しかし、 **フィルターフック** を使うと、ユーザーに表示されるデータをフィルタリングすることができます。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx index 95403908d..598fe17f4 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-memberships-query-hook.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:メンバーシップクエリフック" -permalink: "delegated-administration-memberships-query-hook" 'description': "委任管理拡張機能にメンバーシップクエリフックを使用する方法について説明します。" -'og:title': "委任管理:メンバーシップクエリフック" -'og:description': "委任管理拡張機能にメンバーシップクエリフックを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:メンバーシップクエリフック" -'twitter:description': "委任管理拡張機能にメンバーシップクエリフックを使用する方法について説明します。" --- 新しいユーザーの作成では、ユーザーインターフェイスにドロップダウンが表示され、ユーザーに割り当てるメンバーシップを選択することができます。これらのメンバーシップは **メンバーシップクエリフック** を使って定義されます。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx index a301463b4..3319e8d32 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-settings-query-hook.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:クエリ設定フック" -permalink: "delegated-administration-settings-query-hook" 'description': "委任管理拡張機能でクエリ設定フックを使用する方法について説明します。" -'og:title': "委任管理:クエリ設定フック" -'og:description': "委任管理拡張機能でクエリ設定フックを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:クエリ設定フック" -'twitter:description': "委任管理拡張機能でクエリ設定フックを使用する方法について説明します。" --- **クエリフック設定フック** は、委任管理拡張機能の外観や操作性をカスタマイズできるようにします。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx index 6ca018b95..970d897ca 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-hooks/delegated-administration-write-hook.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:書き込みフック" -permalink: "delegated-administration-write-hook" 'description': "委任管理拡張機能で書き込みフックを使用する方法について説明します。" -'og:title': "委任管理:書き込みフック" -'og:description': "委任管理拡張機能で書き込みフックを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:書き込みフック" -'twitter:description': "委任管理拡張機能で書き込みフックを使用する方法について説明します。" --- 書き込みフックはユーザーを作成または更新するときに必ず実行され、以下などを行えるようにします。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx index a337c4ec4..a13c64d01 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/delegated-administration-manage-users.mdx @@ -1,12 +1,6 @@ --- title: "委任管理:ユーザー管理" -permalink: "delegated-administration-manage-users" 'description': "委任管理拡張機能でユーザーを管理する方法について説明します。" -'og:title': "委任管理:ユーザー管理" -'og:description': "委任管理拡張機能でユーザーを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理:ユーザー管理" -'twitter:description': "委任管理拡張機能でユーザーを管理する方法について説明します。" --- 委任管理拡張機能によって表示されるアプリケーションには、 **[Users(ユーザー)]** と **[Logs(ログ)]** の2つのビューがあります。 **[User(ユーザー)]** ビューでは、Auth0アカウントに関連付けられたユーザーを表示して編集することができます。 diff --git a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx index 638cb93c7..13a8be17a 100644 --- a/main/docs/ja-jp/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/delegated-administration-extension/install-delegated-admin-extension.mdx @@ -1,12 +1,6 @@ --- title: "委任管理拡張機能をインストールする" -permalink: "install-delegated-admin-extension" 'description': "委任管理拡張機能をインストールして、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardのユーザーセクションを公開できるようにする方法について説明します" -'og:title': "委任管理拡張機能をインストールする" -'og:description': "委任管理拡張機能をインストールして、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardのユーザーセクションを公開できるようにする方法について説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任管理拡張機能をインストールする" -'twitter:description': "委任管理拡張機能をインストールして、他のDashboard機能へのアクセスを許可することなく、選択したグループのユーザーにAuth0 Dashboardのユーザーセクションを公開できるようにする方法について説明します" --- [委任管理拡張機能](/docs/ja-jp/customize/extensions/delegated-administration-extension)をインストールすると、他のDashboard機能へのアクセスを許可することなく、選択したユーザーにAuth0 Dashboardの **[Users(ユーザー)]** セクションを公開することができます。 diff --git a/main/docs/ja-jp/customize/extensions/log-export-extensions.mdx b/main/docs/ja-jp/customize/extensions/log-export-extensions.mdx index 29aac9df1..4290bb1af 100644 --- a/main/docs/ja-jp/customize/extensions/log-export-extensions.mdx +++ b/main/docs/ja-jp/customize/extensions/log-export-extensions.mdx @@ -1,12 +1,6 @@ --- title: "ログエクスポート拡張機能" -permalink: "log-export-extensions" 'description': "サードパーティ サービスで使用できるログ エクスポート拡張機能について説明します。" -'og:title': "ログエクスポート拡張機能" -'og:description': "サードパーティ サービスで使用できるログ エクスポート拡張機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログエクスポート拡張機能" -'twitter:description': "サードパーティ サービスで使用できるログ エクスポート拡張機能について説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/real-time-webtask-logs.mdx b/main/docs/ja-jp/customize/extensions/real-time-webtask-logs.mdx index 831271778..a8bd20253 100644 --- a/main/docs/ja-jp/customize/extensions/real-time-webtask-logs.mdx +++ b/main/docs/ja-jp/customize/extensions/real-time-webtask-logs.mdx @@ -1,12 +1,6 @@ --- title: "Real-time Webtask Logs拡張機能" -permalink: "real-time-webtask-logs" 'description': "Auth0 Real-time Webtask Logs(リアルタイムのWebタスクログ)拡張機能を構成して使用する方法を説明します。" -'og:title': "Real-time Webtask Logs拡張機能" -'og:description': "Auth0 Real-time Webtask Logs(リアルタイムのWebタスクログ)拡張機能を構成して使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Real-time Webtask Logs拡張機能" -'twitter:description': "Auth0 Real-time Webtask Logs(リアルタイムのWebタスクログ)拡張機能を構成して使用する方法を説明します。" --- Real-time Webtask Logs(リアルタイムのWebタスクログ)拡張機能は、アカウントにあるカスタムコードのすべてのログをリアルタイムで表示します。これには、すべての`console.log`の出力と例外が含まれます。`Console.logs`は、データベーススクリプトの問題が生じたときに役立ちます。成功メッセージやエラーメッセージ、`console.log()`の状況など、データベーススクリプトの結果を表示できます。 diff --git a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension.mdx b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension.mdx index 4550be563..8e36f59a5 100644 --- a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオンダッシュボード拡張機能" -permalink: "single-sign-on-dashboard-extension" 'description': "SSOダッシュボード拡張機能を使用して、複数のエンタープライズアプリケーションでユーザーのシングルサインオンログインを管理する方法について説明します。" -'og:title': "シングルサインオンダッシュボード拡張機能" -'og:description': "SSOダッシュボード拡張機能を使用して、複数のエンタープライズアプリケーションでユーザーのシングルサインオンログインを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオンダッシュボード拡張機能" -'twitter:description': "SSOダッシュボード拡張機能を使用して、複数のエンタープライズアプリケーションでユーザーのシングルサインオンログインを管理する方法について説明します。" --- シングルサインオン(SSO)ダッシュボードは、多くのユーザーになじみのある問題を解決するためにデザインされたウェブアプリケーションです。あらゆる規模の組織は、会計、HR、開発、サポートなど様々なビジネス機能に対処するために多種多様なアプリケーションを維持しています。それぞれのアプリケーションのユーザー名とパスワード、そしてログインURLをすべて覚えておくことは非常に困難です。この拡張機能を使用すれば、複数のエンタープライズアプリケーションでユーザーのSSOログインを有効にして、認証エクスペリエンスを簡略化できます。それにより、SSOログインでユーザーを認証できるクラウドサービスの全リストを作成できます。 diff --git a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx index 0f2a569fc..f1c1de99a 100644 --- a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx +++ b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/add-applications-to-the-sso-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオン(SSO)ダッシュボードにアプリケーションを追加する" -permalink: "add-applications-to-the-sso-dashboard" 'description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能を追加して、アプリケーションでSSOログインを有効にする方法を説明します。" -'og:title': "シングルサインオン(SSO)ダッシュボードにアプリケーションを追加する" -'og:description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能を追加して、アプリケーションでSSOログインを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオン(SSO)ダッシュボードにアプリケーションを追加する" -'twitter:description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能を追加して、アプリケーションでSSOログインを有効にする方法を説明します。" --- シングルサインオン(SSO)ダッシュボード拡張機能を使用して、複数のエンタープライズアプリケーションでユーザーのSSOログインを管理しましょう。 diff --git a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/create-sso-dashboard-application.mdx b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/create-sso-dashboard-application.mdx index d046ddeea..b1eeab4b4 100644 --- a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/create-sso-dashboard-application.mdx +++ b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/create-sso-dashboard-application.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオン(SSO)ダッシュボードアプリケーションを作成する" -permalink: "create-sso-dashboard-application" 'description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能と共に使用するアプリケーションの作成方法を説明します。" -'og:title': "シングルサインオン(SSO)ダッシュボードアプリケーションを作成する" -'og:description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能と共に使用するアプリケーションの作成方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオン(SSO)ダッシュボードアプリケーションを作成する" -'twitter:description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能と共に使用するアプリケーションの作成方法を説明します。" --- シングルサインオン(SSO)ダッシュボード拡張機能を使用して、複数のエンタープライズアプリケーションでユーザーのSSOログインを管理しましょう。詳細については、[GitHubでこの拡張機能を参照](https://github.com/auth0-extensions/auth0-sso-dashboard-extension)してください。 diff --git a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx index cbee54824..836db8362 100644 --- a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/install-sso-dashboard-extension.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオンダッシュボード拡張機能をインストールする" -permalink: "install-sso-dashboard-extension" 'description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能をインストールして、アプリケーションでSSOログインを有効にする方法を説明します。" -'og:title': "シングルサインオンダッシュボード拡張機能をインストールする" -'og:description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能をインストールして、アプリケーションでSSOログインを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオンダッシュボード拡張機能をインストールする" -'twitter:description': "Auth0のシングルサインオン(SSO)ダッシュボード拡張機能をインストールして、アプリケーションでSSOログインを有効にする方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx index 9ce2b4240..9903fd085 100644 --- a/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx +++ b/main/docs/ja-jp/customize/extensions/single-sign-on-dashboard-extension/update-applications-on-the-sso-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "SSOダッシュボードでアプリケーションを更新する" -permalink: "update-applications-on-the-sso-dashboard" 'description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能でアプリケーションを更新する方法を説明します。" -'og:title': "SSOダッシュボードでアプリケーションを更新する" -'og:description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能でアプリケーションを更新する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SSOダッシュボードでアプリケーションを更新する" -'twitter:description': "アプリケーションでSSOログインを有効にするためにSSOダッシュボード拡張機能でアプリケーションを更新する方法を説明します。" --- 複数のエンタープライズアプリケーションでユーザーのSSOログインを管理するために、​SSOダッシュボード拡張機能を使用します。 diff --git a/main/docs/ja-jp/customize/extensions/user-import-export-extension.mdx b/main/docs/ja-jp/customize/extensions/user-import-export-extension.mdx index c0d2ab5b1..d59b75707 100644 --- a/main/docs/ja-jp/customize/extensions/user-import-export-extension.mdx +++ b/main/docs/ja-jp/customize/extensions/user-import-export-extension.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのインポート/エクスポート拡張機能" -permalink: "user-import-export-extension" 'description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" -'og:title': "ユーザーのインポート/エクスポート拡張機能" -'og:description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのインポート/エクスポート拡張機能" -'twitter:description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" --- **[User Import / Export Extension(ユーザーインポート/エクスポート拡張機能)]** を使用すると、次のことが可能になります: diff --git a/main/docs/ja-jp/customize/forms.mdx b/main/docs/ja-jp/customize/forms.mdx index cc5374466..981b1458e 100644 --- a/main/docs/ja-jp/customize/forms.mdx +++ b/main/docs/ja-jp/customize/forms.mdx @@ -1,12 +1,6 @@ --- title: "Forms" -permalink: "forms" 'description': "Formsは、カスタマイズ可能なフォームを作成できるビジュアルエディターで、アイデンティティフローに追加のステップやビジネスロジックを組み込むことが可能です。" -'og:title': "Forms" -'og:description': "Formsは、カスタマイズ可能なフォームを作成できるビジュアルエディターで、アイデンティティフローに追加のステップやビジネスロジックを組み込むことが可能です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Forms" -'twitter:description': "Formsは、カスタマイズ可能なフォームを作成できるビジュアルエディターで、アイデンティティフローに追加のステップやビジネスロジックを組み込むことが可能です。" --- ![Dashboard > Actions > Forms](/docs/images/ja-jp/cdy7uua7fh8z/3QLVE6XsMRwhL17SUSMw8H/c679b99a8930d463a30352e1d11ee755/2024-05-09_14-20-42.png) diff --git a/main/docs/ja-jp/customize/forms/configure-additional-signup-steps.mdx b/main/docs/ja-jp/customize/forms/configure-additional-signup-steps.mdx index b5943d5ba..2fd93714e 100644 --- a/main/docs/ja-jp/customize/forms/configure-additional-signup-steps.mdx +++ b/main/docs/ja-jp/customize/forms/configure-additional-signup-steps.mdx @@ -1,12 +1,6 @@ --- title: "ユースケース:Formsを使用して追加のサインアップ手順を構成する" -permalink: "configure-additional-signup-steps" 'description': "Forms for Actionsを使用して追加のサインアップ手順を構成する方法を説明します。" -'og:title': "ユースケース:Formsを使用して追加のサインアップ手順を構成する" -'og:description': "Forms for Actionsを使用して追加のサインアップ手順を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユースケース:Formsを使用して追加のサインアップ手順を構成する" -'twitter:description': "Forms for Actionsを使用して追加のサインアップ手順を構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/forms/configure-progressive-profile-form.mdx b/main/docs/ja-jp/customize/forms/configure-progressive-profile-form.mdx index 23fc16105..269f1906b 100644 --- a/main/docs/ja-jp/customize/forms/configure-progressive-profile-form.mdx +++ b/main/docs/ja-jp/customize/forms/configure-progressive-profile-form.mdx @@ -1,12 +1,6 @@ --- title: "ユースケース:Formsを使用してプログレッシブプロファイルフォームを構成する" -permalink: "configure-progressive-profile-form" 'description': "Forms for Actionsを使用してプログレッシブプロファイルフォームを構成する方法を説明します。" -'og:title': "ユースケース:Formsを使用してプログレッシブプロファイルフォームを構成する" -'og:description': "Forms for Actionsを使用してプログレッシブプロファイルフォームを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユースケース:Formsを使用してプログレッシブプロファイルフォームを構成する" -'twitter:description': "Forms for Actionsを使用してプログレッシブプロファイルフォームを構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/forms/configure-update-policy-form.mdx b/main/docs/ja-jp/customize/forms/configure-update-policy-form.mdx index 5b0d946d2..083e53b47 100644 --- a/main/docs/ja-jp/customize/forms/configure-update-policy-form.mdx +++ b/main/docs/ja-jp/customize/forms/configure-update-policy-form.mdx @@ -1,12 +1,6 @@ --- title: "ユースケース:Formsを使用して更新ポリシーフォームを構成する" -permalink: "configure-update-policy-form" 'description': "Forms for Actionsを使用して更新ポリシーフォームを構成する" -'og:title': "ユースケース:Formsを使用して更新ポリシーフォームを構成する" -'og:description': "Forms for Actionsを使用して更新ポリシーフォームを構成する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユースケース:Formsを使用して更新ポリシーフォームを構成する" -'twitter:description': "Forms for Actionsを使用して更新ポリシーフォームを構成する" --- diff --git a/main/docs/ja-jp/customize/forms/custom-field-components.mdx b/main/docs/ja-jp/customize/forms/custom-field-components.mdx index 8e7ee5648..ed396a636 100644 --- a/main/docs/ja-jp/customize/forms/custom-field-components.mdx +++ b/main/docs/ja-jp/customize/forms/custom-field-components.mdx @@ -1,12 +1,6 @@ --- title: "カスタムフィールドコンポーネント" -permalink: "custom-field-components" 'description': "カスタムコンポーネントを使用して、特定のロジックやUIに必要なフィールドをJavaScriptやHTMLとCSSを用いて作成する方法について説明します。" -'og:title': "カスタムフィールドコンポーネント" -'og:description': "カスタムコンポーネントを使用して、特定のロジックやUIに必要なフィールドをJavaScriptやHTMLとCSSを用いて作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムフィールドコンポーネント" -'twitter:description': "カスタムコンポーネントを使用して、特定のロジックやUIに必要なフィールドをJavaScriptやHTMLとCSSを用いて作成する方法について説明します。" --- ![Dashboard > Actions > Forms > Custom field](/docs/images/ja-jp/cdy7uua7fh8z/3bZUItvx7VQG1AUuTah1V0/6ba3b7e9909d189f418cdc85a5ed53b9/custom-field.png) diff --git a/main/docs/ja-jp/customize/forms/custom-messages-and-translation.mdx b/main/docs/ja-jp/customize/forms/custom-messages-and-translation.mdx index 298c7267f..3d5b15947 100644 --- a/main/docs/ja-jp/customize/forms/custom-messages-and-translation.mdx +++ b/main/docs/ja-jp/customize/forms/custom-messages-and-translation.mdx @@ -1,12 +1,6 @@ --- title: "カスタムメッセージと翻訳" -permalink: "custom-messages-and-translation" 'description': "Formsを使ってカスタムメッセージと翻訳の作成方法を説明します。" -'og:title': "カスタムメッセージと翻訳" -'og:description': "Formsを使ってカスタムメッセージと翻訳の作成方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムメッセージと翻訳" -'twitter:description': "Formsを使ってカスタムメッセージと翻訳の作成方法を説明します。" --- フォームメッセージをカスタマイズし、ユーザーに独自のフォームエクスペリエンスを提供できます。さらに、ローカライズエクスペリエンスのために、フォームコンポーネント、エラー、その他カスタムメッセージをその他言語に翻訳できます。 diff --git a/main/docs/ja-jp/customize/forms/flows.mdx b/main/docs/ja-jp/customize/forms/flows.mdx index 824b0b134..68f8b04cc 100644 --- a/main/docs/ja-jp/customize/forms/flows.mdx +++ b/main/docs/ja-jp/customize/forms/flows.mdx @@ -1,12 +1,6 @@ --- title: "フローへの導入" -permalink: "flows" 'description': "フォームでフローを使用する方法について説明します。" -'og:title': "フローへの導入" -'og:description': "フォームでフローを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フローへの導入" -'twitter:description': "フォームでフローを使用する方法について説明します。" --- フローを使用すると、フォーム内で実行可能なサーバー側のロジックを視覚的に構築し、収集した情報の処理、APIによるサービスの統合、自動化のトリガーを行えます。 diff --git a/main/docs/ja-jp/customize/forms/flows/flow-execution-and-debugger.mdx b/main/docs/ja-jp/customize/forms/flows/flow-execution-and-debugger.mdx index 8626deca7..be7241a9c 100644 --- a/main/docs/ja-jp/customize/forms/flows/flow-execution-and-debugger.mdx +++ b/main/docs/ja-jp/customize/forms/flows/flow-execution-and-debugger.mdx @@ -1,12 +1,6 @@ --- title: "実行とデバッガー" -permalink: "flow-execution-and-debugger" 'description': "フロー実行の確認方法と、フォーム実行のデバッグ方法について説明します。" -'og:title': "実行とデバッガー" -'og:description': "フロー実行の確認方法と、フォーム実行のデバッグ方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "実行とデバッガー" -'twitter:description': "フロー実行の確認方法と、フォーム実行のデバッグ方法について説明します。" --- フローが実行されるたびに、Auth0は実行をデバッグするために使用できるエントリを保存します。これはフロー実行のエラーが発生した理由を理解するのに役立ちます。たとえば、プロパティが欠落している、タイプミス、APIキーが正しくない等の理由でフローが失敗する可能性があります。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations.mdx b/main/docs/ja-jp/customize/forms/flows/integrations.mdx index 987acefd9..504b5e8ed 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations.mdx @@ -1,12 +1,6 @@ --- title: "統合" -permalink: "integrations" 'description': "フローに追加できるアクションについて学ぶ" -'og:title': "統合" -'og:description': "フローに追加できるアクションについて学ぶ" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "統合" -'twitter:description': "フローに追加できるアクションについて学ぶ" --- ![](/docs/images/ja-jp/cdy7uua7fh8z/3pu1Z9llNRKyhKwSXb50vK/192b0952557f83b7174ae9bd7b9567ed/fllow-integrations.png) diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/auth0.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/auth0.mdx index 00ff91077..cb0874ec7 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/auth0.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0" -permalink: "auth0" 'description': "Auth0フローのアクションを構成して、ユーザープロファイル情報の取得や更新と、新しいユーザーの作成を行う方法について説明します。" -'og:title': "Auth0" -'og:description': "Auth0フローのアクションを構成して、ユーザープロファイル情報の取得や更新と、新しいユーザーの作成を行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Auth0フローのアクションを構成して、ユーザープロファイル情報の取得や更新と、新しいユーザーの作成を行う方法について説明します。" --- このリストにあるAuth0アクションは、ユーザーの取得、作成、更新を行えるようにします。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/data-verification.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/data-verification.mdx index dbf92a318..df5206e7a 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/data-verification.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/data-verification.mdx @@ -1,12 +1,6 @@ --- title: "データ検証" -permalink: "data-verification" 'description': "データ検証フローアクションを構成して、ワンタイムパスワード(OTP)を生成し、メールアドレスを検証する方法を説明します。" -'og:title': "データ検証" -'og:description': "データ検証フローアクションを構成して、ワンタイムパスワード(OTP)を生成し、メールアドレスを検証する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データ検証" -'twitter:description': "データ検証フローアクションを構成して、ワンタイムパスワード(OTP)を生成し、メールアドレスを検証する方法を説明します。" --- このデータ検証アクションのリストは、メールアドレスを検証してワンタイムパスワードを生成・検証できるようにするものです。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/http-request.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/http-request.mdx index 1e6d9163c..313d70b5b 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/http-request.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/http-request.mdx @@ -1,12 +1,6 @@ --- title: "HTTP要求" -permalink: "http-request" 'description': "外部のAPIまたはサービスにカスタム要求を送信するHTTP要求フローのアクションを構成する方法を説明します。" -'og:title': "HTTP要求" -'og:description': "外部のAPIまたはサービスにカスタム要求を送信するHTTP要求フローのアクションを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "HTTP要求" -'twitter:description': "外部のAPIまたはサービスにカスタム要求を送信するHTTP要求フローのアクションを構成する方法を説明します。" --- ## Vault接続を構成する diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/json-web-token.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/json-web-token.mdx index 3a5451c7c..cf703a5bf 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/json-web-token.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/json-web-token.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Token" -permalink: "json-web-token" 'description': "JSON Web Tokenフローアクションを構成して、JSON Web Tokenの署名、検証、またはデコードを行う方法を説明します。" -'og:title': "JSON Web Token" -'og:description': "JSON Web Tokenフローアクションを構成して、JSON Web Tokenの署名、検証、またはデコードを行う方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Token" -'twitter:description': "JSON Web Tokenフローアクションを構成して、JSON Web Tokenの署名、検証、またはデコードを行う方法を説明します。" --- このJSON Web Tokenアクションのリストを使用して、フロー内でJWTの生成、検証、デコードを行うことができます。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/json.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/json.mdx index cb5cdf4df..5b9bdb80a 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/json.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/json.mdx @@ -1,12 +1,6 @@ --- title: "JSON" -permalink: "json" 'description': "JSONフローアクションを構成して、JSONオブジェクトの作成、JSONの解析、JSONの文字列変換を行う方法について説明します。" -'og:title': "JSON" -'og:description': "JSONフローアクションを構成して、JSONオブジェクトの作成、JSONの解析、JSONの文字列変換を行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON" -'twitter:description': "JSONフローアクションを構成して、JSONオブジェクトの作成、JSONの解析、JSONの文字列変換を行う方法について説明します。" --- 以下に記載のJSONアクションは、JSONの作成、解析、文字列変換を行えるようにします。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/logic.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/logic.mdx index 21211d713..48733efbb 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/logic.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/logic.mdx @@ -1,12 +1,6 @@ --- title: "ロジック" -permalink: "logic" 'description': "ロジックフローアクションを構成して、if/then条件の追加、共有変数の保存、エラーメッセージの表示、値のマッピングを行う方法を説明します。" -'og:title': "ロジック" -'og:description': "ロジックフローアクションを構成して、if/then条件の追加、共有変数の保存、エラーメッセージの表示、値のマッピングを行う方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロジック" -'twitter:description': "ロジックフローアクションを構成して、if/then条件の追加、共有変数の保存、エラーメッセージの表示、値のマッピングを行う方法を説明します。" --- このロジックアクションのリストを使用すると、フォーム条件付きロジックの追加、共有変数の保存、値のマッピング、カスタムエラーメッセージの表示を行うことができます。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/mailjet.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/mailjet.mdx index ee00ca737..9bd62d691 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/mailjet.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/mailjet.mdx @@ -1,12 +1,6 @@ --- title: "Mailjet" -permalink: "mailjet" 'description': "メールを送信するようMailjetフローアクションを構成する方法を説明します。" -'og:title': "Mailjet" -'og:description': "メールを送信するようMailjetフローアクションを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mailjet" -'twitter:description': "メールを送信するようMailjetフローアクションを構成する方法を説明します。" --- ## Vault接続を構成する diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/sendgrid.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/sendgrid.mdx index 6d3feddbf..135509b0b 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/sendgrid.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/sendgrid.mdx @@ -1,12 +1,6 @@ --- title: "SendGrid" -permalink: "sendgrid" 'description': "メールを送信するようにSendGridフローアクションを構成する方法を説明します。" -'og:title': "SendGrid" -'og:description': "メールを送信するようにSendGridフローアクションを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SendGrid" -'twitter:description': "メールを送信するようにSendGridフローアクションを構成する方法を説明します。" --- ## Vault接続を構成する diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/telegram.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/telegram.mdx index b6d2c83ce..d6b5cbaa9 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/telegram.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/telegram.mdx @@ -1,12 +1,6 @@ --- title: "Telegram" -permalink: "telegram" 'description': "Telegramフローアクションを構成してメッセージを送信する方法を説明します。" -'og:title': "Telegram" -'og:description': "Telegramフローアクションを構成してメッセージを送信する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Telegram" -'twitter:description': "Telegramフローアクションを構成してメッセージを送信する方法を説明します。" --- ## Vault接続を構成する diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/twilio.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/twilio.mdx index 48e0d8bda..b4a3b6c00 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/twilio.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/twilio.mdx @@ -1,12 +1,6 @@ --- title: "Twilio" -permalink: "twilio" 'description': "Twilioアクションを使用して、TwilioでSMSの送信や通話を行います。" -'og:title': "Twilio" -'og:description': "Twilioアクションを使用して、TwilioでSMSの送信や通話を行います。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Twilio" -'twitter:description': "Twilioアクションを使用して、TwilioでSMSの送信や通話を行います。" --- 以下に記載のTwilioアクションは、Twilioをプロバイダーに使ってSMSの送信や通話を行えるようにします。 diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/whatsapp.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/whatsapp.mdx index f86d80f0f..80b524aea 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/whatsapp.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/whatsapp.mdx @@ -1,12 +1,6 @@ --- title: "WhatsApp" -permalink: "whatsapp" 'description': "メッセージを送信するためにWhatsAppフローアクションを構成する方法を説明します。" -'og:title': "WhatsApp" -'og:description': "メッセージを送信するためにWhatsAppフローアクションを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WhatsApp" -'twitter:description': "メッセージを送信するためにWhatsAppフローアクションを構成する方法を説明します。" --- ## Vault接続を構成する diff --git a/main/docs/ja-jp/customize/forms/flows/integrations/xml.mdx b/main/docs/ja-jp/customize/forms/flows/integrations/xml.mdx index 30b77b873..0f0d7ceb9 100644 --- a/main/docs/ja-jp/customize/forms/flows/integrations/xml.mdx +++ b/main/docs/ja-jp/customize/forms/flows/integrations/xml.mdx @@ -1,12 +1,6 @@ --- title: "XML" -permalink: "xml" 'description': "JSONをXMLに、およびXMLをJSONに変換するようにXMLフローアクションを構成する方法を説明します。" -'og:title': "XML" -'og:description': "JSONをXMLに、およびXMLをJSONに変換するようにXMLフローアクションを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "XML" -'twitter:description': "JSONをXMLに、およびXMLをJSONに変換するようにXMLフローアクションを構成する方法を説明します。" --- このXMLアクションのリストを使用すると、JSONオブジェクトをXML文字列に変換したり、XML文字列をJSONオブジェクトに変換したりできます。 diff --git a/main/docs/ja-jp/customize/forms/nodes-and-components.mdx b/main/docs/ja-jp/customize/forms/nodes-and-components.mdx index 47ae62493..cdeecc0d5 100644 --- a/main/docs/ja-jp/customize/forms/nodes-and-components.mdx +++ b/main/docs/ja-jp/customize/forms/nodes-and-components.mdx @@ -1,12 +1,6 @@ --- title: "ノードとコンポーネント" -permalink: "nodes-and-components" 'description': "フォームノードと使用可能なコンポーネントについて説明します。" -'og:title': "ノードとコンポーネント" -'og:description': "フォームノードと使用可能なコンポーネントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ノードとコンポーネント" -'twitter:description': "フォームノードと使用可能なコンポーネントについて説明します。" --- フォームは、ノードと、フィールド、ブロック、ウィジェットなどのコンポーネントを追加して、ユーザーがフォームを操作できるようにします。その後、フォームやフローでコンポーネントからのデータ入力を参照できます。 diff --git a/main/docs/ja-jp/customize/forms/render.mdx b/main/docs/ja-jp/customize/forms/render.mdx index a7dc73664..0236284dd 100644 --- a/main/docs/ja-jp/customize/forms/render.mdx +++ b/main/docs/ja-jp/customize/forms/render.mdx @@ -1,12 +1,6 @@ --- title: "Actionsを使用したフォームの表示" -permalink: "render" 'description': "Actionsを使用してフォームを表示する方法をご説明します。" -'og:title': "Actionsを使用したフォームの表示" -'og:description': "Actionsを使用してフォームを表示する方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actionsを使用したフォームの表示" -'twitter:description': "Actionsを使用してフォームを表示する方法をご説明します。" --- diff --git a/main/docs/ja-jp/customize/forms/routers.mdx b/main/docs/ja-jp/customize/forms/routers.mdx index f7f706f30..bfb5359f4 100644 --- a/main/docs/ja-jp/customize/forms/routers.mdx +++ b/main/docs/ja-jp/customize/forms/routers.mdx @@ -1,12 +1,6 @@ --- title: "経路" -permalink: "routers" 'description': "フォームで経路ノードを使用する方法について説明します。" -'og:title': "経路" -'og:description': "フォームで経路ノードを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "経路" -'twitter:description': "フォームで経路ノードを使用する方法について説明します。" --- 経路ノードを使用すると、フォームにルールを追加して、ノード間でユーザーをリダイレクトする条件付きロジックジャンプを作成することができます。たとえば、ルール条件として、特定のuser_metadata属性ではユーザーを特定ノードまたはフローノードに送るように定義することができます。 diff --git a/main/docs/ja-jp/customize/forms/variables.mdx b/main/docs/ja-jp/customize/forms/variables.mdx index fb49f859e..802abcf43 100644 --- a/main/docs/ja-jp/customize/forms/variables.mdx +++ b/main/docs/ja-jp/customize/forms/variables.mdx @@ -1,12 +1,6 @@ --- title: "変数とヘルパー関数" -permalink: "variables" 'description': "アクション用のフォームで変数を使用する方法を説明します。" -'og:title': "変数とヘルパー関数" -'og:description': "アクション用のフォームで変数を使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "変数とヘルパー関数" -'twitter:description': "アクション用のフォームで変数を使用する方法を説明します。" --- 変数を使用すると、フォームとフローに含まれるデータにアクセスして、カスタムビジネスロジックと自動化を作成できます。 diff --git a/main/docs/ja-jp/customize/forms/vault.mdx b/main/docs/ja-jp/customize/forms/vault.mdx index 517bd1351..5a8bbabc8 100644 --- a/main/docs/ja-jp/customize/forms/vault.mdx +++ b/main/docs/ja-jp/customize/forms/vault.mdx @@ -1,12 +1,6 @@ --- title: "Vault" -permalink: "vault" 'description': "ActionsでVaultのフォームを使用する方法について説明します。" -'og:title': "Vault" -'og:description': "ActionsでVaultのフォームを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vault" -'twitter:description': "ActionsでVaultのフォームを使用する方法について説明します。" --- Vaultでは、シークレットや共通の設定(例:APIキー、アクセストークン、リフレッシュトークンなど)を安全に保存し、Vault接続として外部サービスや統合を使用した要求を認証できます。 diff --git a/main/docs/ja-jp/customize/hooks.mdx b/main/docs/ja-jp/customize/hooks.mdx index 607b75080..2ee2b54e4 100644 --- a/main/docs/ja-jp/customize/hooks.mdx +++ b/main/docs/ja-jp/customize/hooks.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のフック" -permalink: "hooks" 'description': "Auth0のフックについて説明します。これらのフックの一部はデータベース接続やパスワードレス接続で使用できます。" -'og:title': "Auth0のフック" -'og:description': "Auth0のフックについて説明します。これらのフックの一部はデータベース接続やパスワードレス接続で使用できます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のフック" -'twitter:description': "Auth0のフックについて説明します。これらのフックの一部はデータベース接続やパスワードレス接続で使用できます。" --- diff --git a/main/docs/ja-jp/customize/hooks/create-hooks.mdx b/main/docs/ja-jp/customize/hooks/create-hooks.mdx index 6f1bbec33..d709f08e1 100644 --- a/main/docs/ja-jp/customize/hooks/create-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/create-hooks.mdx @@ -1,12 +1,6 @@ --- title: "フックを作成する" -permalink: "create-hooks" 'description': "DashboardやManagement APIを使ったフックの作成方法を説明します。フックは、Auth0のDeploy Command-Line Interface(CLI)ツールを使用してインポート・エクスポートすることもできます。" -'og:title': "フックを作成する" -'og:description': "DashboardやManagement APIを使ったフックの作成方法を説明します。フックは、Auth0のDeploy Command-Line Interface(CLI)ツールを使用してインポート・エクスポートすることもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックを作成する" -'twitter:description': "DashboardやManagement APIを使ったフックの作成方法を説明します。フックは、Auth0のDeploy Command-Line Interface(CLI)ツールを使用してインポート・エクスポートすることもできます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/delete-hooks.mdx b/main/docs/ja-jp/customize/hooks/delete-hooks.mdx index 79100feeb..ab8d14966 100644 --- a/main/docs/ja-jp/customize/hooks/delete-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/delete-hooks.mdx @@ -1,12 +1,6 @@ --- title: "フックの削除" -permalink: "delete-hooks" 'description': "DashboardやManagement APIを使ってフックを削除する方法を説明します。" -'og:title': "フックの削除" -'og:description': "DashboardやManagement APIを使ってフックを削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックの削除" -'twitter:description': "DashboardやManagement APIを使ってフックを削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/enable-disable-hooks.mdx b/main/docs/ja-jp/customize/hooks/enable-disable-hooks.mdx index 88128dec2..6c9419e53 100644 --- a/main/docs/ja-jp/customize/hooks/enable-disable-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/enable-disable-hooks.mdx @@ -1,12 +1,6 @@ --- title: "フックを有効化/無効化する" -permalink: "enable-disable-hooks" 'description': "DashboardやManagement APIを使ったフックの有効化または無効化の方法を説明します。" -'og:title': "フックを有効化/無効化する" -'og:description': "DashboardやManagement APIを使ったフックの有効化または無効化の方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックを有効化/無効化する" -'twitter:description': "DashboardやManagement APIを使ったフックの有効化または無効化の方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/hook-secrets.mdx b/main/docs/ja-jp/customize/hooks/hook-secrets.mdx index 8783ea35c..b5440af9e 100644 --- a/main/docs/ja-jp/customize/hooks/hook-secrets.mdx +++ b/main/docs/ja-jp/customize/hooks/hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "フックシークレット" -permalink: "hook-secrets" 'description': "Auth0 Hooksで使用する統合シークレット管理について説明します。" -'og:title': "フックシークレット" -'og:description': "Auth0 Hooksで使用する統合シークレット管理について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックシークレット" -'twitter:description': "Auth0 Hooksで使用する統合シークレット管理について説明します。" --- diff --git a/main/docs/ja-jp/customize/hooks/hook-secrets/create-hook-secrets.mdx b/main/docs/ja-jp/customize/hooks/hook-secrets/create-hook-secrets.mdx index 7e0e6945d..bb781d567 100644 --- a/main/docs/ja-jp/customize/hooks/hook-secrets/create-hook-secrets.mdx +++ b/main/docs/ja-jp/customize/hooks/hook-secrets/create-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Hook Secretsの作成" -permalink: "create-hook-secrets" 'description': "DashboardやManagement APIを使ったフックシークレットの作成方法について説明します。フックシークレットは、Auth0 Deploy Command-Line Interface(CLI)ツールを使用してインポートやエクスポートすることができます。" -'og:title': "Hook Secretsの作成" -'og:description': "DashboardやManagement APIを使ったフックシークレットの作成方法について説明します。フックシークレットは、Auth0 Deploy Command-Line Interface(CLI)ツールを使用してインポートやエクスポートすることができます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hook Secretsの作成" -'twitter:description': "DashboardやManagement APIを使ったフックシークレットの作成方法について説明します。フックシークレットは、Auth0 Deploy Command-Line Interface(CLI)ツールを使用してインポートやエクスポートすることができます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/hook-secrets/delete-hook-secrets.mdx b/main/docs/ja-jp/customize/hooks/hook-secrets/delete-hook-secrets.mdx index 754e97d4f..01d0d62e0 100644 --- a/main/docs/ja-jp/customize/hooks/hook-secrets/delete-hook-secrets.mdx +++ b/main/docs/ja-jp/customize/hooks/hook-secrets/delete-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Hook Secretsを削除する" -permalink: "delete-hook-secrets" 'description': "DashboardとManagement APIを使用してフックシークレットを削除する方法を説明します。フックシークレットは、Auth0 Deployコマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" -'og:title': "Hook Secretsを削除する" -'og:description': "DashboardとManagement APIを使用してフックシークレットを削除する方法を説明します。フックシークレットは、Auth0 Deployコマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hook Secretsを削除する" -'twitter:description': "DashboardとManagement APIを使用してフックシークレットを削除する方法を説明します。フックシークレットは、Auth0 Deployコマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/hook-secrets/update-hook-secrets.mdx b/main/docs/ja-jp/customize/hooks/hook-secrets/update-hook-secrets.mdx index 7a9ba9780..e0ce6a8d3 100644 --- a/main/docs/ja-jp/customize/hooks/hook-secrets/update-hook-secrets.mdx +++ b/main/docs/ja-jp/customize/hooks/hook-secrets/update-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Hook Secretsを更新" -permalink: "update-hook-secrets" 'description': "ダッシュボードまたはManagement APIを使用してHook Secretsを更新する方法を説明します。Hook Secretsは、Auth0 Deploy コマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" -'og:title': "Hook Secretsを更新" -'og:description': "ダッシュボードまたはManagement APIを使用してHook Secretsを更新する方法を説明します。Hook Secretsは、Auth0 Deploy コマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hook Secretsを更新" -'twitter:description': "ダッシュボードまたはManagement APIを使用してHook Secretsを更新する方法を説明します。Hook Secretsは、Auth0 Deploy コマンドラインインターフェイス(CLI)ツールを使用してインポートおよびエクスポートすることもできます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/hook-secrets/view-hook-secrets.mdx b/main/docs/ja-jp/customize/hooks/hook-secrets/view-hook-secrets.mdx index 2e54f6063..699e19c1c 100644 --- a/main/docs/ja-jp/customize/hooks/hook-secrets/view-hook-secrets.mdx +++ b/main/docs/ja-jp/customize/hooks/hook-secrets/view-hook-secrets.mdx @@ -1,12 +1,6 @@ --- title: "Hook Secretsを表示する" -permalink: "view-hook-secrets" 'description': "DashboardやManagement APIを使ったフックシークレットの表示方法を説明します。" -'og:title': "Hook Secretsを表示する" -'og:description': "DashboardやManagement APIを使ったフックシークレットの表示方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hook Secretsを表示する" -'twitter:description': "DashboardやManagement APIを使ったフックシークレットの表示方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/update-hooks.mdx b/main/docs/ja-jp/customize/hooks/update-hooks.mdx index a7d59d8a6..c29dd0e25 100644 --- a/main/docs/ja-jp/customize/hooks/update-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/update-hooks.mdx @@ -1,12 +1,6 @@ --- title: "Hooksを更新する" -permalink: "update-hooks" 'description': "DashboardやManagement APIを使ったHooksの更新方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" -'og:title': "Hooksを更新する" -'og:description': "DashboardやManagement APIを使ったHooksの更新方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Hooksを更新する" -'twitter:description': "DashboardやManagement APIを使ったHooksの更新方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/view-hooks.mdx b/main/docs/ja-jp/customize/hooks/view-hooks.mdx index cfef71e47..069e67263 100644 --- a/main/docs/ja-jp/customize/hooks/view-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/view-hooks.mdx @@ -1,12 +1,6 @@ --- title: "フックの表示" -permalink: "view-hooks" 'description': "DashboardやManagement APIを使ったフックの表示方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" -'og:title': "フックの表示" -'og:description': "DashboardやManagement APIを使ったフックの表示方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックの表示" -'twitter:description': "DashboardやManagement APIを使ったフックの表示方法を説明します。Hooksは、Auth0 Deploy CLIツールを使用してインポート・エクスポートすることもできます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/hooks/view-logs-for-hooks.mdx b/main/docs/ja-jp/customize/hooks/view-logs-for-hooks.mdx index 9425675fe..73e310162 100644 --- a/main/docs/ja-jp/customize/hooks/view-logs-for-hooks.mdx +++ b/main/docs/ja-jp/customize/hooks/view-logs-for-hooks.mdx @@ -1,12 +1,6 @@ --- title: "フックのログを表示する" -permalink: "view-logs-for-hooks" 'description': "Auth0 Dashboardを使用してフックのログを表示する方法をご紹介します。" -'og:title': "フックのログを表示する" -'og:description': "Auth0 Dashboardを使用してフックのログを表示する方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フックのログを表示する" -'twitter:description': "Auth0 Dashboardを使用してフックのログを表示する方法をご紹介します。" --- diff --git a/main/docs/ja-jp/customize/integrations.mdx b/main/docs/ja-jp/customize/integrations.mdx index b150a8f4d..b5d4946da 100644 --- a/main/docs/ja-jp/customize/integrations.mdx +++ b/main/docs/ja-jp/customize/integrations.mdx @@ -1,12 +1,6 @@ --- title: "Auth0統合" -permalink: "integrations" 'description': "サードパーティーのアプリケーションやサービスとのAuth0統合について説明します。" -'og:title': "Auth0統合" -'og:description': "サードパーティーのアプリケーションやサービスとのAuth0統合について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0統合" -'twitter:description': "サードパーティーのアプリケーションやサービスとのAuth0統合について説明します。" --- Auth0によって審査済みの信頼できる統合を使用して、実装にかかる時間を短縮することができます。Auth0プラットフォームは本質的に拡張性を備えており、カスタムコードを用いてIDフローをカスタマイズしたり、サードパーティーのアプリケーションやツールを統合したりすることで、個別のニーズを満たすことができます。 diff --git a/main/docs/ja-jp/customize/integrations/apigee.mdx b/main/docs/ja-jp/customize/integrations/apigee.mdx index 8c3285983..d6abd1c22 100644 --- a/main/docs/ja-jp/customize/integrations/apigee.mdx +++ b/main/docs/ja-jp/customize/integrations/apigee.mdx @@ -1,12 +1,6 @@ --- title: "Auth0でApigeeを保護する" -permalink: "apigee" 'description': "Auth0を使用して、Apigee Edgeで開発、管理されたAPIプロキシへのアクセスを保護する方法を説明します。" -'og:title': "Auth0でApigeeを保護する" -'og:description': "Auth0を使用して、Apigee Edgeで開発、管理されたAPIプロキシへのアクセスを保護する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0でApigeeを保護する" -'twitter:description': "Auth0を使用して、Apigee Edgeで開発、管理されたAPIプロキシへのアクセスを保護する方法を説明します。" --- Apigee Edgeを使用してバックエンドサービスAPIを開発および管理する場合、Auth0を使用してAPIプロキシへのアクセスを保護できます。 diff --git a/main/docs/ja-jp/customize/integrations/authenticate-devices-using-mqtt.mdx b/main/docs/ja-jp/customize/integrations/authenticate-devices-using-mqtt.mdx index 28ca26bab..c620df311 100644 --- a/main/docs/ja-jp/customize/integrations/authenticate-devices-using-mqtt.mdx +++ b/main/docs/ja-jp/customize/integrations/authenticate-devices-using-mqtt.mdx @@ -1,12 +1,6 @@ --- title: "Auth0でのMQTTによるデバイスの認証と認可" -permalink: "authenticate-devices-using-mqtt" 'description': "Auth0でMQTTを使用してデバイスを認証および認可する方法を説明します。" -'og:title': "Auth0でのMQTTによるデバイスの認証と認可" -'og:description': "Auth0でMQTTを使用してデバイスを認証および認可する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0でのMQTTによるデバイスの認証と認可" -'twitter:description': "Auth0でMQTTを使用してデバイスを認証および認可する方法を説明します。" --- MQTTは、他のシステムと通信するためのデバイスによく使用される軽量なプロトコルで、 **publish/subscribe(パブリッシュ/サブスクライブ)** 型のメッセージングプラットフォーム向けに設計されています。詳細については、Wikipediaの[MQTT](https://en.wikipedia.org/wiki/MQ_Telemetry_Transport)をお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx b/main/docs/ja-jp/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx index e8a776bf3..86aac0f2f 100644 --- a/main/docs/ja-jp/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/authenticating-and-authorizing-a-tessel-device-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0でTesselデバイスを認証および認可する" -permalink: "authenticating-and-authorizing-a-tessel-device-with-auth0" 'description': "Auth0でTesselデバイスを認証および認可する方法について説明します。" -'og:title': "Auth0でTesselデバイスを認証および認可する" -'og:description': "Auth0でTesselデバイスを認証および認可する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0でTesselデバイスを認証および認可する" -'twitter:description': "Auth0でTesselデバイスを認証および認可する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/aws.mdx b/main/docs/ja-jp/customize/integrations/aws.mdx index 19cc1c6a0..bcfc12af5 100644 --- a/main/docs/ja-jp/customize/integrations/aws.mdx +++ b/main/docs/ja-jp/customize/integrations/aws.mdx @@ -1,12 +1,6 @@ --- title: "Amazon Web ServicesやAmazon製品との統合" -permalink: "aws" 'description': "Auth0とのIDおよびアクセス管理(IAM)に関連する、Amazon製品およびサービスのリスト(Amazon Web Services(AWS)を含む)。" -'og:title': "Amazon Web ServicesやAmazon製品との統合" -'og:description': "Auth0とのIDおよびアクセス管理(IAM)に関連する、Amazon製品およびサービスのリスト(Amazon Web Services(AWS)を含む)。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon Web ServicesやAmazon製品との統合" -'twitter:description': "Auth0とのIDおよびアクセス管理(IAM)に関連する、Amazon製品およびサービスのリスト(Amazon Web Services(AWS)を含む)。" --- Auth0をAmazonの製品およびサービスと統合する方法は、お客様特定のニーズに応じてさまざまです。 diff --git a/main/docs/ja-jp/customize/integrations/aws/amazon-cognito.mdx b/main/docs/ja-jp/customize/integrations/aws/amazon-cognito.mdx index 3f0fedb94..dba0db126 100644 --- a/main/docs/ja-jp/customize/integrations/aws/amazon-cognito.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/amazon-cognito.mdx @@ -1,12 +1,6 @@ --- title: "Amazon Cognitoと統合する" -permalink: "amazon-cognito" 'description': "OpenID Connect(OIDC)プロバイダーを使用して、Auth0をAmazon Cognitoと統合する方法について説明します。" -'og:title': "Amazon Cognitoと統合する" -'og:description': "OpenID Connect(OIDC)プロバイダーを使用して、Auth0をAmazon Cognitoと統合する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon Cognitoと統合する" -'twitter:description': "OpenID Connect(OIDC)プロバイダーを使用して、Auth0をAmazon Cognitoと統合する方法について説明します。" --- Amazon CognitoはBaaS(Backend as a Service:サービスとしてのバックエンド)で、アプリケーションのユーザーエクスペリエンスに的を絞って開発できるようにします。詳細とサービスへのサインアップについては、[Amazon Cognito](http://aws.amazon.com/cognito/)と[AWS CLIを用いたOpenID Connect(OIDC)プロバイダー](https://docs.aws.amazon.com/cli/latest/reference/iam/create-open-id-connect-provider.html)の作成に関する説明をお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-cognito.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-cognito.mdx index a2f7641b7..1999fe739 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-cognito.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-cognito.mdx @@ -1,12 +1,6 @@ --- title: "Cognitoを使用してAWS API Gatewayをセキュリティ保護する" -permalink: "aws-api-gateway-cognito" 'description': "IAMのロールとポリシーの代わりにCognitoを使用してAPI Gatewayチュートリアルをセキュリティ保護する方法。" -'og:title': "Cognitoを使用してAWS API Gatewayをセキュリティ保護する" -'og:description': "IAMのロールとポリシーの代わりにCognitoを使用してAPI Gatewayチュートリアルをセキュリティ保護する方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cognitoを使用してAWS API Gatewayをセキュリティ保護する" -'twitter:description': "IAMのロールとポリシーの代わりにCognitoを使用してAPI Gatewayチュートリアルをセキュリティ保護する方法。" --- IAMのロールとポリシーを使用してAPIをセキュリティ保護する代わりに、Amazon Cognitoのユーザープールを使用することができます。 diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index 9c7575528..172ba38a4 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -1,12 +1,6 @@ --- title: "カスタムオーソライザーを使用してAWS API Gatewayエンドポイントをセキュリティ保護する" -permalink: "aws-api-gateway-custom-authorizers" 'description': "Auth0発行のアクセストークンを受け入れるカスタムオーソライザーを使用して、安全なAWS API Gatewayを使用する方法。" -'og:title': "カスタムオーソライザーを使用してAWS API Gatewayエンドポイントをセキュリティ保護する" -'og:description': "Auth0発行のアクセストークンを受け入れるカスタムオーソライザーを使用して、安全なAWS API Gatewayを使用する方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "カスタムオーソライザーを使用してAWS API Gatewayエンドポイントをセキュリティ保護する" -'twitter:description': "Auth0発行のアクセストークンを受け入れるカスタムオーソライザーを使用して、安全なAWS API Gatewayを使用する方法。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation.mdx index 75a148207..e819a10a3 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation.mdx @@ -1,12 +1,6 @@ --- title: "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する" -permalink: "aws-api-gateway-delegation" 'description': "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する方法" -'og:title': "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する" -'og:description': "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する" -'twitter:description': "AWS API GatewayとLambdaでトークンベースの認証を使ってサーバーレスアプリケーションを構築する方法" --- diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx index 4ffdae967..448167000 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-1.mdx @@ -1,12 +1,6 @@ --- title: "AWS API Gatewayチュートリアルの手順1" -permalink: "aws-api-gateway-delegation-1" 'description': "Amazon API Gatewayチュートリアルの手順1" -'og:title': "AWS API Gatewayチュートリアルの手順1" -'og:description': "Amazon API Gatewayチュートリアルの手順1" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API Gatewayチュートリアルの手順1" -'twitter:description': "Amazon API Gatewayチュートリアルの手順1" --- diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx index 98b6d1ed2..652c4d84b 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-2.mdx @@ -1,12 +1,6 @@ --- title: "AWS API Gatewayチュートリアルの手順2" -permalink: "aws-api-gateway-delegation-2" 'description': "Amazon API Gatewayチュートリアルの手順2" -'og:title': "AWS API Gatewayチュートリアルの手順2" -'og:description': "Amazon API Gatewayチュートリアルの手順2" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API Gatewayチュートリアルの手順2" -'twitter:description': "Amazon API Gatewayチュートリアルの手順2" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx index bd1c10869..cdac33e27 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-3.mdx @@ -1,12 +1,6 @@ --- title: "AWS API Gatewayチュートリアルの手順3" -permalink: "aws-api-gateway-delegation-3" 'description': "Amazon API Gatewayチュートリアルの手順3" -'og:title': "AWS API Gatewayチュートリアルの手順3" -'og:description': "Amazon API Gatewayチュートリアルの手順3" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API Gatewayチュートリアルの手順3" -'twitter:description': "Amazon API Gatewayチュートリアルの手順3" --- diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx index da7c264d9..22b068a61 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-4.mdx @@ -1,12 +1,6 @@ --- title: "AWS API Gatewayチュートリアルの手順4" -permalink: "aws-api-gateway-delegation-4" 'description': "Amazon API Gatewayチュートリアルの手順4" -'og:title': "AWS API Gatewayチュートリアルの手順4" -'og:description': "Amazon API Gatewayチュートリアルの手順4" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API Gatewayチュートリアルの手順4" -'twitter:description': "Amazon API Gatewayチュートリアルの手順4" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx index 6751956a5..bb37a89b7 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-delegation/aws-api-gateway-delegation-5.mdx @@ -1,12 +1,6 @@ --- title: "AWS API Gatewayチュートリアルの手順5" -permalink: "aws-api-gateway-delegation-5" 'description': "Amazon API Gatewayチュートリアルの手順5" -'og:title': "AWS API Gatewayチュートリアルの手順5" -'og:description': "Amazon API Gatewayチュートリアルの手順5" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AWS API Gatewayチュートリアルの手順5" -'twitter:description': "Amazon API Gatewayチュートリアルの手順5" --- diff --git a/main/docs/ja-jp/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx b/main/docs/ja-jp/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx index d4d8dbea7..80cc88bdc 100644 --- a/main/docs/ja-jp/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/configure-amazon-web-services-for-sso.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオンにAmazon Web Servicesを構成する" -permalink: "configure-amazon-web-services-for-sso" 'description': "Auth0のシングルサインオン(SSO)にAmazon Web Services(AWS)を構成する方法について説明します。" -'og:title': "シングルサインオンにAmazon Web Servicesを構成する" -'og:description': "Auth0のシングルサインオン(SSO)にAmazon Web Services(AWS)を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオンにAmazon Web Servicesを構成する" -'twitter:description': "Auth0のシングルサインオン(SSO)にAmazon Web Services(AWS)を構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx b/main/docs/ja-jp/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx index 99cdc48d8..d693c47ab 100644 --- a/main/docs/ja-jp/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/how-to-set-up-aws-for-delegated-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Amazon Web Servicesを委任認証用に構成する" -permalink: "how-to-set-up-aws-for-delegated-authentication" 'description': "Amazon Web Services(AWS)を委任認証用に構成する方法について説明します。" -'og:title': "Amazon Web Servicesを委任認証用に構成する" -'og:description': "Amazon Web Services(AWS)を委任認証用に構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon Web Servicesを委任認証用に構成する" -'twitter:description': "Amazon Web Services(AWS)を委任認証用に構成する方法について説明します。" --- Auth0では、Amazon Web Servicesを委任認証用に構成することができます。詳細については、「[Amazon Web Servicesをシングルサインオン用に構成する](/docs/ja-jp/customize/integrations/aws/configure-amazon-web-services-for-sso)」および「[カスタムオーソライザーを使用した安全なAWS API Gatewayエンドポイント](/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers)」をお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/aws/session-tags.mdx b/main/docs/ja-jp/customize/integrations/aws/session-tags.mdx index a0b0cef8b..daacac194 100644 --- a/main/docs/ja-jp/customize/integrations/aws/session-tags.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/session-tags.mdx @@ -1,12 +1,6 @@ --- title: "ロールベースのアクセス制御にAmazon Web Servicesセッションタグを使用する" -permalink: "session-tags" 'description': "Amazon Web Services(AWS)セッション タグを使用して、AWS APIおよびリソースのロールベースのアクセス制御(RBAC)を実装する方法を学びます。" -'og:title': "ロールベースのアクセス制御にAmazon Web Servicesセッションタグを使用する" -'og:description': "Amazon Web Services(AWS)セッション タグを使用して、AWS APIおよびリソースのロールベースのアクセス制御(RBAC)を実装する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールベースのアクセス制御にAmazon Web Servicesセッションタグを使用する" -'twitter:description': "Amazon Web Services(AWS)セッション タグを使用して、AWS APIおよびリソースのロールベースのアクセス制御(RBAC)を実装する方法を学びます。" --- Amazon Web Services(AWS)セッションタグを使用すると、リソースにタグを付け、ユーザーにキーと値のペアを割り当てることができます。これにより、AWS APIとリソースにロールベースのアクセス制御(RBAC)を実装できます。 diff --git a/main/docs/ja-jp/customize/integrations/azure-api-management.mdx b/main/docs/ja-jp/customize/integrations/azure-api-management.mdx index 53c1c2328..ff41af2b3 100644 --- a/main/docs/ja-jp/customize/integrations/azure-api-management.mdx +++ b/main/docs/ja-jp/customize/integrations/azure-api-management.mdx @@ -1,12 +1,6 @@ --- title: "Azure API Managementとの統合" -permalink: "azure-api-management" 'description': "OAuth 2.0サーバーとしてAuth0を使用して、Azure API Management Serviceによって管理されるAPIへのアクセスを必要とするユーザーを認証します" -'og:title': "Azure API Managementとの統合" -'og:description': "OAuth 2.0サーバーとしてAuth0を使用して、Azure API Management Serviceによって管理されるAPIへのアクセスを必要とするユーザーを認証します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Azure API Managementとの統合" -'twitter:description': "OAuth 2.0サーバーとしてAuth0を使用して、Azure API Management Serviceによって管理されるAPIへのアクセスを必要とするユーザーを認証します" --- diff --git a/main/docs/ja-jp/customize/integrations/cms.mdx b/main/docs/ja-jp/customize/integrations/cms.mdx index 77877fe17..6c8be1300 100644 --- a/main/docs/ja-jp/customize/integrations/cms.mdx +++ b/main/docs/ja-jp/customize/integrations/cms.mdx @@ -1,12 +1,6 @@ --- title: "CMSアイデンティティプラグイン" -permalink: "cms" 'description': "WordPressやJoomlaなどのCMSアイデンティティプラグインについて説明します。" -'og:title': "CMSアイデンティティプラグイン" -'og:description': "WordPressやJoomlaなどのCMSアイデンティティプラグインについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CMSアイデンティティプラグイン" -'twitter:description': "WordPressやJoomlaなどのCMSアイデンティティプラグインについて説明します。" --- Auth0はコンテンツ管理システム(CMS)のプラグインや拡張機能を提供し、使用しているCMSのセットアップをAuth0アカウントに統合できるようにしています。これらのプラグインは、エンタープライズのシングルサインオン(SSO)、ソーシャルログイン、ユーザーとパスワードのログインをすべてのインスタンスとプラットフォームで利用できるようにします。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin.mdx index 8e2294cd1..1833cd4a7 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 WordPressプラグインでのログイン" -permalink: "wordpress-plugin" 'description': "このページでは、Login by Auth0 WordPressプラグインの基本について説明します。" -'og:title': "Auth0 WordPressプラグインでのログイン" -'og:description': "このページでは、Login by Auth0 WordPressプラグインの基本について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 WordPressプラグインでのログイン" -'twitter:description': "このページでは、Login by Auth0 WordPressプラグインの基本について説明します。" --- Auth0は、WordPressプラグインを提供しており、それを使用してサイトをAuth0アカウントに統合できます。このプラグインにより、すべてのインスタンスでエンタープライズ向けシングルサインオン (SSO)、ソーシャルログイン、ユーザー/パスワード、パスワードレスのログインが可能になります。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx index d22a81e40..8149e349d 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/configure-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Login by Auth0を構成する" -permalink: "configure-login-by-auth0" 'description': "WordPressをアプリケーションとしてAuth0で構成する方法" -'og:title': "Login by Auth0を構成する" -'og:description': "WordPressをアプリケーションとしてAuth0で構成する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Login by Auth0を構成する" -'twitter:description': "WordPressをアプリケーションとしてAuth0で構成する方法" --- Login by Auth0プラグインは、そのセットアップウィザードを使って構成することも、手動で構成しながら細かく制御することもできます。詳細については、「[Login by Auth0をインストールする](/docs/ja-jp/customize/integrations/cms/wordpress-plugin/install-login-by-auth0)」をお読みください。以下の手順は、セットアップウィザードが完了しなかった場合や、ログインの問題のトラブルシューティングの一環としても使用できます。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx index 208660519..88621a24b 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/extend-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Wordpressプラグインのログイン時間を延長する" -permalink: "extend-login-by-auth0" 'description': "フック、フィルター、関数を使用して、Login by Auth0 WordPressプラグインを拡張する方法を学びます。" -'og:title': "Auth0 Wordpressプラグインのログイン時間を延長する" -'og:description': "フック、フィルター、関数を使用して、Login by Auth0 WordPressプラグインを拡張する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Wordpressプラグインのログイン時間を延長する" -'twitter:description': "フック、フィルター、関数を使用して、Login by Auth0 WordPressプラグインを拡張する方法を学びます。" --- WordPressプラグインは、アクションとフィルターを使用して実行時の特定の時点でカスタムコードを実行することで、特定の要件に合わせて拡張できます。このドキュメントでは、Login by Auth0プラグインの既存のフックについて説明します。このプラグインをさらに統合する上で役立つ、新しいフィルターとアクションをレビューして承認します。詳細については、[プラグインのGitHubリポジトリのReadMe](https://github.com/auth0/wp-auth0/blob/master/README.md)でContributing(貢献)セクションをお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx index 6aaed73ae..201b7238c 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/install-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Login by Auth0をインストールする" -permalink: "install-login-by-auth0" 'description': "Auth0のWordPressプラグインをインストールする方法について説明します。" -'og:title': "Login by Auth0をインストールする" -'og:description': "Auth0のWordPressプラグインをインストールする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Login by Auth0をインストールする" -'twitter:description': "Auth0のWordPressプラグインをインストールする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx index 423582258..a5bdb5e87 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/integrate-with-wordpress.mdx @@ -1,12 +1,6 @@ --- title: "WordPressとの統合" -permalink: "integrate-with-wordpress" 'description': "Auth0をWordPressと統合する方法のシナリオを説明します。" -'og:title': "WordPressとの統合" -'og:description': "Auth0をWordPressと統合する方法のシナリオを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "WordPressとの統合" -'twitter:description': "Auth0をWordPressと統合する方法のシナリオを説明します。" --- Login by Auth0プラグインは、受信したAuth0プロファイルデータを使用してユーザーアカウントを作成または照合することにより、ログインとアカウント作成のフローを自動的に処理します。ログインプロセスとサインアッププロセスは似ており、WordPressデータベースのデータに基づいてアカウントが作成または照合されます。Auth0経由でログインするとWordPressアカウントが作成され、Auth0経由でサインアップすると既存のWordPressアカウントと一致します。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx index 065c7b231..9e188109b 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "WordpressプラグインのLogin by Auth0のトラブルシューティング" -permalink: "troubleshoot-login-by-auth0" 'description': "このページでは、WordpressプラグインのLogin by Auth0に関する一般的な問題を解決する方法について説明します。" -'og:title': "WordpressプラグインのLogin by Auth0のトラブルシューティング" -'og:description': "このページでは、WordpressプラグインのLogin by Auth0に関する一般的な問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WordpressプラグインのLogin by Auth0のトラブルシューティング" -'twitter:description': "このページでは、WordpressプラグインのLogin by Auth0に関する一般的な問題を解決する方法について説明します。" --- 以下ではトラブルシューティングでよくある質問をいくつか説明します。これらで問題が解消されない場合には、次を検討してください。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx index 6aefb6329..0ad89d45f 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/troubleshoot-wordpress-plugin-invalid-state-errors.mdx @@ -1,12 +1,6 @@ --- title: "WordPressプラグインの無効な状態エラーのトラブルシューティング" -permalink: "troubleshoot-wordpress-plugin-invalid-state-errors" 'description': "Auth0のWordPressプラグインでログインに発生した無効な状態エラーを解決する方法について説明します。" -'og:title': "WordPressプラグインの無効な状態エラーのトラブルシューティング" -'og:description': "Auth0のWordPressプラグインでログインに発生した無効な状態エラーを解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "WordPressプラグインの無効な状態エラーのトラブルシューティング" -'twitter:description': "Auth0のWordPressプラグインでログインに発生した無効な状態エラーを解決する方法について説明します。" --- WordPressプラグインのバージョン3.6.0に状態検証が追加されました。このバージョンは[wp-auth0 GitHubリポジトリ](https://github.com/auth0/wp-auth0/releases/tag/3.6.0)にあります。このセキュリティ対策では、CSRF攻撃を軽減できるように、同じユーザーによって開始された要求に対する応答であることを確認します。詳細については、[OAuth 2.0の状態パラメーターを使って攻撃を防ぎ、ユーザーをリダイレクトする](/docs/ja-jp/secure/attack-protection/state-parameters)をお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx index b38be58ac..bf5d50870 100644 --- a/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/cms/wordpress-plugin/user-migration-in-login-by-auth0.mdx @@ -1,12 +1,6 @@ --- title: "WordPressプラグインのLogin by Auth0でユーザーを移行する" -permalink: "user-migration-in-login-by-auth0" 'description': "Login by Auth0 WordPressプラグインのユーザー移行機能について説明する" -'og:title': "WordPressプラグインのLogin by Auth0でユーザーを移行する" -'og:description': "Login by Auth0 WordPressプラグインのユーザー移行機能について説明する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WordPressプラグインのLogin by Auth0でユーザーを移行する" -'twitter:description': "Login by Auth0 WordPressプラグインのユーザー移行機能について説明する" --- ユーザー移行機能は、カスタムデータベースと呼ばれるAuth0コア機能をLogin by Auth0プラグインのURLエンドポイントと組み合わせて使用​​し、ユーザーが既存のWordPressユーザーアカウントで認証できるようにします。カスタムデータベースの詳細については、「[カスタムデータベース接続](/docs/ja-jp/authenticate/database-connections/custom-db)」をお読みください。 diff --git a/main/docs/ja-jp/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx b/main/docs/ja-jp/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx index 984f71339..72dab05ef 100644 --- a/main/docs/ja-jp/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx +++ b/main/docs/ja-jp/customize/integrations/connecting-provider-hosted-apps-to-sharepoint-online.mdx @@ -1,12 +1,6 @@ --- title: "プロバイダーがホストするアプリをSharePoint Onlineに接続" -permalink: "connecting-provider-hosted-apps-to-sharepoint-online" 'description': "プロバイダーがホストするアプリをSharePoint Onlineに接続する方法です。" -'og:title': "プロバイダーがホストするアプリをSharePoint Onlineに接続" -'og:description': "プロバイダーがホストするアプリをSharePoint Onlineに接続する方法です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロバイダーがホストするアプリをSharePoint Onlineに接続" -'twitter:description': "プロバイダーがホストするアプリをSharePoint Onlineに接続する方法です。" --- Auth0を使用すると、SharePointアプリの認証プロセスを大幅に簡素化できます。Auth0は、SharePoint APIを呼び出すために使用できるアクセストークンをネゴシエートします。 diff --git a/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx b/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx index 11abde522..38ed82121 100644 --- a/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx @@ -1,12 +1,6 @@ --- title: "Auth0でGoogle Cloud Endpointsをセキュリティ保護する" -permalink: "google-cloud-endpoints" 'description': "Google Cloud Endpoints APIをAuth0でセキュリティ保護する方法" -'og:title': "Auth0でGoogle Cloud Endpointsをセキュリティ保護する" -'og:description': "Google Cloud Endpoints APIをAuth0でセキュリティ保護する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0でGoogle Cloud Endpointsをセキュリティ保護する" -'twitter:description': "Google Cloud Endpoints APIをAuth0でセキュリティ保護する方法" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/integrate-with-netlify.mdx b/main/docs/ja-jp/customize/integrations/integrate-with-netlify.mdx index fcf4fe5da..9d47aad02 100644 --- a/main/docs/ja-jp/customize/integrations/integrate-with-netlify.mdx +++ b/main/docs/ja-jp/customize/integrations/integrate-with-netlify.mdx @@ -1,12 +1,6 @@ --- title: "Integrate with Netlify" -permalink: "integrate-with-netlify" 'description': "Documentation for integrating Auth0 into Netlify" -'og:title': "Integrate with Netlify" -'og:description': "Documentation for integrating Auth0 into Netlify" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Integrate with Netlify" -'twitter:description': "Documentation for integrating Auth0 into Netlify" --- ## Overview diff --git a/main/docs/ja-jp/customize/integrations/integrate-with-vercel.mdx b/main/docs/ja-jp/customize/integrations/integrate-with-vercel.mdx index e84267689..e930eb09a 100644 --- a/main/docs/ja-jp/customize/integrations/integrate-with-vercel.mdx +++ b/main/docs/ja-jp/customize/integrations/integrate-with-vercel.mdx @@ -1,12 +1,6 @@ --- title: "Vercelと統合する" -permalink: "integrate-with-vercel" 'description': "Auth0をVercelのアプリケーションと統合します。" -'og:title': "Vercelと統合する" -'og:description': "Auth0をVercelのアプリケーションと統合します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Vercelと統合する" -'twitter:description': "Auth0をVercelのアプリケーションと統合します。" --- ## 概要 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations.mdx index 3cad6ccd4..fdb81367f 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーデータをマーケティングツールにエクスポートする" -permalink: "marketing-tool-integrations" 'description': "Auth0のユーザーデータをマーケティング用のアプリケーションやサービスにエクスポートする方法を説明します。" -'og:title': "ユーザーデータをマーケティングツールにエクスポートする" -'og:description': "Auth0のユーザーデータをマーケティング用のアプリケーションやサービスにエクスポートする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーデータをマーケティングツールにエクスポートする" -'twitter:description': "Auth0のユーザーデータをマーケティング用のアプリケーションやサービスにエクスポートする方法を説明します。" --- お使いのマーケティングツールにユーザーデータを取り込むことで、マーケティングをパーソナライズし、ユーザーエンゲージメントを高めることができます。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx index e56e75e3a..bb8ab981b 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/adobe-campaign.mdx @@ -1,12 +1,6 @@ --- title: "Adobe Campaignにユーザーデータをエクスポートする" -permalink: "adobe-campaign" 'description': "Auth0ユーザーデータをエクスポートして、Adobe Campaignにインポートする方法を説明します。" -'og:title': "Adobe Campaignにユーザーデータをエクスポートする" -'og:description': "Auth0ユーザーデータをエクスポートして、Adobe Campaignにインポートする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Adobe Campaignにユーザーデータをエクスポートする" -'twitter:description': "Auth0ユーザーデータをエクスポートして、Adobe Campaignにインポートする方法を説明します。" --- この記事では、Auth0のユーザーデータをCSVファイルにエクスポートして、その後[Adobe Campaign Import Wizard](https://docs.adobe.com/content/help/en/campaign-classic/using/getting-started/importing-and-exporting-data/importing-data.html)を使用してAdobe Campaignにインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/alterian.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/alterian.mdx index 25715cec3..62bb3a82a 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/alterian.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/alterian.mdx @@ -1,12 +1,6 @@ --- title: "Alterianにユーザーデータをエクスポートする" -permalink: "alterian" 'description': "Auth0のユーザーデータのエクスポートとAlterianへのインポート方法について説明します。" -'og:title': "Alterianにユーザーデータをエクスポートする" -'og:description': "Auth0のユーザーデータのエクスポートとAlterianへのインポート方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Alterianにユーザーデータをエクスポートする" -'twitter:description': "Auth0のユーザーデータのエクスポートとAlterianへのインポート方法について説明します。" --- この記事では、Auth0のユーザーデータをCSVファイルにエクスポートして、その後キャンペーンマネージャーのデータインポートツールを使用してAlterianにインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/constant-contact.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/constant-contact.mdx index 0f3fd525d..883d2e605 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/constant-contact.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/constant-contact.mdx @@ -1,12 +1,6 @@ --- title: "Constant Contactにユーザーデータをエクスポートする" -permalink: "constant-contact" 'description': "Auth0ユーザーデータをエクスポートして、Constant Contactにインポートする方法を説明します。" -'og:title': "Constant Contactにユーザーデータをエクスポートする" -'og:description': "Auth0ユーザーデータをエクスポートして、Constant Contactにインポートする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Constant Contactにユーザーデータをエクスポートする" -'twitter:description': "Auth0ユーザーデータをエクスポートして、Constant Contactにインポートする方法を説明します。" --- この記事では、Auth0からユーザーデータをCSVファイルとしてエクスポートし、Constant Contactダッシュボードにインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/eloqua.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/eloqua.mdx index bd26ba4a3..2c1703b7f 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/eloqua.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/eloqua.mdx @@ -1,12 +1,6 @@ --- title: "Oracle Eloquaにユーザーデータをエクスポートする" -permalink: "eloqua" 'description': "Auth0ユーザーデータをエクスポートして、Oracle Eloquaにインポートする方法について説明します。" -'og:title': "Oracle Eloquaにユーザーデータをエクスポートする" -'og:description': "Auth0ユーザーデータをエクスポートして、Oracle Eloquaにインポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Oracle Eloquaにユーザーデータをエクスポートする" -'twitter:description': "Auth0ユーザーデータをエクスポートして、Oracle Eloquaにインポートする方法について説明します。" --- この記事では、ユーザーデータをCSVファイルでAuth0にエクスポートし、コンタクトアップロードウィザードでEloquaにインポートする方法について説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx index e7e0b44d3..21d973c6d 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/export-user-data-salesforce.mdx @@ -1,12 +1,6 @@ --- title: "Salesforceにユーザーデータをエクスポートする" -permalink: "export-user-data-salesforce" 'description': "Auth0のユーザーデータのエクスポートとSalesforceへのインポート方法について説明します。" -'og:title': "Salesforceにユーザーデータをエクスポートする" -'og:description': "Auth0のユーザーデータのエクスポートとSalesforceへのインポート方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Salesforceにユーザーデータをエクスポートする" -'twitter:description': "Auth0のユーザーデータのエクスポートとSalesforceへのインポート方法について説明します。" --- この記事では、ユーザーデータをCSVファイルでAuth0にエクスポートし、データインポートウィザードを使用してSalesforceにインポートする方法について説明します。システム要件を確認するには、Salesforceの記事「[データインポートウィザード](https://help.salesforce.com/articleView?id=data_import_wizard.htm)」にアクセスしてください。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/mailchimp.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/mailchimp.mdx index 38a0b5609..f288edb18 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/mailchimp.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/mailchimp.mdx @@ -1,12 +1,6 @@ --- title: "MailChimpにユーザーデータをエクスポートする" -permalink: "mailchimp" 'description': "Auth0のユーザーデータのエクスポートとMailChimpへのインポート方法を説明します。" -'og:title': "MailChimpにユーザーデータをエクスポートする" -'og:description': "Auth0のユーザーデータのエクスポートとMailChimpへのインポート方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MailChimpにユーザーデータをエクスポートする" -'twitter:description': "Auth0のユーザーデータのエクスポートとMailChimpへのインポート方法を説明します。" --- この記事では、Auth0からユーザーデータをCSVファイルとしてエクスポートし、[MailChimp dashboard](https://login.mailchimp.com/)にインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/marketo.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/marketo.mdx index b246d0663..f229ac1cc 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/marketo.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/marketo.mdx @@ -1,12 +1,6 @@ --- title: "Marketoにユーザーデータをエクスポートする" -permalink: "marketo" 'description': "Auth0のユーザーデータのエクスポートとMarketoへのインポート方法について説明します。" -'og:title': "Marketoにユーザーデータをエクスポートする" -'og:description': "Auth0のユーザーデータのエクスポートとMarketoへのインポート方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Marketoにユーザーデータをエクスポートする" -'twitter:description': "Auth0のユーザーデータのエクスポートとMarketoへのインポート方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/sailthru.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/sailthru.mdx index f8a1049b6..4d6c24124 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/sailthru.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/sailthru.mdx @@ -1,12 +1,6 @@ --- title: "Sailthruにユーザーデータをエクスポートする" -permalink: "sailthru" 'description': "Auth0のユーザーデータのエクスポートとSailthruへのインポート方法について説明します。" -'og:title': "Sailthruにユーザーデータをエクスポートする" -'og:description': "Auth0のユーザーデータのエクスポートとSailthruへのインポート方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Sailthruにユーザーデータをエクスポートする" -'twitter:description': "Auth0のユーザーデータのエクスポートとSailthruへのインポート方法について説明します。" --- この記事では、Auth0のユーザーデータをCSVファイルとしてエクスポートし、Sailthruのダッシュボードにインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx index e9caa8704..a30a6bff3 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/salesforce-marketing-cloud.mdx @@ -1,12 +1,6 @@ --- title: "Salesforce Marketing Cloudにユーザーデータをエクスポートする" -permalink: "salesforce-marketing-cloud" 'description': "Auth0ユーザーデータをエクスポートして、Salesforce Marketing Cloudにインポートする方法を説明します。" -'og:title': "Salesforce Marketing Cloudにユーザーデータをエクスポートする" -'og:description': "Auth0ユーザーデータをエクスポートして、Salesforce Marketing Cloudにインポートする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Salesforce Marketing Cloudにユーザーデータをエクスポートする" -'twitter:description': "Auth0ユーザーデータをエクスポートして、Salesforce Marketing Cloudにインポートする方法を説明します。" --- この記事では、Auth0のユーザーデータをCSVファイルにエクスポートし、その後Email Studioを使用してSalesforce Marketing Cloudにインポートする方法を説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx index 7c3ac8310..03e734fc8 100644 --- a/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx +++ b/main/docs/ja-jp/customize/integrations/marketing-tool-integrations/watson-campaign-automation.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーデータをWatson Campaign Automationにエクスポートする" -permalink: "watson-campaign-automation" 'description': "Auth0のユーザーデータをエクスポートして、Watson Campaign Automationにインポートする方法について説明します。" -'og:title': "ユーザーデータをWatson Campaign Automationにエクスポートする" -'og:description': "Auth0のユーザーデータをエクスポートして、Watson Campaign Automationにインポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーデータをWatson Campaign Automationにエクスポートする" -'twitter:description': "Auth0のユーザーデータをエクスポートして、Watson Campaign Automationにインポートする方法について説明します。" --- Auth0でユーザーデータをCSVファイルにエクスポートして、Watson Campaign Automationダッシュボードにインポートする方法について説明します。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners.mdx index d5dff6e47..4539a4fd6 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners.mdx @@ -1,12 +1,6 @@ --- title: "マーケットプレイスパートナー" -permalink: "marketplace-partners" 'description': "Auth0 Marketplaceコミュニティの一員としてAuth0との統合について説明します。現在のおよび潜在的なマーケットプレイスパートナー向け。" -'og:title': "マーケットプレイスパートナー" -'og:description': "Auth0 Marketplaceコミュニティの一員としてAuth0との統合について説明します。現在のおよび潜在的なマーケットプレイスパートナー向け。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "マーケットプレイスパートナー" -'twitter:description': "Auth0 Marketplaceコミュニティの一員としてAuth0との統合について説明します。現在のおよび潜在的なマーケットプレイスパートナー向け。" --- Auth0 では、**拡張性**を重要な製品機能の1つと考えています。ただし、当社の無限の統合オプションはお客様独自のソリューションをカスタマイズする優れた方法ですが、お客様がその実装方法を理解するのは困難で時間がかかる場合もあります。[Auth0 Marketplace](https://marketplace.auth0.com/)に参加してください。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx index f5fea2026..54f480fec 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/actions-integrations-for-partners.mdx @@ -1,12 +1,6 @@ --- title: "パートナーのActions統合" -permalink: "actions-integrations-for-partners" 'description': "サードパーティ製品をAuth0ワークフローに紐づけるゼロコードソリューションを作成するための、Auth0ビジネスパートナー向けの指示書" -'og:title': "パートナーのActions統合" -'og:description': "サードパーティ製品をAuth0ワークフローに紐づけるゼロコードソリューションを作成するための、Auth0ビジネスパートナー向けの指示書" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パートナーのActions統合" -'twitter:description': "サードパーティ製品をAuth0ワークフローに紐づけるゼロコードソリューションを作成するための、Auth0ビジネスパートナー向けの指示書" --- パートナーはActions統合を使用して、製品をAuth0ワークフローに紐づけるゼロコードソリューションを構築します。Actions統合を使用すると、Auth0のお客様は、ID確認や同意管理などのソリューションをコードを記述せずに実装することができます。Actions統合を書いておけば、お客様はそれをドラッグしてワークフローにドロップするだけです。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx index a7372bb4b..f3e3f854e 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/defining-an-integration-use-case.mdx @@ -1,12 +1,6 @@ --- title: "統合ユースケースの定義" -permalink: "defining-an-integration-use-case" 'description': "Auth0の統合を計画するための方法について説明します。" -'og:title': "統合ユースケースの定義" -'og:description': "Auth0の統合を計画するための方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "統合ユースケースの定義" -'twitter:description': "Auth0の統合を計画するための方法について説明します。" --- Auth0との統合で最も重要なことの一つに、統合によって何が行われ、どのように行われるかを定義することがあります。お客様は、統合によってどのような問題が解決され、どのように解決されるのかを理解する必要があります。これは、おそらく貴社のサービスについてであれば簡単に答えられる質問でしょう。しかし、Auth0のようなIDプラットフォームの観点からすると、微妙な意味の違いが生じてきます。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx index 6a56a9863..2c0401364 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/introduction-to-integrating-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0との統合について" -permalink: "introduction-to-integrating-with-auth0" 'description': "Auth0のパートナーが使用できる統合について説明します。" -'og:title': "Auth0との統合について" -'og:description': "Auth0のパートナーが使用できる統合について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0との統合について" -'twitter:description': "Auth0のパートナーが使用できる統合について説明します。" --- は、OIDC、OAuth2、SAMLなどをはじめとするオープンスタンダードに基づいて構築された認証・認可のサービスを提供します。しかし、これ以外にも、ユーザーの一元化と管理、アプリケーションセキュリティのコンポーネント、およびアプリケーションネットワークの単一IDソースへの接続をアウトソーシングできるようにするツールも用意しています。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx index b4a3f26ec..788e298e4 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/redirect-actions-for-partners.mdx @@ -1,12 +1,6 @@ --- title: "パートナー向けリダイレクトアクション" -permalink: "redirect-actions-for-partners" 'description': "リダイレクトアクションと、Auth0 Marketplaceパートナーがこのアクションを使ってどのようにログインフローをカスタマイズできるかについて説明します。" -'og:title': "パートナー向けリダイレクトアクション" -'og:description': "リダイレクトアクションと、Auth0 Marketplaceパートナーがこのアクションを使ってどのようにログインフローをカスタマイズできるかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "パートナー向けリダイレクトアクション" -'twitter:description': "リダイレクトアクションと、Auth0 Marketplaceパートナーがこのアクションを使ってどのようにログインフローをカスタマイズできるかについて説明します。" --- ユーザーのログインまたはサインアップ時にリダイレクトアクションを使用すると、ユーザーは外部のページ(同意フォームなど)に一度リダイレクトされてから、Auth0に戻ってログインやサインアップの手続きを済ませることができます。ユーザーを外部のアプリケーションにリダイレクトし、以下のようなアクションを実行するように促すことができます。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/social-connections-for-partners.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/social-connections-for-partners.mdx index f1cc394c0..ee36a2a73 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/social-connections-for-partners.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/social-connections-for-partners.mdx @@ -1,12 +1,6 @@ --- title: "パートナーに対するソーシャル接続" -permalink: "social-connections-for-partners" 'description': "ソーシャル接続についてと、Auth0マーケットプレイスパートナーがどのように使用、構築、テストするか説明します。" -'og:title': "パートナーに対するソーシャル接続" -'og:description': "ソーシャル接続についてと、Auth0マーケットプレイスパートナーがどのように使用、構築、テストするか説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パートナーに対するソーシャル接続" -'twitter:description': "ソーシャル接続についてと、Auth0マーケットプレイスパートナーがどのように使用、構築、テストするか説明します。" --- Auth0では、接続はログインに対するユーザーIDのソースです([ビデオ](https://auth0-1.wistia.com/medias/tet170a1vt))。ソーシャル接続はGoogleまたはFacebookのような消費者レベルのソースのことです([ビデオ](https://auth0-1.wistia.com/medias/5kshjcduya))。お客様は、ユーザーにログインフォームに複数のソーシャル接続を使用するオプションを提供するか、またはログインフォームへのリダイレクト時にURLパラメータを含めることで、単一のプロバイダーのみを使用するオプションを提供できます。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx index 21ebcf9a9..5d409eee1 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/sso-integrations-for-partners.mdx @@ -1,12 +1,6 @@ --- title: "パートナーのSSO統合" -permalink: "sso-integrations-for-partners" 'description': "パートナーコミュニティの一員としてSSO統合を構築する方法を説明します。" -'og:title': "パートナーのSSO統合" -'og:description': "パートナーコミュニティの一員としてSSO統合を構築する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パートナーのSSO統合" -'twitter:description': "パートナーコミュニティの一員としてSSO統合を構築する方法を説明します。" --- SSO(シングルサインオン)統合では、SAML経由でAuth0 IDを使って外部サービスにログインします。これにより、内部アプリケーションがある場合は、SSOでAuth0 IDを使用してサードパーティベンダーにアクセスすることができます。 diff --git a/main/docs/ja-jp/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx b/main/docs/ja-jp/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx index 130e919bc..3fc4cc074 100644 --- a/main/docs/ja-jp/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx +++ b/main/docs/ja-jp/customize/integrations/marketplace-partners/writing-tips-for-installation-guides.mdx @@ -1,12 +1,6 @@ --- title: "インストールガイド作成時のヒント" -permalink: "writing-tips-for-installation-guides" 'description': "統合を提出したいパートナー向けのガイドラインをご紹介します" -'og:title': "インストールガイド作成時のヒント" -'og:description': "統合を提出したいパートナー向けのガイドラインをご紹介します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "インストールガイド作成時のヒント" -'twitter:description': "統合を提出したいパートナー向けのガイドラインをご紹介します" --- スタイルガイドを最後まで読めない場合は、これらのヒントを参考にするだけでもコンテンツを大幅に改善できます。 diff --git a/main/docs/ja-jp/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx b/main/docs/ja-jp/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx index 392ca9151..e491ba71d 100644 --- a/main/docs/ja-jp/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx +++ b/main/docs/ja-jp/customize/integrations/migrate-office365-connections-to-windows-azure-ad.mdx @@ -1,12 +1,6 @@ --- title: "Microsoft Office365 ConnectionsをWindows Azure ADに移行する" -permalink: "migrate-office365-connections-to-windows-azure-ad" 'description': "Office365 ConnectionsをWindows Azure ADに移行する詳細" -'og:title': "Microsoft Office365 ConnectionsをWindows Azure ADに移行する" -'og:description': "Office365 ConnectionsをWindows Azure ADに移行する詳細" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Microsoft Office365 ConnectionsをWindows Azure ADに移行する" -'twitter:description': "Office365 ConnectionsをWindows Azure ADに移行する詳細" --- Office 365は廃止されました。Offce365 ConnectionsをWindows Azure AD Connectionsに移行する必要があります。 diff --git a/main/docs/ja-jp/customize/integrations/office-365-custom-provisioning.mdx b/main/docs/ja-jp/customize/integrations/office-365-custom-provisioning.mdx index daf962156..0de98445b 100644 --- a/main/docs/ja-jp/customize/integrations/office-365-custom-provisioning.mdx +++ b/main/docs/ja-jp/customize/integrations/office-365-custom-provisioning.mdx @@ -1,12 +1,6 @@ --- title: "Office 365のカスタムプロビジョニング" -permalink: "office-365-custom-provisioning" 'description': "Microsoft Office 365のカスタムプロビジョニングをセットアップする方法を説明します。" -'og:title': "Office 365のカスタムプロビジョニング" -'og:description': "Microsoft Office 365のカスタムプロビジョニングをセットアップする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Office 365のカスタムプロビジョニング" -'twitter:description': "Microsoft Office 365のカスタムプロビジョニングをセットアップする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/integrations/secure-a-cli-with-auth0.mdx b/main/docs/ja-jp/customize/integrations/secure-a-cli-with-auth0.mdx index 81279f40e..828ca0fe4 100644 --- a/main/docs/ja-jp/customize/integrations/secure-a-cli-with-auth0.mdx +++ b/main/docs/ja-jp/customize/integrations/secure-a-cli-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0でCLIを保護する" -permalink: "secure-a-cli-with-auth0" 'description': "Auth0を使用してCLIを保護する方法。" -'og:title': "Auth0でCLIを保護する" -'og:description': "Auth0を使用してCLIを保護する方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0でCLIを保護する" -'twitter:description': "Auth0を使用してCLIを保護する方法。" --- CLIをAuth0で保護するには、次の3通りの方法があります。以下、最も安全な方法から順に挙げます。 diff --git a/main/docs/ja-jp/customize/integrations/sharepoint-2010-2013.mdx b/main/docs/ja-jp/customize/integrations/sharepoint-2010-2013.mdx index 298783682..a3c1d40ff 100644 --- a/main/docs/ja-jp/customize/integrations/sharepoint-2010-2013.mdx +++ b/main/docs/ja-jp/customize/integrations/sharepoint-2010-2013.mdx @@ -1,12 +1,6 @@ --- title: "SharePoint 2010/2013と統合する" -permalink: "sharepoint-2010-2013" 'description': "SharePoint 2010/2013との統合方法。セットアップ、トラブルシューティング、ログへのアクセス、今後の手順などの情報が記載されています。" -'og:title': "SharePoint 2010/2013と統合する" -'og:description': "SharePoint 2010/2013との統合方法。セットアップ、トラブルシューティング、ログへのアクセス、今後の手順などの情報が記載されています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SharePoint 2010/2013と統合する" -'twitter:description': "SharePoint 2010/2013との統合方法。セットアップ、トラブルシューティング、ログへのアクセス、今後の手順などの情報が記載されています。" --- Auth0は、SharePointの認証プロセスを大幅に簡素化するのに役立ちます。このチュートリアルでは、Auth0を使用してSharePointにシングルサインオン(SSO)を追加する方法を学びます。ユーザーは、任意の[ソーシャルアイデンティティプロバイダー](/docs/ja-jp/connections/identity-providers-social)(Facebook、X、GitHubなど)、[エンタープライズプロバイダー](/docs/ja-jp/connections/identity-providers-enterprise)(LDAP、Active Directory、ADFSなど)、またはユーザー名とパスワードを使用してログインできるようになります。 diff --git a/main/docs/ja-jp/customize/integrations/sso-integrations.mdx b/main/docs/ja-jp/customize/integrations/sso-integrations.mdx index 5b4c2d244..e2f4c2d73 100644 --- a/main/docs/ja-jp/customize/integrations/sso-integrations.mdx +++ b/main/docs/ja-jp/customize/integrations/sso-integrations.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオン統合" -permalink: "sso-integrations" 'description': "Auth0シングルサインオン(SSO)統合の概要を説明します。" -'og:title': "シングルサインオン統合" -'og:description': "Auth0シングルサインオン(SSO)統合の概要を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオン統合" -'twitter:description': "Auth0シングルサインオン(SSO)統合の概要を説明します。" --- シングルサインオン(SSO)統合は、SSOに外部サービス([Dropbox](https://marketplace.auth0.com/integrations/dropbox-sso)、[Slack](https://marketplace.auth0.com/integrations/slack-sso)、[Zoom](https://marketplace.auth0.com/integrations/zoom-sso)など)を使用できるようにするクライアントアプリケーションです。この統合により、ユーザーはAuth0のIDプロバイダーを使用してログインできるようになります。全リストは、「[Auth0 Marketplace:SSO統合](https://marketplace.auth0.com/features/sso-integrations)」でご覧いただけます。 diff --git a/main/docs/ja-jp/customize/internationalization-and-localization.mdx b/main/docs/ja-jp/customize/internationalization-and-localization.mdx index ee029d14b..1edd51163 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization.mdx @@ -1,12 +1,6 @@ --- title: "国際化とローカリゼーション" -permalink: "internationalization-and-localization" 'description': "メール・ログインプロンプト・Lockのパスワードオプションを国際化・ローカライズする方法について説明します。" -'og:title': "国際化とローカリゼーション" -'og:description': "メール・ログインプロンプト・Lockのパスワードオプションを国際化・ローカライズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "国際化とローカリゼーション" -'twitter:description': "メール・ログインプロンプト・Lockのパスワードオプションを国際化・ローカライズする方法について説明します。" --- Auth0では、アプリケーション内で異なる言語を扱うことができます。以下のリソースに、複数のプログラミング言語の参照情報があります。 diff --git a/main/docs/ja-jp/customize/internationalization-and-localization/lock-android-internationalization.mdx b/main/docs/ja-jp/customize/internationalization-and-localization/lock-android-internationalization.mdx index 3c65bd0ed..cea76a063 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization/lock-android-internationalization.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization/lock-android-internationalization.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Androidの国際化" -permalink: "lock-android-internationalization" 'description': "Lock.Androidでの国際化対応" -'og:title': "Lock.Androidの国際化" -'og:description': "Lock.Androidでの国際化対応" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Androidの国際化" -'twitter:description': "Lock.Androidでの国際化対応" --- **Lock.Android** はデフォルトですべてのテキストを英語で表示します。テキストを別の言語で表示したい場合には、`strings.xml`ファイルを提供して、Lockが表示するかもしれない各種のテキスト項目に使用する値を定義することができます。 diff --git a/main/docs/ja-jp/customize/internationalization-and-localization/lock-internationalization.mdx b/main/docs/ja-jp/customize/internationalization-and-localization/lock-internationalization.mdx index 05681df7e..416355b6b 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization/lock-internationalization.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization/lock-internationalization.mdx @@ -1,12 +1,6 @@ --- title: "Lockの国際化" -permalink: "lock-internationalization" 'description': "Lock v11は複数の言語をサポートしており、それ以外のカスタム言語ファイルの追加と、Lockウィジェットに表示される特定のテキスト値のカスタマイズも可能です。" -'og:title': "Lockの国際化" -'og:description': "Lock v11は複数の言語をサポートしており、それ以外のカスタム言語ファイルの追加と、Lockウィジェットに表示される特定のテキスト値のカスタマイズも可能です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lockの国際化" -'twitter:description': "Lock v11は複数の言語をサポートしており、それ以外のカスタム言語ファイルの追加と、Lockウィジェットに表示される特定のテキスト値のカスタマイズも可能です。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/internationalization-and-localization/lock-swift-internationalization.mdx b/main/docs/ja-jp/customize/internationalization-and-localization/lock-swift-internationalization.mdx index bca644163..88360edce 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization/lock-swift-internationalization.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization/lock-swift-internationalization.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swiftでの国際化" -permalink: "lock-swift-internationalization" 'description': "Lock.swiftでの国際化対応について説明します。" -'og:title': "Lock.swiftでの国際化" -'og:description': "Lock.swiftでの国際化対応について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Lock.swiftでの国際化" -'twitter:description': "Lock.swiftでの国際化対応について説明します。" --- デフォルトで、**Lock v2 for iOS**は英語のテキストを表示します。テキストを別の言語で表示したい、または、アプリケーションのテキスト値を変えたい場合には、`Lock.strings`ファイルを提供して、Lockが表示するかもしれない各種のテキスト項目に使用する値を定義することができます。 diff --git a/main/docs/ja-jp/customize/internationalization-and-localization/password-options-translation.mdx b/main/docs/ja-jp/customize/internationalization-and-localization/password-options-translation.mdx index 961a88b99..01207a03a 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization/password-options-translation.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization/password-options-translation.mdx @@ -1,12 +1,6 @@ --- title: "Lockパスワードオプションの翻訳をカスタマイズする" -permalink: "password-options-translation" 'description': "Lockパスワードオプションのカスタマイズ方法を説明します。" -'og:title': "Lockパスワードオプションの翻訳をカスタマイズする" -'og:description': "Lockパスワードオプションのカスタマイズ方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Lockパスワードオプションの翻訳をカスタマイズする" -'twitter:description': "Lockパスワードオプションのカスタマイズ方法を説明します。" --- 以下のLockパスワード機能の翻訳を、自分のコード内でカスタマイズすることができます。 diff --git a/main/docs/ja-jp/customize/internationalization-and-localization/universal-login-internationalization.mdx b/main/docs/ja-jp/customize/internationalization-and-localization/universal-login-internationalization.mdx index db284df18..8042be8e7 100644 --- a/main/docs/ja-jp/customize/internationalization-and-localization/universal-login-internationalization.mdx +++ b/main/docs/ja-jp/customize/internationalization-and-localization/universal-login-internationalization.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインの国際化" -permalink: "universal-login-internationalization" 'description': "ログインページをローカライズする際に選択できる言語について説明します。" -'og:title': "ユニバーサルログインの国際化" -'og:description': "ログインページをローカライズする際に選択できる言語について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインの国際化" -'twitter:description': "ログインページをローカライズする際に選択できる言語について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/log-streams.mdx b/main/docs/ja-jp/customize/log-streams.mdx index 3bae25621..ef4b6b127 100644 --- a/main/docs/ja-jp/customize/log-streams.mdx +++ b/main/docs/ja-jp/customize/log-streams.mdx @@ -1,12 +1,6 @@ --- title: "ログストリーミング" -permalink: "log-streams" 'description': "ログストリーミングを使って、ログイベントをほぼリアルタイムでエクスポートする方法について説明します。" -'og:title': "ログストリーミング" -'og:description': "ログストリーミングを使って、ログイベントをほぼリアルタイムでエクスポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログストリーミング" -'twitter:description': "ログストリーミングを使って、ログイベントをほぼリアルタイムでエクスポートする方法について説明します。" --- Auth0のログストリーミングサービスは、テナントログイベントをログイベントの分析サービスURLにエクスポートできるようにします。コンテンツ型とフォームを選んで、Auth0 Dashboardを使ってペイロードをプレビューすることができます。ログストリーミングを使用すると、パスワードの変更や新規登録などのイベントに対して、独自の業務ロジックで対処することができます。Auth0 Dashboardを使ってストリームを一時停止したり、設定を表示や更新したり、ストリームの正常性を確認したりすることができます。 diff --git a/main/docs/ja-jp/customize/log-streams/check-log-stream-health.mdx b/main/docs/ja-jp/customize/log-streams/check-log-stream-health.mdx index 38244a0a2..55435029b 100644 --- a/main/docs/ja-jp/customize/log-streams/check-log-stream-health.mdx +++ b/main/docs/ja-jp/customize/log-streams/check-log-stream-health.mdx @@ -1,12 +1,6 @@ --- title: "ログストリームの正常性を確認する" -permalink: "check-log-stream-health" 'description': "Auth0 Dashboardでログストリーミング構成の正常性を確認する方法を説明します。" -'og:title': "ログストリームの正常性を確認する" -'og:description': "Auth0 Dashboardでログストリーミング構成の正常性を確認する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログストリームの正常性を確認する" -'twitter:description': "Auth0 Dashboardでログストリーミング構成の正常性を確認する方法を説明します。" --- **[Health(正常性)]** タブを見ると、ストリームの潜在的な問題をトラブルシューティングすることができます。 diff --git a/main/docs/ja-jp/customize/log-streams/custom-log-streams.mdx b/main/docs/ja-jp/customize/log-streams/custom-log-streams.mdx index 351f4d396..2d8a5273f 100644 --- a/main/docs/ja-jp/customize/log-streams/custom-log-streams.mdx +++ b/main/docs/ja-jp/customize/log-streams/custom-log-streams.mdx @@ -1,12 +1,6 @@ --- title: "Webhookを使用してカスタムログストリームを作成する" -permalink: "custom-log-streams" 'description': "カスタムWebhookを使用して、ログイベントを任意のURLにストリーミングするログストリームを構成する方法を学びましょう。" -'og:title': "Webhookを使用してカスタムログストリームを作成する" -'og:description': "カスタムWebhookを使用して、ログイベントを任意のURLにストリーミングするログストリームを構成する方法を学びましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Webhookを使用してカスタムログストリームを作成する" -'twitter:description': "カスタムWebhookを使用して、ログイベントを任意のURLにストリーミングするログストリームを構成する方法を学びましょう。" --- Webhookは外部のWebサーバーにイベントを届けるようにします。Auth0はサードパーティのログ管理や分析システムに自動的にイベントをプッシュする複数の統合を提供します。サードパーティのシステムがサポートされていない場合、カスタムのWebhook統合をセットアップできます。 diff --git a/main/docs/ja-jp/customize/log-streams/datadog-dashboard-templates.mdx b/main/docs/ja-jp/customize/log-streams/datadog-dashboard-templates.mdx index ca50bdb88..5c961c31d 100644 --- a/main/docs/ja-jp/customize/log-streams/datadog-dashboard-templates.mdx +++ b/main/docs/ja-jp/customize/log-streams/datadog-dashboard-templates.mdx @@ -1,12 +1,6 @@ --- title: "DatadogにAuth0 Dashboardテンプレート使用する" -permalink: "datadog-dashboard-templates" 'description': "DatadogでAuth0テナントからのデータを視覚化するために、Auth0 Dashboardテンプレートをインポートして使用する方法を説明します。" -'og:title': "DatadogにAuth0 Dashboardテンプレート使用する" -'og:description': "DatadogでAuth0テナントからのデータを視覚化するために、Auth0 Dashboardテンプレートをインポートして使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "DatadogにAuth0 Dashboardテンプレート使用する" -'twitter:description': "DatadogでAuth0テナントからのデータを視覚化するために、Auth0 Dashboardテンプレートをインポートして使用する方法を説明します。" --- Auth0では、DatadogでAuth0テナントからのデータを可視化するために使える、事前定義済みテンプレートを提供しています。ビジュアライゼーションを表示して、テナントのログイントラフィックの正常性を監視しましょう。テンプレートではAuth0が推奨する集計データを使用するか、それらを活用して独自のビジュアライゼーションを作成することができます。 diff --git a/main/docs/ja-jp/customize/log-streams/event-filters.mdx b/main/docs/ja-jp/customize/log-streams/event-filters.mdx index c353806b6..5182741a3 100644 --- a/main/docs/ja-jp/customize/log-streams/event-filters.mdx +++ b/main/docs/ja-jp/customize/log-streams/event-filters.mdx @@ -1,12 +1,6 @@ --- title: "ログストリームフィルター" -permalink: "event-filters" 'description': "ログストリームに利用可能なイベントフィルターと、それらの各フィルターに含まれるイベントを一覧表示します。" -'og:title': "ログストリームフィルター" -'og:description': "ログストリームに利用可能なイベントフィルターと、それらの各フィルターに含まれるイベントを一覧表示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログストリームフィルター" -'twitter:description': "ログストリームに利用可能なイベントフィルターと、それらの各フィルターに含まれるイベントを一覧表示します。" --- 選択したイベントとイベントカテゴリーのみが送付されるように、ログストリームをフィルターすることができます。ログストリームのフィルターを構成するには、以下を行います。 diff --git a/main/docs/ja-jp/customize/log-streams/splunk-dashboard.mdx b/main/docs/ja-jp/customize/log-streams/splunk-dashboard.mdx index d9c7b8104..1f5313d80 100644 --- a/main/docs/ja-jp/customize/log-streams/splunk-dashboard.mdx +++ b/main/docs/ja-jp/customize/log-streams/splunk-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 App for Splunkを使用する" -permalink: "splunk-dashboard" 'description': "テナントのトラフィックを可視化するために、Splunk Auth0 dashboardを作成して、Auth0 App for Splunkを使用する方法を説明します。" -'og:title': "Auth0 App for Splunkを使用する" -'og:description': "テナントのトラフィックを可視化するために、Splunk Auth0 dashboardを作成して、Auth0 App for Splunkを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 App for Splunkを使用する" -'twitter:description': "テナントのトラフィックを可視化するために、Splunk Auth0 dashboardを作成して、Auth0 App for Splunkを使用する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/log-streams/sumo-logic-dashboard.mdx b/main/docs/ja-jp/customize/log-streams/sumo-logic-dashboard.mdx index 7ccd495a9..929d306c3 100644 --- a/main/docs/ja-jp/customize/log-streams/sumo-logic-dashboard.mdx +++ b/main/docs/ja-jp/customize/log-streams/sumo-logic-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 App for Sumo Logicを使用する" -permalink: "sumo-logic-dashboard" 'description': "Auth0 App for Sumo Logicを使用して、テナントトラフィックを可視化するSumo Logic Auth0ダッシュボードを作成する方法について説明します。" -'og:title': "Auth0 App for Sumo Logicを使用する" -'og:description': "Auth0 App for Sumo Logicを使用して、テナントトラフィックを可視化するSumo Logic Auth0ダッシュボードを作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 App for Sumo Logicを使用する" -'twitter:description': "Auth0 App for Sumo Logicを使用して、テナントトラフィックを可視化するSumo Logic Auth0ダッシュボードを作成する方法について説明します。" --- **Auth0 App for Sumo Logic** を使用すると、Auth0テナントからのデータをSumoLogicダッシュボードで可視化できます。ダッシュボートでは、テナントのログイントラフィックの正常性を監視することができます。アプリではAuth0からの推奨集計を使用するか、それらを活用して独自の可視化を行うことができます。 diff --git a/main/docs/ja-jp/customize/login-pages.mdx b/main/docs/ja-jp/customize/login-pages.mdx index 3bf96d6d5..b21d62c04 100644 --- a/main/docs/ja-jp/customize/login-pages.mdx +++ b/main/docs/ja-jp/customize/login-pages.mdx @@ -1,12 +1,6 @@ --- title: "ログインページをカスタマイズする" -permalink: "login-pages" 'description': "ログインページのカスタマイズに関連するトピックについて説明します" -'og:title': "ログインページをカスタマイズする" -'og:description': "ログインページのカスタマイズに関連するトピックについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログインページをカスタマイズする" -'twitter:description': "ログインページのカスタマイズに関連するトピックについて説明します" --- [Auth0のユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)には、認可サーバーの重要な機能であるログインフローが備わっています。アプリケーションへのアクセスにユーザーの本人確認が必要な場合は、ユニバーサルログインにリダイレクトして、Auth0に認証プロセスを処理してもらうことができます。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations.mdx index c8e57f7cb..362ff7e1c 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインの高度なカスタマイズ" -permalink: "advanced-customizations" 'description': "Auth0が提供するユニバーサルログインの高度なカスタマイズの概要を説明します。" -'og:title': "ユニバーサルログインの高度なカスタマイズ" -'og:description': "Auth0が提供するユニバーサルログインの高度なカスタマイズの概要を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインの高度なカスタマイズ" -'twitter:description': "Auth0が提供するユニバーサルログインの高度なカスタマイズの概要を説明します。" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows.mdx index 61563f135..ba1cea7ac 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーフローを構築する" -permalink: "build-user-flows" 'description': "ユニバーサルログインの高度なカスタマイズにユーザーフローを構築する方法について説明します" -'og:title': "ユーザーフローを構築する" -'og:description': "ユニバーサルログインの高度なカスタマイズにユーザーフローを構築する方法について説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーフローを構築する" -'twitter:description': "ユニバーサルログインの高度なカスタマイズにユーザーフローを構築する方法について説明します" --- 以下のガイドは、ユニバーサルログインの高度なカスタマイズにユーザーフローを構築するのに役立ちます。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx index 3eb29278e..e098e344b 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-a-captcha.mdx @@ -1,12 +1,6 @@ --- title: "Add a CAPTCHA" -permalink: "add-a-captcha" 'description': "Guide to adding a CAPTCHA to your ACUL flow" -'og:title': "Add a CAPTCHA" -'og:description': "Guide to adding a CAPTCHA to your ACUL flow" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add a CAPTCHA" -'twitter:description': "Guide to adding a CAPTCHA to your ACUL flow" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx index e6f5dbbee..5942039fb 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/add-custom-prompts-to-your-identifier-first-signup-screen.mdx @@ -1,12 +1,6 @@ --- title: "Add Custom Prompts to Your Identifier First Signup Screen" -permalink: "add-custom-prompts-to-your-identifier-first-signup-screen" 'description': "Guide to implement ACUL for the ID First Login flow" -'og:title': "Add Custom Prompts to Your Identifier First Signup Screen" -'og:description': "Guide to implement ACUL for the ID First Login flow" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Add Custom Prompts to Your Identifier First Signup Screen" -'twitter:description': "Guide to implement ACUL for the ID First Login flow" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx index 876d9c4c0..0d4445696 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-login.mdx @@ -1,12 +1,6 @@ --- title: "パスワードでのIdentifier Firstログインを構築する" -permalink: "id-first-login" 'description': "ID FirstログインフローにACULを実装するためのガイドです" -'og:title': "パスワードでのIdentifier Firstログインを構築する" -'og:description': "ID FirstログインフローにACULを実装するためのガイドです" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードでのIdentifier Firstログインを構築する" -'twitter:description': "ID FirstログインフローにACULを実装するためのガイドです" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx index e45a12fa8..16705a8f0 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/id-first-signup.mdx @@ -1,12 +1,6 @@ --- title: "パスワードでのIdentifier Firstサインアップを構築する" -permalink: "id-first-signup" 'description': "ID FirstサインアップフローにACULを実装するためのガイドです" -'og:title': "パスワードでのIdentifier Firstサインアップを構築する" -'og:description': "ID FirstサインアップフローにACULを実装するためのガイドです" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードでのIdentifier Firstサインアップを構築する" -'twitter:description': "ID FirstサインアップフローにACULを実装するためのガイドです" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx index 828796722..690629b0d 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/login-password.mdx @@ -1,12 +1,6 @@ --- title: "パスワードでのログインを構築する" -permalink: "login-password" 'description': "シンプルなログインフローにACULを実装するためのガイドです" -'og:title': "パスワードでのログインを構築する" -'og:description': "シンプルなログインフローにACULを実装するためのガイドです" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードでのログインを構築する" -'twitter:description': "シンプルなログインフローにACULを実装するためのガイドです" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx index 11f9d8d92..a9e6252cd 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/signup-password.mdx @@ -1,12 +1,6 @@ --- title: "パスワードでのサインアップを構築する" -permalink: "signup-password" 'description': "シンプルなサインアップフローにACULを実装するためのガイドです" -'og:title': "パスワードでのサインアップを構築する" -'og:description': "シンプルなサインアップフローにACULを実装するためのガイドです" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードでのサインアップを構築する" -'twitter:description': "シンプルなサインアップフローにACULを実装するためのガイドです" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx index 27260bf17..f1703a610 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/build-user-flows/sms-email-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "SMSとメールのパスワードレスログインを構築する" -permalink: "sms-email-passwordless" 'description': "パスワードレスログインフローにACULを実装するためのガイドです" -'og:title': "SMSとメールのパスワードレスログインを構築する" -'og:description': "パスワードレスログインフローにACULを実装するためのガイドです" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SMSとメールのパスワードレスログインを構築する" -'twitter:description': "パスワードレスログインフローにACULを実装するためのガイドです" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started.mdx index 9cef273ef..a92589399 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started.mdx @@ -1,12 +1,6 @@ --- title: "ACULの使用を開始する" -permalink: "getting-started" 'description': "ユニバーサルログインの高度なカスタマイズを使い始める方法について説明します。" -'og:title': "ACULの使用を開始する" -'og:description': "ユニバーサルログインの高度なカスタマイズを使い始める方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ACULの使用を開始する" -'twitter:description': "ユニバーサルログインの高度なカスタマイズを使い始める方法について説明します。" --- **ユニバーサルログインの高度なカスタマイズ** (ACUL)は、ユニバーサルログインの各画面にクライアント側でレンダリングされるカスタムのインターフェイスを構築できるようにします。以下の図は、ACULが使用する画面が構築、ホスティング、構成されて、エンドユーザーに表示される様子を説明しています。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx index 420c903eb..27557c76e 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/configure-acul-screens.mdx @@ -1,12 +1,6 @@ --- title: "ACULの画面を構成する" -permalink: "configure-acul-screens" 'description': "ユニバーサルログインの高度なカスタマイズにおける画面の構成および変更方法" -'og:title': "ACULの画面を構成する" -'og:description': "ユニバーサルログインの高度なカスタマイズにおける画面の構成および変更方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ACULの画面を構成する" -'twitter:description': "ユニバーサルログインの高度なカスタマイズにおける画面の構成および変更方法" --- 高度なレンダリングモードは[Management API](/docs/ja-jp/api/management/v2)のコールを通じて画面ごとに構成されるもので、[Deploy CLI](/docs/ja-jp/deploy-monitor/deploy-cli-tool)と[Auth0 Terraform Provider](/docs/ja-jp/deploy-monitor/auth0-terraform-provider)でもサポートされています。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx index 6f696d1a8..5eb2000d0 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/deploy-and-host-advanced-customizations.mdx @@ -1,12 +1,6 @@ --- title: "高度なカスタマイズをデプロイおよびホスティングする" -permalink: "deploy-and-host-advanced-customizations" 'description': "ユニバーサルログインの高度なカスタマイズのためのコードと手順" -'og:title': "高度なカスタマイズをデプロイおよびホスティングする" -'og:description': "ユニバーサルログインの高度なカスタマイズのためのコードと手順" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "高度なカスタマイズをデプロイおよびホスティングする" -'twitter:description': "ユニバーサルログインの高度なカスタマイズのためのコードと手順" --- 以下のガイドはカスタマイズしたユニバーサルログイン画面を運用環境にデプロイして、継続的インテグレーションと継続的な配信パイプラインを作成するのに役立ちます。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx index f9554e8d3..8d0e5d212 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/getting-started/sdk-quickstart.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 ACUL JS SDKクイックスタート" -permalink: "sdk-quickstart" 'description': "Auth0 ACUL JS SDKクイックスタートの実装方法について説明します。" -'og:title': "Auth0 ACUL JS SDKクイックスタート" -'og:description': "Auth0 ACUL JS SDKクイックスタートの実装方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 ACUL JS SDKクイックスタート" -'twitter:description': "Auth0 ACUL JS SDKクイックスタートの実装方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference.mdx index 0038a7f83..d674a6e7b 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference.mdx @@ -1,12 +1,6 @@ --- title: "ACUL JS SDK" -permalink: "reference" 'description': "ACUL JSのプロパティとメソッドについて説明します" -'og:title': "ACUL JS SDK" -'og:description': "ACUL JSのプロパティとメソッドについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ACUL JS SDK" -'twitter:description': "ACUL JSのプロパティとメソッドについて説明します" --- Auth0 ACUL Javascript SDKは完全にカスタマイズされた認証画面を実装できるようにします。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx index bb65050f0..5d2221444 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/accept-invitation.mdx @@ -1,12 +1,6 @@ --- title: "Accept Invitation screen class" -permalink: "accept-invitation" 'description': "Learn about the ACUL Accept Invitation screen class" -'og:title': "Accept Invitation screen class" -'og:description': "Learn about the ACUL Accept Invitation screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Accept Invitation screen class" -'twitter:description': "Learn about the ACUL Accept Invitation screen class" --- The Accept Invitation screen class provides methods associated with the invitation screen. diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx index 5705fc665..235be11ea 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/consent-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Consent screen class" -permalink: "consent-screen-class" 'description': "Learn about the ACUL Consent screen class" -'og:title': "Consent screen class" -'og:description': "Learn about the ACUL Consent screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Consent screen class" -'twitter:description': "Learn about the ACUL Consent screen class" --- The Consent screen class provides methods associated with the consent screen. diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx index d1fb30175..e5d20b823 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/customized-consent-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Customized Consent screen class" -permalink: "customized-consent-screen-class" 'description': "Customized Learn about the ACUL Customized Consent screen class" -'og:title': "Customized Consent screen class" -'og:description': "Customized Learn about the ACUL Customized Consent screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Customized Consent screen class" -'twitter:description': "Customized Learn about the ACUL Customized Consent screen class" --- The Customized Consent screen class provides methods associated with the customized consent screen. diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx index c33f66335..548c010ba 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/device-code-activation.mdx @@ -1,12 +1,6 @@ --- title: "Device Code Activation screen classes" -permalink: "device-code-activation" 'description': "Learn about the ACUL Device Code Activation screen classes" -'og:title': "Device Code Activation screen classes" -'og:description': "Learn about the ACUL Device Code Activation screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Device Code Activation screen classes" -'twitter:description': "Learn about the ACUL Device Code Activation screen classes" --- ## Device Code Activation screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx index 4dc2cf37b..a2bc80dd2 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-otp-challenge-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Email OTP Challenge screen class" -permalink: "email-otp-challenge-screen-class" 'description': "Learn about the ACUL Email OTP Challenge screen classes" -'og:title': "Email OTP Challenge screen class" -'og:description': "Learn about the ACUL Email OTP Challenge screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Email OTP Challenge screen class" -'twitter:description': "Learn about the ACUL Email OTP Challenge screen classes" --- The Email OTP Challenge screen class provides methods associated with the email-otp-challenge screen. diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx index dda72e333..f9b827379 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/email-verification-result-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "Email Verification Result screen class" -permalink: "email-verification-result-screen-class" 'description': "Learn about ACUL Email Verification Result screen class" -'og:title': "Email Verification Result screen class" -'og:description': "Learn about ACUL Email Verification Result screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Email Verification Result screen class" -'twitter:description': "Learn about ACUL Email Verification Result screen class" --- The Email Verification Result screen class provides methods associated with the email-verification-result screen. diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx index 0225cf20f..6e7119745 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/interstitial-captcha-screen-class.mdx @@ -1,12 +1,6 @@ --- title: "インタースティシャルCAPTCHA画面クラス" -permalink: "interstitial-captcha-screen-class" 'description': "ACULのインタースティシャルCAPTCHA画面クラスについて説明します" -'og:title': "インタースティシャルCAPTCHA画面クラス" -'og:description': "ACULのインタースティシャルCAPTCHA画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "インタースティシャルCAPTCHA画面クラス" -'twitter:description': "ACULのインタースティシャルCAPTCHA画面クラスについて説明します" --- インタースティシャルCAPTCHA画面クラスは[Identifier First認証](/docs/ja-jp/authenticate/login/auth0-universal-login/identifier-first)フローの一部で、テナント設定を基に表示されます。詳細については、「[ボット検知](/docs/ja-jp/secure/attack-protection/bot-detection)」を参照してください。 diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx index 0d4a76ef1..1dabe80b0 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/login-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "ログイン画面クラス" -permalink: "login-screen-classes" 'description': "ACULのログイン画面クラスについて説明します" -'og:title': "ログイン画面クラス" -'og:description': "ACULのログイン画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイン画面クラス" -'twitter:description': "ACULのログイン画面クラスについて説明します" --- ## ログイン画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx index 27340303a..5f217f9c3 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/logout-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "Logout screen classes" -permalink: "logout-screen-classes" 'description': "Learn about ACUL Logout screen classes" -'og:title': "Logout screen classes" -'og:description': "Learn about ACUL Logout screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Logout screen classes" -'twitter:description': "Learn about ACUL Logout screen classes" --- ## Logout screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa.mdx index b7eae9529..49aaaf5c4 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証画面クラス" -permalink: "mfa" 'description': "ACULの多要素認証画面クラスについて説明します" -'og:title': "多要素認証画面クラス" -'og:description': "ACULの多要素認証画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証画面クラス" -'twitter:description': "ACULの多要素認証画面クラスについて説明します" --- ## MFA登録開始オプション画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx index 2e243263c..9217a7f11 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-email.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証メール画面クラス" -permalink: "mfa-email" 'description': "ACULの多要素認証メール画面クラスについて説明します" -'og:title': "多要素認証メール画面クラス" -'og:description': "ACULの多要素認証メール画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証メール画面クラス" -'twitter:description': "ACULの多要素認証メール画面クラスについて説明します" --- ## MFAメールチャレンジ画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx index 49b8a414c..d43dfd7e7 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-otp.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication OTP screen classes" -permalink: "mfa-otp" 'description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" -'og:title': "Multi-Factor Authentication OTP screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication OTP screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication OTP screen classes" --- ## MFA OTP Challenge screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx index 956ad3247..1f324cb65 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-phone.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Phone screen classes" -permalink: "mfa-phone" 'description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" -'og:title': "Multi-Factor Authentication Phone screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Phone screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Phone screen classes" --- ## MFA Phone Challenge screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx index a543746ca..12d80c61d 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-push.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証プッシュ画面クラス" -permalink: "mfa-push" 'description': "ACULの多要素認証プッシュ画面クラスについて説明します" -'og:title': "多要素認証プッシュ画面クラス" -'og:description': "ACULの多要素認証プッシュ画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証プッシュ画面クラス" -'twitter:description': "ACULの多要素認証プッシュ画面クラスについて説明します" --- ## MFAプッシュチャレンジプッシュ画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx index c89c9d4cd..1f62e457e 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-recovery-code.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Recovery Code screen classes" -permalink: "mfa-recovery-code" 'description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" -'og:title': "Multi-Factor Authentication Recovery Code screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Recovery Code screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Recovery Code screen classes" --- ## MFA Recovery Code Challenge screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx index cb9abd054..8b2596ae5 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-sms.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証SMS画面クラス" -permalink: "mfa-sms" 'description': "ACULの多要素認証SMS画面クラスについて説明します" -'og:title': "多要素認証SMS画面クラス" -'og:description': "ACULの多要素認証SMS画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証SMS画面クラス" -'twitter:description': "ACULの多要素認証SMS画面クラスについて説明します" --- ## MFA SMSチャレンジ画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx index 5e72511a1..8ab8c9b4a 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-voice.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Voice screen classes" -permalink: "mfa-voice" 'description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" -'og:title': "Multi-Factor Authentication Voice screen classes" -'og:description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Voice screen classes" -'twitter:description': "Learn about the ACUL Multi-Factor Authentication Voice screen classes" --- ## MFA Voice Challenge screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx index 42bea9ddb..94c499237 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/mfa/mfa-webauthn.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Factor Authentication Webauthn screen classes" -permalink: "mfa-webauthn" 'description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" -'og:title': "Multi-Factor Authentication Webauthn screen classes" -'og:description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Factor Authentication Webauthn screen classes" -'twitter:description': "Learn about ACUL Multi-Factor Authentication Webauthn screen classes" --- ## MFA Webauthn Change Key Nickname screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/organization.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/organization.mdx index f9c504e1b..214fb6b7c 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/organization.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/organization.mdx @@ -1,12 +1,6 @@ --- title: "Organization screen classes" -permalink: "organization" 'description': "Learn about the ACUL Organization screen classes" -'og:title': "Organization screen classes" -'og:description': "Learn about the ACUL Organization screen classes" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organization screen classes" -'twitter:description': "Learn about the ACUL Organization screen classes" --- ## Organization Selection screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx index d27ac514c..c8b3c7260 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/redeem-ticket.mdx @@ -1,12 +1,6 @@ --- title: "Redeem Ticket screen class" -permalink: "redeem-ticket" 'description': "Learn about the ACUL Redeem Ticket screen class" -'og:title': "Redeem Ticket screen class" -'og:description': "Learn about the ACUL Redeem Ticket screen class" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Redeem Ticket screen class" -'twitter:description': "Learn about the ACUL Redeem Ticket screen class" --- ## Redeem Ticket screen class diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx index c931b2188..1c8ad9c6f 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/reset-password-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "パスワードリセット画面クラス" -permalink: "reset-password-screen-classes" 'description': "ACULのパスワードリセット画面クラスについて説明します" -'og:title': "パスワードリセット画面クラス" -'og:description': "ACULのパスワードリセット画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードリセット画面クラス" -'twitter:description': "ACULのパスワードリセット画面クラスについて説明します" --- ## パスワードリセット画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx index df5aeb5a5..1d445b789 100644 --- a/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx +++ b/main/docs/ja-jp/customize/login-pages/advanced-customizations/reference/signup-screen-classes.mdx @@ -1,12 +1,6 @@ --- title: "サインアップス画面クラス" -permalink: "signup-screen-classes" 'description': "ACULのサインアップス画面クラスについて説明します" -'og:title': "サインアップス画面クラス" -'og:description': "ACULのサインアップス画面クラスについて説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サインアップス画面クラス" -'twitter:description': "ACULのサインアップス画面クラスについて説明します" --- ## サインアップス画面クラス diff --git a/main/docs/ja-jp/customize/login-pages/classic-login.mdx b/main/docs/ja-jp/customize/login-pages/classic-login.mdx index 67ebba31d..eefcb17f7 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインのカスタマイズ" -permalink: "classic-login" 'description': "クラシックログインエクスペリエンスをカスタマイズする方法について説明します" -'og:title': "クラシックログインのカスタマイズ" -'og:description': "クラシックログインエクスペリエンスをカスタマイズする方法について説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインのカスタマイズ" -'twitter:description': "クラシックログインエクスペリエンスをカスタマイズする方法について説明します" --- クラシックログインはAuth0がホストするログインエクスペリエンスで、カスタマイズにJavaScriptを使用します。クラシックログインの実装は、認証プロセスをアプリに直接埋め込むよりも簡単で、Cross-Origin認証の危険を防ぐのに役立ちます。 diff --git a/main/docs/ja-jp/customize/login-pages/classic-login/customization-classic.mdx b/main/docs/ja-jp/customize/login-pages/classic-login/customization-classic.mdx index d5c74a3d8..214d10c50 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login/customization-classic.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login/customization-classic.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインページのカスタマイズ" -permalink: "customization-classic" 'description': "クラシックログインエクスペリエンスのログインページをカスタマイズする方法を説明します。" -'og:title': "クラシックログインページのカスタマイズ" -'og:description': "クラシックログインエクスペリエンスのログインページをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインページのカスタマイズ" -'twitter:description': "クラシックログインエクスペリエンスのログインページをカスタマイズする方法を説明します。" --- [クラシックログイン](/docs/ja-jp/authenticate/login/auth0-universal-login/universal-login-vs-classic-login/classic-experience)は、ページのカスタマイズのJavaScriptに依存するAuth0ホストのログインエクスペリエンスです。 diff --git a/main/docs/ja-jp/customize/login-pages/classic-login/customize-lock-error-messages.mdx b/main/docs/ja-jp/customize/login-pages/classic-login/customize-lock-error-messages.mdx index 513e99861..886dad1c8 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login/customize-lock-error-messages.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login/customize-lock-error-messages.mdx @@ -1,12 +1,6 @@ --- title: "ロックのエラーメッセージをカスタマイズする" -permalink: "customize-lock-error-messages" 'description': "ロックで表示されるエラーメッセージをカスタマイズします。" -'og:title': "ロックのエラーメッセージをカスタマイズする" -'og:description': "ロックで表示されるエラーメッセージをカスタマイズします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロックのエラーメッセージをカスタマイズする" -'twitter:description': "ロックで表示されるエラーメッセージをカスタマイズします。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/classic-login/customize-password-reset-page.mdx b/main/docs/ja-jp/customize/login-pages/classic-login/customize-password-reset-page.mdx index e55f78839..8cf7dad27 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login/customize-password-reset-page.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login/customize-password-reset-page.mdx @@ -1,12 +1,6 @@ --- title: "クラシックパスワードリセットページのカスタマイズ" -permalink: "customize-password-reset-page" 'description': "クラシックログインパスワードのリセットページをカスタマイズする方法を説明します。" -'og:title': "クラシックパスワードリセットページのカスタマイズ" -'og:description': "クラシックログインパスワードのリセットページをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックパスワードリセットページのカスタマイズ" -'twitter:description': "クラシックログインパスワードのリセットページをカスタマイズする方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/login-pages/classic-login/customize-with-lock-sdk.mdx b/main/docs/ja-jp/customize/login-pages/classic-login/customize-with-lock-sdk.mdx index 235c909c7..784904a61 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login/customize-with-lock-sdk.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login/customize-with-lock-sdk.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインページをLockまたはSDKでカスタマイズする" -permalink: "customize-with-lock-sdk" 'description': "Auth0 SDKに加え、クラシックログインをLockまたはSDKでカスタマイズする方法を紹介します。" -'og:title': "クラシックログインページをLockまたはSDKでカスタマイズする" -'og:description': "Auth0 SDKに加え、クラシックログインをLockまたはSDKでカスタマイズする方法を紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインページをLockまたはSDKでカスタマイズする" -'twitter:description': "Auth0 SDKに加え、クラシックログインをLockまたはSDKでカスタマイズする方法を紹介します。" --- クラシックログインはAuth0がホスティングするログインエクスペリエンスで、JavaScriptを使って[高度なカスタマイズ](/docs/ja-jp/customize/login-pages/classic-login/customization-classic)を実現しています。クラシックログインの実装は認証プロセスをアプリに直接埋め込む場合ほど複雑ではなく、cross-origin認証の危険性を防ぐのに役立ちます。 diff --git a/main/docs/ja-jp/customize/login-pages/classic-login/version-control.mdx b/main/docs/ja-jp/customize/login-pages/classic-login/version-control.mdx index 3cc227434..bdf8337fe 100644 --- a/main/docs/ja-jp/customize/login-pages/classic-login/version-control.mdx +++ b/main/docs/ja-jp/customize/login-pages/classic-login/version-control.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインページのバージョン管理" -permalink: "version-control" 'description': "Auth0のソースコントロール拡張機能を使用して、クラシックログインページをバックアップする方法について選択します。" -'og:title': "クラシックログインページのバージョン管理" -'og:description': "Auth0のソースコントロール拡張機能を使用して、クラシックログインページをバックアップする方法について選択します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインページのバージョン管理" -'twitter:description': "Auth0のソースコントロール拡張機能を使用して、クラシックログインページをバックアップする方法について選択します。" --- バージョン管理ソフトウェアを使用して、クラシックログインページのソースコードを管理することができます。コンテンツにバージョン管理を使用することは、テナント構成にCI/CDフローを使って、1つ以上のクラシックログインページのHTMLをカスタマイズしている場合に特に有益です。 diff --git a/main/docs/ja-jp/customize/login-pages/custom-error-pages.mdx b/main/docs/ja-jp/customize/login-pages/custom-error-pages.mdx index 78cd4d2b5..88b413760 100644 --- a/main/docs/ja-jp/customize/login-pages/custom-error-pages.mdx +++ b/main/docs/ja-jp/customize/login-pages/custom-error-pages.mdx @@ -1,12 +1,6 @@ --- title: "エラーページをカスタマイズする" -permalink: "custom-error-pages" 'description': "認可エラーイベント用のカスタムエラーページを作成する方法を説明します。" -'og:title': "エラーページをカスタマイズする" -'og:description': "認可エラーイベント用のカスタムエラーページを作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エラーページをカスタマイズする" -'twitter:description': "認可エラーイベント用のカスタムエラーページを作成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/customize-consent-prompts.mdx b/main/docs/ja-jp/customize/login-pages/customize-consent-prompts.mdx index a6704288a..7a87faf6a 100644 --- a/main/docs/ja-jp/customize/login-pages/customize-consent-prompts.mdx +++ b/main/docs/ja-jp/customize/login-pages/customize-consent-prompts.mdx @@ -1,12 +1,6 @@ --- title: "同意プロンプトをカスタマイズする" -permalink: "customize-consent-prompts" 'description': "認可時にユーザーに表示される同意プロンプトをカスタマイズする方法について説明します。" -'og:title': "同意プロンプトをカスタマイズする" -'og:description': "認可時にユーザーに表示される同意プロンプトをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "同意プロンプトをカスタマイズする" -'twitter:description': "認可時にユーザーに表示される同意プロンプトをカスタマイズする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/universal-login.mdx b/main/docs/ja-jp/customize/login-pages/universal-login.mdx index 76d9da50b..9738afa09 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインのカスタマイズ" -permalink: "universal-login" 'description': "ユニバーサルログインカスタマイズの概要" -'og:title': "ユニバーサルログインのカスタマイズ" -'og:description': "ユニバーサルログインカスタマイズの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインのカスタマイズ" -'twitter:description': "ユニバーサルログインカスタマイズの概要" --- [Auth0のユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)は認可サーバーの不可欠な機能であるログインフローを提供します。ユーザーがアプリケーションにアクセスするために本人確認を行う必要がある場合は、ユニバーサルログインにリダイレクトし、Auth0に認証プロセスを処理してもらうことができます。 diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx index 0c390248d..fa96f7a9a 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts.mdx @@ -1,12 +1,6 @@ --- title: "サインアップとログインプロンプトをカスタマイズする" -permalink: "customize-signup-and-login-prompts" 'description': "ユニバーサルログイン向けにサインアップとログインプロンプトをカスタマイズする方法について説明します。" -'og:title': "サインアップとログインプロンプトをカスタマイズする" -'og:description': "ユニバーサルログイン向けにサインアップとログインプロンプトをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サインアップとログインプロンプトをカスタマイズする" -'twitter:description': "ユニバーサルログイン向けにサインアップとログインプロンプトをカスタマイズする方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx index a46dc8634..e890058be 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/connection-switching.mdx @@ -1,12 +1,6 @@ --- title: "Configure Flexible Connection Switching" -permalink: "connection-switching" 'description': "Learn how you can implement flexible connection switching with Universal Login" -'og:title': "Configure Flexible Connection Switching" -'og:description': "Learn how you can implement flexible connection switching with Universal Login" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Configure Flexible Connection Switching" -'twitter:description': "Learn how you can implement flexible connection switching with Universal Login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx index d82d9d020..25fa26e33 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/language-selection.mdx @@ -1,12 +1,6 @@ --- title: "Configure Flexible Language Selection" -permalink: "language-selection" 'description': "Learn how you can add a preferred language menu to Universal Login prompts. " -'og:title': "Configure Flexible Language Selection" -'og:description': "Learn how you can add a preferred language menu to Universal Login prompts. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Flexible Language Selection" -'twitter:description': "Learn how you can add a preferred language menu to Universal Login prompts. " --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx index bbb82f0b2..c595c2c8e 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt.mdx @@ -1,12 +1,6 @@ --- title: "サインアッププロンプトのカスタマイズが収集したエンドユーザーデータの検証と保管にアクションを使用する (1)" -permalink: "use-actions-to-validate-and-store-end-user-data-gathered-by-signup-prompt" 'description': "エンドユーザーのデータの検証と保管にAuth0 Actionsを使用する方法について説明します。" -'og:title': "サインアッププロンプトのカスタマイズが収集したエンドユーザーデータの検証と保管にアクションを使用する (1)" -'og:description': "エンドユーザーのデータの検証と保管にAuth0 Actionsを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サインアッププロンプトのカスタマイズが収集したエンドユーザーデータの検証と保管にアクションを使用する (1)" -'twitter:description': "エンドユーザーのデータの検証と保管にAuth0 Actionsを使用する方法について説明します。" --- [サインアッププロンプトのカスタマイズ](/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts)で`pre-user-registration`(ユーザー登録前)トリガーを使用すると、サインアッププロンプトでエンドユーザーが提供したデータ(ユーザーの電話番号や位置情報など)を`user_metadata`に追加することができます。このデータを任意で検証して、プロンプトに検証エラーを表示することもできます。 diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx index fca46b9de..3e7637c25 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts/use-dynamic-variables-to-internationalize-custom-form-elements.mdx @@ -1,12 +1,6 @@ --- title: "動的変数でカスタムフォームの要素を国際化する" -permalink: "use-dynamic-variables-to-internationalize-custom-form-elements" 'description': "動的変数がどのようにして多言語のログイン画面を作成できるのかについて説明します。" -'og:title': "動的変数でカスタムフォームの要素を国際化する" -'og:description': "動的変数がどのようにして多言語のログイン画面を作成できるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "動的変数でカスタムフォームの要素を国際化する" -'twitter:description': "動的変数がどのようにして多言語のログイン画面を作成できるのかについて説明します。" --- [サインアップ画面のカスタマイズ](/docs/ja-jp/customize/login-pages/universal-login/customize-signup-and-login-prompts)はコンテキストデータに合わせて異なるように表示できます。`locale`変数を使用して、特定の条件が満たされた場合にフォームの入力を表示し、検証動作を定義します。 diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-templates.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-templates.mdx index eb24f4801..b122e5b0d 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-templates.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-templates.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインのページテンプレートをカスタマイズする" -permalink: "customize-templates" 'description': "ユニバーサルログインエクスペリエンスのためにログインページのテンプレートを作成する方法を説明します。" -'og:title': "ユニバーサルログインのページテンプレートをカスタマイズする" -'og:description': "ユニバーサルログインエクスペリエンスのためにログインページのテンプレートを作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインのページテンプレートをカスタマイズする" -'twitter:description': "ユニバーサルログインエクスペリエンスのためにログインページのテンプレートを作成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-text-elements.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-text-elements.mdx index d7b9eb73e..ca25e1a2f 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-text-elements.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-text-elements.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインのテキスト要素をカスタマイズする" -permalink: "customize-text-elements" 'description': "Auth0 DashboardまたはManagement APIを使用して、ユニバーサルログインのテキスト要素をカスタマイズする方法について説明します。" -'og:title': "ユニバーサルログインのテキスト要素をカスタマイズする" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ユニバーサルログインのテキスト要素をカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインのテキスト要素をカスタマイズする" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ユニバーサルログインのテキスト要素をカスタマイズする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/login-pages/universal-login/customize-themes.mdx b/main/docs/ja-jp/customize/login-pages/universal-login/customize-themes.mdx index 7de1b9218..ba0e208bc 100644 --- a/main/docs/ja-jp/customize/login-pages/universal-login/customize-themes.mdx +++ b/main/docs/ja-jp/customize/login-pages/universal-login/customize-themes.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインページのテーマをカスタマイズする" -permalink: "customize-themes" 'description': "ノーコードエディターを使用して、ユニバーサルログインページのテーマをカスタマイズする方法について説明します。" -'og:title': "ユニバーサルログインページのテーマをカスタマイズする" -'og:description': "ノーコードエディターを使用して、ユニバーサルログインページのテーマをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインページのテーマをカスタマイズする" -'twitter:description': "ノーコードエディターを使用して、ユニバーサルログインページのテーマをカスタマイズする方法について説明します。" --- ユニバーサルログイン画面のスタイルをデザインして、ユーザーを対象にブランドに合ったログインエクスペリエンスを作成することができます。ユニバーサルログインのノーコードエディターを使用すると、ログインフローでユーザーに表示される画面の色やフォント、枠、背景を手軽にカスタマイズすることができます。 diff --git a/main/docs/ja-jp/customize/phone-messages.mdx b/main/docs/ja-jp/customize/phone-messages.mdx index 97ee7c4cf..c2b336abd 100644 --- a/main/docs/ja-jp/customize/phone-messages.mdx +++ b/main/docs/ja-jp/customize/phone-messages.mdx @@ -1,12 +1,6 @@ --- title: "電話メッセージのカスタマイズ" -permalink: "phone-messages" 'description': "Auth0 Dashboardで電話メッセージフローをカスタマイズする方法を説明します。" -'og:title': "電話メッセージのカスタマイズ" -'og:description': "Auth0 Dashboardで電話メッセージフローをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "電話メッセージのカスタマイズ" -'twitter:description': "Auth0 Dashboardで電話メッセージフローをカスタマイズする方法を説明します。" --- Auth0の電話メッセージフローのデフォルト設定は、大半のアプリケーションの要件を満たします。たとえば以下のユースケースなど、電話メッセージフローをカスタマイズしたい場合があります。 diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers.mdx index 480cc6a48..2a0535c6d 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers.mdx @@ -1,12 +1,6 @@ --- title: "電話メッセージングプロバイダーの構成" -permalink: "configure-phone-messaging-providers" 'description': "Auth0ダッシュボードで電話メッセージプロバイダーを設定する方法を説明します。" -'og:title': "電話メッセージングプロバイダーの構成" -'og:description': "Auth0ダッシュボードで電話メッセージプロバイダーを設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "電話メッセージングプロバイダーの構成" -'twitter:description': "Auth0ダッシュボードで電話メッセージプロバイダーを設定する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx index 5db0bbf31..015752d96 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider.mdx @@ -1,12 +1,6 @@ --- title: "カスタム電話プロバイダーを構成する" -permalink: "configure-a-custom-phone-provider" 'description': "アクションを使用してカスタム電話プロバイダーを構成する方法について説明します。" -'og:title': "カスタム電話プロバイダーを構成する" -'og:description': "アクションを使用してカスタム電話プロバイダーを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタム電話プロバイダーを構成する" -'twitter:description': "アクションを使用してカスタム電話プロバイダーを構成する方法について説明します。" --- SMSメッセージのカスタム電話プロバイダーは、[電話番号をユーザー識別子](/docs/ja-jp/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers)に使用して構成できます。カスタム電話プロバイダーは電話番号の検証とパスワードのリセットを行う際に[アクション](/docs/ja-jp/customize/actions/actions-overview)を使用して、指定の電話プロバイダーにSMSメッセージを送信します。 diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx index 2d1f0839e..46a4dec75 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/action-triggers-custom-phone-provider-api-object.mdx @@ -1,12 +1,6 @@ --- title: "アクションのトリガー:custom-phone-providerのAPIオブジェクト" -permalink: "action-triggers-custom-phone-provider-api-object" 'description': "custom-phone-providerのAPIオブジェクトを使用する方法について説明します。" -'og:title': "アクションのトリガー:custom-phone-providerのAPIオブジェクト" -'og:description': "custom-phone-providerのAPIオブジェクトを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションのトリガー:custom-phone-providerのAPIオブジェクト" -'twitter:description': "custom-phone-providerのAPIオブジェクトを使用する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx index 65992bc41..fe0707058 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/actions-triggers-custom-phone-provider-event-object.mdx @@ -1,12 +1,6 @@ --- title: "アクションのトリガー:custom-phone-providerのイベントオブジェクト" -permalink: "actions-triggers-custom-phone-provider-event-object" 'description': "custom-phone-provider Eventオブジェクトを使用して、カスタム電話プロバイダーを構成する方法について説明します。" -'og:title': "アクションのトリガー:custom-phone-providerのイベントオブジェクト" -'og:description': "custom-phone-provider Eventオブジェクトを使用して、カスタム電話プロバイダーを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションのトリガー:custom-phone-providerのイベントオブジェクト" -'twitter:description': "custom-phone-provider Eventオブジェクトを使用して、カスタム電話プロバイダーを構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx index 4c2c4be39..cbd9bb9cd 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-terraform.mdx @@ -1,12 +1,6 @@ --- title: "Configure a Custom Phone Provider with Terraform" -permalink: "configure-a-custom-phone-provider-with-terraform" 'description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" -'og:title': "Configure a Custom Phone Provider with Terraform" -'og:description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure a Custom Phone Provider with Terraform" -'twitter:description': "Learn how to configure a custom phone provider using Terraform Auth0 Provider" --- You can configure a [custom phone provider](https://auth0.com/docs/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider) with the Terraform Auth0 provider. The Terraform Auth0 provider is used to interact with the [Auth0 Management API](https://auth0.com/docs/api/management/v2) in order to configure an Auth0 Tenant. To learn more, review Terraform’s [Auth0 Provider](https://registry.terraform.io/providers/auth0/auth0/latest/docs) documentation. diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx index 7fb628a88..ce2b92e45 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-a-custom-phone-provider/configure-a-custom-phone-provider-with-twilio-verify.mdx @@ -1,12 +1,6 @@ --- title: "Twilio Verifyでカスタム電話プロバイダーを構成する" -permalink: "configure-a-custom-phone-provider-with-twilio-verify" 'description': "Twilio Verifyを使用してカスタム電話プロバイダーを構成する方法について説明します。" -'og:title': "Twilio Verifyでカスタム電話プロバイダーを構成する" -'og:description': "Twilio Verifyを使用してカスタム電話プロバイダーを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Twilio Verifyでカスタム電話プロバイダーを構成する" -'twitter:description': "Twilio Verifyを使用してカスタム電話プロバイダーを構成する方法について説明します。" --- カスタム電話プロバイダーの構成には[Twilio Verify](https://www.twilio.com/docs/verify)を使用して、不正行為を防ぎ、ユーザー アカウントの保護に役立てることができます。これにはTwilio Verifyをカスタム電話プロバイダーとしてセットアップします。 diff --git a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx index 220dc907f..b523a54c6 100644 --- a/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx +++ b/main/docs/ja-jp/customize/phone-messages/configure-phone-messaging-providers/configure-twilio-as-a-phone-messaging-provider.mdx @@ -1,12 +1,6 @@ --- title: "Twilioを電話メッセージングプロバイダーとして構成する" -permalink: "configure-twilio-as-a-phone-messaging-provider" 'description': "Auth0 DashboardでTwilioを電話メッセージングプロバイダーとして構成する方法を説明します。" -'og:title': "Twilioを電話メッセージングプロバイダーとして構成する" -'og:description': "Auth0 DashboardでTwilioを電話メッセージングプロバイダーとして構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Twilioを電話メッセージングプロバイダーとして構成する" -'twitter:description': "Auth0 DashboardでTwilioを電話メッセージングプロバイダーとして構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/phone-messages/customize-phone-templates.mdx b/main/docs/ja-jp/customize/phone-messages/customize-phone-templates.mdx index b5b0b509f..379701bd6 100644 --- a/main/docs/ja-jp/customize/phone-messages/customize-phone-templates.mdx +++ b/main/docs/ja-jp/customize/phone-messages/customize-phone-templates.mdx @@ -1,12 +1,6 @@ --- title: "電話テンプレートをカスタマイズする" -permalink: "customize-phone-templates" 'description': "Auth0 Dashboardで電話テンプレートをカスタマイズする方法を説明します。" -'og:title': "電話テンプレートをカスタマイズする" -'og:description': "Auth0 Dashboardで電話テンプレートをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "電話テンプレートをカスタマイズする" -'twitter:description': "Auth0 Dashboardで電話テンプレートをカスタマイズする方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/phone-messages/unified-phone.mdx b/main/docs/ja-jp/customize/phone-messages/unified-phone.mdx index d0365d78a..33906b257 100644 --- a/main/docs/ja-jp/customize/phone-messages/unified-phone.mdx +++ b/main/docs/ja-jp/customize/phone-messages/unified-phone.mdx @@ -1,12 +1,6 @@ --- title: "Auth0's Unified Phone Experience" -permalink: "unified-phone" 'description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." -'og:title': "Auth0's Unified Phone Experience" -'og:description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0's Unified Phone Experience" -'twitter:description': "Learn about Auth0's Unified Phone Experience for phone provider configuration." --- Auth0 allows you to configure a phone provider for Multi-Factor Authentication (MFA) and Passwordless at the tenant-level with the Unified Phone Experience. This eliminates the need to configure a phone provider in multiple locations while maintaining flexibility when configuring delivery methods. diff --git a/main/docs/ja-jp/customize/phone-messages/unified-phone/configure-unified-phone.mdx b/main/docs/ja-jp/customize/phone-messages/unified-phone/configure-unified-phone.mdx index 7bd6e2c2a..b70847ba6 100644 --- a/main/docs/ja-jp/customize/phone-messages/unified-phone/configure-unified-phone.mdx +++ b/main/docs/ja-jp/customize/phone-messages/unified-phone/configure-unified-phone.mdx @@ -1,12 +1,6 @@ --- title: "Configure Auth0 Unified Phone Experience" -permalink: "configure-unified-phone" 'description': "Learn how to configure Auth0's Unified Phone Experience for MFA and Passwordless." -'og:title': "Configure Auth0 Unified Phone Experience" -'og:description': "Learn how to configure Auth0's Unified Phone Experience for MFA and Passwordless." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Auth0 Unified Phone Experience" -'twitter:description': "Learn how to configure Auth0's Unified Phone Experience for MFA and Passwordless." --- diff --git a/main/docs/ja-jp/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx b/main/docs/ja-jp/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx index c7434bbfa..e1eb70565 100644 --- a/main/docs/ja-jp/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx +++ b/main/docs/ja-jp/customize/phone-messages/unified-phone/unified-phone-experience-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Use the Unified Phone Experience for Passwordless" -permalink: "unified-phone-experience-passwordless" 'description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." -'og:title': "Use the Unified Phone Experience for Passwordless" -'og:description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use the Unified Phone Experience for Passwordless" -'twitter:description': "Learn how to configure the Unified Phone Experience for Passwordless authentication." --- diff --git a/main/docs/ja-jp/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx b/main/docs/ja-jp/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx index 10e55fcdf..dcf8b6380 100644 --- a/main/docs/ja-jp/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx +++ b/main/docs/ja-jp/customize/phone-messages/unified-phone/use-auth0s-unified-phone-experience-for-multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -permalink: "use-auth0s-unified-phone-experience-for-multi-factor-authentication" 'description': "Migrate your phone provider configuration to the Unified Phone Experience." -'og:title': "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -'og:description': "Migrate your phone provider configuration to the Unified Phone Experience." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Auth0's Unified Phone Experience for Multi-Factor Authentication" -'twitter:description': "Migrate your phone provider configuration to the Unified Phone Experience." --- diff --git a/main/docs/ja-jp/customize/rules.mdx b/main/docs/ja-jp/customize/rules.mdx index 0b0ede972..4958bb5ed 100644 --- a/main/docs/ja-jp/customize/rules.mdx +++ b/main/docs/ja-jp/customize/rules.mdx @@ -1,12 +1,6 @@ --- title: "Auth0ルール" -permalink: "rules" 'description': "ルールや、ルールを使用してAuth0の機能をカスタマイズおよび拡張する方法を学びます。" -'og:title': "Auth0ルール" -'og:description': "ルールや、ルールを使用してAuth0の機能をカスタマイズおよび拡張する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0ルール" -'twitter:description': "ルールや、ルールを使用してAuth0の機能をカスタマイズおよび拡張する方法を学びます。" --- diff --git a/main/docs/ja-jp/customize/rules/cache-resources.mdx b/main/docs/ja-jp/customize/rules/cache-resources.mdx index 734437573..e9004ad95 100644 --- a/main/docs/ja-jp/customize/rules/cache-resources.mdx +++ b/main/docs/ja-jp/customize/rules/cache-resources.mdx @@ -1,12 +1,6 @@ --- title: "ルールで高コストなリソースをキャッシュする" -permalink: "cache-resources" 'description': "ルールのコードで高コストなリソースをキャッシュする方法。" -'og:title': "ルールで高コストなリソースをキャッシュする" -'og:description': "ルールのコードで高コストなリソースをキャッシュする方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールで高コストなリソースをキャッシュする" -'twitter:description': "ルールのコードで高コストなリソースをキャッシュする方法。" --- diff --git a/main/docs/ja-jp/customize/rules/configuration.mdx b/main/docs/ja-jp/customize/rules/configuration.mdx index a84ad370b..c23f3b588 100644 --- a/main/docs/ja-jp/customize/rules/configuration.mdx +++ b/main/docs/ja-jp/customize/rules/configuration.mdx @@ -1,12 +1,6 @@ --- title: "保管ルールを設定する" -permalink: "configuration" 'description': "ルールでよく使用される値を保管するための、グローバルなconfigurationオブジェクトについて説明します。" -'og:title': "保管ルールを設定する" -'og:description': "ルールでよく使用される値を保管するための、グローバルなconfigurationオブジェクトについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "保管ルールを設定する" -'twitter:description': "ルールでよく使用される値を保管するための、グローバルなconfigurationオブジェクトについて説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/configure-global-variables-for-rules.mdx b/main/docs/ja-jp/customize/rules/configure-global-variables-for-rules.mdx index 92a9c4050..74723add3 100644 --- a/main/docs/ja-jp/customize/rules/configure-global-variables-for-rules.mdx +++ b/main/docs/ja-jp/customize/rules/configure-global-variables-for-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールのグローバル変数を構成する" -permalink: "configure-global-variables-for-rules" 'description': "ルールのグローバル変数をAuth0 Dashboardを使って構成する方法を説明します。" -'og:title': "ルールのグローバル変数を構成する" -'og:description': "ルールのグローバル変数をAuth0 Dashboardを使って構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールのグローバル変数を構成する" -'twitter:description': "ルールのグローバル変数をAuth0 Dashboardを使って構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/context-object.mdx b/main/docs/ja-jp/customize/rules/context-object.mdx index bf7573078..47b5ea687 100644 --- a/main/docs/ja-jp/customize/rules/context-object.mdx +++ b/main/docs/ja-jp/customize/rules/context-object.mdx @@ -1,12 +1,6 @@ --- title: "ルールのコンテキストオブジェクトのプロパティ" -permalink: "context-object" 'description': "ユーザーのIPアドレス、アプリケーション、および位置情報に関する情報を保管する、ルールのコンテキストオブジェクトのプロパティについて説明します。" -'og:title': "ルールのコンテキストオブジェクトのプロパティ" -'og:description': "ユーザーのIPアドレス、アプリケーション、および位置情報に関する情報を保管する、ルールのコンテキストオブジェクトのプロパティについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールのコンテキストオブジェクトのプロパティ" -'twitter:description': "ユーザーのIPアドレス、アプリケーション、および位置情報に関する情報を保管する、ルールのコンテキストオブジェクトのプロパティについて説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/create-rules.mdx b/main/docs/ja-jp/customize/rules/create-rules.mdx index 6aec2b672..b98048050 100644 --- a/main/docs/ja-jp/customize/rules/create-rules.mdx +++ b/main/docs/ja-jp/customize/rules/create-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールを作成する" -permalink: "create-rules" 'description': "Auth0 DashboardまたはManagement APIを使用してルールを作成する方法を説明します。" -'og:title': "ルールを作成する" -'og:description': "Auth0 DashboardまたはManagement APIを使用してルールを作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールを作成する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してルールを作成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/rules/debug-rules.mdx b/main/docs/ja-jp/customize/rules/debug-rules.mdx index c81111c95..4b33fd2a4 100644 --- a/main/docs/ja-jp/customize/rules/debug-rules.mdx +++ b/main/docs/ja-jp/customize/rules/debug-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールをデバッグする" -permalink: "debug-rules" 'description': "Auth0ルールのデバッグ方法を説明します。" -'og:title': "ルールをデバッグする" -'og:description': "Auth0ルールのデバッグ方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールをデバッグする" -'twitter:description': "Auth0ルールのデバッグ方法を説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/raise-errors-from-rules.mdx b/main/docs/ja-jp/customize/rules/raise-errors-from-rules.mdx index a033626b1..81f67c608 100644 --- a/main/docs/ja-jp/customize/rules/raise-errors-from-rules.mdx +++ b/main/docs/ja-jp/customize/rules/raise-errors-from-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールからエラーを表示させる" -permalink: "raise-errors-from-rules" 'description': "Auth0のログインページでは、ルールからのエラーメッセージを表示することができません。代わりに何をすべきかを説明します。" -'og:title': "ルールからエラーを表示させる" -'og:description': "Auth0のログインページでは、ルールからのエラーメッセージを表示することができません。代わりに何をすべきかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールからエラーを表示させる" -'twitter:description': "Auth0のログインページでは、ルールからのエラーメッセージを表示することができません。代わりに何をすべきかを説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/redirect-users.mdx b/main/docs/ja-jp/customize/rules/redirect-users.mdx index 12cbf7a73..65707f0aa 100644 --- a/main/docs/ja-jp/customize/rules/redirect-users.mdx +++ b/main/docs/ja-jp/customize/rules/redirect-users.mdx @@ -1,12 +1,6 @@ --- title: "ルール内でユーザーをリダイレクトする" -permalink: "redirect-users" 'description': "ルールを使用してユーザーをリダイレクトし、認証フローをカスタマイズする方法を説明します。カスタマイズ可能な領域の例には、MFA、プライバシーポリシーへの同意、ユーザーデータの収集があります。" -'og:title': "ルール内でユーザーをリダイレクトする" -'og:description': "ルールを使用してユーザーをリダイレクトし、認証フローをカスタマイズする方法を説明します。カスタマイズ可能な領域の例には、MFA、プライバシーポリシーへの同意、ユーザーデータの収集があります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルール内でユーザーをリダイレクトする" -'twitter:description': "ルールを使用してユーザーをリダイレクトし、認証フローをカスタマイズする方法を説明します。カスタマイズ可能な領域の例には、MFA、プライバシーポリシーへの同意、ユーザーデータの収集があります。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/customize/rules/use-cases.mdx b/main/docs/ja-jp/customize/rules/use-cases.mdx index b1db547e7..aed1e5405 100644 --- a/main/docs/ja-jp/customize/rules/use-cases.mdx +++ b/main/docs/ja-jp/customize/rules/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Actionのユースケース" -permalink: "use-cases" 'description': "アクションを使用したさまざまな実装例をご覧ください。" -'og:title': "Actionのユースケース" -'og:description': "アクションを使用したさまざまな実装例をご覧ください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actionのユースケース" -'twitter:description': "アクションを使用したさまざまな実装例をご覧ください。" --- Auth0でさまざまな機能を実装するためのアクションの一覧を以下に示します。 diff --git a/main/docs/ja-jp/customize/rules/use-management-api.mdx b/main/docs/ja-jp/customize/rules/use-management-api.mdx index 56a48ac4b..67bfc4183 100644 --- a/main/docs/ja-jp/customize/rules/use-management-api.mdx +++ b/main/docs/ja-jp/customize/rules/use-management-api.mdx @@ -1,12 +1,6 @@ --- title: "ルール内からManagement APIを使用" -permalink: "use-management-api" 'description': "ルール内からManagement APIを使用する方法について説明します。" -'og:title': "ルール内からManagement APIを使用" -'og:description': "ルール内からManagement APIを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルール内からManagement APIを使用" -'twitter:description': "ルール内からManagement APIを使用する方法について説明します。" --- diff --git a/main/docs/ja-jp/customize/rules/user-object-in-rules.mdx b/main/docs/ja-jp/customize/rules/user-object-in-rules.mdx index 48d0b6d69..233517170 100644 --- a/main/docs/ja-jp/customize/rules/user-object-in-rules.mdx +++ b/main/docs/ja-jp/customize/rules/user-object-in-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールのユーザーオブジェクトプロパティ" -permalink: "user-object-in-rules" 'description': "ユーザーオブジェクトのプロパティについて説明します。このユーザーオブジェクトはIDプロバイダーから返され、ログイン済みユーザーについての情報が保管されます。" -'og:title': "ルールのユーザーオブジェクトプロパティ" -'og:description': "ユーザーオブジェクトのプロパティについて説明します。このユーザーオブジェクトはIDプロバイダーから返され、ログイン済みユーザーについての情報が保管されます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールのユーザーオブジェクトプロパティ" -'twitter:description': "ユーザーオブジェクトのプロパティについて説明します。このユーザーオブジェクトはIDプロバイダーから返され、ログイン済みユーザーについての情報が保管されます。" --- diff --git a/main/docs/ja-jp/deploy-monitor.mdx b/main/docs/ja-jp/deploy-monitor.mdx index 4d962e85b..66528c781 100644 --- a/main/docs/ja-jp/deploy-monitor.mdx +++ b/main/docs/ja-jp/deploy-monitor.mdx @@ -1,12 +1,6 @@ --- title: "導入とモニタリング" -permalink: "deploy-monitor" 'description': "Auth0のパブリック・プライベートのクラウドデプロイメントオプションと、デプロイメントのチェックリスト・ツールをご紹介します。" -'og:title': "導入とモニタリング" -'og:description': "Auth0のパブリック・プライベートのクラウドデプロイメントオプションと、デプロイメントのチェックリスト・ツールをご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "導入とモニタリング" -'twitter:description': "Auth0のパブリック・プライベートのクラウドデプロイメントオプションと、デプロイメントのチェックリスト・ツールをご紹介します。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/deploy-monitor/auth0-terraform-provider.mdx b/main/docs/ja-jp/deploy-monitor/auth0-terraform-provider.mdx index 5162f0733..783509244 100644 --- a/main/docs/ja-jp/deploy-monitor/auth0-terraform-provider.mdx +++ b/main/docs/ja-jp/deploy-monitor/auth0-terraform-provider.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Terraform Provider" -permalink: "auth0-terraform-provider" 'description': "Auth0 Terraform Providerで、テナントの設定をコードとして表現する方法を学びます。" -'og:title': "Auth0 Terraform Provider" -'og:description': "Auth0 Terraform Providerで、テナントの設定をコードとして表現する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Terraform Provider" -'twitter:description': "Auth0 Terraform Providerで、テナントの設定をコードとして表現する方法を学びます。" --- Deploy CLIはAuth0のテナント設定を管理するための唯一のツールではなく、[公式にサポートされているTerraform Provider](https://github.com/auth0/terraform-provider-auth0)もあります。[Terraform](https://terraform.io/)は、クラウドリソースの構成をコードとして表現するためのサードパーティツールです。Terraformには確立されたプラグインフレームワークがあり、Auth0を含む多くのクラウドプロバイダーに対応しています。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-checklist.mdx b/main/docs/ja-jp/deploy-monitor/deploy-checklist.mdx index 009ff38e7..6c75919f4 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-checklist.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-checklist.mdx @@ -1,12 +1,6 @@ --- title: "デプロイメントのチェックリスト" -permalink: "deploy-checklist" 'description': "実装のデプロイメントチェックリスト" -'og:title': "デプロイメントのチェックリスト" -'og:description': "実装のデプロイメントチェックリスト" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デプロイメントのチェックリスト" -'twitter:description': "実装のデプロイメントチェックリスト" --- Auth0では、以下のデプロイメントチェックリストをご提供しています。記載されている項目がすべて該当するわけではないため、各自の実装に合わせてチェックリストを適宜調整してご利用ください。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool.mdx index f23015f1b..9e5cb1d7e 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool.mdx @@ -1,12 +1,6 @@ --- title: "Deploy CLIツール" -permalink: "deploy-cli-tool" 'description': "Auth0 Deploy CLIツールとその仕組みについて説明します。" -'og:title': "Deploy CLIツール" -'og:description': "Auth0 Deploy CLIツールとその仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Deploy CLIツール" -'twitter:description': "Auth0 Deploy CLIツールとその仕組みについて説明します。" --- diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx index 3f4ff2f46..a9381f63e 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/authenticate-with-your-tenant.mdx @@ -1,12 +1,6 @@ --- title: "テナントで認証する" -permalink: "authenticate-with-your-tenant" 'description': "テナントでAuth0 Deploy CLIを認証する各種の方法について説明します。" -'og:title': "テナントで認証する" -'og:description': "テナントでAuth0 Deploy CLIを認証する各種の方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントで認証する" -'twitter:description': "テナントでAuth0 Deploy CLIを認証する各種の方法について説明します。" --- テナントでAuth0 Deploy CLIを認証するには、3つの方法がサポートされています。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx index 22ef0bf1b..c09a508f5 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/available-resource-configuration-formats.mdx @@ -1,12 +1,6 @@ --- title: "使用可能なリソース構成フォーマット" -permalink: "available-resource-configuration-formats" 'description': "Auth0 Deploy CLIを使用する際に使用可能な構成形式について説明します。" -'og:title': "使用可能なリソース構成フォーマット" -'og:description': "Auth0 Deploy CLIを使用する際に使用可能な構成形式について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "使用可能なリソース構成フォーマット" -'twitter:description': "Auth0 Deploy CLIを使用する際に使用可能な構成形式について説明します。" --- Auth0リソースの状態は、2つの使用可能な異なる構成ファイル形式で表現されます。YAMLとディレクトリ(JSON)。Deploy CLIの`export`コマンドを使用すると、一方と他方の選択が提示されます。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx index 7a2f6b65e..19af6fa53 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/configure-the-deploy-cli.mdx @@ -1,12 +1,6 @@ --- title: "Deploy CLIを構成する" -permalink: "configure-the-deploy-cli" 'description': "Auth0 Deploy CLIを構成して、ニーズに合わせてツールを変更する方法を説明します。" -'og:title': "Deploy CLIを構成する" -'og:description': "Auth0 Deploy CLIを構成して、ニーズに合わせてツールを変更する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Deploy CLIを構成する" -'twitter:description': "Auth0 Deploy CLIを構成して、ニーズに合わせてツールを変更する方法を説明します。" --- DeployのCLIを構成することは、Auth0の資格情報を確立するためだけでなく、一般的にはツールの動作を特定のニーズに合わせて変更するためにも不可欠です。Deploy CLIの構成方法は2通りあります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx index 25cbe01c9..5168352f0 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/exclude-resources-from-management.mdx @@ -1,12 +1,6 @@ --- title: "管理からリソースを除外する" -permalink: "exclude-resources-from-management" 'description': "Auth0 Deploy CLIを使用するときにリソースを管理対象から除外する方法を説明します。" -'og:title': "管理からリソースを除外する" -'og:description': "Auth0 Deploy CLIを使用するときにリソースを管理対象から除外する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "管理からリソースを除外する" -'twitter:description': "Auth0 Deploy CLIを使用するときにリソースを管理対象から除外する方法を説明します。" --- 場合によっては、リソースを管理対象から除外すると便利なことがあります。これは、テナントに特定のリソースが大量に存在し、それらの管理が運用上の負担になっているため、または開発ワークフローが特定のリソースのサブセットにのみ関係し、パフォーマンスのために他のすべてのリソースを省略したいためである可能性があります。いずれにしても、Deploy CLI を使用するときにリソースを除外するためのオプションはいくつかあります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx index 1b8628513..cbff7cff4 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/incorporate-into-multi-environment-workflows.mdx @@ -1,12 +1,6 @@ --- title: "複数環境のワークフローに組み込む" -permalink: "incorporate-into-multi-environment-workflows" 'description': "Auth0 Deploy CLIを使用して、複数のテナントと複数の環境があるワークフローに対応する方法を説明します。" -'og:title': "複数環境のワークフローに組み込む" -'og:description': "Auth0 Deploy CLIを使用して、複数のテナントと複数の環境があるワークフローに対応する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数環境のワークフローに組み込む" -'twitter:description': "Auth0 Deploy CLIを使用して、複数のテナントと複数の環境があるワークフローに対応する方法を説明します。" --- Deploy CLIはテナントと環境が複数あるコンテキスト内での動作に対応しています。CI/CDの開発ワークフローに統合すると、Auth0での変更内容を機能の開発から運用までの全般に反映させることができます。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx index 92406aec6..12683d718 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/keyword-replacement.mdx @@ -1,12 +1,6 @@ --- title: "キーワードの置換" -permalink: "keyword-replacement" 'description': "キーワード置換を使用して、Auth0 Deploy CLIでマルチテナントワークフローを管理する方法を学びます。" -'og:title': "キーワードの置換" -'og:description': "キーワード置換を使用して、Auth0 Deploy CLIでマルチテナントワークフローを管理する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "キーワードの置換" -'twitter:description': "キーワード置換を使用して、Auth0 Deploy CLIでマルチテナントワークフローを管理する方法を学びます。" --- Deploy CLIは、環境固有の値を使用した動的なキーワード置換をサポートします。これにより、すべてのテナントが同じリソース構成ファイルを共有しながらも、微妙に異なる値を挿入するスケーラブルなマルチテナントワークフローが可能になります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx index 6b26844e8..fdb5acca6 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/resource-specific-documentation.mdx @@ -1,12 +1,6 @@ --- title: "リソース固有のドキュメント" -permalink: "resource-specific-documentation" 'description': "Auth0 Deploy CLIのリソースドキュメントの詳細について説明します。" -'og:title': "リソース固有のドキュメント" -'og:description': "Auth0 Deploy CLIのリソースドキュメントの詳細について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース固有のドキュメント" -'twitter:description': "Auth0 Deploy CLIのリソースドキュメントの詳細について説明します。" --- 一般に、Deploy CLI リソース構成ファイルは[Auth0 Management API](https://auth0.com/docs/api/management/v2)のペイロードスキーマとほぼ一致しますが、特に注意すべき微妙な違いがいくつかあります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx index 7c1695c76..38df9e33d 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-cli.mdx @@ -1,12 +1,6 @@ --- title: "CLIとして使用" -permalink: "use-as-a-cli" 'description': "Auth0 Deploy CLIをスタンドアロンのコマンドラインユーティリティとして使用する方法を説明します。" -'og:title': "CLIとして使用" -'og:description': "Auth0 Deploy CLIをスタンドアロンのコマンドラインユーティリティとして使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CLIとして使用" -'twitter:description': "Auth0 Deploy CLIをスタンドアロンのコマンドラインユーティリティとして使用する方法を説明します。" --- Deploy CLIはスタンドアロンコマンドラインユーティリティとして使用することができます。これにより、CI/CDワークフローでAuth0テナント構成を簡単に管理できるようになります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx index 355577a42..59dac771c 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-cli-tool/use-as-a-node-module.mdx @@ -1,12 +1,6 @@ --- title: "ノードモジュールとして使用する" -permalink: "use-as-a-node-module" 'description': "Auth0 Deploy CLIをノードモジュールとして使用する方法について説明します。" -'og:title': "ノードモジュールとして使用する" -'og:description': "Auth0 Deploy CLIをノードモジュールとして使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ノードモジュールとして使用する" -'twitter:description': "Auth0 Deploy CLIをノードモジュールとして使用する方法について説明します。" --- Deploy CLIは、スタンドアロンのCLIとしてだけでなく、ノードモジュールとしても使用できます。これにより、Auth0リソースを表現豊かなノードスクリプト内で管理できるようになります。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud.mdx b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud.mdx index a7c1bba0d..7aaee41e0 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドのデプロイメント" -permalink: "deploy-private-cloud" 'description': "Auth0プライベートクラウドの導入オプションについて説明します。" -'og:title': "プライベートクラウドのデプロイメント" -'og:description': "Auth0プライベートクラウドの導入オプションについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドのデプロイメント" -'twitter:description': "Auth0プライベートクラウドの導入オプションについて説明します。" --- プライベートクラウドパッケージは、以下の場合に使用できるマネージドサービスです。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx index 7ee371dfc..e0649974b 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-add-on-features.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドのアドオン機能" -permalink: "private-cloud-add-on-features" 'description': "Auth0プライベートクラウドのデプロイメントを補完できるアドオン機能について説明します。" -'og:title': "プライベートクラウドのアドオン機能" -'og:description': "Auth0プライベートクラウドのデプロイメントを補完できるアドオン機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドのアドオン機能" -'twitter:description': "Auth0プライベートクラウドのデプロイメントを補完できるアドオン機能について説明します。" --- プライベートクラウドのデプロイメントオプションには、次の2つの追加アドオン機能が付属しています。ジオフェイルオーバーとPCIコンプライアンス。これらの機能についてご質問がある場合は、[Auth0営業担当](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales)までお問い合わせください。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx index 9264a985b..e52117763 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-aws.mdx @@ -1,12 +1,6 @@ --- title: "Private Cloud on AWS" -permalink: "private-cloud-on-aws" 'description': "AWSでのAuth0アイデンティティプラットフォームのデプロイメントオプションとその機能を説明します。" -'og:title': "Private Cloud on AWS" -'og:description': "AWSでのAuth0アイデンティティプラットフォームのデプロイメントオプションとその機能を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Private Cloud on AWS" -'twitter:description': "AWSでのAuth0アイデンティティプラットフォームのデプロイメントオプションとその機能を説明します。" --- Private Cloud on AWSのデプロイメントオプションは、Amazon Web Servicesで実行されるAuth0アイデンティティプラットフォーム専用のマネージドインスタンスで、分離、高性能、個別の開発インスタンス、様々なアドオンなどを備えています。 diff --git a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx index 8d2ba1341..9ab0021d0 100644 --- a/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx +++ b/main/docs/ja-jp/deploy-monitor/deploy-private-cloud/private-cloud-on-azure.mdx @@ -1,12 +1,6 @@ --- title: "Entraのプライベートクラウド" -permalink: "private-cloud-on-azure" 'description': "EntraでのAuth0アイデンティティプラットフォームの導入オプションとその機能を説明します。" -'og:title': "Entraのプライベートクラウド" -'og:description': "EntraでのAuth0アイデンティティプラットフォームの導入オプションとその機能を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Entraのプライベートクラウド" -'twitter:description': "EntraでのAuth0アイデンティティプラットフォームの導入オプションとその機能を説明します。" --- Private Cloud on Entraの導入オプションは、Microsoft Azureで実行されるAuth0アイデンティティプラットフォーム専用のマネージドインスタンスで、分離、高性能、個別の開発インスタンス、様々なアドオンなどを備えています。 diff --git a/main/docs/ja-jp/deploy-monitor/deployment-best-practices.mdx b/main/docs/ja-jp/deploy-monitor/deployment-best-practices.mdx index d6a284a8b..218211920 100644 --- a/main/docs/ja-jp/deploy-monitor/deployment-best-practices.mdx +++ b/main/docs/ja-jp/deploy-monitor/deployment-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "デプロイメントのベストプラクティス" -permalink: "deployment-best-practices" 'description': "デプロイメントのベストプラクティスについて説明します。" -'og:title': "デプロイメントのベストプラクティス" -'og:description': "デプロイメントのベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デプロイメントのベストプラクティス" -'twitter:description': "デプロイメントのベストプラクティスについて説明します。" --- ## ルールの自動デプロイメントを使用する diff --git a/main/docs/ja-jp/deploy-monitor/deployment-options.mdx b/main/docs/ja-jp/deploy-monitor/deployment-options.mdx index e363b6147..45dca998b 100644 --- a/main/docs/ja-jp/deploy-monitor/deployment-options.mdx +++ b/main/docs/ja-jp/deploy-monitor/deployment-options.mdx @@ -1,12 +1,6 @@ --- title: "デプロイメントのオプション" -permalink: "deployment-options" 'description': "Auth0のパブリッククラウドとプライベートクラウドのデプロイメントオプションを説明します。" -'og:title': "デプロイメントのオプション" -'og:description': "Auth0のパブリッククラウドとプライベートクラウドのデプロイメントオプションを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デプロイメントのオプション" -'twitter:description': "Auth0のパブリッククラウドとプライベートクラウドのデプロイメントオプションを説明します。" --- Auth0は、エンタープライズデプロイメントに役立つように、パブリッククラウドとプライベートクラウドの両方のデプロイメントオプションとツールを提供しています。 diff --git a/main/docs/ja-jp/deploy-monitor/logs.mdx b/main/docs/ja-jp/deploy-monitor/logs.mdx index be2109d33..e087eec23 100644 --- a/main/docs/ja-jp/deploy-monitor/logs.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs.mdx @@ -1,12 +1,6 @@ --- title: "ログ" -permalink: "logs" 'description': "Auth0におけるテナントや操作のイベントログの仕組みを理解します。" -'og:title': "ログ" -'og:description': "Auth0におけるテナントや操作のイベントログの仕組みを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログ" -'twitter:description': "Auth0におけるテナントや操作のイベントログの仕組みを理解します。" --- Auth0は、ニーズに合わせて分析できるイベントログを提供しています。以下を行うことができます。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/log-data-retention.mdx b/main/docs/ja-jp/deploy-monitor/logs/log-data-retention.mdx index dd231ccf2..5df6124db 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/log-data-retention.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/log-data-retention.mdx @@ -1,12 +1,6 @@ --- title: "ログデータの保持" -permalink: "log-data-retention" 'description': "Auth0のプランに応じたログデータの保存期間について説明します。" -'og:title': "ログデータの保持" -'og:description': "Auth0のプランに応じたログデータの保存期間について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログデータの保持" -'twitter:description': "Auth0のプランに応じたログデータの保存期間について説明します。" --- Auth0のログ保持期間はサブスクリプションのレベルによって異なります。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/log-event-filters.mdx b/main/docs/ja-jp/deploy-monitor/logs/log-event-filters.mdx index 90ae1006b..e550f778f 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/log-event-filters.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/log-event-filters.mdx @@ -1,12 +1,6 @@ --- title: "ログイベントにフィルターをかける" -permalink: "log-event-filters" 'description': "エラー、警告、成功イベントのログフィルターを一覧で示します。" -'og:title': "ログイベントにフィルターをかける" -'og:description': "エラー、警告、成功イベントのログフィルターを一覧で示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイベントにフィルターをかける" -'twitter:description': "エラー、警告、成功イベントのログフィルターを一覧で示します。" --- ログには、エラー、警告、および成功イベントのフィルターをかけることができます。[[Dashboard]](https://manage.auth0.com/#/logs)で **[Filter(フィルター)]** の下矢印をクリックしてください。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/log-event-type-codes.mdx b/main/docs/ja-jp/deploy-monitor/logs/log-event-type-codes.mdx index 6ca4f13d1..9a1a07005 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/log-event-type-codes.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/log-event-type-codes.mdx @@ -1,12 +1,6 @@ --- title: "ログイベントタイプのコード" -permalink: "log-event-type-codes" 'description': "ログイベントに関連付けられているイベントコードをまとめた表です。" -'og:title': "ログイベントタイプのコード" -'og:description': "ログイベントに関連付けられているイベントコードをまとめた表です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイベントタイプのコード" -'twitter:description': "ログイベントに関連付けられているイベントコードをまとめた表です。" --- 以下の表は、各ログイベントに関連付けられているコードをまとめたものです。ログイベントスキームについて詳しく知りたい場合は、[GitHub repo](https://github.com/auth0/auth0-log-schemas)を参照してください。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/log-search-query-syntax.mdx b/main/docs/ja-jp/deploy-monitor/logs/log-search-query-syntax.mdx index f85b5ef54..1f4f52ff8 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/log-search-query-syntax.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/log-search-query-syntax.mdx @@ -1,12 +1,6 @@ --- title: "ログ検索のクエリ構文" -permalink: "log-search-query-syntax" 'description': "Auth0のログ検索を絞り込むために、Luceneクエリ構文のサブセットを使用した検索クエリ構文について説明します。" -'og:title': "ログ検索のクエリ構文" -'og:description': "Auth0のログ検索を絞り込むために、Luceneクエリ構文のサブセットを使用した検索クエリ構文について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログ検索のクエリ構文" -'twitter:description': "Auth0のログ検索を絞り込むために、Luceneクエリ構文のサブセットを使用した検索クエリ構文について説明します。" --- ログの検索では[Luceneクエリ構文](https://lucene.apache.org/core/2_9_4/queryparsersyntax.html)を使用してクエリを作成し、検索を絞り込むことができます。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/pii-in-logs.mdx b/main/docs/ja-jp/deploy-monitor/logs/pii-in-logs.mdx index 2a1b8ee81..039d32ca3 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/pii-in-logs.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/pii-in-logs.mdx @@ -1,12 +1,6 @@ --- title: "Auth0ログにある個人識別情報" -permalink: "pii-in-logs" 'description': "Auth0がテナントログに書き込む、潜在的に個人を特定できる情報(PII)について説明します。" -'og:title': "Auth0ログにある個人識別情報" -'og:description': "Auth0がテナントログに書き込む、潜在的に個人を特定できる情報(PII)について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0ログにある個人識別情報" -'twitter:description': "Auth0がテナントログに書き込む、潜在的に個人を特定できる情報(PII)について説明します。" --- Auth0のテナントログに記録されるイベントの多くには、個人識別情報(PII)が含まれています。認証イベントトリガーは、ユーザーの個人識別情報を含めてログに記録します。また、Auth0のManagement APIやDashboardを使ってユーザーを追加すると、Auth0はユーザーのアカウント詳細をログに記録します。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/prompt-details-in-tenant-logs.mdx b/main/docs/ja-jp/deploy-monitor/logs/prompt-details-in-tenant-logs.mdx index 3223bf959..f07c50bc1 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/prompt-details-in-tenant-logs.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/prompt-details-in-tenant-logs.mdx @@ -1,12 +1,6 @@ --- title: "テナントログ内のプロンプトの詳細" -permalink: "prompt-details-in-tenant-logs" 'description': "Auth0テナントログ内のユーザープロンプトにおける属性と値について説明します。" -'og:title': "テナントログ内のプロンプトの詳細" -'og:description': "Auth0テナントログ内のユーザープロンプトにおける属性と値について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントログ内のプロンプトの詳細" -'twitter:description': "Auth0テナントログ内のユーザープロンプトにおける属性と値について説明します。" --- Auth0テナントログには、ユーザー認証アクション用としてトランザクションの詳細情報が用意されています。テナントログは、レビュー用としてサインイン、ログイン、および検証工程から、情報を取得します。ユーザーの認証方法、入力された資格情報、トランザクションの長さ、そして接続状態をレビューすることができます。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/retrieve-log-events-using-mgmt-api.mdx b/main/docs/ja-jp/deploy-monitor/logs/retrieve-log-events-using-mgmt-api.mdx index ec13f02c0..ef9e12425 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/retrieve-log-events-using-mgmt-api.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/retrieve-log-events-using-mgmt-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIを使ってログイベントを取得する" -permalink: "retrieve-log-events-using-mgmt-api" 'description': "Auth0 Management API get_logsエンドポイントを使用して、チェックポイントまたは検索条件によってログイベントを取得する方法を説明します。" -'og:title': "Management APIを使ってログイベントを取得する" -'og:description': "Auth0 Management API get_logsエンドポイントを使用して、チェックポイントまたは検索条件によってログイベントを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIを使ってログイベントを取得する" -'twitter:description': "Auth0 Management API get_logsエンドポイントを使用して、チェックポイントまたは検索条件によってログイベントを取得する方法を説明します。" --- Management APIを使用すると、[/get_logs](https://auth0.com/docs/api/management/v2/#!/Logs/get_logs)エンドポイントを使用して要求ごとに最大100件のログイベントを取得できます。このエンドポイントは、次の2種類の消費をサポートしています。 diff --git a/main/docs/ja-jp/deploy-monitor/logs/view-log-events.mdx b/main/docs/ja-jp/deploy-monitor/logs/view-log-events.mdx index e62c2dc2c..24cfe98f5 100644 --- a/main/docs/ja-jp/deploy-monitor/logs/view-log-events.mdx +++ b/main/docs/ja-jp/deploy-monitor/logs/view-log-events.mdx @@ -1,12 +1,6 @@ --- title: "ログイベントを表示する" -permalink: "view-log-events" 'description': "Dashboardでユーザー認証やアプリケーション、接続、ルールの追加・更新などの管理アクションを含むイベントログを表示する方法について説明します。" -'og:title': "ログイベントを表示する" -'og:description': "Dashboardでユーザー認証やアプリケーション、接続、ルールの追加・更新などの管理アクションを含むイベントログを表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイベントを表示する" -'twitter:description': "Dashboardでユーザー認証やアプリケーション、接続、ルールの追加・更新などの管理アクションを含むイベントログを表示する方法について説明します。" --- Auth0 Dashboardを使用して、テナントで発生するすべてのイベント(ユーザー認証やアプリケーション、接続、ルールの追加・更新などの管理アクションを含む)を表示します。管理アクションは**API操作** イベントとしてログに表示されます。 diff --git a/main/docs/ja-jp/deploy-monitor/monitor.mdx b/main/docs/ja-jp/deploy-monitor/monitor.mdx index d86edf1c5..94f489f7b 100644 --- a/main/docs/ja-jp/deploy-monitor/monitor.mdx +++ b/main/docs/ja-jp/deploy-monitor/monitor.mdx @@ -1,12 +1,6 @@ --- title: "Auth0を監視する" -permalink: "monitor" 'description': "Auth0の利用状況を監視して追跡する方法と、テナントログを外部のツールに送信する方法について説明します。" -'og:title': "Auth0を監視する" -'og:description': "Auth0の利用状況を監視して追跡する方法と、テナントログを外部のツールに送信する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0を監視する" -'twitter:description': "Auth0の利用状況を監視して追跡する方法と、テナントログを外部のツールに送信する方法について説明します。" --- Auth0の実装、Auth0のステータスとサービス、そして、テナントログのイベントデータを監視することができます。 diff --git a/main/docs/ja-jp/deploy-monitor/monitor/check-auth0-status.mdx b/main/docs/ja-jp/deploy-monitor/monitor/check-auth0-status.mdx index da75e862e..0cbc3da94 100644 --- a/main/docs/ja-jp/deploy-monitor/monitor/check-auth0-status.mdx +++ b/main/docs/ja-jp/deploy-monitor/monitor/check-auth0-status.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のステータスを確認する" -permalink: "check-auth0-status" 'description': "Auth0パブリッククラウドサービスの可用性、インシデントレポート、および過去の稼働時間レポートの確認方法について説明します。" -'og:title': "Auth0のステータスを確認する" -'og:description': "Auth0パブリッククラウドサービスの可用性、インシデントレポート、および過去の稼働時間レポートの確認方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のステータスを確認する" -'twitter:description': "Auth0パブリッククラウドサービスの可用性、インシデントレポート、および過去の稼働時間レポートの確認方法について説明します。" --- [[Auth0 Public Cloud Status(Auth0パブリッククラウドステータス)]](https://status.auth0.com)ページに移動し、Auth0パブリッククラウドのサービス可用性を確認します。 diff --git a/main/docs/ja-jp/deploy-monitor/monitor/check-external-services-status.mdx b/main/docs/ja-jp/deploy-monitor/monitor/check-external-services-status.mdx index c48231a4f..87f757468 100644 --- a/main/docs/ja-jp/deploy-monitor/monitor/check-external-services-status.mdx +++ b/main/docs/ja-jp/deploy-monitor/monitor/check-external-services-status.mdx @@ -1,12 +1,6 @@ --- title: "外部サービスのステータスの確認" -permalink: "check-external-services-status" 'description': "Auth0の外部サービスのステータスを確認する方法について説明します。" -'og:title': "外部サービスのステータスの確認" -'og:description': "Auth0の外部サービスのステータスを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "外部サービスのステータスの確認" -'twitter:description': "Auth0の外部サービスのステータスを確認する方法について説明します。" --- 問題の原因をすばやく特定するために、Auth0接続で使用するリモートIDプロバイダーを監視することをお勧めします。 diff --git a/main/docs/ja-jp/deploy-monitor/monitor/monitor-applications.mdx b/main/docs/ja-jp/deploy-monitor/monitor/monitor-applications.mdx index c3b9af305..2e8fc29be 100644 --- a/main/docs/ja-jp/deploy-monitor/monitor/monitor-applications.mdx +++ b/main/docs/ja-jp/deploy-monitor/monitor/monitor-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションのモニタリング" -permalink: "monitor-applications" 'description': "アプリケーションはAuth0に依存しています。Auth0の健全性をモニタリングすることで、Auth0に問題があった場合、エラーを報告でき、ユーザーへの影響を抑えることができます。詳細を見る。" -'og:title': "アプリケーションのモニタリング" -'og:description': "アプリケーションはAuth0に依存しています。Auth0の健全性をモニタリングすることで、Auth0に問題があった場合、エラーを報告でき、ユーザーへの影響を抑えることができます。詳細を見る。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションのモニタリング" -'twitter:description': "アプリケーションはAuth0に依存しています。Auth0の健全性をモニタリングすることで、Auth0に問題があった場合、エラーを報告でき、ユーザーへの影響を抑えることができます。詳細を見る。" --- アプリケーションおよびサービスはAuth0に依存しています。Auth0の健全性をモニタリングすることで、Auth0に問題があった場合、具体的なエラーを顧客に報告でき、ユーザーへの影響を抑えることができます。 diff --git a/main/docs/ja-jp/deploy-monitor/monitor/monitor-using-scom.mdx b/main/docs/ja-jp/deploy-monitor/monitor/monitor-using-scom.mdx index 5204b607e..35504ee8f 100644 --- a/main/docs/ja-jp/deploy-monitor/monitor/monitor-using-scom.mdx +++ b/main/docs/ja-jp/deploy-monitor/monitor/monitor-using-scom.mdx @@ -1,12 +1,6 @@ --- title: "System Center Operations Managerを使用してAuth0を監視する" -permalink: "monitor-using-scom" 'description': "System Center Operations Manager(SCOM)またはその他のシンセティックトランザクションをサポートするツールを使用して、標準のWebアプリケーションとしてAuth0を監視する方法を説明します。" -'og:title': "System Center Operations Managerを使用してAuth0を監視する" -'og:description': "System Center Operations Manager(SCOM)またはその他のシンセティックトランザクションをサポートするツールを使用して、標準のWebアプリケーションとしてAuth0を監視する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "System Center Operations Managerを使用してAuth0を監視する" -'twitter:description': "System Center Operations Manager(SCOM)またはその他のシンセティックトランザクションをサポートするツールを使用して、標準のWebアプリケーションとしてAuth0を監視する方法を説明します。" --- System Center Operations Manager(SCOM)またはその他のシンセティックトランザクションをサポートするツールを使用すると、標準のWebアプリケーションとしてAuth0を監視することができます。アプリケーションが依拠する拡張機能を含むログインのシンセティックトランザクション(自社の他のサービスと統合するカスタムコードを実行するルールなど)を追加することを推奨します。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks.mdx index c104c8f10..9e3e7c1fa 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks.mdx @@ -1,12 +1,6 @@ --- title: "デプロイメント前の確認事項" -permalink: "pre-deployment-checks" 'description': "実稼働Auth0環境で役立つ導入前チェックのリファレンスです。" -'og:title': "デプロイメント前の確認事項" -'og:description': "実稼働Auth0環境で役立つ導入前チェックのリファレンスです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デプロイメント前の確認事項" -'twitter:description': "実稼働Auth0環境で役立つ導入前チェックのリファレンスです。" --- 本番環境に移行する前に、Auth0の実稼働チェックスイートを実行して、テナントが実稼働環境で使用できる準備が整っていることを確認します。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx index 05771c587..fda5c73d8 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/how-to-run-production-checks.mdx @@ -1,12 +1,6 @@ --- title: "運用準備状況チェックを実行する" -permalink: "how-to-run-production-checks" 'description': "Auth0の運用準備状況チェックを実行して、アプリケーションの運用準備が整っていることを確認する方法について説明します。" -'og:title': "運用準備状況チェックを実行する" -'og:description': "Auth0の運用準備状況チェックを実行して、アプリケーションの運用準備が整っていることを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "運用準備状況チェックを実行する" -'twitter:description': "Auth0の運用準備状況チェックを実行して、アプリケーションの運用準備が整っていることを確認する方法について説明します。" --- テナントを運用環境にデプロイする前に、運用チェックの結果を確認します。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx index ca4a88cae..337a59ec9 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/pre-launch-tips.mdx @@ -1,12 +1,6 @@ --- title: "立ち上げ前のヒント" -permalink: "pre-launch-tips" 'description': "Auth0サービスの利用を始めるにあたって、他のユーザーのフィードバックや経験に基づく役立つヒントの一覧" -'og:title': "立ち上げ前のヒント" -'og:description': "Auth0サービスの利用を始めるにあたって、他のユーザーのフィードバックや経験に基づく役立つヒントの一覧" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "立ち上げ前のヒント" -'twitter:description': "Auth0サービスの利用を始めるにあたって、他のユーザーのフィードバックや経験に基づく役立つヒントの一覧" --- Auth0サービスの利用を始めるにあたってユーザーが大いに役に立つと感じたヒントをまとめました。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx index 8c5c08283..481973979 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/predeployment-tests.mdx @@ -1,12 +1,6 @@ --- title: "導入前テストを実行する" -permalink: "predeployment-tests" 'description': "運用環境への導入に先立ち、Auth0の実装をテストする方法を説明します。" -'og:title': "導入前テストを実行する" -'og:description': "運用環境への導入に先立ち、Auth0の実装をテストする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "導入前テストを実行する" -'twitter:description': "運用環境への導入に先立ち、Auth0の実装をテストする方法を説明します。" --- Auth0をアプリケーションやサービスの運用環境に導入する前に、ユニットテストと統合テストを実行する必要があります。Auth0 APIに対してテストを実行すると、アカウントに[レート制限](/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy)がかけられる可能性があるので、テスト中はAuth0 APIのモックを作成することを推奨します。開発環境に応じて、テストツールにモックAPIの機能性が提供されている場合もあります。他にも、[MockServer](http://www.mock-server.com/)や[JSON Server](https://github.com/typicode/json-server)など、テスト用のフェイクAPIを素早く作成できるAPIモッキングツールが多数あります。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx index a034c5218..cfdc9e31b 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-recommended-fixes.mdx @@ -1,12 +1,6 @@ --- title: "生産準備チェック:重大ではない修正" -permalink: "production-check-recommended-fixes" 'description': "生産導入前にAuth0アプリケーションを改善する方法に関する推奨事項" -'og:title': "生産準備チェック:重大ではない修正" -'og:description': "生産導入前にAuth0アプリケーションを改善する方法に関する推奨事項" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "生産準備チェック:重大ではない修正" -'twitter:description': "生産導入前にAuth0アプリケーションを改善する方法に関する推奨事項" --- 以下のチェックでは、生産導入を成功させるための推奨事項(オプション)をすべて完了したかどうかを確認します。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx index dc474f555..0ee0849f5 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-check-required-fixes.mdx @@ -1,12 +1,6 @@ --- title: "生産準備チェック:重大な修正" -permalink: "production-check-required-fixes" 'description': "生産導入前にAuth0アプリケーションに行う必要がある修正" -'og:title': "生産準備チェック:重大な修正" -'og:description': "生産導入前にAuth0アプリケーションに行う必要がある修正" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "生産準備チェック:重大な修正" -'twitter:description': "生産導入前にAuth0アプリケーションに行う必要がある修正" --- 以下のチェックでは、生産環境への導入を成功させるためのすべての要件が完了しているかどうかを確認します。 diff --git a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx index ad969833d..fb1a38807 100644 --- a/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx +++ b/main/docs/ja-jp/deploy-monitor/pre-deployment-checks/production-checks-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "生産準備チェック:ベストプラクティス" -permalink: "production-checks-best-practices" 'description': "アプリケーションがAuth0のベストプラクティスに準拠していることを確認するためのチェック" -'og:title': "生産準備チェック:ベストプラクティス" -'og:description': "アプリケーションがAuth0のベストプラクティスに準拠していることを確認するためのチェック" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "生産準備チェック:ベストプラクティス" -'twitter:description': "アプリケーションがAuth0のベストプラクティスに準拠していることを確認するためのチェック" --- 以下のチェックは自動化できないため、生産導入前に手動でチェックすることをお勧めします。 diff --git a/main/docs/ja-jp/get-started.mdx b/main/docs/ja-jp/get-started.mdx index d9be140ef..64e1a49dd 100644 --- a/main/docs/ja-jp/get-started.mdx +++ b/main/docs/ja-jp/get-started.mdx @@ -1,12 +1,6 @@ --- title: "はじめに" -permalink: "get-started" 'description': "基本を学んで、認証ソリューションの構築を始めましょう。" -'og:title': "はじめに" -'og:description': "基本を学んで、認証ソリューションの構築を始めましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "はじめに" -'twitter:description': "基本を学んで、認証ソリューションの構築を始めましょう。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/get-started/apis.mdx b/main/docs/ja-jp/get-started/apis.mdx index e12e194e5..0b8390e48 100644 --- a/main/docs/ja-jp/get-started/apis.mdx +++ b/main/docs/ja-jp/get-started/apis.mdx @@ -1,12 +1,6 @@ --- title: "API" -permalink: "apis" 'description': "APIの動作に関する主要なトピックを説明します。" -'og:title': "API" -'og:description': "APIの動作に関する主要なトピックを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "API" -'twitter:description': "APIの動作に関する主要なトピックを説明します。" --- APIは外部リソースを表すエンティティで、保護されたリソースに対するアプリケーションの要求を受け付けたり、応答したりできます。[OAuth2の仕様](https://tools.ietf.org/html/rfc6749)では、APIは**リソースサーバー** にマッピングされます。 diff --git a/main/docs/ja-jp/get-started/apis/add-api-permissions.mdx b/main/docs/ja-jp/get-started/apis/add-api-permissions.mdx index aa1b4361f..4f7383063 100644 --- a/main/docs/ja-jp/get-started/apis/add-api-permissions.mdx +++ b/main/docs/ja-jp/get-started/apis/add-api-permissions.mdx @@ -1,12 +1,6 @@ --- title: "API許可の追加" -permalink: "add-api-permissions" 'description': "Auth DashboardまたはManagement APIを使用してAPIにアクセス許可を追加する方法について説明します。" -'og:title': "API許可の追加" -'og:description': "Auth DashboardまたはManagement APIを使用してAPIにアクセス許可を追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "API許可の追加" -'twitter:description': "Auth DashboardまたはManagement APIを使用してAPIにアクセス許可を追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/api-access-policies-for-applications.mdx b/main/docs/ja-jp/get-started/apis/api-access-policies-for-applications.mdx index db00241d2..f034728fd 100644 --- a/main/docs/ja-jp/get-started/apis/api-access-policies-for-applications.mdx +++ b/main/docs/ja-jp/get-started/apis/api-access-policies-for-applications.mdx @@ -1,6 +1,5 @@ --- title: "API Access Policies for Applications" -permalink: "api-access-policies-for-applications" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/api-settings.mdx b/main/docs/ja-jp/get-started/apis/api-settings.mdx index e18bb8b0c..643e15318 100644 --- a/main/docs/ja-jp/get-started/apis/api-settings.mdx +++ b/main/docs/ja-jp/get-started/apis/api-settings.mdx @@ -1,12 +1,6 @@ --- title: "APIの設定" -permalink: "api-settings" 'description': "Auth0 Dashboardで使用できるAPIの設定をご説明します。" -'og:title': "APIの設定" -'og:description': "Auth0 Dashboardで使用できるAPIの設定をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIの設定" -'twitter:description': "Auth0 Dashboardで使用できるAPIの設定をご説明します。" --- Auth0 Dashboardの **[Settings(設定)]** タブ([[Dashboard]>[Applications(アプリケーション)]>[API]](https://manage.auth0.com/#/apis))を使って、認可されたアプリケーションから使用可能な登録済みのAPIを構成します。APIを構成するには、リストのAPIの横にある **[...]** をクリックして **[Settings(設定)]** を選択するか、API名をクリックします。APIの作成および登録方法については、「[APIを登録する](/docs/ja-jp/get-started/auth0-overview/set-up-apis)」をお読みください。 diff --git a/main/docs/ja-jp/get-started/apis/configure-access-token-profile.mdx b/main/docs/ja-jp/get-started/apis/configure-access-token-profile.mdx index 496311909..b64cb674d 100644 --- a/main/docs/ja-jp/get-started/apis/configure-access-token-profile.mdx +++ b/main/docs/ja-jp/get-started/apis/configure-access-token-profile.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンプロファイルを構成する" -permalink: "configure-access-token-profile" 'description': "APIに対するアクセストークンプロファイルを構成する方法について説明します。" -'og:title': "アクセストークンプロファイルを構成する" -'og:description': "APIに対するアクセストークンプロファイルを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンプロファイルを構成する" -'twitter:description': "APIに対するアクセストークンプロファイルを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/configure-json-web-encryption.mdx b/main/docs/ja-jp/get-started/apis/configure-json-web-encryption.mdx index fe4b546e0..39c5acb5f 100644 --- a/main/docs/ja-jp/get-started/apis/configure-json-web-encryption.mdx +++ b/main/docs/ja-jp/get-started/apis/configure-json-web-encryption.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Encryption(JWE)の構成" -permalink: "configure-json-web-encryption" 'description': "APIに対してJSON Web Encryption(JWE)を構成する方法について学びます。" -'og:title': "JSON Web Encryption(JWE)の構成" -'og:description': "APIに対してJSON Web Encryption(JWE)を構成する方法について学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Encryption(JWE)の構成" -'twitter:description': "APIに対してJSON Web Encryption(JWE)を構成する方法について学びます。" --- diff --git a/main/docs/ja-jp/get-started/apis/configure-rich-authorization-requests.mdx b/main/docs/ja-jp/get-started/apis/configure-rich-authorization-requests.mdx index 474df4715..2dc8b3c89 100644 --- a/main/docs/ja-jp/get-started/apis/configure-rich-authorization-requests.mdx +++ b/main/docs/ja-jp/get-started/apis/configure-rich-authorization-requests.mdx @@ -1,12 +1,6 @@ --- title: "Rich Authorization Requests(RAR)を構成する" -permalink: "configure-rich-authorization-requests" 'description': "APIのRich Authorization Requests(RAR)を構成する方法をご説明します。" -'og:title': "Rich Authorization Requests(RAR)を構成する" -'og:description': "APIのRich Authorization Requests(RAR)を構成する方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Rich Authorization Requests(RAR)を構成する" -'twitter:description': "APIのRich Authorization Requests(RAR)を構成する方法をご説明します。" --- diff --git a/main/docs/ja-jp/get-started/apis/create-m2m-app-test.mdx b/main/docs/ja-jp/get-started/apis/create-m2m-app-test.mdx index d6d1d26a5..fc85ec3a9 100644 --- a/main/docs/ja-jp/get-started/apis/create-m2m-app-test.mdx +++ b/main/docs/ja-jp/get-started/apis/create-m2m-app-test.mdx @@ -1,12 +1,6 @@ --- title: "テスト用にM2Mアプリケーションを作成する" -permalink: "create-m2m-app-test" 'description': "アクセストークンでManagement APIを呼び出すために、テスト用のマシンツーマシンアプリケーションを登録して認可する方法について説明します。" -'og:title': "テスト用にM2Mアプリケーションを作成する" -'og:description': "アクセストークンでManagement APIを呼び出すために、テスト用のマシンツーマシンアプリケーションを登録して認可する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テスト用にM2Mアプリケーションを作成する" -'twitter:description': "アクセストークンでManagement APIを呼び出すために、テスト用のマシンツーマシンアプリケーションを登録して認可する方法について説明します。" --- アカウントを作成すると、Auth0 Dashboardの[API]セクションにデフォルトのManagement APIインスタンスが作成されます。サンプルのマシンツーマシンアプリケーションが自動的に作成されます。以下の手順では、Management APIインスタンスを使用する別のテストアプリケーションを作成し、独自の運用セットアップを構築する前に、生成されたテストトークンを使用します。 diff --git a/main/docs/ja-jp/get-started/apis/delete-api-permissions.mdx b/main/docs/ja-jp/get-started/apis/delete-api-permissions.mdx index 949796f7e..480c45425 100644 --- a/main/docs/ja-jp/get-started/apis/delete-api-permissions.mdx +++ b/main/docs/ja-jp/get-started/apis/delete-api-permissions.mdx @@ -1,12 +1,6 @@ --- title: "APIのアクセス許可を削除する" -permalink: "delete-api-permissions" 'description': "Auth0 DashboardまたはManagement APIを使用してAPIからアクセス許可を削除する方法を説明します。" -'og:title': "APIのアクセス許可を削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用してAPIからアクセス許可を削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIのアクセス許可を削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してAPIからアクセス許可を削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/enable-role-based-access-control-for-apis.mdx b/main/docs/ja-jp/get-started/apis/enable-role-based-access-control-for-apis.mdx index 523d5defe..e2d37bfa4 100644 --- a/main/docs/ja-jp/get-started/apis/enable-role-based-access-control-for-apis.mdx +++ b/main/docs/ja-jp/get-started/apis/enable-role-based-access-control-for-apis.mdx @@ -1,12 +1,6 @@ --- title: "APIにロールベースのアクセス制御(RBAC)を有効にする" -permalink: "enable-role-based-access-control-for-apis" 'description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" -'og:title': "APIにロールベースのアクセス制御(RBAC)を有効にする" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIにロールベースのアクセス制御(RBAC)を有効にする" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/scopes.mdx b/main/docs/ja-jp/get-started/apis/scopes.mdx index 1918e7558..0e67e147d 100644 --- a/main/docs/ja-jp/get-started/apis/scopes.mdx +++ b/main/docs/ja-jp/get-started/apis/scopes.mdx @@ -1,12 +1,6 @@ --- title: "スコープ" -permalink: "scopes" 'description': "スコープの原理とその一般的な使用例を説明します。" -'og:title': "スコープ" -'og:description': "スコープの原理とその一般的な使用例を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "スコープ" -'twitter:description': "スコープの原理とその一般的な使用例を説明します。" --- ユーザー情報は多くの場合、いくつものオンラインソースにわたってばらばらに保存されています。たとえば、あるユーザーが、写真をFlickrのようなサービスにアップロードして保存し、デジタルファイルはDropboxに、連絡先やイベントはGoogleカレンダーやFacebookに保存しているというように。 diff --git a/main/docs/ja-jp/get-started/apis/scopes/api-scopes.mdx b/main/docs/ja-jp/get-started/apis/scopes/api-scopes.mdx index 3182a1a2e..6f9986b8d 100644 --- a/main/docs/ja-jp/get-started/apis/scopes/api-scopes.mdx +++ b/main/docs/ja-jp/get-started/apis/scopes/api-scopes.mdx @@ -1,12 +1,6 @@ --- title: "APIスコープ" -permalink: "api-scopes" 'description': "スコープの原則とAPIでの使用方法を理解しましょう。" -'og:title': "APIスコープ" -'og:description': "スコープの原則とAPIでの使用方法を理解しましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIスコープ" -'twitter:description': "スコープの原則とAPIでの使用方法を理解しましょう。" --- API開発者は、次のことを行います。 diff --git a/main/docs/ja-jp/get-started/apis/scopes/openid-connect-scopes.mdx b/main/docs/ja-jp/get-started/apis/scopes/openid-connect-scopes.mdx index 7140f9f40..afc1c7f14 100644 --- a/main/docs/ja-jp/get-started/apis/scopes/openid-connect-scopes.mdx +++ b/main/docs/ja-jp/get-started/apis/scopes/openid-connect-scopes.mdx @@ -1,12 +1,6 @@ --- title: "OpenID Connectのスコープ" -permalink: "openid-connect-scopes" 'description': "OpenID Connect(OIDC)プロトコルで使用されるスコープとクレームを理解しましょう。" -'og:title': "OpenID Connectのスコープ" -'og:description': "OpenID Connect(OIDC)プロトコルで使用されるスコープとクレームを理解しましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OpenID Connectのスコープ" -'twitter:description': "OpenID Connect(OIDC)プロトコルで使用されるスコープとクレームを理解しましょう。" --- このドキュメントでは、OpenID Connect(OIDC)認証プロトコルに含まれるスコープについてご説明します。OIDC自体の詳細情報については、[OpenID Connectプロトコル](/docs/ja-jp/authenticate/protocols/openid-connect-protocol)をご覧ください。 diff --git a/main/docs/ja-jp/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx b/main/docs/ja-jp/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx index 25559058b..d58db8e81 100644 --- a/main/docs/ja-jp/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx +++ b/main/docs/ja-jp/get-started/apis/scopes/sample-use-cases-scopes-and-claims.mdx @@ -1,12 +1,6 @@ --- title: "「サンプルユースケース」の「スコープとクレーム」" -permalink: "sample-use-cases-scopes-and-claims" 'description': "アプリケーションとAPIを用いたスコープとクレームの使用方法を説明します。" -'og:title': "「サンプルユースケース」の「スコープとクレーム」" -'og:description': "アプリケーションとAPIを用いたスコープとクレームの使用方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "「サンプルユースケース」の「スコープとクレーム」" -'twitter:description': "アプリケーションとAPIを用いたスコープとクレームの使用方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/apis/set-logical-api.mdx b/main/docs/ja-jp/get-started/apis/set-logical-api.mdx index cebc279b6..dab70483b 100644 --- a/main/docs/ja-jp/get-started/apis/set-logical-api.mdx +++ b/main/docs/ja-jp/get-started/apis/set-logical-api.mdx @@ -1,12 +1,6 @@ --- title: "複数のAPIの論理APIを構成する" -permalink: "set-logical-api" 'description': "Auth0で単一の論理APIを使用して複数のAPIへのアクセスを表し、制御する方法を学びます。" -'og:title': "複数のAPIの論理APIを構成する" -'og:description': "Auth0で単一の論理APIを使用して複数のAPIへのアクセスを表し、制御する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数のAPIの論理APIを構成する" -'twitter:description': "Auth0で単一の論理APIを使用して複数のAPIへのアクセスを表し、制御する方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications.mdx b/main/docs/ja-jp/get-started/applications.mdx index e8a9d8c22..feedc5d8b 100644 --- a/main/docs/ja-jp/get-started/applications.mdx +++ b/main/docs/ja-jp/get-started/applications.mdx @@ -1,12 +1,6 @@ --- title: "Auth0内のアプリケーション" -permalink: "applications" 'description': "Auth0でのアプリケーションの登録と構成の基本を学びましょう。" -'og:title': "Auth0内のアプリケーション" -'og:description': "Auth0でのアプリケーションの登録と構成の基本を学びましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0内のアプリケーション" -'twitter:description': "Auth0でのアプリケーションの登録と構成の基本を学びましょう。" --- Auth0の**アプリケーション** または**アプリ** という用語は、特定の実装特性を意味するものではありません。たとえば、携帯電話デバイス上で実行されるネイティブアプリ、ブラウザー上で実行されるシングルページアプリケーション、サーバー上で実行される通常のWebアプリケーションなどがあります。 diff --git a/main/docs/ja-jp/get-started/applications/application-access-to-apis-client-grants.mdx b/main/docs/ja-jp/get-started/applications/application-access-to-apis-client-grants.mdx index 7c7a6daee..e2578ad78 100644 --- a/main/docs/ja-jp/get-started/applications/application-access-to-apis-client-grants.mdx +++ b/main/docs/ja-jp/get-started/applications/application-access-to-apis-client-grants.mdx @@ -1,6 +1,5 @@ --- title: "Application Access to APIs: Client Grants" -permalink: "application-access-to-apis-client-grants" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/application-grant-types.mdx b/main/docs/ja-jp/get-started/applications/application-grant-types.mdx index 5a6a26b8b..d342efc3f 100644 --- a/main/docs/ja-jp/get-started/applications/application-grant-types.mdx +++ b/main/docs/ja-jp/get-started/applications/application-grant-types.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの付与タイプ" -permalink: "application-grant-types" 'description': "付与タイプと、アプリケーションとの関連についてご説明します。" -'og:title': "アプリケーションの付与タイプ" -'og:description': "付与タイプと、アプリケーションとの関連についてご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの付与タイプ" -'twitter:description': "付与タイプと、アプリケーションとの関連についてご説明します。" --- アプリケーションの付与タイプ(またはフロー)は、アプリケーションが[アクセストークン](/docs/ja-jp/secure/tokens/access-tokens)を取得する方法であり、また、資格情報を公開することなく、他のエンティティにリソースへの限定的なアクセスを付与する方法です。[OAuth 2.0プロトコル](/docs/ja-jp/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use)では、複数の付与タイプをサポートしているため、さまざまな種類のアクセスを実現できます。 diff --git a/main/docs/ja-jp/get-started/applications/application-settings.mdx b/main/docs/ja-jp/get-started/applications/application-settings.mdx index 8979c8cb0..b99be28be 100644 --- a/main/docs/ja-jp/get-started/applications/application-settings.mdx +++ b/main/docs/ja-jp/get-started/applications/application-settings.mdx @@ -1,12 +1,6 @@ --- title: "[Application Settings(アプリケーションの設定)]" -permalink: "application-settings" 'description': "Auth0 Dashboardで使用できるアプリケーションの設定を説明します。" -'og:title': "[Application Settings(アプリケーションの設定)]" -'og:description': "Auth0 Dashboardで使用できるアプリケーションの設定を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "[Application Settings(アプリケーションの設定)]" -'twitter:description': "Auth0 Dashboardで使用できるアプリケーションの設定を説明します。" --- Dashboardの[[Applications(アプリケーション)]](https://manage.auth0.com/#/applications)ページで、リストの中から該当するアプリケーションを見つけ、その名前をクリックすると利用可能な設定が表示されます。 diff --git a/main/docs/ja-jp/get-started/applications/change-application-signing-algorithms.mdx b/main/docs/ja-jp/get-started/applications/change-application-signing-algorithms.mdx index 34c922dbc..2ecfa333a 100644 --- a/main/docs/ja-jp/get-started/applications/change-application-signing-algorithms.mdx +++ b/main/docs/ja-jp/get-started/applications/change-application-signing-algorithms.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの署名アルゴリズムを変更する" -permalink: "change-application-signing-algorithms" 'description': "Auth0 Dashboardを使用して、アプリケーションの署名アルゴリズムを変更する方法について説明します。" -'og:title': "アプリケーションの署名アルゴリズムを変更する" -'og:description': "Auth0 Dashboardを使用して、アプリケーションの署名アルゴリズムを変更する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの署名アルゴリズムを変更する" -'twitter:description': "Auth0 Dashboardを使用して、アプリケーションの署名アルゴリズムを変更する方法について説明します。" --- Dashboardを使用すると、アプリケーションの署名アルゴリズムを変更することができます。 diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications.mdx index 3c48770d8..e439f6b5e 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications.mdx @@ -1,12 +1,6 @@ --- title: "機密アプリケーションと公開アプリケーション" -permalink: "confidential-and-public-applications" 'description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" -'og:title': "機密アプリケーションと公開アプリケーション" -'og:description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "機密アプリケーションと公開アプリケーション" -'twitter:description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" --- [OAuth 2.0仕様](https://tools.ietf.org/html/rfc6749#section-2.1)によると、アプリケーションは機密または公開に分類できます。主な違いは、アプリケーションが安全に資格情報(クライアントIDやシークレットなど)を保持できるかどうかにあります。これは、アプリケーションが使用できる認証の種類に影響を与えます。 diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx index 5dccd0a88..8d14c20d2 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/enable-third-party-applications.mdx @@ -1,12 +1,6 @@ --- title: "サードパーティアプリケーションを有効にする" -permalink: "enable-third-party-applications" 'description': "テナントに対してサードパーティアプリケーションを有効にする方法を説明します。" -'og:title': "サードパーティアプリケーションを有効にする" -'og:description': "テナントに対してサードパーティアプリケーションを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サードパーティアプリケーションを有効にする" -'twitter:description': "テナントに対してサードパーティアプリケーションを有効にする方法を説明します。" --- テナントに対して、サードパーティのアプリケーションを有効にすることができます。2種類のアプリケーションの違いについては、「[ファーストパーティとサードパーティのアプリケーション](/docs/ja-jp/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications)」を参照してください。 diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx index 833a84b44..e975f7b2c 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/first-party-and-third-party-applications.mdx @@ -1,12 +1,6 @@ --- title: "ファーストパーティーアプリケーションとサードパーティーアプリケーション" -permalink: "first-party-and-third-party-applications" 'description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" -'og:title': "ファーストパーティーアプリケーションとサードパーティーアプリケーション" -'og:description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ファーストパーティーアプリケーションとサードパーティーアプリケーション" -'twitter:description': "機密アプリケーションと公開アプリケーションの種類の違いを説明します。" --- アプリケーションは、その所有権において、ファーストパーティーとサードパーティーのいずれかに分類されます。主な相違点は、Auth0ドメインへ管理アクセス権を誰が持っているかということです。 diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx index 8e7056427..567c67366 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの所有権を更新する" -permalink: "update-application-ownership" 'description': "Auth0 Management APIを使用してアプリケーションの所有権を更新する方法を説明します。これにより、アプリケーションをAuth0にファーストパーティーアプリケーションとして登録するのか、サードパーティーアプリケーションとして登録するのかを指定できます。" -'og:title': "アプリケーションの所有権を更新する" -'og:description': "Auth0 Management APIを使用してアプリケーションの所有権を更新する方法を説明します。これにより、アプリケーションをAuth0にファーストパーティーアプリケーションとして登録するのか、サードパーティーアプリケーションとして登録するのかを指定できます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの所有権を更新する" -'twitter:description': "Auth0 Management APIを使用してアプリケーションの所有権を更新する方法を説明します。これにより、アプリケーションをAuth0にファーストパーティーアプリケーションとして登録するのか、サードパーティーアプリケーションとして登録するのかを指定できます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx index 58ab4cb20..6a3a98ea0 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/user-consent-and-third-party-applications.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの同意とサードパーティアプリケーション" -permalink: "user-consent-and-third-party-applications" 'description': "APIを、それを使用するアプリケーションから切り離す方法と、自分で制御していない、信頼できないサードパーティアプリの定義について説明します。" -'og:title': "ユーザーの同意とサードパーティアプリケーション" -'og:description': "APIを、それを使用するアプリケーションから切り離す方法と、自分で制御していない、信頼できないサードパーティアプリの定義について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの同意とサードパーティアプリケーション" -'twitter:description': "APIを、それを使用するアプリケーションから切り離す方法と、自分で制御していない、信頼できないサードパーティアプリの定義について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx index 45afef4f4..9e1bdb0d6 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの所有権を表示する" -permalink: "view-application-ownership" 'description': "Auth0 Management APIを使用して、アプリケーションがAuth0にファーストパーティーアプリとして登録されているのか、サードパーティーアプリとして登録されているのかを確認する方法について説明します。" -'og:title': "アプリケーションの所有権を表示する" -'og:description': "Auth0 Management APIを使用して、アプリケーションがAuth0にファーストパーティーアプリとして登録されているのか、サードパーティーアプリとして登録されているのかを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの所有権を表示する" -'twitter:description': "Auth0 Management APIを使用して、アプリケーションがAuth0にファーストパーティーアプリとして登録されているのか、サードパーティーアプリとして登録されているのかを確認する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-type.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-type.mdx index bcf2412a1..193aef745 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-type.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-type.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションが機密か公開かを確認する" -permalink: "view-application-type" 'description': "Auth0 Management Dashboardを使用して、Auth0にアプリケーションが公開または機密アプリとして登録されているかを確認する方法について説明します。" -'og:title': "アプリケーションが機密か公開かを確認する" -'og:description': "Auth0 Management Dashboardを使用して、Auth0にアプリケーションが公開または機密アプリとして登録されているかを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションが機密か公開かを確認する" -'twitter:description': "Auth0 Management Dashboardを使用して、Auth0にアプリケーションが公開または機密アプリとして登録されているかを確認する方法について説明します。" --- Auth0にアプリケーションが公開または機密アプリケーションとして登録されているかを確認することができます。詳細については、「[機密アプリケーションと公開アプリケーション](/docs/ja-jp/get-started/applications/confidential-and-public-applications)」をお読みください。 diff --git a/main/docs/ja-jp/get-started/applications/configure-application-metadata.mdx b/main/docs/ja-jp/get-started/applications/configure-application-metadata.mdx index 0f2c27dbb..ea4ce798a 100644 --- a/main/docs/ja-jp/get-started/applications/configure-application-metadata.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-application-metadata.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションメタデータを構成する" -permalink: "configure-application-metadata" 'description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" -'og:title': "アプリケーションメタデータを構成する" -'og:description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションメタデータを構成する" -'twitter:description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" --- アプリケーションメタデータは任意で、カスタマイズ可能なキーと値(それぞれ最大255文字)から成り、それぞれのアプリケーションに設定することができます。メタデータは、`Client`オブジェクトでは`client_metadata`、ルールでは`context.clientMetadata`として公開されます。たとえば、アプリケーションのホームページのURL(Auth0がアプリケーション設定にデフォルトで指定しないフィールド)を保管することができます。 diff --git a/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx b/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx index cee46d5fd..dd55ef70e 100644 --- a/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx @@ -1,12 +1,6 @@ --- title: "OIDC Discoveryを使ってアプリケーションを構成する" -permalink: "configure-applications-with-oidc-discovery" 'description': "OpenID Connect(OIDC)Discoveryを使用して、Auth0でSDKを用いてアプリケーションを構成する方法について説明します。" -'og:title': "OIDC Discoveryを使ってアプリケーションを構成する" -'og:description': "OpenID Connect(OIDC)Discoveryを使用して、Auth0でSDKを用いてアプリケーションを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OIDC Discoveryを使ってアプリケーションを構成する" -'twitter:description': "OpenID Connect(OIDC)Discoveryを使用して、Auth0でSDKを用いてアプリケーションを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/configure-client-initiated-backchannel-authentication.mdx b/main/docs/ja-jp/get-started/applications/configure-client-initiated-backchannel-authentication.mdx index 9e88ad16a..b116b3281 100644 --- a/main/docs/ja-jp/get-started/applications/configure-client-initiated-backchannel-authentication.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-client-initiated-backchannel-authentication.mdx @@ -1,12 +1,6 @@ --- title: "クライアントが開始するバックチャネル認証を設定する" -permalink: "configure-client-initiated-backchannel-authentication" 'description': "テナントに対してクライアントが開始するバックチャネル認証を構成する方法について説明します。" -'og:title': "クライアントが開始するバックチャネル認証を設定する" -'og:description': "テナントに対してクライアントが開始するバックチャネル認証を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントが開始するバックチャネル認証を設定する" -'twitter:description': "テナントに対してクライアントが開始するバックチャネル認証を構成する方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/applications/configure-fapi-compliance.mdx b/main/docs/ja-jp/get-started/applications/configure-fapi-compliance.mdx index 641b52ad0..e1c1aad53 100644 --- a/main/docs/ja-jp/get-started/applications/configure-fapi-compliance.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-fapi-compliance.mdx @@ -1,12 +1,6 @@ --- title: "FAPI準拠の設定" -permalink: "configure-fapi-compliance" 'description': "Auth0テナントのFAPI準拠を設定する方法を説明します。" -'og:title': "FAPI準拠の設定" -'og:description': "Auth0テナントのFAPI準拠を設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "FAPI準拠の設定" -'twitter:description': "Auth0テナントのFAPI準拠を設定する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx b/main/docs/ja-jp/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx index e9eacec92..7e567244d 100644 --- a/main/docs/ja-jp/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-fapi-compliance/configure-auth0-to-pass-openid-fapi-certification-tests.mdx @@ -1,12 +1,6 @@ --- title: "OpenID FAPI認定テストに合格するようにAuth0を構成する" -permalink: "configure-auth0-to-pass-openid-fapi-certification-tests" 'description': "OpenID FAPI認定テストに合格するようにAuth0を構成する方法を説明します。" -'og:title': "OpenID FAPI認定テストに合格するようにAuth0を構成する" -'og:description': "OpenID FAPI認定テストに合格するようにAuth0を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OpenID FAPI認定テストに合格するようにAuth0を構成する" -'twitter:description': "OpenID FAPI認定テストに合格するようにAuth0を構成する方法を説明します。" --- このセクションには、[OpenID FAPI適合性テスト](https://openid.net/certification/certification-fapi_op_testing/)を使用してソリューションをテストする場合にクライアントを構成する方法に関するアドバイスが含まれています。 diff --git a/main/docs/ja-jp/get-started/applications/configure-jar.mdx b/main/docs/ja-jp/get-started/applications/configure-jar.mdx index ee982b0d8..99b4f4c1d 100644 --- a/main/docs/ja-jp/get-started/applications/configure-jar.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-jar.mdx @@ -1,12 +1,6 @@ --- title: "JAR(JWT-Secured Authorization Request)を構成する" -permalink: "configure-jar" 'description': "アプリケーションにJWT-secured Authorization Requests(JAR)を構成する方法を説明します。" -'og:title': "JAR(JWT-Secured Authorization Request)を構成する" -'og:description': "アプリケーションにJWT-secured Authorization Requests(JAR)を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JAR(JWT-Secured Authorization Request)を構成する" -'twitter:description': "アプリケーションにJWT-secured Authorization Requests(JAR)を構成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/configure-mtls.mdx b/main/docs/ja-jp/get-started/applications/configure-mtls.mdx index 26e81ac96..1552e63db 100644 --- a/main/docs/ja-jp/get-started/applications/configure-mtls.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-mtls.mdx @@ -1,12 +1,6 @@ --- title: "mTLS認証の設定" -permalink: "configure-mtls" 'description': "mTLS認証を構成する方法を説明します。" -'og:title': "mTLS認証の設定" -'og:description': "mTLS認証を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "mTLS認証の設定" -'twitter:description': "mTLS認証を構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx b/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx index de12c518e..d16aa59e3 100644 --- a/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-client.mdx @@ -1,12 +1,6 @@ --- title: "クライアントのmTLS認証の構成" -permalink: "configure-mtls-for-a-client" 'description': "クライアントのmTLS認証を構成する方法を説明します。" -'og:title': "クライアントのmTLS認証の構成" -'og:description': "クライアントのmTLS認証を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントのmTLS認証の構成" -'twitter:description': "クライアントのmTLS認証を構成する方法を説明します。" --- [Management API](#configure-mtls-with-management-api)と[Auth0 Dashboard](#configure-mtls-with-auth0-dashboard)でクライアントのmTLS認証を構成する方法を学びましょう。 diff --git a/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx b/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx index b89f195a8..440267c2f 100644 --- a/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-mtls/configure-mtls-for-a-tenant.mdx @@ -1,12 +1,6 @@ --- title: "テナントのmTLS認証の構成" -permalink: "configure-mtls-for-a-tenant" 'description': "テナントのmTLS認証を構成する方法を説明します。" -'og:title': "テナントのmTLS認証の構成" -'og:description': "テナントのmTLS認証を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントのmTLS認証の構成" -'twitter:description': "テナントのmTLS認証を構成する方法を説明します。" --- テナントのmTLS認証を構成する方法を説明します。 diff --git a/main/docs/ja-jp/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx b/main/docs/ja-jp/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx index 45ef21551..3be314480 100644 --- a/main/docs/ja-jp/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-mtls/set-up-the-customer-edge.mdx @@ -1,12 +1,6 @@ --- title: "カスタマーエッジをセットアップする" -permalink: "set-up-the-customer-edge" 'description': "mTLS認証にカスタマーエッジをセットアップする方法について説明します。" -'og:title': "カスタマーエッジをセットアップする" -'og:description': "mTLS認証にカスタマーエッジをセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタマーエッジをセットアップする" -'twitter:description': "mTLS認証にカスタマーエッジをセットアップする方法について説明します。" --- このドキュメントでは、カスタマーエッジネットワークをセットアップする方法について説明します。さまざまなエッジネットワーク構成の解説は、このドキュメントの範囲外です。詳細については、「[カスタムドメイン](/docs/ja-jp/customize/custom-domains)」を参照してください。 diff --git a/main/docs/ja-jp/get-started/applications/configure-par.mdx b/main/docs/ja-jp/get-started/applications/configure-par.mdx index b514f1345..4af33ea54 100644 --- a/main/docs/ja-jp/get-started/applications/configure-par.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-par.mdx @@ -1,12 +1,6 @@ --- title: "Pushed Authorization Requests(PAR)を構成する" -permalink: "configure-par" 'description': "アプリケーションにPushed Authorization Requests(PAR)を構成する方法を説明します。" -'og:title': "Pushed Authorization Requests(PAR)を構成する" -'og:description': "アプリケーションにPushed Authorization Requests(PAR)を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Pushed Authorization Requests(PAR)を構成する" -'twitter:description': "アプリケーションにPushed Authorization Requests(PAR)を構成する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/applications/configure-private-key-jwt.mdx b/main/docs/ja-jp/get-started/applications/configure-private-key-jwt.mdx index e4e4e11c7..73aceca52 100644 --- a/main/docs/ja-jp/get-started/applications/configure-private-key-jwt.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-private-key-jwt.mdx @@ -1,12 +1,6 @@ --- title: "秘密鍵JWT認証の設定" -permalink: "configure-private-key-jwt" 'description': "秘密鍵JWT認証を使用するための新規および既存のアプリケーションの構成方法について説明します。" -'og:title': "秘密鍵JWT認証の設定" -'og:description': "秘密鍵JWT認証を使用するための新規および既存のアプリケーションの構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "秘密鍵JWT認証の設定" -'twitter:description': "秘密鍵JWT認証を使用するための新規および既存のアプリケーションの構成方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/applications/configure-ws-fed-applications.mdx b/main/docs/ja-jp/get-started/applications/configure-ws-fed-applications.mdx index 7179b73b4..269b0a5cb 100644 --- a/main/docs/ja-jp/get-started/applications/configure-ws-fed-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-ws-fed-applications.mdx @@ -1,12 +1,6 @@ --- title: "WS-Fedアプリケーションを構成する" -permalink: "configure-ws-fed-applications" 'description': "Auth0をIDプロバイダーとして使用するように、WS-Fedアプリケーションを構成する方法について説明します。" -'og:title': "WS-Fedアプリケーションを構成する" -'og:description': "Auth0をIDプロバイダーとして使用するように、WS-Fedアプリケーションを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "WS-Fedアプリケーションを構成する" -'twitter:description': "Auth0をIDプロバイダーとして使用するように、WS-Fedアプリケーションを構成する方法について説明します。" --- Auth0をIDプロバイダーとして使用するように、WS-Fedアプリケーション(サービスプロバイダー)を構成することができます。Auth0には、いくつかの汎用されるWS-Fedアプリケーションがあらかじめ構成されており、[シングルサインオン統合](/docs/ja-jp/customize/integrations/sso-integrations)に利用することができます。シングルサインオン統合のリストにWS-Fedアプリケーションが含まれていない場合には、以下の方法でWS-Fedアプリケーションの構成にアクセスできます。 diff --git a/main/docs/ja-jp/get-started/applications/credentials.mdx b/main/docs/ja-jp/get-started/applications/credentials.mdx index e2c89653e..53d6b2e08 100644 --- a/main/docs/ja-jp/get-started/applications/credentials.mdx +++ b/main/docs/ja-jp/get-started/applications/credentials.mdx @@ -1,12 +1,6 @@ --- title: "資格情報の設定" -permalink: "credentials" 'description': "Auth0 Dashboardで利用可能な資格情報に関する設定について説明します。" -'og:title': "資格情報の設定" -'og:description': "Auth0 Dashboardで利用可能な資格情報に関する設定について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "資格情報の設定" -'twitter:description': "Auth0 Dashboardで利用可能な資格情報に関する設定について説明します。" --- Dashboardの[[Applications(アプリケーション)]](http://manage.auth0.com/#/applications)ページで、リストの中から該当するアプリケーションを見つけ、その名前をクリックすると利用可能な設定が表示されます。**[Credentials(資格情報)]** タブに切り替えます。 diff --git a/main/docs/ja-jp/get-started/applications/dynamic-client-registration.mdx b/main/docs/ja-jp/get-started/applications/dynamic-client-registration.mdx index b5269498a..c941a49d4 100644 --- a/main/docs/ja-jp/get-started/applications/dynamic-client-registration.mdx +++ b/main/docs/ja-jp/get-started/applications/dynamic-client-registration.mdx @@ -1,12 +1,6 @@ --- title: "動的なアプリケーション登録" -permalink: "dynamic-client-registration" 'description': "Management APIを使用してAuth0でアプリケーションを動的に登録する方法について説明します。" -'og:title': "動的なアプリケーション登録" -'og:description': "Management APIを使用してAuth0でアプリケーションを動的に登録する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "動的なアプリケーション登録" -'twitter:description': "Management APIを使用してAuth0でアプリケーションを動的に登録する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/enable-android-app-links-support.mdx b/main/docs/ja-jp/get-started/applications/enable-android-app-links-support.mdx index 6b08b902b..f089025b7 100644 --- a/main/docs/ja-jp/get-started/applications/enable-android-app-links-support.mdx +++ b/main/docs/ja-jp/get-started/applications/enable-android-app-links-support.mdx @@ -1,12 +1,6 @@ --- title: "Androidアプリリンクのサポートを有効にする" -permalink: "enable-android-app-links-support" 'description': "Auth0 Dashboardを使ってAuth0アプリケーションのAndroidアプリリンクサポートを有効にする方法を説明します。" -'og:title': "Androidアプリリンクのサポートを有効にする" -'og:description': "Auth0 Dashboardを使ってAuth0アプリケーションのAndroidアプリリンクサポートを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Androidアプリリンクのサポートを有効にする" -'twitter:description': "Auth0 Dashboardを使ってAuth0アプリケーションのAndroidアプリリンクサポートを有効にする方法を説明します。" --- [Android App Links](https://developer.android.com/training/app-links)を使用すると、アプリケーションは自身を特定の種類のリンクのデフォルトハンドラーとして指定できます。たとえば、メールにあるURLをクリックすると、指定されたアプリケーションでリンクが開きます。このガイドでは、Auth0 Dashboardを使用して、Auth0登録済みアプリケーションのAndroidアプリリンクサポートを有効にする方法を説明します。 diff --git a/main/docs/ja-jp/get-started/applications/enable-sso-for-applications.mdx b/main/docs/ja-jp/get-started/applications/enable-sso-for-applications.mdx index ff438a5d7..d5474f7aa 100644 --- a/main/docs/ja-jp/get-started/applications/enable-sso-for-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/enable-sso-for-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションにシングルサインオン統合を有効にする" -permalink: "enable-sso-for-applications" 'description': "アプリケーションのシングルサインオン(SSO)統合を作成する方法について説明します。レガシーテナントでのみ使用できます。" -'og:title': "アプリケーションにシングルサインオン統合を有効にする" -'og:description': "アプリケーションのシングルサインオン(SSO)統合を作成する方法について説明します。レガシーテナントでのみ使用できます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションにシングルサインオン統合を有効にする" -'twitter:description': "アプリケーションのシングルサインオン(SSO)統合を作成する方法について説明します。レガシーテナントでのみ使用できます。" --- シームレスなシングルサインオン(SSO)は、新しいAuth0テナントに対してはデフォルトで有効化されますが、**レガシーテナント** では[テナントレベルで有効化を選ぶ](/docs/ja-jp/get-started/tenant-settings/enable-sso-for-legacy-tenants)ことができます。テナントレベルのSSOを有効にしていない場合は、アプリケーションごとに有効にできます。 diff --git a/main/docs/ja-jp/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx b/main/docs/ja-jp/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx index 3dcd3f0c5..23db8d28a 100644 --- a/main/docs/ja-jp/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx +++ b/main/docs/ja-jp/get-started/applications/enable-universal-links-support-in-apple-xcode.mdx @@ -1,12 +1,6 @@ --- title: "Apple Xcodeでユニバーサルリンクサポートを有効にする" -permalink: "enable-universal-links-support-in-apple-xcode" 'description': "Auth0 Dashboardを使ってApple XcodeでAuth0アプリのユニバーサルリンクサポートを有効にする方法を説明します。" -'og:title': "Apple Xcodeでユニバーサルリンクサポートを有効にする" -'og:description': "Auth0 Dashboardを使ってApple XcodeでAuth0アプリのユニバーサルリンクサポートを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Apple Xcodeでユニバーサルリンクサポートを有効にする" -'twitter:description': "Auth0 Dashboardを使ってApple XcodeでAuth0アプリのユニバーサルリンクサポートを有効にする方法を説明します。" --- ユニバーサルリンクはドメインとアプリケーション間の検証済みの関係を確立するため、Auth0アプリケーションの設定とiOSアプリケーションの両方が同期している必要があります。そのため、AppleのチームIDとバンドルIDをAuth0に提供する必要があります。Auth0登録済みアプリケーションのユニバーサルリンクサポートを有効にするには、Auth0 Dashboardを使うことができます。 diff --git a/main/docs/ja-jp/get-started/applications/remove-applications.mdx b/main/docs/ja-jp/get-started/applications/remove-applications.mdx index 22c503728..7fbd733f5 100644 --- a/main/docs/ja-jp/get-started/applications/remove-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/remove-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションを削除する" -permalink: "remove-applications" 'description': "Auth0 DashboardまたはManagement APIを使用して、Auth0に登録されているアプリケーションを削除する方法を説明します。" -'og:title': "アプリケーションを削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、Auth0に登録されているアプリケーションを削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションを削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、Auth0に登録されているアプリケーションを削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx b/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx index a01067180..3f7ddd14b 100644 --- a/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx +++ b/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx @@ -1,12 +1,6 @@ --- title: "クライアントシークレットのローテーション" -permalink: "rotate-client-secret" 'description': "アプリケーションのクライアントシークレットをAuth0 DashboardまたはManagement APIを使ってローテーションする方法を説明します。" -'og:title': "クライアントシークレットのローテーション" -'og:description': "アプリケーションのクライアントシークレットをAuth0 DashboardまたはManagement APIを使ってローテーションする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントシークレットのローテーション" -'twitter:description': "アプリケーションのクライアントシークレットをAuth0 DashboardまたはManagement APIを使ってローテーションする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/rotate-credentials.mdx b/main/docs/ja-jp/get-started/applications/rotate-credentials.mdx index 52edfe9f1..bef20359a 100644 --- a/main/docs/ja-jp/get-started/applications/rotate-credentials.mdx +++ b/main/docs/ja-jp/get-started/applications/rotate-credentials.mdx @@ -1,12 +1,6 @@ --- title: "資格情報のローテーションを行う" -permalink: "rotate-credentials" 'description': "Auth0 Dashboardで既存の資格情報をローテートする方法を説明します。" -'og:title': "資格情報のローテーションを行う" -'og:description': "Auth0 Dashboardで既存の資格情報をローテートする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "資格情報のローテーションを行う" -'twitter:description': "Auth0 Dashboardで既存の資格情報をローテートする方法を説明します。" --- Auth0では、コンプライアンスを強化するため、また、秘密鍵の漏洩によってセキュリティが損なわれないように、定期的な鍵素材のローテーションを推奨しています。Auth0 DashboardManagement APIを使用すると、新しい鍵にローテーションして使うことができます。新しい資格情報を作成し、`private_key_jwt`での認証方法と関連付けて、未使用または古い資格情報を削除する必要があります。 diff --git a/main/docs/ja-jp/get-started/applications/set-up-cors.mdx b/main/docs/ja-jp/get-started/applications/set-up-cors.mdx index 1ae0923ff..fe935a0c8 100644 --- a/main/docs/ja-jp/get-started/applications/set-up-cors.mdx +++ b/main/docs/ja-jp/get-started/applications/set-up-cors.mdx @@ -1,12 +1,6 @@ --- title: "Cross-Originリソース共有を構成する" -permalink: "set-up-cors" 'description': "Auth0 Dashboardを使用して、Auth0に登録されたアプリケーションのCross-Originリソース共有(CORS)を設定する方法について説明します。" -'og:title': "Cross-Originリソース共有を構成する" -'og:description': "Auth0 Dashboardを使用して、Auth0に登録されたアプリケーションのCross-Originリソース共有(CORS)を設定する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cross-Originリソース共有を構成する" -'twitter:description': "Auth0 Dashboardを使用して、Auth0に登録されたアプリケーションのCross-Originリソース共有(CORS)を設定する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/set-up-database-connections.mdx b/main/docs/ja-jp/get-started/applications/set-up-database-connections.mdx index 707d0b5c6..b7defa133 100644 --- a/main/docs/ja-jp/get-started/applications/set-up-database-connections.mdx +++ b/main/docs/ja-jp/get-started/applications/set-up-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "データベース接続をセットアップする" -permalink: "set-up-database-connections" 'description': "Auth0 Dashboardでアプリケーションのデータベース接続をセットアップする方法について説明します。" -'og:title': "データベース接続をセットアップする" -'og:description': "Auth0 Dashboardでアプリケーションのデータベース接続をセットアップする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベース接続をセットアップする" -'twitter:description': "Auth0 Dashboardでアプリケーションのデータベース接続をセットアップする方法について説明します。" --- アプリケーションのデータベース接続は、Auth0 Dashboardを使ってセットアップできます。構成したデータベース接続は、アプリケーションへのログインに使用できます。以下の手順で、接続をセットアップしてください。 diff --git a/main/docs/ja-jp/get-started/applications/signing-algorithms.mdx b/main/docs/ja-jp/get-started/applications/signing-algorithms.mdx index ca05fb775..1dbf11efc 100644 --- a/main/docs/ja-jp/get-started/applications/signing-algorithms.mdx +++ b/main/docs/ja-jp/get-started/applications/signing-algorithms.mdx @@ -1,12 +1,6 @@ --- title: "署名アルゴリズム" -permalink: "signing-algorithms" 'description': "署名アルゴリズムと、Auth0 Dashboardで設定する際の推奨事項について説明します。" -'og:title': "署名アルゴリズム" -'og:description': "署名アルゴリズムと、Auth0 Dashboardで設定する際の推奨事項について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "署名アルゴリズム" -'twitter:description': "署名アルゴリズムと、Auth0 Dashboardで設定する際の推奨事項について説明します。" --- 署名アルゴリズムとは、アプリケーションまたはAPIに対して発行されたトークンに署名するアルゴリズムです。署名は[JSON Webトークン(JWT)](/docs/ja-jp/secure/tokens/json-web-tokens)の一部で、トークンの送信者が自称のとおりであることを検証し、メッセージが途中で変更されていないことを保証するために使用されます。 diff --git a/main/docs/ja-jp/get-started/applications/test-database-connections.mdx b/main/docs/ja-jp/get-started/applications/test-database-connections.mdx index 5105e16d7..55bc539ed 100644 --- a/main/docs/ja-jp/get-started/applications/test-database-connections.mdx +++ b/main/docs/ja-jp/get-started/applications/test-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "データベース接続のテスト" -permalink: "test-database-connections" 'description': "Auth0 ダッシュボードを使用してアプリケーションのデータベース接続をテストする方法について説明します。" -'og:title': "データベース接続のテスト" -'og:description': "Auth0 ダッシュボードを使用してアプリケーションのデータベース接続をテストする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベース接続のテスト" -'twitter:description': "Auth0 ダッシュボードを使用してアプリケーションのデータベース接続をテストする方法について説明します。" --- Auth0ダッシュボードを使用してアプリケーションのデータベース接続をテストできます。構成したデータベース接続は、アプリケーションへのログインに使用できます。 diff --git a/main/docs/ja-jp/get-started/applications/update-application-connections.mdx b/main/docs/ja-jp/get-started/applications/update-application-connections.mdx index 935472ecd..cae2cd685 100644 --- a/main/docs/ja-jp/get-started/applications/update-application-connections.mdx +++ b/main/docs/ja-jp/get-started/applications/update-application-connections.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーション接続を更新する" -permalink: "update-application-connections" 'description': "Auth0 Dashboardを使用して、アプリケーションの有効化された接続を更新する方法を説明します。" -'og:title': "アプリケーション接続を更新する" -'og:description': "Auth0 Dashboardを使用して、アプリケーションの有効化された接続を更新する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーション接続を更新する" -'twitter:description': "Auth0 Dashboardを使用して、アプリケーションの有効化された接続を更新する方法を説明します。" --- Auth0 Dashboardを使用して、アプリケーションの有効化された接続を変更できます。 diff --git a/main/docs/ja-jp/get-started/applications/update-grant-types.mdx b/main/docs/ja-jp/get-started/applications/update-grant-types.mdx index 4c718cfa7..9c16da401 100644 --- a/main/docs/ja-jp/get-started/applications/update-grant-types.mdx +++ b/main/docs/ja-jp/get-started/applications/update-grant-types.mdx @@ -1,12 +1,6 @@ --- title: "付与タイプの更新" -permalink: "update-grant-types" 'description': "アプリケーションの付与タイプをAuth0 Dashboardまたは管理APIを使って更新する方法を確認してください。" -'og:title': "付与タイプの更新" -'og:description': "アプリケーションの付与タイプをAuth0 Dashboardまたは管理APIを使って更新する方法を確認してください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "付与タイプの更新" -'twitter:description': "アプリケーションの付与タイプをAuth0 Dashboardまたは管理APIを使って更新する方法を確認してください。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/applications/wildcards-for-subdomains.mdx b/main/docs/ja-jp/get-started/applications/wildcards-for-subdomains.mdx index 98f3bfc4f..036385833 100644 --- a/main/docs/ja-jp/get-started/applications/wildcards-for-subdomains.mdx +++ b/main/docs/ja-jp/get-started/applications/wildcards-for-subdomains.mdx @@ -1,12 +1,6 @@ --- title: "サブドメインURLプレースホルダー" -permalink: "wildcards-for-subdomains" 'description': "アプリケーション構成でサブドメイン機能のプレースホルダー(ワイルドカードプレースホルダーや組織プレースホルダーなど)について説明します。" -'og:title': "サブドメインURLプレースホルダー" -'og:description': "アプリケーション構成でサブドメイン機能のプレースホルダー(ワイルドカードプレースホルダーや組織プレースホルダーなど)について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サブドメインURLプレースホルダー" -'twitter:description': "アプリケーション構成でサブドメイン機能のプレースホルダー(ワイルドカードプレースホルダーや組織プレースホルダーなど)について説明します。" --- さまざまなプレースホルダーを使用して、URLで動的なテキストエントリとして機能させることができます。 diff --git a/main/docs/ja-jp/get-started/applications/work-with-auth0-locally.mdx b/main/docs/ja-jp/get-started/applications/work-with-auth0-locally.mdx index 561b693e1..4827f63a6 100644 --- a/main/docs/ja-jp/get-started/applications/work-with-auth0-locally.mdx +++ b/main/docs/ja-jp/get-started/applications/work-with-auth0-locally.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションをローカルでテスト" -permalink: "work-with-auth0-locally" 'description': "Auth0アプリケーションを開発およびテストする方法について説明します。" -'og:title': "アプリケーションをローカルでテスト" -'og:description': "Auth0アプリケーションを開発およびテストする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションをローカルでテスト" -'twitter:description': "Auth0アプリケーションを開発およびテストする方法について説明します。" --- ほとんどの場合、Auth0によるユーザーの認証にはインターネット接続が必要です。ただし、Auth0をローカルで使用するアプリを開発およびテストすることはできます。場合によっては、インターネット接続へのアクセスが必要ないことがあります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios.mdx b/main/docs/ja-jp/get-started/architecture-scenarios.mdx index f23428553..797a9af65 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios.mdx @@ -1,12 +1,6 @@ --- title: "アーキテクチャシナリオ" -permalink: "architecture-scenarios" 'description': "認可と認証のニーズを解決するために使用できる一般的なAuth0アーキテクチャシナリオについて説明します。" -'og:title': "アーキテクチャシナリオ" -'og:description': "認可と認証のニーズを解決するために使用できる一般的なAuth0アーキテクチャシナリオについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アーキテクチャシナリオ" -'twitter:description': "認可と認証のニーズを解決するために使用できる一般的なAuth0アーキテクチャシナリオについて説明します。" --- Auth0を使用する顧客は通常、共通の目標や目的を持っています。そのため、実際の顧客実装エクスペリエンスを共有して、ソリューションを効率的に提供できるようにしたいと考えています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/b2e.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/b2e.mdx index 11605f87a..ac5ef66ff 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/b2e.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/b2e.mdx @@ -1,12 +1,6 @@ --- title: "ビジネスから従業員へ(B2E)" -permalink: "b2e" 'description': "既存のエンタープライズディレクトリサービスを拡張したい大規模組織でのB2Eのアーキテクチャシナリオについて説明します。" -'og:title': "ビジネスから従業員へ(B2E)" -'og:description': "既存のエンタープライズディレクトリサービスを拡張したい大規模組織でのB2Eのアーキテクチャシナリオについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ビジネスから従業員へ(B2E)" -'twitter:description': "既存のエンタープライズディレクトリサービスを拡張したい大規模組織でのB2Eのアーキテクチャシナリオについて説明します。" --- B2E(ビジネスから従業員へ)シナリオには、従業員ユーザーが使用するアプリケーションが含まれます。このアプリケーションは、個人的に使用するユーザーではなく、雇用主、大学、またはメンバーで構成されるグループなど、組織を代表して使用するユーザー向けです。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business.mdx index 61514edcf..832263476 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business.mdx @@ -1,12 +1,6 @@ --- title: "企業間(B2B)" -permalink: "business-to-business" 'description': "SAASアプリケーションを使ったB2B IAMのアーキテクチャシナリオについて説明します。" -'og:title': "企業間(B2B)" -'og:description': "SAASアプリケーションを使ったB2B IAMのアーキテクチャシナリオについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "企業間(B2B)" -'twitter:description': "SAASアプリケーションを使ったB2B IAMのアーキテクチャシナリオについて説明します。" --- 本ガイダンスは**すべての** プロジェクト関係者が対象です。Auth0の使用をすでに開始されている方も、少なくとも1回は全体を通して読まれることをお勧めします。PDF形式のプロジェクト計画ガイド、実装プロセス各フェーズの開始方法の詳細、および各フェーズのタスク管理に役立つチェックリストを提供しています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/architecture.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/architecture.mdx index 1015a009b..ec2e028cb 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/architecture.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/architecture.mdx @@ -1,12 +1,6 @@ --- title: "アーキテクチャ(B2B)" -permalink: "architecture" 'description': "Auth0テナントアーキテクチャの構成方法がB2B IAMの実装に及ぼす影響を説明します。" -'og:title': "アーキテクチャ(B2B)" -'og:description': "Auth0テナントアーキテクチャの構成方法がB2B IAMの実装に及ぼす影響を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アーキテクチャ(B2B)" -'twitter:description': "Auth0テナントアーキテクチャの構成方法がB2B IAMの実装に及ぼす影響を説明します。" --- アプリケーションを理解することは、ニーズを満たすためにAuth0をどのように活用できるかを理解する上で重要な鍵となります。経験上、当社で最も成功しているお客様は、提案された(または多くの場合、既存の)アーキテクチャの視覚化から開始し、これを作業を進める際の参照の基礎としています。アプリケーションが組織内でどの位置付けにあるかを理解することも重要です。Auth0の[アカウントとテナント](/docs/ja-jp/get-started/auth0-overview/create-tenants)は、Auth0資産のグループ化と構造化の基盤を形成しており、[シングルサインオン(SSO)](/docs/ja-jp/authenticate/single-sign-on)、集中管理されたユーザー[プロファイル管理](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management)、統合された請求などと統合するために、既存のAuth0導入を活用する必要がある場合があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authentication.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authentication.mdx index a60a93a1a..f31e53cd7 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authentication.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authentication.mdx @@ -1,12 +1,6 @@ --- title: "認証(B2B)" -permalink: "authentication" 'description': "B2BのIAM実装で認証が行われる仕組みについて説明します。" -'og:title': "認証(B2B)" -'og:description': "B2BのIAM実装で認証が行われる仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証(B2B)" -'twitter:description': "B2BのIAM実装で認証が行われる仕組みについて説明します。" --- ユーザーにサービスを提供するためには、ユーザーが誰なのかを識別する必要があります。この処理はユーザー認証と呼ばれます。ソーシャルメディアのアカウント、ユーザー名とパスワード、パスワードレスなど、ユーザー認証にはいくつかの方法があります。また、多要素認証(MFA)を有効にして、ユーザーを認証する際に第一要素のみに依存しないことが推奨されています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authorization.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authorization.mdx index d4a779259..66bce60cf 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authorization.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authorization.mdx @@ -1,12 +1,6 @@ --- title: "認可(B2B)" -permalink: "authorization" 'description': "B2B IAM実装のユーザー認可と関連する計画で考慮すべき事項。" -'og:title': "認可(B2B)" -'og:description': "B2B IAM実装のユーザー認可と関連する計画で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可(B2B)" -'twitter:description': "B2B IAM実装のユーザー認可と関連する計画で考慮すべき事項。" --- まずは少し立ち止まって、アクセス制御について考えてみましょう。アクセス制御の明確な定義が業界で合意されているわけではありませんが、多少時間をかけて検索し、各種ドキュメントを読んでみると、信頼できる情報源のほとんどが、アクセス制御は、認証、認可、同意、およびポリシー適用をすべてまとめた、適切な人物とサービスだけがアプリケーションとAPIにアクセスできるようにする包括的な概念であることに同意していることがわかります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/branding.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/branding.mdx index 6a09a43b9..20654e54e 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/branding.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/branding.mdx @@ -1,12 +1,6 @@ --- title: "ブランディング(B2B)" -permalink: "branding" 'description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" -'og:title': "ブランディング(B2B)" -'og:description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ブランディング(B2B)" -'twitter:description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" --- Auth0は、組織のブランド要件とユーザーの期待に即した外観と操作感でカスタマイズすることができます。Auth0のツールをブランディングすることで、一貫したユーザーエクスペリエンスを実現し、顧客は信頼される安全なプロバイダーの製品を使用しているという安心感が得られます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/deployment.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/deployment.mdx index c6a75ed90..9895b05df 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/deployment.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/deployment.mdx @@ -1,12 +1,6 @@ --- title: "導入の自動化(B2B)" -permalink: "deployment" 'description': "Auth0のツールでテナントの導入を自動化します。" -'og:title': "導入の自動化(B2B)" -'og:description': "Auth0のツールでテナントの導入を自動化します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "導入の自動化(B2B)" -'twitter:description': "Auth0のツールでテナントの導入を自動化します。" --- 変更管理と[QA](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/quality-assurance)のベストプラクティスを採用するだけでなく、成功する顧客はAuth0の資産管理を自動化された導入プロセスの一部として統合します。[SDLCサポート](/docs/ja-jp/architecture-scenarios/b2b/architecture#sdlc-support)のアーキテクチャセクションで説明されているように、開発・テスト・運用環境用に個別のAuth0テナントを構成し、各環境でのテナントの構成がほぼ同じであるようにします。導入を自動化すれば、各環境のテナントが確実に同じ構成になるため、環境間での構成の不一致に起因するバグがほとんど生じなくなります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch.mdx index c7c88ce3e..49bc6adeb 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch.mdx @@ -1,12 +1,6 @@ --- title: "開始準備(B2B)" -permalink: "launch" 'description': "B2B IAM実装の開始準備に関する考慮すべき事項。" -'og:title': "開始準備(B2B)" -'og:description': "B2B IAM実装の開始準備に関する考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "開始準備(B2B)" -'twitter:description': "B2B IAM実装の開始準備に関する考慮すべき事項。" --- アプリケーションの開始準備には、このガイドをご利用ください。計画段階または開発段階で以前に閲覧した可能性のあるコンテンツと、リリース段階に固有の新しいコンテンツに関するリマインダーが含まれています。以下のセクションは、スムーズなリリースのためにすべてが整っていることを確認するために、開発者とプロジェクト所有者に役立ちます。確認すべき点がいくつかあるため、さまざまなセクションの所有権をチームのさまざまなメンバーに割り当てると役立つ場合があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx index b135b3828..7ba7d6dd3 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/compliance-readiness.mdx @@ -1,12 +1,6 @@ --- title: "コンプライアンス準備(B2B)" -permalink: "compliance-readiness" 'description': "B2B IAM実装を開始する前に実行するコンプライアンスチェックです。" -'og:title': "コンプライアンス準備(B2B)" -'og:description': "B2B IAM実装を開始する前に実行するコンプライアンスチェックです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "コンプライアンス準備(B2B)" -'twitter:description': "B2B IAM実装を開始する前に実行するコンプライアンスチェックです。" --- プライバシーとコンプライアンスに関連する要件は複数あります。Auth0は、プライバシーやその他の規制上の義務に関する法的ガイダンスを提供することはできませんが、Auth0が義務の履行に役立つ機能をリストした以下のプライバシー要件リストを提供できます。開始前に、プライバシー義務をすべて履行していることを確認し、以下に概説する機能を確認して、プライバシーとコンプライアンスの要件を満たすために利用可能なすべてのAuth0機能を活用していることを確認する必要があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx index 921f2d3b3..7b274eec0 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/launch-day.mdx @@ -1,12 +1,6 @@ --- title: "開始日の準備(B2B)" -permalink: "launch-day" 'description': "B2B IAM実装の開始準備に関する考慮すべき事項。" -'og:title': "開始日の準備(B2B)" -'og:description': "B2B IAM実装の開始準備に関する考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "開始日の準備(B2B)" -'twitter:description': "B2B IAM実装の開始準備に関する考慮すべき事項。" --- ## 通知/発表 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx index 414b50950..7597196a1 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/operations-readiness.mdx @@ -1,12 +1,6 @@ --- title: "運用準備(B2B)" -permalink: "operations-readiness" 'description': "B2B IAM実装の開始前に行うべき運用チェック。" -'og:title': "運用準備(B2B)" -'og:description': "B2B IAM実装の開始前に行うべき運用チェック。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "運用準備(B2B)" -'twitter:description': "B2B IAM実装の開始前に行うべき運用チェック。" --- ## ステータス diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx index 76692abfb..09276aa7a 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/support-readiness.mdx @@ -1,12 +1,6 @@ --- title: "サポートに向けて準備する(B2B)" -permalink: "support-readiness" 'description': "B2B IAM実装の開始に向けたサポート準備。" -'og:title': "サポートに向けて準備する(B2B)" -'og:description': "B2B IAM実装の開始に向けたサポート準備。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サポートに向けて準備する(B2B)" -'twitter:description': "B2B IAM実装の開始に向けたサポート準備。" --- ## Auth0ポリシーを確認する diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx index 0f528e9f0..0858e257f 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/tenant-check.mdx @@ -1,12 +1,6 @@ --- title: "テナントチェック(B2B)" -permalink: "tenant-check" 'description': "B2B IAM実装のローンチ前に行うべきテナントチェック。" -'og:title': "テナントチェック(B2B)" -'og:description': "B2B IAM実装のローンチ前に行うべきテナントチェック。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントチェック(B2B)" -'twitter:description': "B2B IAM実装のローンチ前に行うべきテナントチェック。" --- このセクションでは、チェックすべきテナント内の構成を一覧にして説明します。開発中に定期的に確認し、ローンチ前には十分な時間を確保して問題点を修正できるようにしておく必要があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/testing.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/testing.mdx index b7691c1b2..9e5e13a64 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/testing.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/launch/testing.mdx @@ -1,12 +1,6 @@ --- title: "テスト完了(B2B)" -permalink: "testing" 'description': "B2B IAMの実装開始に向けたテストの準備。" -'og:title': "テスト完了(B2B)" -'og:description': "B2B IAMの実装開始に向けたテストの準備。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テスト完了(B2B)" -'twitter:description': "B2B IAMの実装開始に向けたテストの準備。" --- 実装開始前に、ご利用の環境に適用されるすべてのテストを完了してください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/logout.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/logout.mdx index dc94009f7..7e8a80ef2 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/logout.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/logout.mdx @@ -1,12 +1,6 @@ --- title: "ログアウト(B2B)" -permalink: "logout" 'description': "B2B IAM実装のユーザーログアウト計画で考慮すべき事項。" -'og:title': "ログアウト(B2B)" -'og:description': "B2B IAM実装のユーザーログアウト計画で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログアウト(B2B)" -'twitter:description': "B2B IAM実装のユーザーログアウト計画で考慮すべき事項。" --- [ログアウト](/docs/ja-jp/authenticate/login/logout)とは、必要でなくなったときに認証済みセッションを終了するアクションです。これによって、権限を持たない第三者によるセッションの「乗っ取り」の可能性を最小限に抑えます。これを行うには通常、ユーザーに提供するユーザーインターフェイスでログアウトオプションをプロビジョニングします。ユーザーのログイン時には複数のセッションタイプ(ローカルアプリケーションセッション、Auth0セッション、サードパーティによるIDプロバイダーセッションなど)を作成することができます。ユーザーが **[Logout(ログアウト)]** オプションをクリックするときに、これらのセッションのうちどれを終了する必要があるかを決定しなければなりません。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/operations.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/operations.mdx index 0ac7d7954..a6bd6c50e 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/operations.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/operations.mdx @@ -1,12 +1,6 @@ --- title: "操作方法(B2B)" -permalink: "operations" 'description': "Auth0テナント環境を利用できるようにする方法について説明します。" -'og:title': "操作方法(B2B)" -'og:description': "Auth0テナント環境を利用できるようにする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "操作方法(B2B)" -'twitter:description': "Auth0テナント環境を利用できるようにする方法について説明します。" --- 利用可能な状態にするには、インフラストラクチャーを構成またはセットアップして、ビジネスの継続性において求められるスケーラブルで、測定可能、そして定量化が可能な運用に対応する必要があります。Auth0には、サポートサービスの手配(メールプロバイダーなど)、デプロイメントの監視サービス、異常状態の検出に加え、本番環境において問題が発生した際に、迅速かつスムーズにリカバリーするための対処方法を準備することが含まれています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management.mdx index c32302b09..d6ba10331 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management.mdx @@ -1,12 +1,6 @@ --- title: "プロファイル管理(B2B)" -permalink: "profile-management" 'description': "B2B IAM実装のユーザープロファイル管理計画で考慮すべき事項。" -'og:title': "プロファイル管理(B2B)" -'og:description': "B2B IAM実装のユーザープロファイル管理計画で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロファイル管理(B2B)" -'twitter:description': "B2B IAM実装のユーザープロファイル管理計画で考慮すべき事項。" --- いずれかの時点で、ユーザーのプロファイルに保存されている情報を変更する必要が生じることがあります。ユーザーのプロファイル(ユーザーアカウントとも呼ばれる)はAuth0に保存されており、さまざまな理由でその情報に変更を加えることが必要になる場合があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/provisioning.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/provisioning.mdx index a643a5b32..e055089e4 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/provisioning.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/provisioning.mdx @@ -1,12 +1,6 @@ --- title: "プロビジョニング(B2B)" -permalink: "provisioning" 'description': "B2B IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" -'og:title': "プロビジョニング(B2B)" -'og:description': "B2B IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロビジョニング(B2B)" -'twitter:description': "B2B IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" --- ユーザーがどのようにしてサインアップするかを決めることは、早期に検討するべき重要事項です。そこでの決定内容が、今後必要となる多くの決定事項に影響を与えます。ユーザーがシステムに追加される方法には一般的なパターンがあり、ワークフローの設計を考える際に注意するべき事柄があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx index 024935638..1963e05ea 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-business/quality-assurance.mdx @@ -1,12 +1,6 @@ --- title: "品質保証(B2B)" -permalink: "quality-assurance" 'description': "B2B IAM実装の品質保証で考慮すべき事項。" -'og:title': "品質保証(B2B)" -'og:description': "B2B IAM実装の品質保証で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "品質保証(B2B)" -'twitter:description': "B2B IAM実装の品質保証で考慮すべき事項。" --- 品質保証は、重大な影響を受ける前に問題を特定するために重要です。プロジェクトの性質に応じて、異なる種類の品質保証テストから適したものを選び、Auth0統合の一環として実施することをご検討ください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer.mdx index 970da8f6e..179042c8f 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer.mdx @@ -1,12 +1,6 @@ --- title: "Business to Consumer" -permalink: "business-to-consumer" 'description': "eコマースまたはSAASアプリケーションを使用したアーキテクチャシナリオB2C IAMについて説明します。" -'og:title': "Business to Consumer" -'og:description': "eコマースまたはSAASアプリケーションを使用したアーキテクチャシナリオB2C IAMについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Business to Consumer" -'twitter:description': "eコマースまたはSAASアプリケーションを使用したアーキテクチャシナリオB2C IAMについて説明します。" --- 本ガイダンスは**すべての** プロジェクト関係者が対象です。Auth0の使用をすでに開始されている方も、少なくとも1回は全体を通して読まれることをお勧めします。PDF形式のプロジェクト計画ガイド、実装プロセス各フェーズの開始方法の詳細、および各フェーズのタスク管理に役立つチェックリストを提供しています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/architecture.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/architecture.mdx index 9a73c9a7e..5fb217d69 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/architecture.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/architecture.mdx @@ -1,12 +1,6 @@ --- title: "アーキテクチャ(B2C)" -permalink: "architecture" 'description': "企業・消費者間(B2C)にIDおよびアクセス管理(IAM)の実装で影響する、Auth0テナントのアーキテクチャを構成する方法について説明します。" -'og:title': "アーキテクチャ(B2C)" -'og:description': "企業・消費者間(B2C)にIDおよびアクセス管理(IAM)の実装で影響する、Auth0テナントのアーキテクチャを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アーキテクチャ(B2C)" -'twitter:description': "企業・消費者間(B2C)にIDおよびアクセス管理(IAM)の実装で影響する、Auth0テナントのアーキテクチャを構成する方法について説明します。" --- アプリケーションを理解することは、ニーズを満たすためにAuth0をどのように活用できるかを理解する上で重要な鍵となります。経験上、当社で最も成功しているお客様は、提案された(または多くの場合、既存の)アーキテクチャの視覚化から開始し、これを作業を進める際の参照の基礎としています。また、組織内におけるアプリケーションの位置付けを理解することも大切です。Auth0の[アカウントとテナント](/docs/ja-jp/get-started/auth0-overview/create-tenants)はAuth0アセットのグループ化と構造化の基礎となります。[シングルサインオン(SSO)](/docs/ja-jp/authenticate/single-sign-on)、一元化されたユーザー[プロファイル管理](/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/profile-management)、統合された請求機能といった各種機能を統合するために、既存のAuth0デプロイメントを活用する必要があるかもしれません。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authentication.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authentication.mdx index c820ad5df..cb6ae6f66 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authentication.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authentication.mdx @@ -1,12 +1,6 @@ --- title: "認証(B2C)" -permalink: "authentication" 'description': "B2CのIAM実装で認証が行われる仕組みについて説明します。" -'og:title': "認証(B2C)" -'og:description': "B2CのIAM実装で認証が行われる仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証(B2C)" -'twitter:description': "B2CのIAM実装で認証が行われる仕組みについて説明します。" --- ユーザーにサービスを提供するためには、ユーザーが誰なのかを識別する必要があります。この処理はユーザー認証と呼ばれます。ソーシャルメディアのアカウント、ユーザー名とパスワード、パスワードレスなど、ユーザー認証にはいくつかの方法があります。また、多要素認証(MFA)を有効にして、ユーザーを認証する際に第一要素のみに依存しないことが推奨されています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authorization.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authorization.mdx index 536f654b9..0610cc901 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authorization.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/authorization.mdx @@ -1,12 +1,6 @@ --- title: "認可(B2C)" -permalink: "authorization" 'description': "B2C IAM実装のユーザー認可と関連する計画で考慮すべき事項。" -'og:title': "認可(B2C)" -'og:description': "B2C IAM実装のユーザー認可と関連する計画で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可(B2C)" -'twitter:description': "B2C IAM実装のユーザー認可と関連する計画で考慮すべき事項。" --- まずは少し立ち止まって、アクセス制御について考えてみましょう。アクセス制御の明確な定義が業界で合意されているわけではありませんが、多少時間をかけて検索し、各種ドキュメントを読んでみると、信頼できる情報源のほとんどが、アクセス制御は、認証、認可、同意、およびポリシー適用をすべてまとめた、適切な人物とサービスだけがアプリケーションとAPIにアクセスできるようにする包括的な概念であることに同意していることがわかります。それでは次に、認証、認可、同意、およびポリシー適用の違いについて詳しく見ていきましょう。Auth0テナント(皆さんが利用している認可サーバー)は、通常、認証と同意、それに一部または全部の認可とポリシー適用を引き受けます。加えて、ほとんどの場合、特に文脈に応じたアクセスが必要な場合に、アプリケーションまたはAPI自体がポリシーの主要な適用者になります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/branding.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/branding.mdx index 8de53c949..f27d78bb0 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/branding.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/branding.mdx @@ -1,12 +1,6 @@ --- title: "ブランディング(B2C)" -permalink: "branding" 'description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" -'og:title': "ブランディング(B2C)" -'og:description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ブランディング(B2C)" -'twitter:description': "ユーザーのブランドと目的のユーザーエクスペリエンスを反映させるようにAuth0の項目を構成する方法について説明します。" --- Auth0は、組織のブランド要件とユーザーの期待に即した外観と操作感でカスタマイズすることができます。Auth0のツールをブランディングすることで、一貫したユーザーエクスペリエンスを実現し、顧客は信頼される安全なプロバイダーの製品を使用しているという安心感が得られます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/deployment.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/deployment.mdx index 55f154ab6..f5338d517 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/deployment.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/deployment.mdx @@ -1,12 +1,6 @@ --- title: "導入の自動化(B2C)" -permalink: "deployment" 'description': "Auth0のツールでテナントの導入を自動化します。" -'og:title': "導入の自動化(B2C)" -'og:description': "Auth0のツールでテナントの導入を自動化します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "導入の自動化(B2C)" -'twitter:description': "Auth0のツールでテナントの導入を自動化します。" --- 変更管理と[QA](/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/quality-assurance)のベストプラクティスを採用するだけでなく、成功する顧客はAuth0の資産管理を自動化された導入プロセスの一部として統合します。[SDLCサポート](/docs/ja-jp/architecture-scenarios/b2c/architecture#sdlc-support)のアーキテクチャセクションで説明されているように、開発・テスト・運用環境用に個別のAuth0テナントを構成し、各環境でのテナントの構成がほぼ同じであるようにします。導入を自動化すれば、各環境のテナントが確実に同じ構成になるため、環境間での構成の不一致に起因するバグがほとんど生じなくなります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch.mdx index b89b87761..edce057cc 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch.mdx @@ -1,12 +1,6 @@ --- title: "開始準備(B2C)" -permalink: "launch" 'description': "B2C IAM実装の開始準備に関する考慮すべき事項。" -'og:title': "開始準備(B2C)" -'og:description': "B2C IAM実装の開始準備に関する考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "開始準備(B2C)" -'twitter:description': "B2C IAM実装の開始準備に関する考慮すべき事項。" --- アプリケーションの開始準備には、このガイドをご利用ください。計画段階または開発段階で以前に閲覧した可能性のあるコンテンツと、リリース段階に固有の新しいコンテンツに関するリマインダーが含まれています。以下のセクションは、スムーズなリリースのためにすべてが整っていることを確認するために、開発者とプロジェクト所有者に役立ちます。確認すべき点がいくつかあるため、さまざまなセクションの所有権をチームのさまざまなメンバーに割り当てると役立つ場合があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx index bcd2948c9..43ed01372 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/compliance-readiness.mdx @@ -1,12 +1,6 @@ --- title: "コンプライアンス準備(B2C)" -permalink: "compliance-readiness" 'description': "B2C IAM実装を開始する前に実行するコンプライアンスチェックです。" -'og:title': "コンプライアンス準備(B2C)" -'og:description': "B2C IAM実装を開始する前に実行するコンプライアンスチェックです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "コンプライアンス準備(B2C)" -'twitter:description': "B2C IAM実装を開始する前に実行するコンプライアンスチェックです。" --- プライバシーとコンプライアンスに関連する要件は複数あります。Auth0は、プライバシーやその他の規制上の義務に関する法的ガイダンスを提供することはできませんが、Auth0が義務の履行に役立つ機能をリストした以下のプライバシー要件リストを提供できます。開始前に、プライバシー義務をすべて履行していることを確認し、以下に概説する機能を確認して、プライバシーとコンプライアンスの要件を満たすために利用可能なすべてのAuth0機能を活用していることを確認する必要があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx index d57955de1..cb917ebe4 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/launch-day.mdx @@ -1,12 +1,6 @@ --- title: "開始日の準備(B2C)" -permalink: "launch-day" 'description': "B2C IAM実装の開始準備に関する考慮すべき事項。" -'og:title': "開始日の準備(B2C)" -'og:description': "B2C IAM実装の開始準備に関する考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "開始日の準備(B2C)" -'twitter:description': "B2C IAM実装の開始準備に関する考慮すべき事項。" --- ## 通知/発表 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx index a40842aee..bf00de236 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/operations-readiness.mdx @@ -1,12 +1,6 @@ --- title: "運用準備(B2C)" -permalink: "operations-readiness" 'description': "B2C IAM実装の開始前に行うべき運用チェック。" -'og:title': "運用準備(B2C)" -'og:description': "B2C IAM実装の開始前に行うべき運用チェック。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "運用準備(B2C)" -'twitter:description': "B2C IAM実装の開始前に行うべき運用チェック。" --- ## ステータス diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx index 98367c813..90eca3270 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/support-readiness.mdx @@ -1,12 +1,6 @@ --- title: "サポートに向けて準備する(B2C)" -permalink: "support-readiness" 'description': "B2C IAM実装の開始に向けたサポート準備。" -'og:title': "サポートに向けて準備する(B2C)" -'og:description': "B2C IAM実装の開始に向けたサポート準備。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サポートに向けて準備する(B2C)" -'twitter:description': "B2C IAM実装の開始に向けたサポート準備。" --- ## Auth0ポリシーを確認する diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx index 2d91d69c7..ac6bfcb3f 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/tenant-check.mdx @@ -1,12 +1,6 @@ --- title: "テナントチェック(B2C)" -permalink: "tenant-check" 'description': "B2C IAM実装のローンチ前に行うべきテナントチェック。" -'og:title': "テナントチェック(B2C)" -'og:description': "B2C IAM実装のローンチ前に行うべきテナントチェック。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントチェック(B2C)" -'twitter:description': "B2C IAM実装のローンチ前に行うべきテナントチェック。" --- このセクションでは、チェックすべきテナント内の構成を一覧にして説明します。開発中に定期的に確認し、ローンチ前には十分な時間を確保して問題点を修正できるようにしておく必要があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx index b8c291dac..68d9d09e3 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/launch/testing.mdx @@ -1,12 +1,6 @@ --- title: "テスト完了(B2C)" -permalink: "testing" 'description': "B2C IAMの実装開始に向けたテストの準備。" -'og:title': "テスト完了(B2C)" -'og:description': "B2C IAMの実装開始に向けたテストの準備。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テスト完了(B2C)" -'twitter:description': "B2C IAMの実装開始に向けたテストの準備。" --- 実装開始前に、ご利用の環境に適用されるすべてのテストを完了してください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/logout.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/logout.mdx index 42c2c4fe7..fc0a98c4e 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/logout.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/logout.mdx @@ -1,12 +1,6 @@ --- title: "ログアウト(B2C)" -permalink: "logout" 'description': "B2C IAM実装のユーザーログアウト計画で考慮すべき事項。" -'og:title': "ログアウト(B2C)" -'og:description': "B2C IAM実装のユーザーログアウト計画で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログアウト(B2C)" -'twitter:description': "B2C IAM実装のユーザーログアウト計画で考慮すべき事項。" --- [ログアウト](/docs/ja-jp/authenticate/login/logout)とは、必要でなくなったときに認証済みセッションを終了するアクションです。これによって、権限を持たない第三者によるセッションの「乗っ取り」の可能性を最小限に抑えます。これを行うには通常、ユーザーに提供するユーザーインターフェイスでログアウトオプションをプロビジョニングします。ユーザーのログイン時には複数のセッションタイプ(ローカルアプリケーションセッション、Auth0セッション、サードパーティによるIDプロバイダーセッションなど)を作成することができます。ユーザーが **[Logout(ログアウト)]** オプションをクリックするときに、これらのセッションのうちどれを終了する必要があるかを決定しなければなりません。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/operations.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/operations.mdx index 042dcf72a..38c9150be 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/operations.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/operations.mdx @@ -1,12 +1,6 @@ --- title: "運用化(B2C)" -permalink: "operations" 'description': "Auth0のテナント環境を運用可能にする方法について説明します。" -'og:title': "運用化(B2C)" -'og:description': "Auth0のテナント環境を運用可能にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "運用化(B2C)" -'twitter:description': "Auth0のテナント環境を運用可能にする方法について説明します。" --- 運用化には、インフラストラクチャの構成やセットアップを行って、継続的なビジネスに欠かせない運用の拡張、測定や定量化に対応させることが必要です。Auth0での運用化には、対応するサービス(メールプロバイダーなど)の構成、デプロイメント用サービスの監視、異常な状況の検知、運用環境で問題が発生したときに素早く回復させるための準備などが含まれます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx index 954ad512d..da6d354e7 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/profile-management.mdx @@ -1,12 +1,6 @@ --- title: "プロファイルの管理(B2C)" -permalink: "profile-management" 'description': "B2CのIAM実装に向けて、ユーザープロファイルの管理を計画する際に考慮すべき内容について説明します。" -'og:title': "プロファイルの管理(B2C)" -'og:description': "B2CのIAM実装に向けて、ユーザープロファイルの管理を計画する際に考慮すべき内容について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロファイルの管理(B2C)" -'twitter:description': "B2CのIAM実装に向けて、ユーザープロファイルの管理を計画する際に考慮すべき内容について説明します。" --- 何らかの時点で、ユーザーのプロファイルに保管されている情報の変更が必要になるかもしれません。ユーザーのプロファイル(ユーザーのアカウントとも呼ばれる)はAuth0に保管されています。それに含まれる情報を、以下の理由などで変更する必要性が生じることもあります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx index c67ca7d32..ef520a73e 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/provisioning.mdx @@ -1,12 +1,6 @@ --- title: "プロビジョニング(B2C)" -permalink: "provisioning" 'description': "B2C IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" -'og:title': "プロビジョニング(B2C)" -'og:description': "B2C IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロビジョニング(B2C)" -'twitter:description': "B2C IAMの実装について、ユーザーのプロビジョニングの機能性と考慮するべき事項について説明します。" --- ユーザーがどのようにしてサインアップするかを決めることは、早期に検討するべき重要事項です。そこでの決定内容が、今後必要となる多くの決定事項に影響を与えます。ユーザーがシステムに追加される方法には一般的なパターンがあり、ワークフローの設計を考える際に注意するべき事柄があります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx index 3647c52bf..f95924d68 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/business-to-consumer/quality-assurance.mdx @@ -1,12 +1,6 @@ --- title: "品質保証(B2C)" -permalink: "quality-assurance" 'description': "B2C IAM実装の品質保証で考慮すべき事項。" -'og:title': "品質保証(B2C)" -'og:description': "B2C IAM実装の品質保証で考慮すべき事項。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "品質保証(B2C)" -'twitter:description': "B2C IAM実装の品質保証で考慮すべき事項。" --- 品質保証は、重大な影響を受ける前に問題を特定するために重要です。プロジェクトの性質に応じて、異なる種類の品質保証テストから適したものを選び、Auth0統合の一環として実施することをご検討ください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/checklists.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/checklists.mdx index 49dcd67c3..167805ac5 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/checklists.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/checklists.mdx @@ -1,12 +1,6 @@ --- title: "実装計画チェックリスト" -permalink: "checklists" 'description': "実装に役立つチェックリストへのリンクをまとめました。" -'og:title': "実装計画チェックリスト" -'og:description': "実装に役立つチェックリストへのリンクをまとめました。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "実装計画チェックリスト" -'twitter:description': "実装に役立つチェックリストへのリンクをまとめました。" --- 以下のリンクをクリックすると、ソフトウェア開発ライフサイクル(SDLC:Software Development Lifecycle)の段階に合わせたチェックリストをダウンロードすることができます。チェックリストは任意の表計算アプリケーションで開いて、必要であればカスタマイズすることができます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/implementation-resources.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/implementation-resources.mdx index 4ffa500eb..1f125aeb1 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/implementation-resources.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/implementation-resources.mdx @@ -1,12 +1,6 @@ --- title: "実装リソース" -permalink: "implementation-resources" 'description': "Auth0の実装に役立つすべてのAuth0リソースについて説明します。" -'og:title': "実装リソース" -'og:description': "Auth0の実装に役立つすべてのAuth0リソースについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "実装リソース" -'twitter:description': "Auth0の実装に役立つすべてのAuth0リソースについて説明します。" --- Auth0には、製品やコミュニティと効果的な連携できる豊富なリソースが備えられています。このリストには、カテゴリー別に利用できるリソースのリンクがあります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api.mdx index 5abd54a0d..159ba020d 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api.mdx @@ -1,12 +1,6 @@ --- title: "APIを使ったモバイルアプリケーション" -permalink: "mobile-api" 'description': "モバイルアプリケーションがAPIと通信するアーキテクチャシナリオについてご説明します。" -'og:title': "APIを使ったモバイルアプリケーション" -'og:description': "モバイルアプリケーションがAPIと通信するアーキテクチャシナリオについてご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIを使ったモバイルアプリケーション" -'twitter:description': "モバイルアプリケーションがAPIと通信するアーキテクチャシナリオについてご説明します。" --- この例では、ExampleCoという架空の会社のためにタイムシートAPIを作成します。このAPIにより、従業員・請負業者のタイムシートエントリーが管理できるようになります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx index 366a53268..d762da65d 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/api-implementation-nodejs.mdx @@ -1,12 +1,6 @@ --- title: "Node.jsでのAPIの実装(モバイルアプリ + API)" -permalink: "api-implementation-nodejs" 'description': "モバイル + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" -'og:title': "Node.jsでのAPIの実装(モバイルアプリ + API)" -'og:description': "モバイル + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Node.jsでのAPIの実装(モバイルアプリ + API)" -'twitter:description': "モバイル + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx index 8d0fe0eb0..ddb0dfb9d 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/mobile-implementation-android.mdx @@ -1,12 +1,6 @@ --- title: "Android用モバイルアプリの実装方法(モバイルアプリとAPI)" -permalink: "mobile-implementation-android" 'description': "モバイル およびAPIアーキテクチャシナリオにおけるAndroidの実装" -'og:title': "Android用モバイルアプリの実装方法(モバイルアプリとAPI)" -'og:description': "モバイル およびAPIアーキテクチャシナリオにおけるAndroidの実装" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Android用モバイルアプリの実装方法(モバイルアプリとAPI)" -'twitter:description': "モバイル およびAPIアーキテクチャシナリオにおけるAndroidの実装" --- この文書はモバイルおよびAPIアーキテクチャシナリオの一部であり、Androidでモバイルアプリケーションを実装する方法を説明します。実装したソリューションについての情報は、シナリオを参照してください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-1.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-1.mdx index b319a619d..bc89a9c7c 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-1.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-1.mdx @@ -1,12 +1,6 @@ --- title: "ソリューションの概要(モバイルアプリ + API)" -permalink: "part-1" 'description': "モバイルアプリ + APIアーキテクチャシナリオでのソリューションの概要" -'og:title': "ソリューションの概要(モバイルアプリ + API)" -'og:description': "モバイルアプリ + APIアーキテクチャシナリオでのソリューションの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソリューションの概要(モバイルアプリ + API)" -'twitter:description': "モバイルアプリ + APIアーキテクチャシナリオでのソリューションの概要" --- ExampleCoでは、認可されたユーザーとアプリケーションだけがタイムシートAPIにアクセスできるように、[OAuth 2.00の認可フレームワーク](https://tools.ietf.org/html/rfc6749)を使用することに決めました。このフレームワークは、異なる付与タイプを使用して、タイムシートAPIと通信する必要があるさまざまな種類のアプリケーションを簡単に認可できるため、同社が求めている柔軟性を提供しています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-2.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-2.mdx index 81505fed9..e823f4599 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-2.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-2.mdx @@ -1,12 +1,6 @@ --- title: "Auth0の構成(モバイルアプリ + API)" -permalink: "part-2" 'description': "モバイルアプリ + APIアーキテクチャのシナリオでのAuth0の構成" -'og:title': "Auth0の構成(モバイルアプリ + API)" -'og:description': "モバイルアプリ + APIアーキテクチャのシナリオでのAuth0の構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0の構成(モバイルアプリ + API)" -'twitter:description': "モバイルアプリ + APIアーキテクチャのシナリオでのAuth0の構成" --- このセクションでは、[Auth0 Dashboard](https://manage.auth0.com/#)での適用が必要なすべての設定を確認します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-3.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-3.mdx index b9416bef7..f9605eb5f 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-3.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-3.mdx @@ -1,12 +1,6 @@ --- title: "APIとモバイルの構成(モバイルアプリ + API)" -permalink: "part-3" 'description': "モバイル + APIアーキテクチャーシナリオでのAPIとモバイルの構成" -'og:title': "APIとモバイルの構成(モバイルアプリ + API)" -'og:description': "モバイル + APIアーキテクチャーシナリオでのAPIとモバイルの構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIとモバイルの構成(モバイルアプリ + API)" -'twitter:description': "モバイル + APIアーキテクチャーシナリオでのAPIとモバイルの構成" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-4.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-4.mdx index 24bf56ebf..d171c1255 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-4.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/mobile-api/part-4.mdx @@ -1,12 +1,6 @@ --- title: "結論(モバイルアプリ + API)" -permalink: "part-4" 'description': "モバイルアプリ + APIアーキテクチャシナリオの結論" -'og:title': "結論(モバイルアプリ + API)" -'og:description': "モバイルアプリ + APIアーキテクチャシナリオの結論" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "結論(モバイルアプリ + API)" -'twitter:description': "モバイルアプリ + APIアーキテクチャシナリオの結論" --- この文書では、従業員がタイムシートを記録するためにモバイルアプリケーションで使用するAPIというシンプルなシナリオについて説明しました。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture.mdx index 2f303cf40..720bd5b3a 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture.mdx @@ -1,12 +1,6 @@ --- title: "複数組織のアーキテクチャ" -permalink: "multiple-organization-architecture" 'description': "複数のAuth0 Organizationsに対してアプリケーションのインスタンスを用意しなければならない複数テナントアーキテクチャの統合ガイドです。" -'og:title': "複数組織のアーキテクチャ" -'og:description': "複数のAuth0 Organizationsに対してアプリケーションのインスタンスを用意しなければならない複数テナントアーキテクチャの統合ガイドです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数組織のアーキテクチャ" -'twitter:description': "複数のAuth0 Organizationsに対してアプリケーションのインスタンスを用意しなければならない複数テナントアーキテクチャの統合ガイドです。" --- ユーザーがサードパーティーの組織に属していて、指定のサービスでサインアップしなければならないユースケースはいくつかあります。そのようなユーザーは、サードパーティー組織の従業員や顧客、またはその両方であるかもしれません。状況にかかわらず、このガイドでは複数テナントのアプリケーションについて、一般的なユースケースの技術的な概要を説明します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx index 0ece880a2..579575007 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/multiple-idp-orgs.mdx @@ -1,12 +1,6 @@ --- title: "マルチIDプロバイダー組織" -permalink: "multiple-idp-orgs" 'description': "各Auth0組織にAuth0接続が複数あるマルチIDプロバイダー(IdP)組織について説明します。" -'og:title': "マルチIDプロバイダー組織" -'og:description': "各Auth0組織にAuth0接続が複数あるマルチIDプロバイダー(IdP)組織について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "マルチIDプロバイダー組織" -'twitter:description': "各Auth0組織にAuth0接続が複数あるマルチIDプロバイダー(IdP)組織について説明します。" --- マルチIDプロバイダー(IdP)組織のシナリオでは、[Auth0組織](/docs/ja-jp/manage-users/organizations/organizations-overview)機能を使用するすべての組織が[Auth0接続](/docs/ja-jp/connections)を複数使用します。このシナリオの実装は、多くの点で[シングルIDプロバイダー組織の実装と重なります。](/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations)実際、Auth0組織機能は、この2種類の組織の組み合わせや、その間の移行をサポートしています。ただし、追加で考慮すべき項目がいくつかあります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx index 6b6c46e43..22f33c899 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダーOrganization" -permalink: "single-identity-provider-organizations" 'description': "ここでは、各Auth0 OrganizationがAuth0接続を1つだけ持つシングルIDプロバイダー(IdP)組織について説明します。" -'og:title': "シングルIDプロバイダーOrganization" -'og:description': "ここでは、各Auth0 OrganizationがAuth0接続を1つだけ持つシングルIDプロバイダー(IdP)組織について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダーOrganization" -'twitter:description': "ここでは、各Auth0 OrganizationがAuth0接続を1つだけ持つシングルIDプロバイダー(IdP)組織について説明します。" --- シングルIDプロバイダー(IdP)組織のシナリオでは、[Auth0 Orgnization](/docs/ja-jp/manage-users/organizations/organizations-overview)を1つだけ使用します。この機能により、各アプリケーションはAuth0テナントで定義された適切な組織を選択できます。これにより、ユーザー資格情報が直接認証されるか、認証要求が適切なIdPに転送されて処理されます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx index b0d11d555..4d0700df1 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authentication.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:認証" -permalink: "authentication" 'description': "ここでは、マルチテナントアーキテクチャのOrganizationsによるユーザー認証について説明します。" -'og:title': "シングルIDプロバイダー:認証" -'og:description': "ここでは、マルチテナントアーキテクチャのOrganizationsによるユーザー認証について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:認証" -'twitter:description': "ここでは、マルチテナントアーキテクチャのOrganizationsによるユーザー認証について説明します。" --- 弊社のアーキテクチャシナリオでは、推奨されるベストプラクティスとして[ユニバーサルログイン](/docs/ja-jp/authenticate/login/auth0-universal-login)の使用など、[B2B認証](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authentication)に関する汎用ガイダンスを提供しているため、ここに記載されるガイダンスと共に確認することをお勧めします。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx index 623b5e271..d54d92bf9 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/authorization.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:認可" -permalink: "authorization" 'description': "複数テナントのアーキテクチャでユーザーを認可することについて説明します。" -'og:title': "シングルIDプロバイダー:認可" -'og:description': "複数テナントのアーキテクチャでユーザーを認可することについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:認可" -'twitter:description': "複数テナントのアーキテクチャでユーザーを認可することについて説明します。" --- 認可では通常、誰に何が許可されるのかをどのようにして決定するのか、そして、この許可に関する情報をどのようにしてアプリケーションやAPIに伝えるのかを考える必要があります。使用しているアプリケーションによっては、それらの片方または両方の影響を受けることがあります。当社のアーキテクチャシナリオでは、[B2B認可](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/authorization)に関する一般的なガイダンスを提供しています。こちらのガイダンスと併せて確認することをお勧めします。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx index f3bd4d7cc..78de5815a 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/branding.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:ブランディング" -permalink: "branding" 'description': "マルチテナントのアーキテクチャで組織のブランディングをカスタマイズすることについて説明します。" -'og:title': "シングルIDプロバイダー:ブランディング" -'og:description': "マルチテナントのアーキテクチャで組織のブランディングをカスタマイズすることについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:ブランディング" -'twitter:description': "マルチテナントのアーキテクチャで組織のブランディングをカスタマイズすることについて説明します。" --- ブランドコラテラルを使用するとユーザーが理解し信頼する環境を提供できるため、組織に関連付けられているブランドコラテラルは極めて価値の高いものです。認知されているブランドコラテラルを使用することは、提供する情報(資格情報など)が安全で確実に扱われるというユーザーの確信が強まることにも繋がります。当社のアーキテクチャシナリオでは、さまざまな[B2Bブランディング](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/branding)トピックに関する一般的なガイダンスを提供しています。こちらのガイダンスと併せて確認することをお勧めします。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx index 588c525a4..976e7def3 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/logout.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:ログアウト" -permalink: "logout" 'description': "複数テナントアーキテクチャのOrganizationからユーザーをログアウトすることについて説明します。" -'og:title': "シングルIDプロバイダー:ログアウト" -'og:description': "複数テナントアーキテクチャのOrganizationからユーザーをログアウトすることについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:ログアウト" -'twitter:description': "複数テナントアーキテクチャのOrganizationからユーザーをログアウトすることについて説明します。" --- 認証済みセッションが不要になった際に終了させるログアウトは、セキュリティ衛生の観点から望ましい実践です。ログアウト機能を提供することで、不正な第三者がセッションを「乗っ取る」可能性を軽減するなど、潜在的なセキュリティ上の問題を軽減できます。当社のアーキテクチャシナリオでは、[B2Bログアウト](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/logout)に関する一般的なガイダンスを提供しています。こちらのガイダンスと併せて確認することをお勧めします。このシナリオのログアウトは他のシステムのログアウトとほぼ同じで、複雑さに関しても標準のドキュメントで説明されているのと同水準です。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx index 32b6fcaed..04424d387 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:プロファイル管理" -permalink: "profile-management" 'description': "マルチテナントのアーキテクチャで、組織のユーザープロファイルを管理することについて説明します。" -'og:title': "シングルIDプロバイダー:プロファイル管理" -'og:description': "マルチテナントのアーキテクチャで、組織のユーザープロファイルを管理することについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:プロファイル管理" -'twitter:description': "マルチテナントのアーキテクチャで、組織のユーザープロファイルを管理することについて説明します。" --- プロファイル管理は、組織ベースのシナリオでも一般的に他のアーキテクチャのシナリオと同じです。アーキテクチャのシナリオでは、[B2Bプロファイル管理](/docs/ja-jp/get-started/architecture-scenarios/business-to-business/profile-management)に関する一般的なガイダンスを提供しています。ここに記載のガイダンスと共に参照することをお勧めします。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx index b6faa5ee4..6bf3b0dbb 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/provisioning.mdx @@ -1,12 +1,6 @@ --- title: "シングルIDプロバイダー:プロビジョニング" -permalink: "provisioning" 'description': "複数テナントのアーキテクチャに向けて組織をプロビジョニングすることについて説明します。" -'og:title': "シングルIDプロバイダー:プロビジョニング" -'og:description': "複数テナントのアーキテクチャに向けて組織をプロビジョニングすることについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルIDプロバイダー:プロビジョニング" -'twitter:description': "複数テナントのアーキテクチャに向けて組織をプロビジョニングすることについて説明します。" --- Auth0 Organizations (組織)機能を使用することによって、シングルAuth0テナントを運用環境への導入に向けて準備することができます。最も複雑なアーキテクチャのシナリオ以外のすべてについて、運用環境での使用にシングルAuth0テナントをプロビジョニングしておくことが推奨されます。そうすることで、[シングルサインオン(SSO)](/docs/ja-jp/authenticate/single-sign-on)や ユーザー[プロファイル管理](/docs/ja-jp/get-started/architecture-scenarios/multiple-organization-architecture/single-identity-provider-organizations/profile-management)などの統合や使用が容易になります。実装によっては、Auth0テナントのセットアップや付随の統合に関して、いくつかの追加項目に対処する必要が出るかもしれません。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api.mdx index 90a0e8dfe..20eadd920 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api.mdx @@ -1,12 +1,6 @@ --- title: "APIを使ったサーバーアプリケーション" -permalink: "server-application-api" 'description': "アプリケーションの代わりに、APIを安全に呼び出す(リソースサーバー)サーバー間通信を使用したアーキテクチャシナリオについて説明します。" -'og:title': "APIを使ったサーバーアプリケーション" -'og:description': "アプリケーションの代わりに、APIを安全に呼び出す(リソースサーバー)サーバー間通信を使用したアーキテクチャシナリオについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIを使ったサーバーアプリケーション" -'twitter:description': "アプリケーションの代わりに、APIを安全に呼び出す(リソースサーバー)サーバー間通信を使用したアーキテクチャシナリオについて説明します。" --- この例ではExampleCoという架空の会社のためにタイムシートAPIを作成します。このAPIにより、従業員・請負業者のタイムシートエントリーが追加できるようになります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx index 4685c66f1..73dc6f21d 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/api-implementation-nodejs.mdx @@ -1,12 +1,6 @@ --- title: "サーバーアプリ+API:APIのためのNode.jsの実装" -permalink: "api-implementation-nodejs" 'description': "サーバークライアント+APIアーキテクチャーシナリオ向けのAPIのNode.js実装" -'og:title': "サーバーアプリ+API:APIのためのNode.jsの実装" -'og:description': "サーバークライアント+APIアーキテクチャーシナリオ向けのAPIのNode.js実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サーバーアプリ+API:APIのためのNode.jsの実装" -'twitter:description': "サーバークライアント+APIアーキテクチャーシナリオ向けのAPIのNode.js実装" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx index d37426e70..20f5e9685 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/cron-implementation-python.mdx @@ -1,12 +1,6 @@ --- title: "サーバーアプリ+API:Pythonによるcronジョブの実装" -permalink: "cron-implementation-python" 'description': "サーバークライアント+APIアーキテクチャシナリオ向けのサーバーcronジョブのPython実装" -'og:title': "サーバーアプリ+API:Pythonによるcronジョブの実装" -'og:description': "サーバークライアント+APIアーキテクチャシナリオ向けのサーバーcronジョブのPython実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サーバーアプリ+API:Pythonによるcronジョブの実装" -'twitter:description': "サーバークライアント+APIアーキテクチャシナリオ向けのサーバーcronジョブのPython実装" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-1.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-1.mdx index 0222258f8..06d6fb617 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-1.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-1.mdx @@ -1,12 +1,6 @@ --- title: "ソリューションの概要(サーバーアプリ + API)" -permalink: "part-1" 'description': "サーバー + APIアーキテクチャのシナリオにおけるソリューションの概要" -'og:title': "ソリューションの概要(サーバーアプリ + API)" -'og:description': "サーバー + APIアーキテクチャのシナリオにおけるソリューションの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソリューションの概要(サーバーアプリ + API)" -'twitter:description': "サーバー + APIアーキテクチャのシナリオにおけるソリューションの概要" --- ExampleCoでは、タイムシートAPIへのアクセスを承認されたユーザーとアプリケーションのみに限定するために、[OAuth 2.0 Authorization Framework](https://tools.ietf.org/html/rfc6749)を使用することを決めました。このフレームワークは、異なる付与タイプを使用して、タイムシートAPIと通信する必要があるさまざまな種類のアプリケーションを簡単に認可できるため、同社が求めている柔軟性を提供しています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-2.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-2.mdx index 99964b68a..99b0a1e46 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-2.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-2.mdx @@ -1,12 +1,6 @@ --- title: "Auth0構成(サーバーアプリ + API)" -permalink: "part-2" 'description': "サーバーアプリ + APIアーキテクチャシナリオのAuth0構成" -'og:title': "Auth0構成(サーバーアプリ + API)" -'og:description': "サーバーアプリ + APIアーキテクチャシナリオのAuth0構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0構成(サーバーアプリ + API)" -'twitter:description': "サーバーアプリ + APIアーキテクチャシナリオのAuth0構成" --- このセクションでは、[Auth0 Dashboard](https://manage.auth0.com/#)を使用したExampleCoの構成について説明します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-3.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-3.mdx index 9e0ed5728..ee2f3901f 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-3.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-3.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの実装(サーバーアプリ + API)" -permalink: "part-3" 'description': "サーバーアプリ + APIアーキテクチャシナリオのアプリケーション実装" -'og:title': "アプリケーションの実装(サーバーアプリ + API)" -'og:description': "サーバーアプリ + APIアーキテクチャシナリオのアプリケーション実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの実装(サーバーアプリ + API)" -'twitter:description': "サーバーアプリ + APIアーキテクチャシナリオのアプリケーション実装" --- このシュートリアルのセクションでは、APIとそれに関連するマシンツーマシンアプリケーションについて掘り下げてみたいと思います。最初から始めたい方は、「[APIを使用したサーバーアプリケーション](/docs/ja-jp/get-started/architecture-scenarios/server-application-api)」をお読みください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-4.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-4.mdx index bc99f901c..ddc0ae782 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-4.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/server-application-api/part-4.mdx @@ -1,12 +1,6 @@ --- title: "まとめ(サーバーアプリ+API)" -permalink: "part-4" 'description': "サーバー+APIアーキテクチャシナリオの結論" -'og:title': "まとめ(サーバーアプリ+API)" -'og:description': "サーバー+APIアーキテクチャシナリオの結論" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "まとめ(サーバーアプリ+API)" -'twitter:description': "サーバー+APIアーキテクチャシナリオの結論" --- [サーバー+APIアーキテクチャのシナリオ](https://auth0.com/docs/architecture-scenarios/application/server-api)では、簡単なマシンツーマシン(M2M)シナリオとして、ExampleCo社のシステムにタイムシートをインポートするAPIと、外部の請負業者がこのAPIを使ってタイムシートを送信するcronジョブを取り上げました。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api.mdx index 2574a05ab..16ecf3f72 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api.mdx @@ -1,12 +1,6 @@ --- title: "APIを使用したシングルページアプリケーション(SPA)" -permalink: "spa-api" 'description': "シングルページアプリケーション(SPA)が、Auth0でのユーザー認証のために、OpenID Connect(OIDC)とOAuth 2.0の暗黙付与フローを使ってAPIに通信するアーキテクチャをご説明します。" -'og:title': "APIを使用したシングルページアプリケーション(SPA)" -'og:description': "シングルページアプリケーション(SPA)が、Auth0でのユーザー認証のために、OpenID Connect(OIDC)とOAuth 2.0の暗黙付与フローを使ってAPIに通信するアーキテクチャをご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIを使用したシングルページアプリケーション(SPA)" -'twitter:description': "シングルページアプリケーション(SPA)が、Auth0でのユーザー認証のために、OpenID Connect(OIDC)とOAuth 2.0の暗黙付与フローを使ってAPIに通信するアーキテクチャをご説明します。" --- この例では、ExampleCoという架空の会社のためにタイムシートAPIを作成します。このAPIにより、従業員・請負業者のタイムシートエントリーが追加できるようになります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx index e31067a98..fcdbc79fc 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx @@ -1,12 +1,6 @@ --- title: "Node.js APIの実装 (SPA+API)" -permalink: "api-implementation-nodejs" 'description': "SPA + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" -'og:title': "Node.js APIの実装 (SPA+API)" -'og:description': "SPA + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Node.js APIの実装 (SPA+API)" -'twitter:description': "SPA + APIアーキテクチャーシナリオ向けのNode.jsでのAPI実装" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-1.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-1.mdx index a466580b0..b4f529aba 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-1.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-1.mdx @@ -1,12 +1,6 @@ --- title: "ソリューションの概要(モバイルアプリ + API)" -permalink: "part-1" 'description': "SPA + APIアーキテクチャシナリオでのソリューションの概要" -'og:title': "ソリューションの概要(モバイルアプリ + API)" -'og:description': "SPA + APIアーキテクチャシナリオでのソリューションの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソリューションの概要(モバイルアプリ + API)" -'twitter:description': "SPA + APIアーキテクチャシナリオでのソリューションの概要" --- ExampleCoでは、認可されたユーザーとアプリケーションだけがタイムシートAPIにアクセスできるように、[OAuth 2.00の認可フレームワーク](https://tools.ietf.org/html/rfc6749)を使用することに決めました。このフレームワークは、異なる付与タイプを使用して、タイムシートAPIと通信する必要があるさまざまな種類のアプリケーションを簡単に認可できるため、同社が求めている柔軟性を提供しています。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-2.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-2.mdx index e9b9f0044..c8ca5d8da 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-2.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-2.mdx @@ -1,12 +1,6 @@ --- title: "Auth0構成(SPA + API)" -permalink: "part-2" 'description': "SPA + APIアーキテクチャのシナリオでのAuth0の構成" -'og:title': "Auth0構成(SPA + API)" -'og:description': "SPA + APIアーキテクチャのシナリオでのAuth0の構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0構成(SPA + API)" -'twitter:description': "SPA + APIアーキテクチャのシナリオでのAuth0の構成" --- このセクションでは、[Auth0 Dashboard](https://manage.auth0.com/#)での適用が必要なすべての設定を確認します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx index d5bf85ccd..b1accf6a2 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx @@ -1,12 +1,6 @@ --- title: "APIとSPAの構成(SPA + API)" -permalink: "part-3" 'description': "SPA + APIアーキテクチャシナリオでのAPIとSPAの構成" -'og:title': "APIとSPAの構成(SPA + API)" -'og:description': "SPA + APIアーキテクチャシナリオでのAPIとSPAの構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIとSPAの構成(SPA + API)" -'twitter:description': "SPA + APIアーキテクチャシナリオでのAPIとSPAの構成" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-4.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-4.mdx index d27ceb79e..cd0ef2160 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-4.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-4.mdx @@ -1,12 +1,6 @@ --- title: "まとめ(SPA + API)" -permalink: "part-4" 'description': "SPA + APIアーキテクチャシナリオの結論" -'og:title': "まとめ(SPA + API)" -'og:description': "SPA + APIアーキテクチャシナリオの結論" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "まとめ(SPA + API)" -'twitter:description': "SPA + APIアーキテクチャシナリオの結論" --- この文書では、従業員がタイムシートを記録するためにシングルページアプリケーション(SPA)で使用するAPIというシンプルなシナリオについて説明しました。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx index 57b2c8d35..0438f50e2 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/spa-implementation-angular2.mdx @@ -1,12 +1,6 @@ --- title: "Angular 2でのSPA実装(SPA + API)" -permalink: "spa-implementation-angular2" 'description': "SPA + APIアーキテクチャシナリオ向けのAngular 2でのSPA実装" -'og:title': "Angular 2でのSPA実装(SPA + API)" -'og:description': "SPA + APIアーキテクチャシナリオ向けのAngular 2でのSPA実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Angular 2でのSPA実装(SPA + API)" -'twitter:description': "SPA + APIアーキテクチャシナリオ向けのAngular 2でのSPA実装" --- 本ドキュメントはSPA + APIアーキテクチャシナリオの一部で、Angular 2でSPAを実装する方法を説明します。実装したソリューションについての情報は、シナリオを参照してください。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx index c8e98dd1a..0bf4fe1f2 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps.mdx @@ -1,12 +1,6 @@ --- title: "シングルサインオンによる通常のWebアプリケーション" -permalink: "sso-for-regular-web-apps" 'description': "OpenID Connect(OIDC)シングルサインオンを用いてユーザーを認証する通常のWebアプリの例について説明します。" -'og:title': "シングルサインオンによる通常のWebアプリケーション" -'og:description': "OpenID Connect(OIDC)シングルサインオンを用いてユーザーを認証する通常のWebアプリの例について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルサインオンによる通常のWebアプリケーション" -'twitter:description': "OpenID Connect(OIDC)シングルサインオンを用いてユーザーを認証する通常のWebアプリの例について説明します。" --- この例ではExampleCoという架空の会社のためにウェブアプリケーションを作成します。当該のアプリは、ExampleCoの従業員と請負業者によって用いられるものとします。従業員は既存の企業ディレクトリ(アクティブディレクトリ)を用いる一方、請負業者は別のユーザーストアで管理されます。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx index 66e350132..2cae6ec42 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/implementation-aspnetcore.mdx @@ -1,12 +1,6 @@ --- title: "ASP.NET Coreの実装(Webアプリ + SSO)" -permalink: "implementation-aspnetcore" 'description': "通常のWebアプリアーキテクチャーシナリオでのシングルサインオン(SSO)のためのASP.NET Coreの実装" -'og:title': "ASP.NET Coreの実装(Webアプリ + SSO)" -'og:description': "通常のWebアプリアーキテクチャーシナリオでのシングルサインオン(SSO)のためのASP.NET Coreの実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ASP.NET Coreの実装(Webアプリ + SSO)" -'twitter:description': "通常のWebアプリアーキテクチャーシナリオでのシングルサインオン(SSO)のためのASP.NET Coreの実装" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx index bed61744e..27327fa51 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-1.mdx @@ -1,12 +1,6 @@ --- title: "ソリューションの概要(Webアプリ + SSO)" -permalink: "part-1" 'description': "通常のWebアプリシナリオの概論。" -'og:title': "ソリューションの概要(Webアプリ + SSO)" -'og:description': "通常のWebアプリシナリオの概論。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソリューションの概要(Webアプリ + SSO)" -'twitter:description': "通常のWebアプリシナリオの概論。" --- このセクションでは、ID管理、使用するプロトコル、必要な認証フローの詳細など、実装するソリューションについて説明します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx index bcf8efbe8..9f0fc6770 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-2.mdx @@ -1,12 +1,6 @@ --- title: "Auth0の構成(Webアプリ + SSO)" -permalink: "part-2" 'description': "通常のWebアプリのシナリオでのAuth0の構成" -'og:title': "Auth0の構成(Webアプリ + SSO)" -'og:description': "通常のWebアプリのシナリオでのAuth0の構成" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0の構成(Webアプリ + SSO)" -'twitter:description': "通常のWebアプリのシナリオでのAuth0の構成" --- このセクションでは、[Auth0 Dashboard](https://manage.auth0.com/#)での適用が必要なすべての構成を確認します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx index 288c17d4c..e1dc5f49d 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-3.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの実装(Webアプリ + SSO)" -permalink: "part-3" 'description': "通常のWebアプリシナリオでのアプリケーションの実装" -'og:title': "アプリケーションの実装(Webアプリ + SSO)" -'og:description': "通常のWebアプリシナリオでのアプリケーションの実装" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの実装(Webアプリ + SSO)" -'twitter:description': "通常のWebアプリシナリオでのアプリケーションの実装" --- 通常のWebアプリケーションの実装について説明します。実装にはASP .NET Coreを使用しました。コードは[こちらのGitHubリポジトリ](https://github.com/auth0-samples/auth0-pnp-webapp-oidc)にあります。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx index 3119f842f..5efeaac85 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/sso-for-regular-web-apps/part-4.mdx @@ -1,12 +1,6 @@ --- title: "結論(Webアプリ + SSO)" -permalink: "part-4" 'description': "通常のWebアプリシナリオの結論" -'og:title': "結論(Webアプリ + SSO)" -'og:description': "通常のWebアプリシナリオの結論" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "結論(Webアプリ + SSO)" -'twitter:description': "通常のWebアプリシナリオの結論" --- このチュートリアルでは、シンプルなシナリオとして、クラウドにホストされた通常のWebアプリケーションがAuth0を利用して認証を行い、既存のActive Directoryユーザーストアを活用する方法について説明しました。OpenID Connect(OIDC)が提供するものと、このビジネスケースでOIDCが好まれる理由、認証フローの仕組み、IDトークンとは何か、およびその検証と操作方法、Auth0 Dashboardでのアプリケーションと接続の設定方法、Lockを使用したユーザーログインとログアウトの実装方法、セッション管理とアクセス制御の仕組みについて学びました。 diff --git a/main/docs/ja-jp/get-started/auth0-for-ai-agents.mdx b/main/docs/ja-jp/get-started/auth0-for-ai-agents.mdx index 04f6ab137..f458e6dd3 100644 --- a/main/docs/ja-jp/get-started/auth0-for-ai-agents.mdx +++ b/main/docs/ja-jp/get-started/auth0-for-ai-agents.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 for AI Agents" -permalink: "auth0-for-ai-agents" 'description': "Learn how to leverage Auth0 for AI Agents to secure every layer of your GenAI stack." -'og:title': "Auth0 for AI Agents" -'og:description': "Learn how to leverage Auth0 for AI Agents to secure every layer of your GenAI stack." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 for AI Agents" -'twitter:description': "Learn how to leverage Auth0 for AI Agents to secure every layer of your GenAI stack." --- Generative AI (GenAI) applications powered by large language models (LLMs) and AI agents are changing how users interact with software. As developers integrate AI capabilities that handle login, data access, and tool execution into their applications, securing these interactions becomes critical. diff --git a/main/docs/ja-jp/get-started/auth0-guide.mdx b/main/docs/ja-jp/get-started/auth0-guide.mdx index 5c76feb31..ab9c784a7 100644 --- a/main/docs/ja-jp/get-started/auth0-guide.mdx +++ b/main/docs/ja-jp/get-started/auth0-guide.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Guide" -permalink: "auth0-guide" 'description': "Auth0に関する質問を自動回答できるAIチャットボットのAuth0 Guideについて説明します。" -'og:title': "Auth0 Guide" -'og:description': "Auth0に関する質問を自動回答できるAIチャットボットのAuth0 Guideについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Guide" -'twitter:description': "Auth0に関する質問を自動回答できるAIチャットボットのAuth0 Guideについて説明します。" --- Auth0 Guideは、Auth0に関する質問に自動回答できるAIチャットボットです。Auth0の[ドキュメンテーション](https://auth0.com/docs)や[ブログ](https://auth0.com/blog)、[コミュニティー](http://community.auth0.com)から情報が抽出されます。 diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server.mdx index 69fe84e31..503f37b47 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Model Context Protocol (MCP) Server" -permalink: "auth0-mcp-server" 'description': "Learn how to integrate Auth0 with Model Context Protocol (MCP)." -'og:title': "Auth0 Model Context Protocol (MCP) Server" -'og:description': "Learn how to integrate Auth0 with Model Context Protocol (MCP)." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Learn how to integrate Auth0 with Model Context Protocol (MCP)." --- The Auth0 Model Context Protocol (MCP) Server connects AI agents to your Auth0 tenant, allowing them to perform complex, multi-step operations in Auth0 such as creating applications, managing users, or deploying Actions. It leverages the [Model Context Protocol (MCP)](https://modelcontextprotocol.io/introduction), a standardized protocol that enables AI agents to communicate with external tools and APIs to execute tasks on your behalf. diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx index 6e792014a..9bad216b7 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Model Context Protocol (MCP) Server Guides" -permalink: "auth0-mcp-server-guides" 'description': "Learn about common operations and use cases for Auth0 Model Context Protocol (MCP) Server." -'og:title': "Auth0 Model Context Protocol (MCP) Server Guides" -'og:description': "Learn about common operations and use cases for Auth0 Model Context Protocol (MCP) Server." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Model Context Protocol (MCP) Server Guides" -'twitter:description': "Learn about common operations and use cases for Auth0 Model Context Protocol (MCP) Server." --- Learn about common operations and use cases for Auth0 Model Content Protocol (MCP) Server. Below are the guides currently available: diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx index f1f484abb..00fe67dba 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp.mdx @@ -1,12 +1,6 @@ --- title: "Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server" -permalink: "implement-advanced-security-monitoring-with-auth0-model-context-protocol-mcp" 'description': "Leverage Auth0 Model Context Protocol (MCP) Server and Claude to implement a sophisticated security monitoring and automated response system." -'og:title': "Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server" -'og:description': "Leverage Auth0 Model Context Protocol (MCP) Server and Claude to implement a sophisticated security monitoring and automated response system." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Implement Advanced Security Monitoring with Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Leverage Auth0 Model Context Protocol (MCP) Server and Claude to implement a sophisticated security monitoring and automated response system." --- diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx index 4fde5dc31..47edfd741 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp.mdx @@ -1,12 +1,6 @@ --- title: "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -permalink: "streamline-api-authorization-flows-with-auth0-model-context-protocol-mcp" 'description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." -'og:title': "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -'og:description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Streamline API Authorization Flows with Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Streamline your API authorization flows with Auth0 Model Context Protocol (MCP) Server." --- diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx index dfb3214c7..d252b6b23 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-server-guides/understanding-scopes.mdx @@ -1,12 +1,6 @@ --- title: "Understanding Scopes" -permalink: "understanding-scopes" 'description': "Understand how to use scopes within the model context protocol" -'og:title': "Understanding Scopes" -'og:description': "Understand how to use scopes within the model context protocol" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Understanding Scopes" -'twitter:description': "Understand how to use scopes within the model context protocol" --- For security purposes, the Auth0 Model Context Protocol server grants no scopes by default and required scopes must be requested during initialization. After your server is initialized, you can manually set scopes using a glob pattern, an example of which is below: diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx index 415de7622..86de0ff14 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/auth0-mcp-tools-reference.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Model Context Protocol (MCP) Server Tools Reference" -permalink: "auth0-mcp-tools-reference" 'description': "Reference material for Auth0 Model Context Protocol (MCP) Server." -'og:title': "Auth0 Model Context Protocol (MCP) Server Tools Reference" -'og:description': "Reference material for Auth0 Model Context Protocol (MCP) Server." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Model Context Protocol (MCP) Server Tools Reference" -'twitter:description': "Reference material for Auth0 Model Context Protocol (MCP) Server." --- Consult this reference guide for natural language examples that enable you to interact with your Auth0 tenant using Auth0 MCP Server and any [MCP Client](https://modelcontextprotocol.io/clients). diff --git a/main/docs/ja-jp/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx b/main/docs/ja-jp/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx index 991bd1b0c..13bc7a909 100644 --- a/main/docs/ja-jp/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx +++ b/main/docs/ja-jp/get-started/auth0-mcp-server/getting-started-with-auth0-mcp-server.mdx @@ -1,12 +1,6 @@ --- title: "Getting Started with Auth0 Model Context Protocol (MCP) Server" -permalink: "getting-started-with-auth0-mcp-server" 'description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." -'og:title': "Getting Started with Auth0 Model Context Protocol (MCP) Server" -'og:description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Getting Started with Auth0 Model Context Protocol (MCP) Server" -'twitter:description': "Integrate Auth0 Model Context Protocol (MCP) Server with your AI clients." --- diff --git a/main/docs/ja-jp/get-started/auth0-overview.mdx b/main/docs/ja-jp/get-started/auth0-overview.mdx index 9b408bf1a..30b1daa44 100644 --- a/main/docs/ja-jp/get-started/auth0-overview.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview.mdx @@ -1,12 +1,6 @@ --- title: "Auth0の概要" -permalink: "auth0-overview" 'description': "Auth0のサービスについて説明し、お使いのアプリケーションやAPIで使用を始めるためのお手伝いをします。" -'og:title': "Auth0の概要" -'og:description': "Auth0のサービスについて説明し、お使いのアプリケーションやAPIで使用を始めるためのお手伝いをします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0の概要" -'twitter:description': "Auth0のサービスについて説明し、お使いのアプリケーションやAPIで使用を始めるためのお手伝いをします。" --- Auth0は、アプリケーションに認証および認可サービスを追加するための柔軟で導入しやすいソリューションです。チームや組織は、ユーザーの認証・認可のための独自のソリューションを構築する際にかかるコスト、時間、リスクを回避することができます。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications.mdx index 4a9a16b39..50b25e0a2 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの作成" -permalink: "create-applications" 'description': "Auth0 Dashboardでアプリケーションを設定および構成する方法について説明します。" -'og:title': "アプリケーションの作成" -'og:description': "Auth0 Dashboardでアプリケーションを設定および構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションの作成" -'twitter:description': "Auth0 Dashboardでアプリケーションを設定および構成する方法について説明します。" --- Auth0での**アプリケーション** には、モバイルデバイス上で実行されるネイティブアプリ、ブラウザー上で実行されるシングルページWebアプリ、サーバー上で実行される通常のWebアプリケーションなどがあります。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx index 8ce530bcc..8a9cf1ebb 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications/configure-an-identity-provider-in-access-gateway.mdx @@ -1,12 +1,6 @@ --- title: "Access Gateway内のIDプロバイダーを構成する" -permalink: "configure-an-identity-provider-in-access-gateway" 'description': "OAGでIDプロバイダーを構成する" -'og:title': "Access Gateway内のIDプロバイダーを構成する" -'og:description': "OAGでIDプロバイダーを構成する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Access Gateway内のIDプロバイダーを構成する" -'twitter:description': "OAGでIDプロバイダーを構成する" --- Auth0をM2Mアプリケーションと統合するには、まず、Auth0 Dashboardを使ってアプリをAuth0に登録する必要があります。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx index 7f43eed80..60fcdc730 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications/machine-to-machine-apps.mdx @@ -1,12 +1,6 @@ --- title: "M2Mアプリケーションの登録" -permalink: "machine-to-machine-apps" 'description': "Auth0 Dashboardを使ったマシンツーマシン(M2M)アプリケーションの登録と設定、そしてManagement APIのテスト機能を使った認可方法を確認してください。" -'og:title': "M2Mアプリケーションの登録" -'og:description': "Auth0 Dashboardを使ったマシンツーマシン(M2M)アプリケーションの登録と設定、そしてManagement APIのテスト機能を使った認可方法を確認してください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mアプリケーションの登録" -'twitter:description': "Auth0 Dashboardを使ったマシンツーマシン(M2M)アプリケーションの登録と設定、そしてManagement APIのテスト機能を使った認可方法を確認してください。" --- Auth0をM2Mアプリケーションと統合するには、まず、Auth0 Dashboardを使ってアプリをAuth0に登録する必要があります。これらのアプリには、コマンドラインツールやデーモン、IoTデバイス、またはバックエンドで実行するサービスなど、非インタラクティブなアプリが含まれる場合があります。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications/native-apps.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications/native-apps.mdx index f373d68b7..f2f71c238 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications/native-apps.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications/native-apps.mdx @@ -1,12 +1,6 @@ --- title: "ネイティブアプリケーションを登録する" -permalink: "native-apps" 'description': "Auth0 Dashboardを使って、ネイティブアプリケーションの登録と構成を行う方法について説明します。" -'og:title': "ネイティブアプリケーションを登録する" -'og:description': "Auth0 Dashboardを使って、ネイティブアプリケーションの登録と構成を行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ネイティブアプリケーションを登録する" -'twitter:description': "Auth0 Dashboardを使って、ネイティブアプリケーションの登録と構成を行う方法について説明します。" --- Auth0をネイティブアプリケーションと統合するには、まず、Auth0 Dashboardを使ってアプリをAuth0に登録する必要があります。デバイス(i0S、Androidなど)でネイティブ実行されているモバイル、デスクトップ、ハイブリッドのアプリが含まれます。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications/regular-web-apps.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications/regular-web-apps.mdx index d4fe959f4..30b448101 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications/regular-web-apps.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications/regular-web-apps.mdx @@ -1,12 +1,6 @@ --- title: "通常の Webアプリケーションを登録する" -permalink: "regular-web-apps" 'description': "Auth Dashboardを使用して通常のWebアプリケーションを登録・構成する方法を説明します。" -'og:title': "通常の Webアプリケーションを登録する" -'og:description': "Auth Dashboardを使用して通常のWebアプリケーションを登録・構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "通常の Webアプリケーションを登録する" -'twitter:description': "Auth Dashboardを使用して通常のWebアプリケーションを登録・構成する方法を説明します。" --- Auth0を通常のWebアプリと統合するには、まず、Auth0 Dashboardを使ってアプリをAuth0に登録する必要があります。これらのアプリには、アプリケーションロジックのほとんどをサーバー上で実行する従来のWebアプリが含まれる可能性があります(Express.jsやASP.NETなど)。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-applications/single-page-web-apps.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-applications/single-page-web-apps.mdx index 6418d7efd..a96daec25 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-applications/single-page-web-apps.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-applications/single-page-web-apps.mdx @@ -1,12 +1,6 @@ --- title: "シングルページWebアプリケーションを登録する" -permalink: "single-page-web-apps" 'description': "Auth0 Dashboardを使ってシングルページWebアプリケーション(SPA)を登録する方法を説明します。" -'og:title': "シングルページWebアプリケーションを登録する" -'og:description': "Auth0 Dashboardを使ってシングルページWebアプリケーション(SPA)を登録する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルページWebアプリケーションを登録する" -'twitter:description': "Auth0 Dashboardを使ってシングルページWebアプリケーション(SPA)を登録する方法を説明します。" --- Auth0をシングルページWebアプリと統合するには、まず、Auth0 Dashboardを使ってアプリをAuth0に登録する必要があります。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-tenants.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-tenants.mdx index d6d5a5578..6ae74b467 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-tenants.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-tenants.mdx @@ -1,12 +1,6 @@ --- title: "テナントの作成" -permalink: "create-tenants" 'description': "テナントの作成方法と、用語を含むAuth0の基本について説明します。" -'og:title': "テナントの作成" -'og:description': "テナントの作成方法と、用語を含むAuth0の基本について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントの作成" -'twitter:description': "テナントの作成方法と、用語を含むAuth0の基本について説明します。" --- Auth0を使い始める際の最初の手順についてご説明します。Auth0サービスの主要な概念についても併せて理解してください。一部の手順では、例として架空の**Example-Co** 社を使用します。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/child-tenants.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/child-tenants.mdx index 9e4b33c67..17ed0e7b1 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/child-tenants.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/child-tenants.mdx @@ -1,12 +1,6 @@ --- title: "複数のテナントをシングルサブスクリプションでリンクする" -permalink: "child-tenants" 'description': "複数のテナントを1つのシングルAuth0サブスクリプションでリンクする方法について理解します。" -'og:title': "複数のテナントをシングルサブスクリプションでリンクする" -'og:description': "複数のテナントを1つのシングルAuth0サブスクリプションでリンクする方法について理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数のテナントをシングルサブスクリプションでリンクする" -'twitter:description': "複数のテナントを1つのシングルAuth0サブスクリプションでリンクする方法について理解します。" --- Auth0には、エンタープライズサブスクリプションの顧客が複数のテナントを1つのシングルAuth0サブスクリプションでリンクできる機能があります(リンクされたテナントも子テナントとして参照することができます)。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx index 46dc06a13..931c5ac59 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/create-multiple-tenants.mdx @@ -1,12 +1,6 @@ --- title: "複数のテナントの作成" -permalink: "create-multiple-tenants" 'description': "Auth0 Dashboardを使ってテナントを追加する方法を説明します。" -'og:title': "複数のテナントの作成" -'og:description': "Auth0 Dashboardを使ってテナントを追加する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数のテナントの作成" -'twitter:description': "Auth0 Dashboardを使ってテナントを追加する方法を説明します。" --- 複雑な構成を使えるよう、Auth0 Dashboardで複数テナントを構成して[さまざまな環境](/docs/ja-jp/get-started/auth0-overview/create-tenants/set-up-multiple-environments)を作成できます。たとえば、2つの個別のドメイン(社内用と社外用)を使ったり、ユーザーにアプリケーションによって異なるログインを使わせたりすることができます。そのためには、複数のAuth0テナントを作成して、サポートする必要があるアプリケーションとユーザーグループ用に、アプリケーション、接続、ユーザーのセットを個別に設定できるようにします。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx index 0502627bc..921b426f2 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/multi-tenant-apps-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "マルチテナントアプリケーションのベストプラクティス" -permalink: "multi-tenant-apps-best-practices" 'description': "ここでは、Auth0を使用してマルチテナントアプリケーションをセキュリティで保護する方法のベストプラクティスについて説明します。" -'og:title': "マルチテナントアプリケーションのベストプラクティス" -'og:description': "ここでは、Auth0を使用してマルチテナントアプリケーションをセキュリティで保護する方法のベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "マルチテナントアプリケーションのベストプラクティス" -'twitter:description': "ここでは、Auth0を使用してマルチテナントアプリケーションをセキュリティで保護する方法のベストプラクティスについて説明します。" --- マルチテナントは、サーバー上で実行され、複数のユーザーグループがアクセスできるソフトウェアの単一インスタンスを特徴とする、アーキテクチャアプローチです。マルチテナントを使用すると、特性を共有するユーザーをグループに分割し、アプリケーションに対する個別のアクセス許可とアクセスレベルを付与できます。これにより、さまざまな顧客、事業単位、またはその他の定義されたユーザーグループに合わせてカスタマイズされたエクスペリエンスを作成、維持できます。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx index a5217f01f..d3191d8d2 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/create-tenants/set-up-multiple-environments.mdx @@ -1,12 +1,6 @@ --- title: "複数環境をセットアップする" -permalink: "set-up-multiple-environments" 'description': "複数のAuth0テナントを使ってさまざまな環境を管理する方法を説明します。" -'og:title': "複数環境をセットアップする" -'og:description': "複数のAuth0テナントを使ってさまざまな環境を管理する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数環境をセットアップする" -'twitter:description': "複数のAuth0テナントを使ってさまざまな環境を管理する方法を説明します。" --- Auth0では、開発・ステージング・運用環境を簡単にセットアップできます。環境ごとに新しいテナントを作成するだけで、一つひとつが確実に分離されます。Dashboardの左上のメニューにあるテナントチューザーを使うと、テナントを簡単に切り替えることができます。また、テナントごとに異なる管理者を設定することも可能です。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/dashboard.mdx b/main/docs/ja-jp/get-started/auth0-overview/dashboard.mdx index 35159bc1c..11eb90563 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/dashboard.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Dashboard" -permalink: "dashboard" 'description': "アプリケーションやAPIで認証と認可の実装に使用できるAuth0 Dashboardとその全機能について説明します。" -'og:title': "Auth0 Dashboard" -'og:description': "アプリケーションやAPIで認証と認可の実装に使用できるAuth0 Dashboardとその全機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Dashboard" -'twitter:description': "アプリケーションやAPIで認証と認可の実装に使用できるAuth0 Dashboardとその全機能について説明します。" --- [Auth0 Dashboard](https://manage.auth0.com/#)は、Auth0のサブスクリプションと構成に関するあらゆる側面を管理する場所です。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/dashboard/activity.mdx b/main/docs/ja-jp/get-started/auth0-overview/dashboard/activity.mdx index 4e110d399..f65730c36 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/dashboard/activity.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/dashboard/activity.mdx @@ -1,12 +1,6 @@ --- title: "アクティビティページ" -permalink: "activity" 'description': "アクティブユーザー数やログイン失敗数など、Auth0テナントのアクティビティページにあるメトリクスについて説明します。" -'og:title': "アクティビティページ" -'og:description': "アクティブユーザー数やログイン失敗数など、Auth0テナントのアクティビティページにあるメトリクスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクティビティページ" -'twitter:description': "アクティブユーザー数やログイン失敗数など、Auth0テナントのアクティビティページにあるメトリクスについて説明します。" --- [Activity(アクティビティ)]ページには、アクティブユーザー数やログイン失敗数など、Auth0テナントに関する主要なデータの要約が表示されます。 diff --git a/main/docs/ja-jp/get-started/auth0-overview/set-up-apis.mdx b/main/docs/ja-jp/get-started/auth0-overview/set-up-apis.mdx index fa5cec0d4..1b32761b8 100644 --- a/main/docs/ja-jp/get-started/auth0-overview/set-up-apis.mdx +++ b/main/docs/ja-jp/get-started/auth0-overview/set-up-apis.mdx @@ -1,12 +1,6 @@ --- title: "APIを登録する" -permalink: "set-up-apis" 'description': "Auth0 DashboardでAPIを登録する方法を説明します。" -'og:title': "APIを登録する" -'og:description': "Auth0 DashboardでAPIを登録する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIを登録する" -'twitter:description': "Auth0 DashboardでAPIを登録する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/auth0-teams.mdx b/main/docs/ja-jp/get-started/auth0-teams.mdx index 56699a6a6..7dc73dfb3 100644 --- a/main/docs/ja-jp/get-started/auth0-teams.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Teams" -permalink: "auth0-teams" 'description': "Auth0 Teamsを使用して、テナントおよびテナント管理者を管理する方法について説明します。" -'og:title': "Auth0 Teams" -'og:description': "Auth0 Teamsを使用して、テナントおよびテナント管理者を管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Teams" -'twitter:description': "Auth0 Teamsを使用して、テナントおよびテナント管理者を管理する方法について説明します。" --- Auth0 Teamsは、集中型のガバナンス、コンプライアンス、大規模なスケールにも対応した安全なコラボレーションを提供することにより、Auth0リソースに対する単一の可視性と管理を実現します。Teamsのメンバーシップは、テナントメンバーシップアカウントの上部に位置します。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/configure-security-policies.mdx b/main/docs/ja-jp/get-started/auth0-teams/configure-security-policies.mdx index 71400ecd0..c2fa15e88 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/configure-security-policies.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/configure-security-policies.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティポリシーを構成する" -permalink: "configure-security-policies" 'description': "Auth0チームに関連付けられたセキュリティポリシーを構成します。" -'og:title': "セキュリティポリシーを構成する" -'og:description': "Auth0チームに関連付けられたセキュリティポリシーを構成します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティポリシーを構成する" -'twitter:description': "Auth0チームに関連付けられたセキュリティポリシーを構成します。" --- diff --git a/main/docs/ja-jp/get-started/auth0-teams/quarterly-snapshot.mdx b/main/docs/ja-jp/get-started/auth0-teams/quarterly-snapshot.mdx index 78cb12922..b00ae6104 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/quarterly-snapshot.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/quarterly-snapshot.mdx @@ -1,12 +1,6 @@ --- title: "四半期スナップショットについて" -permalink: "quarterly-snapshot" 'description': "Auth0 Teamsメンバーが入手できる四半期スナップショットのレポート(レポートへのアクセス方法や提供されたメトリクスの解釈方法などを含む)について説明します。" -'og:title': "四半期スナップショットについて" -'og:description': "Auth0 Teamsメンバーが入手できる四半期スナップショットのレポート(レポートへのアクセス方法や提供されたメトリクスの解釈方法などを含む)について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "四半期スナップショットについて" -'twitter:description': "Auth0 Teamsメンバーが入手できる四半期スナップショットのレポート(レポートへのアクセス方法や提供されたメトリクスの解釈方法などを含む)について説明します。" --- 四半期スナップショットにはアカウントレベルでの使用状況と価値について特筆すべき点が記されています。たとえば、割り当てとの比較、ID環境、および脅威検出に関する集約データを確認することができます。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/team-activity.mdx b/main/docs/ja-jp/get-started/auth0-teams/team-activity.mdx index 144724d61..4ee2c2a07 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/team-activity.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/team-activity.mdx @@ -1,12 +1,6 @@ --- title: "チームアクティビティ" -permalink: "team-activity" 'description': "チームアクティビティを使用すると、チーム所有者はチームメンバーによって生成されたイベントログを表示および監査できます。" -'og:title': "チームアクティビティ" -'og:description': "チームアクティビティを使用すると、チーム所有者はチームメンバーによって生成されたイベントログを表示および監査できます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "チームアクティビティ" -'twitter:description': "チームアクティビティを使用すると、チーム所有者はチームメンバーによって生成されたイベントログを表示および監査できます。" --- チームアクティビティを使用すると、チーム所有者は、Auth0アカウントで実行されたメンバーアクティビティに関連付けられた監査ログを表示できます。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/team-member-management.mdx b/main/docs/ja-jp/get-started/auth0-teams/team-member-management.mdx index 1596b0200..404143141 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/team-member-management.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/team-member-management.mdx @@ -1,12 +1,6 @@ --- title: "チームメンバー管理" -permalink: "team-member-management" 'description': "チームメンバーを管理および構成します。" -'og:title': "チームメンバー管理" -'og:description': "チームメンバーを管理および構成します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "チームメンバー管理" -'twitter:description': "チームメンバーを管理および構成します。" --- チーム所有者は、Auth0 Teamsを管理および構成することができます。Teamsをプロビジョニングする場合、Auth0は少なくとも1つの所有者を作成します。テナント作成をチーム所有者に制限する場合は特に、少なくとも2人のチーム所有者を設けることを推奨します。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/tenant-management.mdx b/main/docs/ja-jp/get-started/auth0-teams/tenant-management.mdx index 253572309..2de0b4e83 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/tenant-management.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/tenant-management.mdx @@ -1,12 +1,6 @@ --- title: "テナントの管理" -permalink: "tenant-management" 'description': "特定のテナント内でAuth0チーム情報を管理します。" -'og:title': "テナントの管理" -'og:description': "特定のテナント内でAuth0チーム情報を管理します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントの管理" -'twitter:description': "特定のテナント内でAuth0チーム情報を管理します。" --- テナント内からチーム情報にアクセスして変更します。アカウントに関連付けられたテナントがまだない場合は、「[テナントの作成](/docs/ja-jp/get-started/auth0-overview/create-tenants)」を参照してください。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/tenant-member-management.mdx b/main/docs/ja-jp/get-started/auth0-teams/tenant-member-management.mdx index 0605271af..84698b5d7 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/tenant-member-management.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/tenant-member-management.mdx @@ -1,12 +1,6 @@ --- title: "テナントメンバーの管理" -permalink: "tenant-member-management" 'description': "テナントメンバーシップを一元管理するためにAuth0 Teamsを使用する方法を説明します。" -'og:title': "テナントメンバーの管理" -'og:description': "テナントメンバーシップを一元管理するためにAuth0 Teamsを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントメンバーの管理" -'twitter:description': "テナントメンバーシップを一元管理するためにAuth0 Teamsを使用する方法を説明します。" --- チーム所有者は、チーム下の既存および新規のテナントのダッシュボードユーザーすべてのアクセスを一元管理できます。チームダッシュボードを通してテナントメンバーを追加できますが、1つまたは複数のテナントに対してメンバーのアクセスおよび[ロール](https://auth0.com/docs/get-started/manage-dashboard-access/feature-access-by-role)を削除または更新するには、Auth0 Dashboardを通してテナント内で行う必要があります。 diff --git a/main/docs/ja-jp/get-started/auth0-teams/troubleshoot-teams.mdx b/main/docs/ja-jp/get-started/auth0-teams/troubleshoot-teams.mdx index af45b7168..7ecc4cc6d 100644 --- a/main/docs/ja-jp/get-started/auth0-teams/troubleshoot-teams.mdx +++ b/main/docs/ja-jp/get-started/auth0-teams/troubleshoot-teams.mdx @@ -1,12 +1,6 @@ --- title: "Teamsのトラブルシューティング" -permalink: "troubleshoot-teams" 'description': "Auth0 Teamsメンバーシップに関連する問題をトラブルシューティングします。" -'og:title': "Teamsのトラブルシューティング" -'og:description': "Auth0 Teamsメンバーシップに関連する問題をトラブルシューティングします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Teamsのトラブルシューティング" -'twitter:description': "Auth0 Teamsメンバーシップに関連する問題をトラブルシューティングします。" --- 中断のないサービスを保証するために、Auth0 Teamsメンバーシップに関連する問題のトラブルシューティングについては以下を参照してください。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow.mdx index 934f5a575..d028c65a5 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow.mdx @@ -1,12 +1,6 @@ --- title: "認証フローと認可フロー" -permalink: "authentication-and-authorization-flow" 'description': "アプリケーションとAPIの認証と認可に使用される各種フローについて説明します。" -'og:title': "認証フローと認可フロー" -'og:description': "アプリケーションとAPIの認証と認可に使用される各種フローについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証フローと認可フロー" -'twitter:description': "アプリケーションとAPIの認証と認可に使用される各種フローについて説明します。" --- Auth0は[OpenID Connect(OIDC)プロトコル](/docs/ja-jp/authenticate/protocols/openid-connect-protocol)と[OAuth 2.0認可フレームワーク](/docs/ja-jp/authenticate/protocols/oauth)を使用して、ユーザーを認証し、保護されたリソースにアクセスするためのユーザーの認可を得ます。Auth0を使うと、OIDC/OAuth 2.0の仕様やその他の[認証・認可](/docs/ja-jp/get-started/identity-fundamentals/authentication-and-authorization)の技術的側面を気にすることなく、独自のアプリケーションとAPIで各種フローを簡単にサポートすることができます。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx index 637a6f4b2..e460996d5 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-mtls.mdx @@ -1,12 +1,6 @@ --- title: "mTLSで認証する" -permalink: "authenticate-with-mtls" 'description': "mTLSを使用してクライアントを認証する方法について説明します。" -'og:title': "mTLSで認証する" -'og:description': "mTLSを使用してクライアントを認証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "mTLSで認証する" -'twitter:description': "mTLSを使用してクライアントを認証する方法について説明します。" --- ## OAuth/OIDCのmTLS diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx index bb02def66..1844abdbc 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt.mdx @@ -1,12 +1,6 @@ --- title: "秘密鍵JWTで認証する" -permalink: "authenticate-with-private-key-jwt" 'description': "秘密鍵JWT認証を使用するためのアサーションの構築方法について説明します。" -'og:title': "秘密鍵JWTで認証する" -'og:description': "秘密鍵JWT認証を使用するためのアサーションの構築方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "秘密鍵JWTで認証する" -'twitter:description': "秘密鍵JWT認証を使用するためのアサーションの構築方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx index a4e128fd6..2ad614bd2 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "Proof Key for Code Exchange(PKCE)を使った認可コードフロー" -permalink: "authorization-code-flow-with-pkce" 'description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローの仕組みと、ネイティブやモバイルアプリで使用する根拠について説明します。" -'og:title': "Proof Key for Code Exchange(PKCE)を使った認可コードフロー" -'og:description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローの仕組みと、ネイティブやモバイルアプリで使用する根拠について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Proof Key for Code Exchange(PKCE)を使った認可コードフロー" -'twitter:description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローの仕組みと、ネイティブやモバイルアプリで使用する根拠について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index 06df5b5f8..5b7264dee 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "PKCEを使った認可コードフローでログインを追加する" -permalink: "add-login-using-the-authorization-code-flow-with-pkce" 'description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションにログインを追加する方法について説明します。" -'og:title': "PKCEを使った認可コードフローでログインを追加する" -'og:description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションにログインを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PKCEを使った認可コードフローでログインを追加する" -'twitter:description': "Proof Key for Code Exchange(PKCE)を使った認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションにログインを追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index 8096d8bf6..1a4f03743 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -1,12 +1,6 @@ --- title: "PKCEを使った認可コードフローで独自のAPIを呼び出し" -permalink: "call-your-api-using-the-authorization-code-flow-with-pkce" 'description': "Proof Key for Code Exchange(PKCE)を使用した認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションからAPIを呼び出す方法について説明します。" -'og:title': "PKCEを使った認可コードフローで独自のAPIを呼び出し" -'og:description': "Proof Key for Code Exchange(PKCE)を使用した認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションからAPIを呼び出す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PKCEを使った認可コードフローで独自のAPIを呼び出し" -'twitter:description': "Proof Key for Code Exchange(PKCE)を使用した認可コードフローを使用して、ネイティブやモバイル、シングルページのアプリケーションからAPIを呼び出す方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx index 3ac53b53a..a69b92e99 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "認可コードフロー" -permalink: "authorization-code-flow" 'description': "認可コードフローの動作と、通常のWebアプリでそれを使用するべき理由について理解します。" -'og:title': "認可コードフロー" -'og:description': "認可コードフローの動作と、通常のWebアプリでそれを使用するべき理由について理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可コードフロー" -'twitter:description': "認可コードフローの動作と、通常のWebアプリでそれを使用するべき理由について理解します。" --- 認可コードフロー([OAuth 2.0 RFC 6749のセクション4.1](https://tools.ietf.org/html/rfc6749#section-4.1)で定義)では、認可コードがトークンと交換されます。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index c5ce29597..adee7d49f 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "認可コードフローを使用してログインを追加" -permalink: "add-login-auth-code-flow" 'description': "認可コードフローを使用して、ログインを通常のWebアプリケーションに追加する方法について説明します。" -'og:title': "認可コードフローを使用してログインを追加" -'og:description': "認可コードフローを使用して、ログインを通常のWebアプリケーションに追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可コードフローを使用してログインを追加" -'twitter:description': "認可コードフローを使用して、ログインを通常のWebアプリケーションに追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx index 4b281d5ac..e31f0bc46 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-jar.mdx @@ -1,12 +1,6 @@ --- title: "JWT-Secured Authorization Requests(JAR)を使った認可コードフロー" -permalink: "authorization-code-flow-with-jar" 'description': "認可コードフローでJWTで保護された認可要求(JAR)を使用する方法を説明します。" -'og:title': "JWT-Secured Authorization Requests(JAR)を使った認可コードフロー" -'og:description': "認可コードフローでJWTで保護された認可要求(JAR)を使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JWT-Secured Authorization Requests(JAR)を使った認可コードフロー" -'twitter:description': "認可コードフローでJWTで保護された認可要求(JAR)を使用する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx index 593561cb6..dfd776fd0 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par-and-jar.mdx @@ -1,12 +1,6 @@ --- title: "PARとJARを使った認可コードフロー" -permalink: "authorization-code-flow-with-par-and-jar" 'description': "認可コードフローでPARとJARを使う方法を説明します。" -'og:title': "PARとJARを使った認可コードフロー" -'og:description': "認可コードフローでPARとJARを使う方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PARとJARを使った認可コードフロー" -'twitter:description': "認可コードフローでPARとJARを使う方法を説明します。" --- プッシュ認可要求(PAR)とJWT-セキュア認可要求(JAR)を一緒に使うと、認可フローでより一層高水準のセキュリティレベルを提供できます。PARはクライアントに認可要求に対する機密性と完全性の保護を提供し、JARは否認防止保護を提供します。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx index 2d48705f6..d09cbba47 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-par.mdx @@ -1,12 +1,6 @@ --- title: "Pushed Authorization Requests(PAR)を使った認可コードフロー" -permalink: "authorization-code-flow-with-par" 'description': "認可コードフローにPushed Authorization Requests(PAR)を使用する方法について説明します。" -'og:title': "Pushed Authorization Requests(PAR)を使った認可コードフロー" -'og:description': "認可コードフローにPushed Authorization Requests(PAR)を使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Pushed Authorization Requests(PAR)を使った認可コードフロー" -'twitter:description': "認可コードフローにPushed Authorization Requests(PAR)を使用する方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx index e3346627b..81690c579 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/authorization-code-flow-with-rar.mdx @@ -1,12 +1,6 @@ --- title: "Rich Authorization Requests(RAR)を使った認可コードフロー" -permalink: "authorization-code-flow-with-rar" 'description': "認可コードフローにRich Authorization Requests(RAR)を使用する方法について説明します。" -'og:title': "Rich Authorization Requests(RAR)を使った認可コードフロー" -'og:description': "認可コードフローにRich Authorization Requests(RAR)を使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Rich Authorization Requests(RAR)を使った認可コードフロー" -'twitter:description': "認可コードフローにRich Authorization Requests(RAR)を使用する方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 2c2c6da84..c83b204a6 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "認可コードフローを使用してAPIを呼び出す" -permalink: "call-your-api-using-the-authorization-code-flow" 'description': "認可コードフローを使用して、通常のWebアプリから独自のAPIを呼び出す方法を学びます。" -'og:title': "認可コードフローを使用してAPIを呼び出す" -'og:description': "認可コードフローを使用して、通常のWebアプリから独自のAPIを呼び出す方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可コードフローを使用してAPIを呼び出す" -'twitter:description': "認可コードフローを使用して、通常のWebアプリから独自のAPIを呼び出す方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx index 01d29821a..f50ea0450 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-exchange.mdx @@ -1,12 +1,6 @@ --- title: "Client Credentials Exchange" -permalink: "client-credentials-exchange" 'description': "データベース接続およびパスワードレス接続に利用可能なClient Credentials Exchange(クライアント資格情報交換)拡張ポイントでフックを使用する方法を説明します。" -'og:title': "Client Credentials Exchange" -'og:description': "データベース接続およびパスワードレス接続に利用可能なClient Credentials Exchange(クライアント資格情報交換)拡張ポイントでフックを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Client Credentials Exchange" -'twitter:description': "データベース接続およびパスワードレス接続に利用可能なClient Credentials Exchange(クライアント資格情報交換)拡張ポイントでフックを使用する方法を説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx index 5b3708372..328b219ca 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "クライアントの資格情報フロー" -permalink: "client-credentials-flow" 'description': "クライアントの資格情報フローの仕組みと、なぜそれがM2Mアプリケーションで必要かをご説明します。" -'og:title': "クライアントの資格情報フロー" -'og:description': "クライアントの資格情報フローの仕組みと、なぜそれがM2Mアプリケーションで必要かをご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントの資格情報フロー" -'twitter:description': "クライアントの資格情報フローの仕組みと、なぜそれがM2Mアプリケーションで必要かをご説明します。" --- クライアント資格情報フロー ([OAuth 2.0 RFC 6749、セクション 4.4](https://tools.ietf.org/html/rfc6749#section-4.4) で定義) には、クライアント ID やクライアント シークレットなどのアプリケーション資格情報をアクセス トークンと交換するアプリケーションが含まれます。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx index db605a561..800c70b01 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/call-your-api-using-the-client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "クライアントの資格情報フローを使用してAPIを呼び出す" -permalink: "call-your-api-using-the-client-credentials-flow" 'description': "クライアントの資格情報フローを使用して、マシンツーマシン(M2M)アプリケーションから独自のAPIを呼び出す方法について説明します。" -'og:title': "クライアントの資格情報フローを使用してAPIを呼び出す" -'og:description': "クライアントの資格情報フローを使用して、マシンツーマシン(M2M)アプリケーションから独自のAPIを呼び出す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントの資格情報フローを使用してAPIを呼び出す" -'twitter:description': "クライアントの資格情報フローを使用して、マシンツーマシン(M2M)アプリケーションから独自のAPIを呼び出す方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx index df72a1ebe..674537fe3 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-credentials-flow/customize-tokens-using-hooks-with-client-credentials-flow.mdx @@ -1,12 +1,6 @@ --- title: "クライアントの資格情報フローでフックを使用してトークンをカスタマイズする" -permalink: "customize-tokens-using-hooks-with-client-credentials-flow" 'description': "フックを使用してスコープを変更し、クライアントの資格情報フローで取得したアクセストークンのカスタムクレームを追加する方法について説明します。" -'og:title': "クライアントの資格情報フローでフックを使用してトークンをカスタマイズする" -'og:description': "フックを使用してスコープを変更し、クライアントの資格情報フローで取得したアクセストークンのカスタムクレームを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "クライアントの資格情報フローでフックを使用してトークンをカスタマイズする" -'twitter:description': "フックを使用してスコープを変更し、クライアントの資格情報フローで取得したアクセストークンのカスタムクレームを追加する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx index 56ff7deb5..9e65ff7e7 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow.mdx @@ -1,12 +1,6 @@ --- title: "クライアントが開始するバックチャネル認証フロー" -permalink: "client-initiated-backchannel-authentication-flow" 'description': "クライアントが開始するバックチャネル認証フローの仕組みについて説明します。" -'og:title': "クライアントが開始するバックチャネル認証フロー" -'og:description': "クライアントが開始するバックチャネル認証フローの仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クライアントが開始するバックチャネル認証フロー" -'twitter:description': "クライアントが開始するバックチャネル認証フローの仕組みについて説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx index 439a5a0b8..73048cba2 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authentication-with-ciba.mdx @@ -1,12 +1,6 @@ --- title: "CIBAでユーザーを認証する" -permalink: "user-authentication-with-ciba" 'description': "クライアントが開始するバックチャネル認証(CIBA)フローでユーザーを認証する方法について説明します。" -'og:title': "CIBAでユーザーを認証する" -'og:description': "クライアントが開始するバックチャネル認証(CIBA)フローでユーザーを認証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "CIBAでユーザーを認証する" -'twitter:description': "クライアントが開始するバックチャネル認証(CIBA)フローでユーザーを認証する方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx index 55ddce646..5392ef4e9 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba.mdx @@ -1,12 +1,6 @@ --- title: "User Authorization with CIBA" -permalink: "user-authorization-with-ciba" 'description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " -'og:title': "User Authorization with CIBA" -'og:description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "User Authorization with CIBA" -'twitter:description': "Learn how to use Rich Authorization Requests with the Client-Initiated Backchannel Flow. " --- [Client-Initiated Backchannel Authentication (CIBA)](/docs/ja-jp/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow) is an OAuth 2.0 specification that allows a client application to initiate an authentication and/or authorization flow without requiring direct user interaction on the initiating application. [Rich Authorization Requests (RAR)](/docs/ja-jp/get-started/apis/configure-rich-authorization-requests) is an OAuth 2.0 extension that allows client applications to request for more complex permissions beyond standard OAuth 2.0 scopes in an authorization request. diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx index a7c5a148b..4c5441096 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow.mdx @@ -1,12 +1,6 @@ --- title: "デバイス認可フロー" -permalink: "device-authorization-flow" 'description': "デバイス認可フローの仕組みと、それをスマートテレビやメディアコンソールなど、入力に制約のあるデバイスで使用するべき理由について説明します。ネイティブアプリ用です。" -'og:title': "デバイス認可フロー" -'og:description': "デバイス認可フローの仕組みと、それをスマートテレビやメディアコンソールなど、入力に制約のあるデバイスで使用するべき理由について説明します。ネイティブアプリ用です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デバイス認可フロー" -'twitter:description': "デバイス認可フローの仕組みと、それをスマートテレビやメディアコンソールなど、入力に制約のあるデバイスで使用するべき理由について説明します。ネイティブアプリ用です。" --- ユーザーを直接認証するのではなく、入力に制約のあるインターネット接続デバイスでは、コンピューターやスマートフォンのリンクをクリックして、デバイスを認可するようユーザーに求めます。そうすることで、テキストを入力するのに手軽な方法がないデバイスで、ユーザーエクスペリエンスの質が下がることを防ぎます。これを行うには、デバイスアプリがデバイス認可フロー([OAuth 2.0](https://tools.ietf.org/html/rfc8628)で承認)を使用し、クライアントIDを渡して認可プロセスを開始し、トークンを取得します。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx index db4bda762..fff8b21aa 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx @@ -1,12 +1,6 @@ --- title: "デバイス認可フローを使用してAPIを呼び出す" -permalink: "call-your-api-using-the-device-authorization-flow" 'description': "デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" -'og:title': "デバイス認可フローを使用してAPIを呼び出す" -'og:description': "デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デバイス認可フローを使用してAPIを呼び出す" -'twitter:description': "デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow.mdx index 6230e35b0..1c0079ff1 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow.mdx @@ -1,12 +1,6 @@ --- title: "ハイブリッドフロー" -permalink: "hybrid-flow" 'description': "アクセストークンとリフレッシュトークンの安全な取得に認可コードフローを活用しながら、IDトークンへのアクセスを最適化するために、ハイブリッドフローがどのように機能するのかを説明します。" -'og:title': "ハイブリッドフロー" -'og:description': "アクセストークンとリフレッシュトークンの安全な取得に認可コードフローを活用しながら、IDトークンへのアクセスを最適化するために、ハイブリッドフローがどのように機能するのかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ハイブリッドフロー" -'twitter:description': "アクセストークンとリフレッシュトークンの安全な取得に認可コードフローを活用しながら、IDトークンへのアクセスを最適化するために、ハイブリッドフローがどのように機能するのかを説明します。" --- [クライアント資格情報](/docs/ja-jp/secure/application-credentials)を安全に保存できるアプリケーションは、ハイブリッドフロー(「[OpenID Connect仕様、セクション3.3](https://openid.net/specs/openid-connect-core-1_0.html#HybridFlowAuth)」で定義)を使用すると望ましい場合もあります。ハイブリッドフローを使用すると、アクセストークンとリフレッシュトークンを安全に取得できる一方で、アプリケーションはIDトークンに即座にアクセスできるようになります。これは、アプリケーションがユーザー情報に対して即時アクセスを必要とする場合には便利ですが、何らかの処理を行わないと、保護されたリソースに長期間アクセスすることはできません。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx index 2621e3d0c..812eb8b95 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx @@ -1,12 +1,6 @@ --- title: "ハイブリッドフローを使用してAPIを呼び出す" -permalink: "call-api-hybrid-flow" 'description': "ハイブリッドフローを実行する方法を説明します。ハイブリッドフローを実行すれば、アプリでIDトークンを使用してユーザーに関する情報にアクセスしながら、アクセス トークンと交換可能な認可コードを取得できるようになります。" -'og:title': "ハイブリッドフローを使用してAPIを呼び出す" -'og:description': "ハイブリッドフローを実行する方法を説明します。ハイブリッドフローを実行すれば、アプリでIDトークンを使用してユーザーに関する情報にアクセスしながら、アクセス トークンと交換可能な認可コードを取得できるようになります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ハイブリッドフローを使用してAPIを呼び出す" -'twitter:description': "ハイブリッドフローを実行する方法を説明します。ハイブリッドフローを実行すれば、アプリでIDトークンを使用してユーザーに関する情報にアクセスしながら、アクセス トークンと交換可能な認可コードを取得できるようになります。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx index a3f58402e..f961e099a 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post.mdx @@ -1,12 +1,6 @@ --- title: "フォームPOSTを使った暗黙フロー" -permalink: "implicit-flow-with-form-post" 'description': "フォームPOSTを使った暗黙フローの動作と、ユーザーの認証にIDトークンのみを必要とする従来型のWebアプリでこのフローを使用するべき理由について理解します。" -'og:title': "フォームPOSTを使った暗黙フロー" -'og:description': "フォームPOSTを使った暗黙フローの動作と、ユーザーの認証にIDトークンのみを必要とする従来型のWebアプリでこのフローを使用するべき理由について理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フォームPOSTを使った暗黙フロー" -'twitter:description': "フォームPOSTを使った暗黙フローの動作と、ユーザーの認証にIDトークンのみを必要とする従来型のWebアプリでこのフローを使用するべき理由について理解します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx index 88c3da7d6..63f63509b 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/add-login-using-the-implicit-flow-with-form-post.mdx @@ -1,12 +1,6 @@ --- title: "フォームPOSTを使った暗黙フローでログインを追加する" -permalink: "add-login-using-the-implicit-flow-with-form-post" 'description': "フォームPOSTを使った暗黙フローでシングルページアプリケーション(SPA)へのログインを追加する方法を説明します。" -'og:title': "フォームPOSTを使った暗黙フローでログインを追加する" -'og:description': "フォームPOSTを使った暗黙フローでシングルページアプリケーション(SPA)へのログインを追加する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "フォームPOSTを使った暗黙フローでログインを追加する" -'twitter:description': "フォームPOSTを使った暗黙フローでシングルページアプリケーション(SPA)へのログインを追加する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx index 0445d5694..ce7b70520 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post/mitigate-replay-attacks-when-using-the-implicit-flow.mdx @@ -1,12 +1,6 @@ --- title: "暗黙フロー使用時にリプレイ攻撃を軽減する" -permalink: "mitigate-replay-attacks-when-using-the-implicit-flow" 'description': "フォームPOSTを使用した暗黙フローで使うために、暗号ノンスを安全に生成して検証する方法について説明します。" -'og:title': "暗黙フロー使用時にリプレイ攻撃を軽減する" -'og:description': "フォームPOSTを使用した暗黙フローで使うために、暗号ノンスを安全に生成して検証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "暗黙フロー使用時にリプレイ攻撃を軽減する" -'twitter:description': "フォームPOSTを使用した暗黙フローで使うために、暗号ノンスを安全に生成して検証する方法について説明します。" --- [フォームPOSTを使用した暗黙フロー](/docs/ja-jp/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post)でリプレイ攻撃を軽減するために、認証要求では必ずノンスを送信しなければなりません。これは[OpenID Connect(OIDC)の仕様でも要求](https://openid.net/specs/openid-connect-core-1_0.html#ImplicitAuthRequest)されています。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx index 137740b04..3f12c4f27 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者のパスワードフロー" -permalink: "resource-owner-password-flow" 'description': "リソース所有者のパスワードフローの仕組みと、信頼性の高いアプリケーションで使用すべき理由について説明します。" -'og:title': "リソース所有者のパスワードフロー" -'og:description': "リソース所有者のパスワードフローの仕組みと、信頼性の高いアプリケーションで使用すべき理由について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "リソース所有者のパスワードフロー" -'twitter:description': "リソース所有者のパスワードフローの仕組みと、信頼性の高いアプリケーションで使用すべき理由について説明します。" --- diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx index 229cf825b..effb82e7b 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/avoid-common-issues-with-resource-owner-password-flow-and-attack-protection.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者のパスワードフローと攻撃防御のよくある不具合を回避する" -permalink: "avoid-common-issues-with-resource-owner-password-flow-and-attack-protection" 'description': "リソース所有者のパスワードフローを使って、攻撃防御が有効なサーバー側APIを呼び出すときに発生する一般的な問題を回避する方法について説明します。" -'og:title': "リソース所有者のパスワードフローと攻撃防御のよくある不具合を回避する" -'og:description': "リソース所有者のパスワードフローを使って、攻撃防御が有効なサーバー側APIを呼び出すときに発生する一般的な問題を回避する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース所有者のパスワードフローと攻撃防御のよくある不具合を回避する" -'twitter:description': "リソース所有者のパスワードフローを使って、攻撃防御が有効なサーバー側APIを呼び出すときに発生する一般的な問題を回避する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx index fb81b5694..6842037ee 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者のパスワードフローを使ってAPIを呼び出す" -permalink: "call-your-api-using-resource-owner-password-flow" 'description': "リソース所有者のパスワードフローを使用して、信頼性の高いアプリケーションから独自のAPIを呼び出す方法を説明します。" -'og:title': "リソース所有者のパスワードフローを使ってAPIを呼び出す" -'og:description': "リソース所有者のパスワードフローを使用して、信頼性の高いアプリケーションから独自のAPIを呼び出す方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース所有者のパスワードフローを使ってAPIを呼び出す" -'twitter:description': "リソース所有者のパスワードフローを使用して、信頼性の高いアプリケーションから独自のAPIを呼び出す方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx index 8ede2f7b8..34fc01b45 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use.mdx @@ -1,12 +1,6 @@ --- title: "どちらのOAuth 2.0フローを使用するべきですか?" -permalink: "which-oauth-2-0-flow-should-i-use" 'description': "ユースケースに合わせて適切なOAuth 2.0フローを判断する方法について説明します。" -'og:title': "どちらのOAuth 2.0フローを使用するべきですか?" -'og:description': "ユースケースに合わせて適切なOAuth 2.0フローを判断する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "どちらのOAuth 2.0フローを使用するべきですか?" -'twitter:description': "ユースケースに合わせて適切なOAuth 2.0フローを判断する方法について説明します。" --- [OAuth 2.0の認可フレームワーク](/docs/ja-jp/authenticate/protocols/oauth)は、複数の異なるフロー(または付与)をサポートしています。 フローはアクセストークンを取得する方法です。ユースケースに合ったものがどれかを判断する場合、主に[アプリケーションタイプ](/docs/ja-jp/get-started/applications)に左右されますが、クライアントへの信頼度やユーザーに届けたいエクスペリエンスといった、他の要因も重要になります。 diff --git a/main/docs/ja-jp/get-started/dashboard-profile.mdx b/main/docs/ja-jp/get-started/dashboard-profile.mdx index b0be96780..b64528dd9 100644 --- a/main/docs/ja-jp/get-started/dashboard-profile.mdx +++ b/main/docs/ja-jp/get-started/dashboard-profile.mdx @@ -1,12 +1,6 @@ --- title: "ダッシュボードプロファイル" -permalink: "dashboard-profile" 'description': "Auth0 Dashboardのプロファイルメニューでオプションを確認します。" -'og:title': "ダッシュボードプロファイル" -'og:description': "Auth0 Dashboardのプロファイルメニューでオプションを確認します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ダッシュボードプロファイル" -'twitter:description': "Auth0 Dashboardのプロファイルメニューでオプションを確認します。" --- Auth0 Dashboardのプロファイルオプションでオプションを確認します。 diff --git a/main/docs/ja-jp/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx b/main/docs/ja-jp/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx index 67d080861..3cce63528 100644 --- a/main/docs/ja-jp/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx +++ b/main/docs/ja-jp/get-started/dashboard-profile/auth0-dashboard-login-session-management.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Dashboardログインセッション管理" -permalink: "auth0-dashboard-login-session-management" 'description': "Auth0 Dashboard管理者がログインセッションを表示および取り消す方法を説明します。" -'og:title': "Auth0 Dashboardログインセッション管理" -'og:description': "Auth0 Dashboard管理者がログインセッションを表示および取り消す方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Dashboardログインセッション管理" -'twitter:description': "Auth0 Dashboard管理者がログインセッションを表示および取り消す方法を説明します。" --- ログインセッションを使用すると、Auth0 Dashboard管理者は、複数のデバイスとブラウザからの異なるダッシュボードアプリケーションのアクティブセッションを追跡できます。Teams Dashboard、サポートセンター、およびAuth0 Dashboardにアクセスするユーザーが作成したセッションを確認し、取り消すことができます。 diff --git a/main/docs/ja-jp/get-started/dashboard-profile/light-and-dark-themes.mdx b/main/docs/ja-jp/get-started/dashboard-profile/light-and-dark-themes.mdx index 44ab5f496..bb5137be7 100644 --- a/main/docs/ja-jp/get-started/dashboard-profile/light-and-dark-themes.mdx +++ b/main/docs/ja-jp/get-started/dashboard-profile/light-and-dark-themes.mdx @@ -1,12 +1,6 @@ --- title: "ライトテーマとダークテーマ" -permalink: "light-and-dark-themes" 'description': "Dashboardのテーマをライトとダークで切り替える方法" -'og:title': "ライトテーマとダークテーマ" -'og:description': "Dashboardのテーマをライトとダークで切り替える方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ライトテーマとダークテーマ" -'twitter:description': "Dashboardのテーマをライトとダークで切り替える方法" --- Auth0では、テナントのDashboardでライトモードまたはダークモードを使用できます。また、ローカルシステム環境と同じ設定をDashboardに適用して使うことも可能です。 diff --git a/main/docs/ja-jp/get-started/identity-fundamentals.mdx b/main/docs/ja-jp/get-started/identity-fundamentals.mdx index 4d9e52193..802e438ff 100644 --- a/main/docs/ja-jp/get-started/identity-fundamentals.mdx +++ b/main/docs/ja-jp/get-started/identity-fundamentals.mdx @@ -1,12 +1,6 @@ --- title: "アイデンティティの基礎" -permalink: "identity-fundamentals" 'description': "IDおよびアクセス管理の基本について説明します。" -'og:title': "アイデンティティの基礎" -'og:description': "IDおよびアクセス管理の基本について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アイデンティティの基礎" -'twitter:description': "IDおよびアクセス管理の基本について説明します。" --- IDおよびアクセス管理の基礎に関連するトピックを探ります。 diff --git a/main/docs/ja-jp/get-started/identity-fundamentals/authentication-and-authorization.mdx b/main/docs/ja-jp/get-started/identity-fundamentals/authentication-and-authorization.mdx index 8b9bd7112..86e91c6fd 100644 --- a/main/docs/ja-jp/get-started/identity-fundamentals/authentication-and-authorization.mdx +++ b/main/docs/ja-jp/get-started/identity-fundamentals/authentication-and-authorization.mdx @@ -1,12 +1,6 @@ --- title: "認証と認可" -permalink: "authentication-and-authorization" 'description': "認証と認可の違いについて説明します。" -'og:title': "認証と認可" -'og:description': "認証と認可の違いについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証と認可" -'twitter:description': "認証と認可の違いについて説明します。" --- [認証](/docs/ja-jp/authenticate)と認可はしばしば同じ意味で使われますが、根本的に異なる機能を表します。この記事ではこの2つを比較対照し、相互補完的にアプリケーションを保護する仕組みを説明します。 diff --git a/main/docs/ja-jp/get-started/identity-fundamentals/identity-and-access-management.mdx b/main/docs/ja-jp/get-started/identity-fundamentals/identity-and-access-management.mdx index 958dd132b..6bc48adcd 100644 --- a/main/docs/ja-jp/get-started/identity-fundamentals/identity-and-access-management.mdx +++ b/main/docs/ja-jp/get-started/identity-fundamentals/identity-and-access-management.mdx @@ -1,12 +1,6 @@ --- title: "IDおよびアクセス管理(IAM)入門" -permalink: "identity-and-access-management" 'description': "IDおよびアクセス管理のコンピューターソフトウェア分野の基本的な概要で、経験が浅い方向けに書かれています" -'og:title': "IDおよびアクセス管理(IAM)入門" -'og:description': "IDおよびアクセス管理のコンピューターソフトウェア分野の基本的な概要で、経験が浅い方向けに書かれています" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDおよびアクセス管理(IAM)入門" -'twitter:description': "IDおよびアクセス管理のコンピューターソフトウェア分野の基本的な概要で、経験が浅い方向けに書かれています" --- ## IDおよびアクセス管理とは? diff --git a/main/docs/ja-jp/get-started/identity-fundamentals/introduction-to-auth0.mdx b/main/docs/ja-jp/get-started/identity-fundamentals/introduction-to-auth0.mdx index 7f938c813..bf5c562da 100644 --- a/main/docs/ja-jp/get-started/identity-fundamentals/introduction-to-auth0.mdx +++ b/main/docs/ja-jp/get-started/identity-fundamentals/introduction-to-auth0.mdx @@ -1,12 +1,6 @@ --- title: "Auth0について" -permalink: "introduction-to-auth0" 'description': "Auth0のサービスと機能について説明します。" -'og:title': "Auth0について" -'og:description': "Auth0のサービスと機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0について" -'twitter:description': "Auth0のサービスと機能について説明します。" --- Auth0は、IDおよびアクセス管理(IAM)プロバイダーです。具体的にはどういうことでしょう。「[IDおよびアクセス管理(IAM)について](/docs/ja-jp/get-started/identity-fundamentals/identity-and-access-management)」をお読みになった方は覚えているかと思いますが、IAMソリューションは、WebアプリケーションやAPIなどとして顧客に提供するリソースのゲートキーパーの役割を果たします。このゲートキーパーは、OAuth 2.0で概説されているように、認可を開始します。これにOpenID Connectのレイヤーを加えると、ユーザーのデジタルIDと製品を保護するための認証が追加されます。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access.mdx index c49756ddb..da396a363 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access.mdx @@ -1,12 +1,6 @@ --- title: "ダッシュボードへのアクセスを管理する" -permalink: "manage-dashboard-access" 'description': "チームのメンバーに与えるAuth0 Dashboardへのアクセス権限の管理方法を説明します。" -'og:title': "ダッシュボードへのアクセスを管理する" -'og:description': "チームのメンバーに与えるAuth0 Dashboardへのアクセス権限の管理方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ダッシュボードへのアクセスを管理する" -'twitter:description': "チームのメンバーに与えるAuth0 Dashboardへのアクセス権限の管理方法を説明します。" --- Auth0のテナント管理者は、メンバーの管理を含め、Auth0のアカウントやテナントで行われるすべてのアクティビティの責任を負います。テナントメンバー(ダッシュボードユーザー)の追加や変更、削除を行うには、Auth0 Dashboardまたは[Auth0 Teams Dashboard](/docs/ja-jp/get-started/auth0-teams/tenant-member-management)を使用することができます。Auth0テナントへのアクセス権限を持つメンバーのリストを定期的に見直し、以下の事項を確認することをお勧めします。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa.mdx index ece653951..4b458e2bb 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa.mdx @@ -1,12 +1,6 @@ --- title: "ダッシュボードユーザー向けの多要素認証" -permalink: "add-change-remove-mfa" 'description': "Auth0 Dashboardユーザーが多要素認証(MFA)を実装する方法について説明します。" -'og:title': "ダッシュボードユーザー向けの多要素認証" -'og:description': "Auth0 Dashboardユーザーが多要素認証(MFA)を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ダッシュボードユーザー向けの多要素認証" -'twitter:description': "Auth0 Dashboardユーザーが多要素認証(MFA)を実装する方法について説明します。" --- 多要素認証(MFA)は、Auth0アカウントのセキュリティをさらに向上させます。MFAを有効にしているユーザーがAuth0 Dashboardにログインすると、Auth0は資格情報に加えて、別の識別情報を1つ要求します。こうすることで、不正者にユーザー名とパスワードが漏洩した場合でも、正当なユーザーのみがアカウントにアクセスできるようにします。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx index 7db3e9b4b..15a1c6924 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/add-mfa.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Dashboardのアクセスに多要素認証を追加する" -permalink: "add-mfa" 'description': "Auth0 Dashboardユーザーが多要素認証(MFA)に登録する方法について説明します。" -'og:title': "Auth0 Dashboardのアクセスに多要素認証を追加する" -'og:description': "Auth0 Dashboardユーザーが多要素認証(MFA)に登録する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Dashboardのアクセスに多要素認証を追加する" -'twitter:description': "Auth0 Dashboardユーザーが多要素認証(MFA)に登録する方法について説明します。" --- Auth0 Dashboardユーザーはそれぞれ多要素認証(MFA)に自己登録する必要があります。ほとんどの要素を[プロファイル](https://manage.auth0.com/#/profile)に登録できます。ただし、生体認証デバイスでは段階的登録が必要です。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx index d93ebeae6..314432ea8 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa/remove-or-change-dashboard-multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Dashboardの多要素認証を削除または変更する" -permalink: "remove-or-change-dashboard-multi-factor-authentication" 'description': "認証要素を変更する場合や、デバイスを使わなくなった/廃棄する場合の手順を説明します" -'og:title': "Dashboardの多要素認証を削除または変更する" -'og:description': "認証要素を変更する場合や、デバイスを使わなくなった/廃棄する場合の手順を説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dashboardの多要素認証を削除または変更する" -'twitter:description': "認証要素を変更する場合や、デバイスを使わなくなった/廃棄する場合の手順を説明します" --- Dashboardユーザーは、利用しなくなった、または不要になった多要素認証(MFA)の要素を削除または変更できます。Dashboardユーザー向けのMFAについて詳しくは、「[Dashboardユーザー向けの多要素認証](/docs/ja-jp/get-started/manage-dashboard-access/add-change-remove-mfa)」をお読みください。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/add-dashboard-users.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/add-dashboard-users.mdx index a0542e8b7..d04634afd 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/add-dashboard-users.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/add-dashboard-users.mdx @@ -1,12 +1,6 @@ --- title: "テナントメンバーを追加する" -permalink: "add-dashboard-users" 'description': "Auth0 Dashboardにアクセスするテナントメンバーを追加する方法について説明します。" -'og:title': "テナントメンバーを追加する" -'og:description': "Auth0 Dashboardにアクセスするテナントメンバーを追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントメンバーを追加する" -'twitter:description': "Auth0 Dashboardにアクセスするテナントメンバーを追加する方法について説明します。" --- テナント管理者であれば、同僚をテナントに追加し、特定のロールを割り当てることで、必要なAuth0 Dashboard機能へのアクセスを許可することができます。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx index 519bb476e..f6b987694 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/configure-single-sign-on-for-auth0-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Dashboardのシングルサインオンを構成する" -permalink: "configure-single-sign-on-for-auth0-dashboard" 'description': "Auth0 Dashboardに対するシングルサインオン(SSO)の構成方法について説明します。" -'og:title': "Auth0 Dashboardのシングルサインオンを構成する" -'og:description': "Auth0 Dashboardに対するシングルサインオン(SSO)の構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Auth0 Dashboardのシングルサインオンを構成する" -'twitter:description': "Auth0 Dashboardに対するシングルサインオン(SSO)の構成方法について説明します。" --- diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/edit-dashboard-users.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/edit-dashboard-users.mdx index b47bfb8ec..a0eae0e5b 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/edit-dashboard-users.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/edit-dashboard-users.mdx @@ -1,12 +1,6 @@ --- title: "テナントメンバーを編集する" -permalink: "edit-dashboard-users" 'description': "Auth0テナントのAuth0 Dashboardユーザーロールの編集方法について説明します。" -'og:title': "テナントメンバーを編集する" -'og:description': "Auth0テナントのAuth0 Dashboardユーザーロールの編集方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントメンバーを編集する" -'twitter:description': "Auth0テナントのAuth0 Dashboardユーザーロールの編集方法について説明します。" --- テナント管理者である場合、割り当てられたユーザーロールを変更することができます。変更は、ユーザーがDashboardをリフレッシュした後に有効になります。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/feature-access-by-role.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/feature-access-by-role.mdx index 604ae103e..1947d90f0 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/feature-access-by-role.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/feature-access-by-role.mdx @@ -1,12 +1,6 @@ --- title: "ロール別のDashboardへのアクセス" -permalink: "feature-access-by-role" 'description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" -'og:title': "ロール別のDashboardへのアクセス" -'og:description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロール別のDashboardへのアクセス" -'twitter:description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" --- テナント管理者は、同僚にAuth0 Dashboardへの限定的なアクセスを付与するロールを割り当てることができます。その結果、最小特権の原則(PoLP)に従いながら、運用アプリケーションをリスクにさらすことなく、テナントメンバーが各自の職務を果たすことができます。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/remove-dashboard-users.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/remove-dashboard-users.mdx index a0991c187..4a9f77dd9 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/remove-dashboard-users.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/remove-dashboard-users.mdx @@ -1,12 +1,6 @@ --- title: "テナントメンバーを削除する" -permalink: "remove-dashboard-users" 'description': "Auth0テナントのテナントメンバーからAuth0 Dashboardへのアクセスを削除する方法を説明します。" -'og:title': "テナントメンバーを削除する" -'og:description': "Auth0テナントのテナントメンバーからAuth0 Dashboardへのアクセスを削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントメンバーを削除する" -'twitter:description': "Auth0テナントのテナントメンバーからAuth0 Dashboardへのアクセスを削除する方法を説明します。" --- テナント管理者は、Dashboardへのアクセスを取り消すことができます。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/support-center-users.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/support-center-users.mdx index c70f88162..1947d90f0 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/support-center-users.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/support-center-users.mdx @@ -1,12 +1,6 @@ --- title: "ロール別のDashboardへのアクセス" -permalink: "support-center-users" 'description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" -'og:title': "ロール別のDashboardへのアクセス" -'og:description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロール別のDashboardへのアクセス" -'twitter:description': "各テナントメンバーのロールと、それぞれがアクセスできるAuth0 Dashboard機能の詳細を説明します。" --- テナント管理者は、同僚にAuth0 Dashboardへの限定的なアクセスを付与するロールを割り当てることができます。その結果、最小特権の原則(PoLP)に従いながら、運用アプリケーションをリスクにさらすことなく、テナントメンバーが各自の職務を果たすことができます。 diff --git a/main/docs/ja-jp/get-started/manage-dashboard-access/update-dashboard-user-email.mdx b/main/docs/ja-jp/get-started/manage-dashboard-access/update-dashboard-user-email.mdx index 0811b2ecd..dd0dec2ec 100644 --- a/main/docs/ja-jp/get-started/manage-dashboard-access/update-dashboard-user-email.mdx +++ b/main/docs/ja-jp/get-started/manage-dashboard-access/update-dashboard-user-email.mdx @@ -1,12 +1,6 @@ --- title: "Dashboardのユーザーのメールアドレスを更新" -permalink: "update-dashboard-user-email" 'description': "Auth0 Dashboardテナントメンバーのメールアドレスを更新する方法について説明します。" -'og:title': "Dashboardのユーザーのメールアドレスを更新" -'og:description': "Auth0 Dashboardテナントメンバーのメールアドレスを更新する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dashboardのユーザーのメールアドレスを更新" -'twitter:description': "Auth0 Dashboardテナントメンバーのメールアドレスを更新する方法について説明します。" --- テナント管理者は、新しいメールアドレスを持つ新しいユーザーを追加し、古いメールアドレスに関連付けられているユーザーを削除することで、既存のAuth0 Dashboardメンバーに関連付けられているメールアドレスを更新できます。 diff --git a/main/docs/ja-jp/get-started/onboarding.mdx b/main/docs/ja-jp/get-started/onboarding.mdx index 65b023d1b..d2f3a95fa 100644 --- a/main/docs/ja-jp/get-started/onboarding.mdx +++ b/main/docs/ja-jp/get-started/onboarding.mdx @@ -1,12 +1,6 @@ --- title: "Auth0オンボーディング" -permalink: "onboarding" 'description': "B2B、B2C、またはM2Mのパスウェイに従って、Auth0を既存のインフラストラクチャに統合します。" -'og:title': "Auth0オンボーディング" -'og:description': "B2B、B2C、またはM2Mのパスウェイに従って、Auth0を既存のインフラストラクチャに統合します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0オンボーディング" -'twitter:description': "B2B、B2C、またはM2Mのパスウェイに従って、Auth0を既存のインフラストラクチャに統合します。" --- Auth0オンボーディングへようこそ! diff --git a/main/docs/ja-jp/get-started/onboarding/self-service-m2m.mdx b/main/docs/ja-jp/get-started/onboarding/self-service-m2m.mdx index 7e01671dd..710df07bb 100644 --- a/main/docs/ja-jp/get-started/onboarding/self-service-m2m.mdx +++ b/main/docs/ja-jp/get-started/onboarding/self-service-m2m.mdx @@ -1,12 +1,6 @@ --- title: "セルフサービスマシンツーマシン" -permalink: "self-service-m2m" 'description': "M2Mビジネスケースをオンボーディングする方法について説明します。" -'og:title': "セルフサービスマシンツーマシン" -'og:description': "M2Mビジネスケースをオンボーディングする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セルフサービスマシンツーマシン" -'twitter:description': "M2Mビジネスケースをオンボーディングする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/professional-services.mdx b/main/docs/ja-jp/get-started/professional-services.mdx index 9c9e0775a..0ded52ae9 100644 --- a/main/docs/ja-jp/get-started/professional-services.mdx +++ b/main/docs/ja-jp/get-started/professional-services.mdx @@ -1,12 +1,6 @@ --- title: "Auth0プロフェッショナルサービス" -permalink: "professional-services" 'description': "Auth0プロフェッショナルサービスが提供するサービス内容について説明します。" -'og:title': "Auth0プロフェッショナルサービス" -'og:description': "Auth0プロフェッショナルサービスが提供するサービス内容について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0プロフェッショナルサービス" -'twitter:description': "Auth0プロフェッショナルサービスが提供するサービス内容について説明します。" --- Auth0プロフェッショナルサービスポートフォリオは、Auth0への顧客の投資を最適化するための設計された革新的かつ専門的なサービスから構成されます。プロフェッショナルサービスは、実証済みのプラクティスに基づいてユーザーがソリューションをデプロイ、実装、維持するのに役立ち、よくある落とし穴にはまるのを防ぎ、リスクを軽減します。 diff --git a/main/docs/ja-jp/get-started/professional-services/discover-design.mdx b/main/docs/ja-jp/get-started/professional-services/discover-design.mdx index 8793a1930..07d830cd6 100644 --- a/main/docs/ja-jp/get-started/professional-services/discover-design.mdx +++ b/main/docs/ja-jp/get-started/professional-services/discover-design.mdx @@ -1,12 +1,6 @@ --- title: "プロフェッショナルサービス:理解と設計" -permalink: "discover-design" 'description': "Auth0プラットフォームアーキテクチャの基本的なセットアップを作成するためのサービスを説明します。" -'og:title': "プロフェッショナルサービス:理解と設計" -'og:description': "Auth0プラットフォームアーキテクチャの基本的なセットアップを作成するためのサービスを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロフェッショナルサービス:理解と設計" -'twitter:description': "Auth0プラットフォームアーキテクチャの基本的なセットアップを作成するためのサービスを説明します。" --- 実装の成功における最初のステージは、IDおよびアクセス管理のソリューションを理解、設計し、アーキテクトすることが必要であり、理解・設計サービスにより支援しています。お客様の製品・エンジニアリングチームと協力して、環境に合わせて**IDソリューションを設計** し、最も切迫したID問題を早期に解決する**段階的な運用開始計画** を構築します。Auth0プロフェッショナルサービスは、ビジネスの目標に実践的で段階的な方法で取り組みことで、プロジェクトが迅速に成功へ至るように支援します。 diff --git a/main/docs/ja-jp/get-started/professional-services/implement.mdx b/main/docs/ja-jp/get-started/professional-services/implement.mdx index 4512c81cb..6567168c1 100644 --- a/main/docs/ja-jp/get-started/professional-services/implement.mdx +++ b/main/docs/ja-jp/get-started/professional-services/implement.mdx @@ -1,12 +1,6 @@ --- title: "プロフェッショナルサービス:実装" -permalink: "implement" 'description': "Auth0のプロフェッショナルサービスがどのようにしてAuth0ソリューションの実装を支援するのかについて説明します。" -'og:title': "プロフェッショナルサービス:実装" -'og:description': "Auth0のプロフェッショナルサービスがどのようにしてAuth0ソリューションの実装を支援するのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロフェッショナルサービス:実装" -'twitter:description': "Auth0のプロフェッショナルサービスがどのようにしてAuth0ソリューションの実装を支援するのかについて説明します。" --- Auth0を短期間で実装して、運用環境に必要なプロダクトの機能性、サービスの接続性、運用の即時対応、そして品質管理を獲得できるよう、弊社が提供する幅広い実装サービスを活用することができます。Auth0は、他に類を見ない柔軟性と拡張性を開発者に提供する唯一無二のサービスです。また、プラットフォームや環境に最適な方法でAuth0を統合するための専門知識を備えた専門家チームが、プロフェッショナルサービスで支援します。 diff --git a/main/docs/ja-jp/get-started/professional-services/maintain-improve.mdx b/main/docs/ja-jp/get-started/professional-services/maintain-improve.mdx index b02a9da46..94edb6297 100644 --- a/main/docs/ja-jp/get-started/professional-services/maintain-improve.mdx +++ b/main/docs/ja-jp/get-started/professional-services/maintain-improve.mdx @@ -1,12 +1,6 @@ --- title: "プロフェッショナルサービス:維持と改善" -permalink: "maintain-improve" 'description': "Auth0への投資を維持および改善する上で役立つサービスについて説明します。" -'og:title': "プロフェッショナルサービス:維持と改善" -'og:description': "Auth0への投資を維持および改善する上で役立つサービスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロフェッショナルサービス:維持と改善" -'twitter:description': "Auth0への投資を維持および改善する上で役立つサービスについて説明します。" --- 準備が整ったら、お客様のチームと共にID環境を見直し、ソリューションの最適化や改善に取り組み、新しい機能について助言したり、質問に答えたりします。これらのサービスはすべて、Auth0への投資を維持および改善する上で役立つよう開発されています。そのために、維持と改善パッケージを使用して、プロフェッショナルサービスと予定を合わせて、年に一度のHealthCheckエンゲージメントを推奨しています。 diff --git a/main/docs/ja-jp/get-started/tenant-settings.mdx b/main/docs/ja-jp/get-started/tenant-settings.mdx index b40d80860..2e179cec8 100644 --- a/main/docs/ja-jp/get-started/tenant-settings.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings.mdx @@ -1,12 +1,6 @@ --- title: "テナント設定" -permalink: "tenant-settings" 'description': "Auth0 Dashboardで利用可能なテナントに関する設定について説明します。" -'og:title': "テナント設定" -'og:description': "Auth0 Dashboardで利用可能なテナントに関する設定について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナント設定" -'twitter:description': "Auth0 Dashboardで利用可能なテナントに関する設定について説明します。" --- Auth0 Dashboardの **Tenant Settings(テナント設定)** ページ([[Dashboard]>[Settings(設定)]](https://manage.auth0.com/#/tenant))を使用すると、Auth0テナントに関するさまざまな設定を構成することができます。 diff --git a/main/docs/ja-jp/get-started/tenant-settings/configure-device-user-code-settings.mdx b/main/docs/ja-jp/get-started/tenant-settings/configure-device-user-code-settings.mdx index b0bbf3af7..3e2d45330 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/configure-device-user-code-settings.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/configure-device-user-code-settings.mdx @@ -1,12 +1,6 @@ --- title: "デバイスユーザーコード設定の構成" -permalink: "configure-device-user-code-settings" 'description': "Auth0 Dashboardを用いたデバイス認可フロー中に、アプリが生成したユーザーコードを構成する方法について説明します。" -'og:title': "デバイスユーザーコード設定の構成" -'og:description': "Auth0 Dashboardを用いたデバイス認可フロー中に、アプリが生成したユーザーコードを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デバイスユーザーコード設定の構成" -'twitter:description': "Auth0 Dashboardを用いたデバイス認可フロー中に、アプリが生成したユーザーコードを構成する方法について説明します。" --- Auth0 Dashboardを用いた[デバイス認可フロー](/docs/ja-jp/flows/concepts/device-auth)中に、アプリが生成したユーザーコードを構成することができます。 diff --git a/main/docs/ja-jp/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx b/main/docs/ja-jp/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx index a08325ea5..d65429181 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/enable-sso-for-legacy-tenants.mdx @@ -1,12 +1,6 @@ --- title: "テナントのシングルサインオンを有効にする" -permalink: "enable-sso-for-legacy-tenants" 'description': "Auth0 Dashboardを使ってテナントのシングルサインオンを有効にする方法を説明します。レガシーテナントでのみ使用します。" -'og:title': "テナントのシングルサインオンを有効にする" -'og:description': "Auth0 Dashboardを使ってテナントのシングルサインオンを有効にする方法を説明します。レガシーテナントでのみ使用します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "テナントのシングルサインオンを有効にする" -'twitter:description': "Auth0 Dashboardを使ってテナントのシングルサインオンを有効にする方法を説明します。レガシーテナントでのみ使用します。" --- diff --git a/main/docs/ja-jp/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx b/main/docs/ja-jp/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx index 44fe553ff..1940d0c6f 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/find-your-tenant-name-or-tenant-id.mdx @@ -1,12 +1,6 @@ --- title: "自分のテナント名またはテナントIDを探す" -permalink: "find-your-tenant-name-or-tenant-id" 'description': "Auth0テナントの名前の探し方" -'og:title': "自分のテナント名またはテナントIDを探す" -'og:description': "Auth0テナントの名前の探し方" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "自分のテナント名またはテナントIDを探す" -'twitter:description': "Auth0テナントの名前の探し方" --- すべてのAuth0テナントには名前があります。この名前は、コードでテナントを特定するために頻繁に使用します。Auth0ドキュメントに`{yourTenantId}`、`{yourTenantName}`、`{yourTenant}`、またはこれらに似た変数が出てきたら、変数を実際のテナント名に置き換えてください。 diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys.mdx index 3e38bdee3..62f1f3e43 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "署名鍵" -permalink: "signing-keys" 'description': "テナントのアプリケーション署名鍵の仕組みについて説明します。" -'og:title': "署名鍵" -'og:description': "テナントのアプリケーション署名鍵の仕組みについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "署名鍵" -'twitter:description': "テナントのアプリケーション署名鍵の仕組みについて説明します。" --- 推奨される署名アルゴリズム(RS256)を選択すると、Auth0は公開キー暗号化を使用してアプリケーションとの信頼を確立します。一般的には、公開鍵と秘密鍵のペアで構成される署名鍵を使用します。 diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx index 000ce21fc..362cdd98d 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/customer-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "Customer Provided Public Signing Keys" -permalink: "customer-signing-keys" 'description': "Learn how to import your own signing keys to use with Auth0." -'og:title': "Customer Provided Public Signing Keys" -'og:description': "Learn how to import your own signing keys to use with Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Customer Provided Public Signing Keys" -'twitter:description': "Learn how to import your own signing keys to use with Auth0." --- diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index ed942d854..fa77e23fb 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "署名鍵を取り消す" -permalink: "revoke-signing-keys" 'description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションの署名鍵を取り消す方法について説明します。" -'og:title': "署名鍵を取り消す" -'og:description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションの署名鍵を取り消す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "署名鍵を取り消す" -'twitter:description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションの署名鍵を取り消す方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx index 4b06c88a1..dca2a677d 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/rotate-signing-keys.mdx @@ -1,12 +1,6 @@ --- title: "署名鍵をローテーションする" -permalink: "rotate-signing-keys" 'description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションやAPIの署名鍵をローテーションする方法について説明します。" -'og:title': "署名鍵をローテーションする" -'og:description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションやAPIの署名鍵をローテーションする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "署名鍵をローテーションする" -'twitter:description': "Auth0 DashboardまたはManagement APIを使って、テナントのアプリケーションやAPIの署名鍵をローテーションする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index 364ec7dbc..c61ccfee3 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -1,12 +1,6 @@ --- title: "署名証明書を確認する" -permalink: "view-signing-certificates" 'description': "Auth0 DashboardまたはManagement APIを使用した、クライアントシークレットと署名鍵の確認方法について説明します。" -'og:title': "署名証明書を確認する" -'og:description': "Auth0 DashboardまたはManagement APIを使用した、クライアントシークレットと署名鍵の確認方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "署名証明書を確認する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用した、クライアントシークレットと署名鍵の確認方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/glossary.mdx b/main/docs/ja-jp/glossary.mdx index 41c54a392..a22e8c25a 100644 --- a/main/docs/ja-jp/glossary.mdx +++ b/main/docs/ja-jp/glossary.mdx @@ -1,12 +1,6 @@ --- title: "アイデンティティ用語集" -permalink: "glossary" 'description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:title': "Auth0" -'og:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." --- import {GlossaryJA} from "/snippets/Glossary.jsx"; diff --git a/main/docs/ja-jp/libraries.mdx b/main/docs/ja-jp/libraries.mdx index a558046e4..6e3c0d14e 100644 --- a/main/docs/ja-jp/libraries.mdx +++ b/main/docs/ja-jp/libraries.mdx @@ -1,12 +1,7 @@ --- title: "Auth0ライブラリー" -permalink: "libraries" 'description': "Auth0ライブラリーとSDKの概要" -'og:title': "Auth0ライブラリー" -'og:description': "Auth0ライブラリーとSDKの概要" 'og:image': "https://cdn2.auth0.com/docs/ja-jp/1.14567.0/img/share-image.png" -'twitter:title': "Auth0ライブラリー" -'twitter:description': "Auth0ライブラリーとSDKの概要" --- import {SectionCard} from "/snippets/SectionsWithCards.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-android.mdx b/main/docs/ja-jp/libraries/auth0-android.mdx index 2d38c2896..1dbbde45b 100644 --- a/main/docs/ja-jp/libraries/auth0-android.mdx +++ b/main/docs/ja-jp/libraries/auth0-android.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Android" -permalink: "auth0-android" 'description': "Auth0.Androidをインストール・初期化・使用する方法について説明します。" -'og:title': "Auth0.Android" -'og:description': "Auth0.Androidをインストール・初期化・使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Android" -'twitter:description': "Auth0.Androidをインストール・初期化・使用する方法について説明します。" --- Auth0.Androidは、Androidアプリでユーザーを認証し、[Auth0 API](/docs/ja-jp/api)にアクセスするために使用できる、クライアント側のライブラリーです。 diff --git a/main/docs/ja-jp/libraries/auth0-android/auth0-android-configuration.mdx b/main/docs/ja-jp/libraries/auth0-android/auth0-android-configuration.mdx index 6a87482e1..aed99bdcd 100644 --- a/main/docs/ja-jp/libraries/auth0-android/auth0-android-configuration.mdx +++ b/main/docs/ja-jp/libraries/auth0-android/auth0-android-configuration.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Androidの構成オプション" -permalink: "auth0-android-configuration" 'description': "アプリケーションのニーズに対応するためにAuth0.Androidを構成する方法" -'og:title': "Auth0 Androidの構成オプション" -'og:description': "アプリケーションのニーズに対応するためにAuth0.Androidを構成する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Androidの構成オプション" -'twitter:description': "アプリケーションのニーズに対応するためにAuth0.Androidを構成する方法" --- Auth0.Androidは、以下に挙げるさまざまなオプションを使って構成することができます。 diff --git a/main/docs/ja-jp/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx b/main/docs/ja-jp/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx index 3f0c80a79..a991072ec 100644 --- a/main/docs/ja-jp/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx +++ b/main/docs/ja-jp/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.Androidのログイン、ログアウト、およびユーザープロファイル" -permalink: "auth0-android-login-logout-and-user-profiles" 'description': "Android SDKを使用してログイン、ログアウトを追加し、ユーザープロファイルを読み込む方法を説明します。" -'og:title': "Auth0.Androidのログイン、ログアウト、およびユーザープロファイル" -'og:description': "Android SDKを使用してログイン、ログアウトを追加し、ユーザープロファイルを読み込む方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.Androidのログイン、ログアウト、およびユーザープロファイル" -'twitter:description': "Android SDKを使用してログイン、ログアウトを追加し、ユーザープロファイルを読み込む方法を説明します。" --- ## Androidアプリケーションにログインを追加する diff --git a/main/docs/ja-jp/libraries/auth0-android/auth0-android-v2-migration-guide.mdx b/main/docs/ja-jp/libraries/auth0-android/auth0-android-v2-migration-guide.mdx index 810c49b6d..01bc7b019 100644 --- a/main/docs/ja-jp/libraries/auth0-android/auth0-android-v2-migration-guide.mdx +++ b/main/docs/ja-jp/libraries/auth0-android/auth0-android-v2-migration-guide.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Android v2の移行ガイド" -permalink: "auth0-android-v2-migration-guide" 'description': "Aut0 Android v1アプリをSDKのバージョン2に移行する方法について説明します。" -'og:title': "Auth0 Android v2の移行ガイド" -'og:description': "Aut0 Android v1アプリをSDKのバージョン2に移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Android v2の移行ガイド" -'twitter:description': "Aut0 Android v1アプリをSDKのバージョン2に移行する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-angular-spa.mdx b/main/docs/ja-jp/libraries/auth0-angular-spa.mdx index f4aacb878..1cd87f1b2 100644 --- a/main/docs/ja-jp/libraries/auth0-angular-spa.mdx +++ b/main/docs/ja-jp/libraries/auth0-angular-spa.mdx @@ -1,12 +1,6 @@ --- title: "シングルページアプリ用Auth0 Angular SDK" -permalink: "auth0-angular-spa" 'description': "シングルページアプリ用Auth0 Angular SDKについて説明します。" -'og:title': "シングルページアプリ用Auth0 Angular SDK" -'og:description': "シングルページアプリ用Auth0 Angular SDKについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルページアプリ用Auth0 Angular SDK" -'twitter:description': "シングルページアプリ用Auth0 Angular SDKについて説明します。" --- Auth0 Angular SDKは、Auth0を使用してAngularアプリケーションで認証と認可を実装するためのJavaScriptライブラリです。サービス、認証ガードとHTTPインターセプターを提供して、Angularアプリ内で一般的な認証タスクを処理できるようにします。 diff --git a/main/docs/ja-jp/libraries/auth0-php.mdx b/main/docs/ja-jp/libraries/auth0-php.mdx index fe1ba5e82..d68f000cc 100644 --- a/main/docs/ja-jp/libraries/auth0-php.mdx +++ b/main/docs/ja-jp/libraries/auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP:Auth0-PHPを使用して始める" -permalink: "auth0-php" 'description': "PHPアプリケーションにおいて、フリクションレスなログインおよびサインアップ体験を統合します。" -'og:title': "PHP:Auth0-PHPを使用して始める" -'og:description': "PHPアプリケーションにおいて、フリクションレスなログインおよびサインアップ体験を統合します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP:Auth0-PHPを使用して始める" -'twitter:description': "PHPアプリケーションにおいて、フリクションレスなログインおよびサインアップ体験を統合します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-php/auth0-php-basic-use.mdx b/main/docs/ja-jp/libraries/auth0-php/auth0-php-basic-use.mdx index f2a6e7b17..f7c5a62dd 100644 --- a/main/docs/ja-jp/libraries/auth0-php/auth0-php-basic-use.mdx +++ b/main/docs/ja-jp/libraries/auth0-php/auth0-php-basic-use.mdx @@ -1,12 +1,6 @@ --- title: "PHP:Auth0-PHPを使用したログイン、ログアウト、ユーザープロファイルの返送" -permalink: "auth0-php-basic-use" 'description': "PHPアプリケーションにフリクションレスのログインおよびサインアップエクスペリエンスを統合します。" -'og:title': "PHP:Auth0-PHPを使用したログイン、ログアウト、ユーザープロファイルの返送" -'og:description': "PHPアプリケーションにフリクションレスのログインおよびサインアップエクスペリエンスを統合します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP:Auth0-PHPを使用したログイン、ログアウト、ユーザープロファイルの返送" -'twitter:description': "PHPアプリケーションにフリクションレスのログインおよびサインアップエクスペリエンスを統合します。" --- Auth0-PHP SDKには`Auth0\SDK\Auth0`、`Auth0\SDK\API\Authentication`、`Auth0\SDK\API\Management`という3つのコアクラスがバンドルされ、それぞれがAuth0 APIの全体にさまざまな機能のインターフェイスを提供しています。ユーザーセッションの追跡が必要なステートフルWebアプリケーションを構築する場合、最も頻繁に使用するクラスは基本の`Auth0`クラスです。ログインとログアウト、ユーザー資格情報の取得、利用可能なセッションの確認、コールバック処理などの一般的な認証およびセッションのタスクを処理するためのメソッドを提供します。これらのタスクについては、以下で説明します。 diff --git a/main/docs/ja-jp/libraries/auth0-php/troubleshoot-auth0-php-library.mdx b/main/docs/ja-jp/libraries/auth0-php/troubleshoot-auth0-php-library.mdx index adfb172f9..056377737 100644 --- a/main/docs/ja-jp/libraries/auth0-php/troubleshoot-auth0-php-library.mdx +++ b/main/docs/ja-jp/libraries/auth0-php/troubleshoot-auth0-php-library.mdx @@ -1,12 +1,6 @@ --- title: "PHPAuth0-PHP統合のトラブルシューティング" -permalink: "troubleshoot-auth0-php-library" 'description': "PHPアプリケーションの一般的な問題の解決方法" -'og:title': "PHPAuth0-PHP統合のトラブルシューティング" -'og:description': "PHPアプリケーションの一般的な問題の解決方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHPAuth0-PHP統合のトラブルシューティング" -'twitter:description': "PHPアプリケーションの一般的な問題の解決方法" --- 以下は、Auth0 PHPライブラリー使用時に起こる可能性がある問題とその解決方法についてのリストです。 diff --git a/main/docs/ja-jp/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx b/main/docs/ja-jp/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx index 5ea951ecb..be5c6efd0 100644 --- a/main/docs/ja-jp/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx +++ b/main/docs/ja-jp/libraries/auth0-php/using-the-authentication-api-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP:Auth0-PHPでAuthentication APIを使用する" -permalink: "using-the-authentication-api-with-auth0-php" 'description': "Auth0のAuthentication APIエンドポイントをPHPアプリケーションに使用します。" -'og:title': "PHP:Auth0-PHPでAuthentication APIを使用する" -'og:description': "Auth0のAuthentication APIエンドポイントをPHPアプリケーションに使用します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP:Auth0-PHPでAuthentication APIを使用する" -'twitter:description': "Auth0のAuthentication APIエンドポイントをPHPアプリケーションに使用します。" --- Auth0 PHP SDKには`Auth0\SDK\API\Authentication`クラスが用意されています。このクラスには、[Authentication API](https://auth0.com/docs/api/authentication)に直接アクセスするのに使用できるメソッドが提供kされています。このインターフェイスはより高度なアプリケーションを対象としており、一般的にユーザーセッションを追跡する手段を提供するものではないことにご注意ください。ほとんどのユースケースでは、[Auth0の基本クラス](/docs/ja-jp/libraries/auth0-php/auth0-php-basic-use)の使用をお勧めします。 diff --git a/main/docs/ja-jp/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx b/main/docs/ja-jp/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx index b6c6fdcb1..e4e0331e0 100644 --- a/main/docs/ja-jp/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx +++ b/main/docs/ja-jp/libraries/auth0-php/using-the-management-api-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP:Auth0-PHPでManagement APIを使用する" -permalink: "using-the-management-api-with-auth0-php" 'description': "Auth0のManagement APIエンドポイントをPHPアプリケーションに統合する" -'og:title': "PHP:Auth0-PHPでManagement APIを使用する" -'og:description': "Auth0のManagement APIエンドポイントをPHPアプリケーションに統合する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP:Auth0-PHPでManagement APIを使用する" -'twitter:description': "Auth0のManagement APIエンドポイントをPHPアプリケーションに統合する" --- Auth0 PHP SDKには`Auth0\SDK\API\Management`クラスが用意されています。このクラスには、[Management API](https://auth0.com/docs/api/management/v2)にアクセスし、Auth0テナントで操作を実行するのに使用できるメソッドが格納されています。このインターフェイスを使用すると、以下のことが簡単にできます。 diff --git a/main/docs/ja-jp/libraries/auth0-php/validating-jwts-with-auth0-php.mdx b/main/docs/ja-jp/libraries/auth0-php/validating-jwts-with-auth0-php.mdx index ba3a5d891..81c99ef53 100644 --- a/main/docs/ja-jp/libraries/auth0-php/validating-jwts-with-auth0-php.mdx +++ b/main/docs/ja-jp/libraries/auth0-php/validating-jwts-with-auth0-php.mdx @@ -1,12 +1,6 @@ --- title: "PHP:Auth0-PHPを使用したJWT(JSON Web Token)の検証" -permalink: "validating-jwts-with-auth0-php" 'description': "PHPアプリケーション内にJWT(JSON Web Token)検証を統合して、トークンを解析、検証し、妥当性を確認します。" -'og:title': "PHP:Auth0-PHPを使用したJWT(JSON Web Token)の検証" -'og:description': "PHPアプリケーション内にJWT(JSON Web Token)検証を統合して、トークンを解析、検証し、妥当性を確認します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "PHP:Auth0-PHPを使用したJWT(JSON Web Token)の検証" -'twitter:description': "PHPアプリケーション内にJWT(JSON Web Token)検証を統合して、トークンを解析、検証し、妥当性を確認します。" --- Auth0 PHP SDKは、JSON Web Token(JWT)の処理に使用される`Auth0\SDK\Token`クラスを提供しています。これにより、アプリケーションで使用するためにトークンのデコード、検証、および妥当性の確認が行えます。JWTについての詳細と、それらの構築およびデコードの方法は、「[jwt.io](https://jwt.io/)」でご覧いただけます。 diff --git a/main/docs/ja-jp/libraries/auth0-react.mdx b/main/docs/ja-jp/libraries/auth0-react.mdx index 392aeffda..3633bf5d3 100644 --- a/main/docs/ja-jp/libraries/auth0-react.mdx +++ b/main/docs/ja-jp/libraries/auth0-react.mdx @@ -1,12 +1,6 @@ --- title: "シングルページアプリ用Auth0 React SDK" -permalink: "auth0-react" 'description': "Reactシングルページアプリ用Auth0 SDKについて説明します。" -'og:title': "シングルページアプリ用Auth0 React SDK" -'og:description': "Reactシングルページアプリ用Auth0 SDKについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルページアプリ用Auth0 React SDK" -'twitter:description': "Reactシングルページアプリ用Auth0 SDKについて説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-single-page-app-sdk.mdx b/main/docs/ja-jp/libraries/auth0-single-page-app-sdk.mdx index be1f467da..56703094f 100644 --- a/main/docs/ja-jp/libraries/auth0-single-page-app-sdk.mdx +++ b/main/docs/ja-jp/libraries/auth0-single-page-app-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Single-Page App SDK" -permalink: "auth0-single-page-app-sdk" 'description': "このシングルページアプリケーション用のAuth0 SDKは、PKCEを用いた認可コード付与フローを使用しています。" -'og:title': "Auth0 Single-Page App SDK" -'og:description': "このシングルページアプリケーション用のAuth0 SDKは、PKCEを用いた認可コード付与フローを使用しています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Single-Page App SDK" -'twitter:description': "このシングルページアプリケーション用のAuth0 SDKは、PKCEを用いた認可コード付与フローを使用しています。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx b/main/docs/ja-jp/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx index 15e8a99a0..57a8fcfdb 100644 --- a/main/docs/ja-jp/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx +++ b/main/docs/ja-jp/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.jsからAuth0シングルページアプリSDKに移行する" -permalink: "migrate-from-auth0-js-to-the-auth0-single-page-app-sdk" 'description': "シングルページアプリケーションをAuth0.jsからAuth0シングルページアプリSDKに移行する方法について説明します。" -'og:title': "Auth0.jsからAuth0シングルページアプリSDKに移行する" -'og:description': "シングルページアプリケーションをAuth0.jsからAuth0シングルページアプリSDKに移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.jsからAuth0シングルページアプリSDKに移行する" -'twitter:description': "シングルページアプリケーションをAuth0.jsからAuth0シングルページアプリSDKに移行する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-swift.mdx b/main/docs/ja-jp/libraries/auth0-swift.mdx index 3e8b4b6fa..54d93e737 100644 --- a/main/docs/ja-jp/libraries/auth0-swift.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift" -permalink: "auth0-swift" 'description': "Auth0.swiftをインストールして開始する方法" -'og:title': "Auth0.swift" -'og:description': "Auth0.swiftをインストールして開始する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift" -'twitter:description': "Auth0.swiftをインストールして開始する方法" --- diff --git a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-database-connections.mdx b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-database-connections.mdx index 6a674ab64..c0cdc4bc9 100644 --- a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-database-connections.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-database-connections.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift:データベース接続を使用する" -permalink: "auth0-swift-database-connections" 'description': "Auth0.Swiftでデータベース接続を使用します" -'og:title': "Auth0.swift:データベース接続を使用する" -'og:description': "Auth0.Swiftでデータベース接続を使用します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift:データベース接続を使用する" -'twitter:description': "Auth0.Swiftでデータベース接続を使用します" --- diff --git a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-passwordless.mdx b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-passwordless.mdx index 4af6312a0..2239b265b 100644 --- a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-passwordless.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift:パスワードレス認証" -permalink: "auth0-swift-passwordless" 'description': "パスワードレスモードでAuth0.Swiftを使用します" -'og:title': "Auth0.swift:パスワードレス認証" -'og:description': "パスワードレスモードでAuth0.Swiftを使用します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift:パスワードレス認証" -'twitter:description': "パスワードレスモードでAuth0.Swiftを使用します" --- パスワードレス認証は、ユーザーがメールアドレスや電話番号だけでログインできるようにするため、パスワードを覚えておかなければならないという手間を省きます。メールまたはSMSを使ってユーザーにコードを送信するか、コードが含まれるリンクを送信することによって、パスワードレス認証を行うことができます。 diff --git a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx index 4303d953d..ad86b0e15 100644 --- a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift:トークンを保存および更新する" -permalink: "auth0-swift-save-and-renew-tokens" 'description': "Auth0.swiftでユーザーをログインした状態にする" -'og:title': "Auth0.swift:トークンを保存および更新する" -'og:description': "Auth0.swiftでユーザーをログインした状態にする" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift:トークンを保存および更新する" -'twitter:description': "Auth0.swiftでユーザーをログインした状態にする" --- `offline_access`スコープを含んだまま認証を行う場合、ユーザーに再び資格情報を求めることなく新しいトークンの要求に使用できるリフレッシュトークンが返されます。 diff --git a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx index 09c4f5103..ea8e9feba 100644 --- a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift:Touch ID / Face ID認証" -permalink: "auth0-swift-touchid-faceid" 'description': "Auth0.swiftを使ってTouch IDやFace IDでの認証を実装する方法について説明します。" -'og:title': "Auth0.swift:Touch ID / Face ID認証" -'og:description': "Auth0.swiftを使ってTouch IDやFace IDでの認証を実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift:Touch ID / Face ID認証" -'twitter:description': "Auth0.swiftを使ってTouch IDやFace IDでの認証を実装する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-user-management.mdx b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-user-management.mdx index 4913b95f5..5faedfd68 100644 --- a/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-user-management.mdx +++ b/main/docs/ja-jp/libraries/auth0-swift/auth0-swift-user-management.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.swift:ユーザー管理" -permalink: "auth0-swift-user-management" 'description': "Auth0.Swiftを使用したユーザー管理" -'og:title': "Auth0.swift:ユーザー管理" -'og:description': "Auth0.Swiftを使用したユーザー管理" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.swift:ユーザー管理" -'twitter:description': "Auth0.Swiftを使用したユーザー管理" --- Management APIは[ユーザーアカウントのリンク](/docs/ja-jp/manage-users/user-accounts/user-account-linking)を提供して、ユーザーがさまざまなプロバイダーから取得した個別のユーザーアカウントを1つのプロファイルにリンクまたはリンク解除できるようにます。また、ユーザーメタデータや他のプロファイル情報を更新することもできます。 diff --git a/main/docs/ja-jp/libraries/auth0js.mdx b/main/docs/ja-jp/libraries/auth0js.mdx index 13cf11485..ae25f5cfa 100644 --- a/main/docs/ja-jp/libraries/auth0js.mdx +++ b/main/docs/ja-jp/libraries/auth0js.mdx @@ -1,12 +1,6 @@ --- title: "Auth0.js v9の参考情報" -permalink: "auth0js" 'description': "auth0.js v9をインストール・初期化・使用する方法について説明します。" -'og:title': "Auth0.js v9の参考情報" -'og:description': "auth0.js v9をインストール・初期化・使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0.js v9の参考情報" -'twitter:description': "auth0.js v9をインストール・初期化・使用する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/common-auth0-library-authentication-errors.mdx b/main/docs/ja-jp/libraries/common-auth0-library-authentication-errors.mdx index 58ad8478f..2ea995063 100644 --- a/main/docs/ja-jp/libraries/common-auth0-library-authentication-errors.mdx +++ b/main/docs/ja-jp/libraries/common-auth0-library-authentication-errors.mdx @@ -1,12 +1,6 @@ --- title: "Auth0ライブラリー認証の一般的なエラー" -permalink: "common-auth0-library-authentication-errors" 'description': "Auth0ライブラリーを使用してユーザーを認証する際に直面することがある、サインアップとログインの一般的なエラーを説明します。" -'og:title': "Auth0ライブラリー認証の一般的なエラー" -'og:description': "Auth0ライブラリーを使用してユーザーを認証する際に直面することがある、サインアップとログインの一般的なエラーを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0ライブラリー認証の一般的なエラー" -'twitter:description': "Auth0ライブラリーを使用してユーザーを認証する際に直面することがある、サインアップとログインの一般的なエラーを説明します。" --- サインアップまたはログインのプロセス中にユーザーが実行するアクションやデータ入力によって、エラーが発生することがあります。認証にいずれかのAuth0ライブラリーを使用した場合に発生する可能性のある、最も一般的なエラーをリストにまとめました。 diff --git a/main/docs/ja-jp/libraries/custom-signup.mdx b/main/docs/ja-jp/libraries/custom-signup.mdx index 87db5311f..483b898ad 100644 --- a/main/docs/ja-jp/libraries/custom-signup.mdx +++ b/main/docs/ja-jp/libraries/custom-signup.mdx @@ -1,12 +1,6 @@ --- title: "カスタムサインアップ" -permalink: "custom-signup" 'description': "LockまたはAuth0 APIを使って、ユーザーサインアップフォームにフィールドを追加する方法。" -'og:title': "カスタムサインアップ" -'og:description': "LockまたはAuth0 APIを使って、ユーザーサインアップフォームにフィールドを追加する方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムサインアップ" -'twitter:description': "LockまたはAuth0 APIを使って、ユーザーサインアップフォームにフィールドを追加する方法。" --- LockまたはAuth0 APIを使うと、ユーザーサインアップフォームをカスタマイズして、メールアドレスとパスワード以外のフィールドを追加できます。 diff --git a/main/docs/ja-jp/libraries/lock-android.mdx b/main/docs/ja-jp/libraries/lock-android.mdx index cac830680..d6495811f 100644 --- a/main/docs/ja-jp/libraries/lock-android.mdx +++ b/main/docs/ja-jp/libraries/lock-android.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:使用を開始する" -permalink: "lock-android" 'description': "Lock for Androidを始めましょう。ネイティブAndroidアプリに対して、フリクションレスなログインおよびサインアップ体験を提供するウィジェットです。" -'og:title': "Lock.Android:使用を開始する" -'og:description': "Lock for Androidを始めましょう。ネイティブAndroidアプリに対して、フリクションレスなログインおよびサインアップ体験を提供するウィジェットです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:使用を開始する" -'twitter:description': "Lock for Androidを始めましょう。ネイティブAndroidアプリに対して、フリクションレスなログインおよびサインアップ体験を提供するウィジェットです。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-configuration.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-configuration.mdx index 7749b662b..b05308199 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-configuration.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-configuration.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:構成" -permalink: "lock-android-configuration" 'description': "Lock.Androidの外観と動作を変更します。" -'og:title': "Lock.Android:構成" -'og:description': "Lock.Androidの外観と動作を変更します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:構成" -'twitter:description': "Lock.Androidの外観と動作を変更します。" --- Lock for Androidの機能性とデザインを構成するには、以下のオプションを使用できます。 diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-custom-authentication-providers.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-custom-authentication-providers.mdx index f8992cba5..94dc3011c 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-custom-authentication-providers.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-custom-authentication-providers.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:カスタム認証プロバイダー" -permalink: "lock-android-custom-authentication-providers" 'description': "カスタム認証プロバイダーを実装する" -'og:title': "Lock.Android:カスタム認証プロバイダー" -'og:description': "カスタム認証プロバイダーを実装する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:カスタム認証プロバイダー" -'twitter:description': "カスタム認証プロバイダーを実装する" --- **Auth0.Android** には、ブラウザーを使用して認証フローを処理する`WebAuthProvider`クラスがあります。しかし、独自の実装またはネイティブバージョンの`AuthProvider`を使用する場合にはどうすればよいでしょうか。 diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-custom-theming.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-custom-theming.mdx index de8c42f97..0e3258064 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-custom-theming.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-custom-theming.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:カスタムテーマ設定" -permalink: "lock-android-custom-theming" 'description': "Lock.Android UIのカスタマイズ" -'og:title': "Lock.Android:カスタムテーマ設定" -'og:description': "Lock.Android UIのカスタマイズ" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:カスタムテーマ設定" -'twitter:description': "Lock.Android UIのカスタマイズ" --- **Lock.Android** UIの外観はカスタマイズすることができます。ヘッダーロゴやタイトルなどの様々な項目に加え、一部の色やボタンなどの項目も、アプリケーションのテーマに合わせて変更できます。 diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-native-social-authentication.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-native-social-authentication.mdx index e0e40af97..09e4da99e 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-native-social-authentication.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-native-social-authentication.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:ネイティブのソーシャル認証" -permalink: "lock-android-native-social-authentication" 'description': "Lock.Android - ネイティブのソーシャル認証" -'og:title': "Lock.Android:ネイティブのソーシャル認証" -'og:description': "Lock.Android - ネイティブのソーシャル認証" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:ネイティブのソーシャル認証" -'twitter:description': "Lock.Android - ネイティブのソーシャル認証" --- ## ネイティブプロバイダー - Google diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx index 14d9e4b14..3e27f636f 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:マジックリンクを使ったPasswordless" -permalink: "lock-android-passwordless-with-magic-link" 'description': "Lock.Androidでのマジックリンクを使ったPasswordless" -'og:title': "Lock.Android:マジックリンクを使ったPasswordless" -'og:description': "Lock.Androidでのマジックリンクを使ったPasswordless" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:マジックリンクを使ったPasswordless" -'twitter:description': "Lock.Androidでのマジックリンクを使ったPasswordless" --- Androidアプリでパスワードレス認証のために送信されるワンタイムパスワードをユーザーに入力してもらう手間を省くため、ユーザーが手動で入力することなくタップしてログインできるリンクを送信する機能を導入しました。 diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless.mdx index 7de0580c3..6a5df63cd 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:パスワードレス" -permalink: "lock-android-passwordless" 'description': "Lock.Androidを使用したパスワードレス認証の実装ガイド" -'og:title': "Lock.Android:パスワードレス" -'og:description': "Lock.Androidを使用したパスワードレス認証の実装ガイド" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:パスワードレス" -'twitter:description': "Lock.Androidを使用したパスワードレス認証の実装ガイド" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock-android/lock-android-refresh-jwt.mdx b/main/docs/ja-jp/libraries/lock-android/lock-android-refresh-jwt.mdx index b9f00c38f..194a7d7c5 100644 --- a/main/docs/ja-jp/libraries/lock-android/lock-android-refresh-jwt.mdx +++ b/main/docs/ja-jp/libraries/lock-android/lock-android-refresh-jwt.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:JSON Webトークンのリフレッシュ" -permalink: "lock-android-refresh-jwt" 'description': "このページでは、リフレッシュトークンを使用してユーザーのログイン状態を維持する方法について説明します。" -'og:title': "Lock.Android:JSON Webトークンのリフレッシュ" -'og:description': "このページでは、リフレッシュトークンを使用してユーザーのログイン状態を維持する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:JSON Webトークンのリフレッシュ" -'twitter:description': "このページでは、リフレッシュトークンを使用してユーザーのログイン状態を維持する方法について説明します。" --- 認証時に`offline_access`スコープが含まれている場合、認証情報と共にリフレッシュトークンが返されます。この値は、新しいアクセストークンを要求する際に使用でき、ユーザーに再び認証情報を入力させることを避けられます。 diff --git a/main/docs/ja-jp/libraries/lock-swift.mdx b/main/docs/ja-jp/libraries/lock-swift.mdx index 0a2b00f5c..23a58db84 100644 --- a/main/docs/ja-jp/libraries/lock-swift.mdx +++ b/main/docs/ja-jp/libraries/lock-swift.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift" -permalink: "lock-swift" 'description': "Webアプリにスムーズなログインおよびサインアップエクスペリエンスを提供するネイティブiOSです。" -'og:title': "Lock.swift" -'og:description': "Webアプリにスムーズなログインおよびサインアップエクスペリエンスを提供するネイティブiOSです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift" -'twitter:description': "Webアプリにスムーズなログインおよびサインアップエクスペリエンスを提供するネイティブiOSです。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock-swift/lock-swift-configuration-options.mdx b/main/docs/ja-jp/libraries/lock-swift/lock-swift-configuration-options.mdx index 2570276a9..d867ac267 100644 --- a/main/docs/ja-jp/libraries/lock-swift/lock-swift-configuration-options.mdx +++ b/main/docs/ja-jp/libraries/lock-swift/lock-swift-configuration-options.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift:構成オプション" -permalink: "lock-swift-configuration-options" 'description': "Lock.Swiftで使用できる動作構成オプション" -'og:title': "Lock.swift:構成オプション" -'og:description': "Lock.Swiftで使用できる動作構成オプション" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift:構成オプション" -'twitter:description': "Lock.Swiftで使用できる動作構成オプション" --- Lockの動作を構成するためのオプションは多数あり、以下にリストされています。さらに、[[Style Customization Options(スタイルカスタマイズオプション)]](/docs/ja-jp/lock-swift-customization)ページでは、Lockの外観とスタイルを変更するためのオプションも多数あります。 diff --git a/main/docs/ja-jp/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx b/main/docs/ja-jp/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx index 6bf9ffce8..f38dfe8c1 100644 --- a/main/docs/ja-jp/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx +++ b/main/docs/ja-jp/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift:サインアップ時のカスタムフィールド" -permalink: "lock-swift-custom-fields-at-signup" 'description': "Lock.Swiftで追加フィールドをサインアップに追加" -'og:title': "Lock.swift:サインアップ時のカスタムフィールド" -'og:description': "Lock.Swiftで追加フィールドをサインアップに追加" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift:サインアップ時のカスタムフィールド" -'twitter:description': "Lock.Swiftで追加フィールドをサインアップに追加" --- **Lock v2 for iOS** では、新しいアカウントを作成する前にユーザーが完了しなければならない追加のフィールドを指定できます。追加フィールドは、基本フィールド(メールアドレス、ユーザー名、パスワード)の後に表示されます。 diff --git a/main/docs/ja-jp/libraries/lock.mdx b/main/docs/ja-jp/libraries/lock.mdx index 7cdbbf9c5..19ecc9ca7 100644 --- a/main/docs/ja-jp/libraries/lock.mdx +++ b/main/docs/ja-jp/libraries/lock.mdx @@ -1,12 +1,6 @@ --- title: "Web用のLock" -permalink: "lock" 'description': "Webアプリにスムーズなログイン・サインアップエクスペリエンスを提供するウィジェットです。" -'og:title': "Web用のLock" -'og:description': "Webアプリにスムーズなログイン・サインアップエクスペリエンスを提供するウィジェットです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Web用のLock" -'twitter:description': "Webアプリにスムーズなログイン・サインアップエクスペリエンスを提供するウィジェットです。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock/lock-api-reference.mdx b/main/docs/ja-jp/libraries/lock/lock-api-reference.mdx index 6f62428cd..bca9bcc73 100644 --- a/main/docs/ja-jp/libraries/lock/lock-api-reference.mdx +++ b/main/docs/ja-jp/libraries/lock/lock-api-reference.mdx @@ -1,12 +1,6 @@ --- title: "Lock APIのリファレンス" -permalink: "lock-api-reference" 'description': "Lock v11 APIの詳細。" -'og:title': "Lock APIのリファレンス" -'og:description': "Lock v11 APIの詳細。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock APIのリファレンス" -'twitter:description': "Lock v11 APIの詳細。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock/lock-authentication-modes.mdx b/main/docs/ja-jp/libraries/lock/lock-authentication-modes.mdx index 872165df6..e14684ed4 100644 --- a/main/docs/ja-jp/libraries/lock/lock-authentication-modes.mdx +++ b/main/docs/ja-jp/libraries/lock/lock-authentication-modes.mdx @@ -1,12 +1,6 @@ --- title: "Lock認証モード" -permalink: "lock-authentication-modes" 'description': "Lockを使用した認証モードについての詳細情報。" -'og:title': "Lock認証モード" -'og:description': "Lockを使用した認証モードについての詳細情報。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock認証モード" -'twitter:description': "Lockを使用した認証モードについての詳細情報。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock/lock-authentication-parameters.mdx b/main/docs/ja-jp/libraries/lock/lock-authentication-parameters.mdx index 38863860c..b2d442f9b 100644 --- a/main/docs/ja-jp/libraries/lock/lock-authentication-parameters.mdx +++ b/main/docs/ja-jp/libraries/lock/lock-authentication-parameters.mdx @@ -1,12 +1,6 @@ --- title: "Lock認証パラメーター" -permalink: "lock-authentication-parameters" 'description': "認証パラメーターの設定に関するLockドキュメントです。" -'og:title': "Lock認証パラメーター" -'og:description': "認証パラメーターの設定に関するLockドキュメントです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock認証パラメーター" -'twitter:description': "認証パラメーターの設定に関するLockドキュメントです。" --- ログインを開始するときには、オプションオブジェクトにパラメーターを追加して送信することができます。下の例では、`'foo'`と等しい値のある`state`パラメーターを追加します。 diff --git a/main/docs/ja-jp/libraries/lock/lock-configuration.mdx b/main/docs/ja-jp/libraries/lock/lock-configuration.mdx index ee41cb418..80a81ce65 100644 --- a/main/docs/ja-jp/libraries/lock/lock-configuration.mdx +++ b/main/docs/ja-jp/libraries/lock/lock-configuration.mdx @@ -1,12 +1,6 @@ --- title: "Lockの構成オプション" -permalink: "lock-configuration" 'description': "Lockには、Lockウィジェットの動作、外観、接続性を変更できる多くの設定オプションがあります。このリソースでは、それらのオプションの詳細を提供しています。" -'og:title': "Lockの構成オプション" -'og:description': "Lockには、Lockウィジェットの動作、外観、接続性を変更できる多くの設定オプションがあります。このリソースでは、それらのオプションの詳細を提供しています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lockの構成オプション" -'twitter:description': "Lockには、Lockウィジェットの動作、外観、接続性を変更できる多くの設定オプションがあります。このリソースでは、それらのオプションの詳細を提供しています。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/lock/lock-ui-customization.mdx b/main/docs/ja-jp/libraries/lock/lock-ui-customization.mdx index d0b26795c..b41bc12d9 100644 --- a/main/docs/ja-jp/libraries/lock/lock-ui-customization.mdx +++ b/main/docs/ja-jp/libraries/lock/lock-ui-customization.mdx @@ -1,12 +1,6 @@ --- title: "Lock UIのカスタマイズ" -permalink: "lock-ui-customization" 'description': "Lockウィジェットの外見をカスタマイズすることは、ブランディングおよびまとまりのあるUIを確立するために重要です。このリソースは、プロジェクトにLockを実装しながら、これを行う方法に焦点を合わせます。" -'og:title': "Lock UIのカスタマイズ" -'og:description': "Lockウィジェットの外見をカスタマイズすることは、ブランディングおよびまとまりのあるUIを確立するために重要です。このリソースは、プロジェクトにLockを実装しながら、これを行う方法に焦点を合わせます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock UIのカスタマイズ" -'twitter:description': "Lockウィジェットの外見をカスタマイズすることは、ブランディングおよびまとまりのあるUIを確立するために重要です。このリソースは、プロジェクトにLockを実装しながら、これを行う方法に焦点を合わせます。" --- いくつかの方法で、Lockウィジェットの外見をカスタマイズできます。最も安全でベストな方法は、提供されているJavaScriptオプションを使用することです。 diff --git a/main/docs/ja-jp/libraries/lock/selecting-from-multiple-connection-options.mdx b/main/docs/ja-jp/libraries/lock/selecting-from-multiple-connection-options.mdx index f1bf74c5c..fda2fd0aa 100644 --- a/main/docs/ja-jp/libraries/lock/selecting-from-multiple-connection-options.mdx +++ b/main/docs/ja-jp/libraries/lock/selecting-from-multiple-connection-options.mdx @@ -1,12 +1,6 @@ --- title: "複数の接続オプションから選択する" -permalink: "selecting-from-multiple-connection-options" 'description': "Lock V11で複数のログインオプションに異なる接続タイプを選択する方法について説明します。" -'og:title': "複数の接続オプションから選択する" -'og:description': "Lock V11で複数のログインオプションに異なる接続タイプを選択する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "複数の接続オプションから選択する" -'twitter:description': "Lock V11で複数のログインオプションに異なる接続タイプを選択する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/libraries/secure-local-development.mdx b/main/docs/ja-jp/libraries/secure-local-development.mdx index ca484dfcf..9106d9f5c 100644 --- a/main/docs/ja-jp/libraries/secure-local-development.mdx +++ b/main/docs/ja-jp/libraries/secure-local-development.mdx @@ -1,12 +1,6 @@ --- title: "開発におけるHTTPS" -permalink: "secure-local-development" 'description': "samesiteクッキーで動作するようにローカル開発サーバーを保護する" -'og:title': "開発におけるHTTPS" -'og:description': "samesiteクッキーで動作するようにローカル開発サーバーを保護する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "開発におけるHTTPS" -'twitter:description': "samesiteクッキーで動作するようにローカル開発サーバーを保護する" --- ローカル開発環境は通常、そのままではhttp(つまりhttp://localhost)で実行されます。このガイドでは、ローカルサーバーをhttpsで実行する必要がある場合と、localhostでhttpsを構成する方法について説明します。 diff --git a/main/docs/ja-jp/lock-android-custom-fields-at-signup.mdx b/main/docs/ja-jp/lock-android-custom-fields-at-signup.mdx index a25f13589..88e919d8d 100644 --- a/main/docs/ja-jp/lock-android-custom-fields-at-signup.mdx +++ b/main/docs/ja-jp/lock-android-custom-fields-at-signup.mdx @@ -1,12 +1,6 @@ --- title: "Lock.Android:サインアップ時のカスタムフィールド" -permalink: "lock-android-custom-fields-at-signup" 'description': "Lock.Androidを使用してサインアップに追加のフィールドを追加する" -'og:title': "Lock.Android:サインアップ時のカスタムフィールド" -'og:description': "Lock.Androidを使用してサインアップに追加のフィールドを追加する" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.Android:サインアップ時のカスタムフィールド" -'twitter:description': "Lock.Androidを使用してサインアップに追加のフィールドを追加する" --- **Lock.Android** を使用すると、新しいアカウントを作成する前にユーザーが入力する必要がある追加のフィールドを指定できます。ユーザーが基本フィールド(メール、ユーザー名、パスワード)を入力した後、追加のフィールドが2番目の画面に表示されます。 diff --git a/main/docs/ja-jp/lock-swift-customization.mdx b/main/docs/ja-jp/lock-swift-customization.mdx index 5ddea700b..80305482d 100644 --- a/main/docs/ja-jp/lock-swift-customization.mdx +++ b/main/docs/ja-jp/lock-swift-customization.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift:スタイルカスタマイズのオプション" -permalink: "lock-swift-customization" 'description': "Lock.Swiftのスタイルのスタイリングとカスタマイズのオプション" -'og:title': "Lock.swift:スタイルカスタマイズのオプション" -'og:description': "Lock.Swiftのスタイルのスタイリングとカスタマイズのオプション" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift:スタイルカスタマイズのオプション" -'twitter:description': "Lock.Swiftのスタイルのスタイリングとカスタマイズのオプション" --- 以下に記載されているように、Lockのスタイルと外観を設定するオプションは数多くあります。また、[動作設定オプション](/docs/ja-jp/libraries/lock-swift/lock-swift-configuration-options)ページには、Lockの動作や機能を変更するオプションも多数用意されています。 diff --git a/main/docs/ja-jp/lock-swift-logging.mdx b/main/docs/ja-jp/lock-swift-logging.mdx index 65bb9e9a7..ccb8c1be5 100644 --- a/main/docs/ja-jp/lock-swift-logging.mdx +++ b/main/docs/ja-jp/lock-swift-logging.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift:ロギング" -permalink: "lock-swift-logging" 'description': "Lock.Swiftでのロギング" -'og:title': "Lock.swift:ロギング" -'og:description': "Lock.Swiftでのロギング" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift:ロギング" -'twitter:description': "Lock.Swiftでのロギング" --- Lockはロギング機能のオン・オフを容易に切り替え、他のロギング関連設定を調整するオプションを提供します。 diff --git a/main/docs/ja-jp/lock-swift-passwordless.mdx b/main/docs/ja-jp/lock-swift-passwordless.mdx index 46551bc77..35ec4685e 100644 --- a/main/docs/ja-jp/lock-swift-passwordless.mdx +++ b/main/docs/ja-jp/lock-swift-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "Lock.swift:パスワードレス" -permalink: "lock-swift-passwordless" 'description': "Lock for iOS v2を使用したパスワードレス認証" -'og:title': "Lock.swift:パスワードレス" -'og:description': "Lock for iOS v2を使用したパスワードレス認証" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Lock.swift:パスワードレス" -'twitter:description': "Lock for iOS v2を使用したパスワードレス認証" --- Lock Passwordlessは、メールおよびSMS接続を使用してパスワードレス認証を処理します。パスワードレス認証を使用するには、Lock.Swiftバージョン2.14.0以上が必要です。 diff --git a/main/docs/ja-jp/manage-users.mdx b/main/docs/ja-jp/manage-users.mdx index 25d000244..b465d0328 100644 --- a/main/docs/ja-jp/manage-users.mdx +++ b/main/docs/ja-jp/manage-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー管理" -permalink: "manage-users" 'description': "Auth0でユーザー、ユーザープロファイル、ユーザーメタデータを管理する方法をご紹介します。" -'og:title': "ユーザー管理" -'og:description': "Auth0でユーザー、ユーザープロファイル、ユーザーメタデータを管理する方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー管理" -'twitter:description': "Auth0でユーザー、ユーザープロファイル、ユーザーメタデータを管理する方法をご紹介します。" --- import { AuthDocsPipeline } from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/manage-users/access-control.mdx b/main/docs/ja-jp/manage-users/access-control.mdx index f6fc93785..703fe5fcb 100644 --- a/main/docs/ja-jp/manage-users/access-control.mdx +++ b/main/docs/ja-jp/manage-users/access-control.mdx @@ -1,12 +1,6 @@ --- title: "アクセス制御" -permalink: "access-control" 'description': "Role-Based Access Control(RBAC)、認可ポリシー、およびAuth0のコア認可機能と認可拡張機能の間の違いなど、アクセス制御に関連するトピックについて説明します。" -'og:title': "アクセス制御" -'og:description': "Role-Based Access Control(RBAC)、認可ポリシー、およびAuth0のコア認可機能と認可拡張機能の間の違いなど、アクセス制御に関連するトピックについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセス制御" -'twitter:description': "Role-Based Access Control(RBAC)、認可ポリシー、およびAuth0のコア認可機能と認可拡張機能の間の違いなど、アクセス制御に関連するトピックについて説明します。" --- diff --git a/main/docs/ja-jp/manage-users/access-control/authorization-core-vs-authorization-extension.mdx b/main/docs/ja-jp/manage-users/access-control/authorization-core-vs-authorization-extension.mdx index 9fcf604bd..e6dfede21 100644 --- a/main/docs/ja-jp/manage-users/access-control/authorization-core-vs-authorization-extension.mdx +++ b/main/docs/ja-jp/manage-users/access-control/authorization-core-vs-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "Authorization CoreとAuthorization Extension" -permalink: "authorization-core-vs-authorization-extension" 'description': "Auth0のコアRBACリリースとAuthorization Extensionの違いを説明します。" -'og:title': "Authorization CoreとAuthorization Extension" -'og:description': "Auth0のコアRBACリリースとAuthorization Extensionの違いを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authorization CoreとAuthorization Extension" -'twitter:description': "Auth0のコアRBACリリースとAuthorization Extensionの違いを説明します。" --- diff --git a/main/docs/ja-jp/manage-users/access-control/authorization-policies.mdx b/main/docs/ja-jp/manage-users/access-control/authorization-policies.mdx index 26ea9d32c..231163c43 100644 --- a/main/docs/ja-jp/manage-users/access-control/authorization-policies.mdx +++ b/main/docs/ja-jp/manage-users/access-control/authorization-policies.mdx @@ -1,12 +1,6 @@ --- title: "認可ポリシー" -permalink: "authorization-policies" 'description': "認可ポリシーの概念と、それがAuth0でどのように適用されているのかを理解します。" -'og:title': "認可ポリシー" -'og:description': "認可ポリシーの概念と、それがAuth0でどのように適用されているのかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可ポリシー" -'twitter:description': "認可ポリシーの概念と、それがAuth0でどのように適用されているのかを理解します。" --- ロールベースのアクセス制御は、あらかじめ構成された認可ポリシーを使用しています。このポリシーには条件が含まれ、保護されたAPIへのアクセスがユーザーに許可されるべきなのかをコードが評価できるようにしています。 diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac.mdx index 84eb6f2a4..6ea783ae3 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac.mdx @@ -1,12 +1,6 @@ --- title: "Role-Based Access Control(RBAC)にコア認可を構成する" -permalink: "configure-core-rbac" 'description': "APIのRole-Based Access Control(RBAC) にAuth0のコア認可機能を構成する方法について説明します。" -'og:title': "Role-Based Access Control(RBAC)にコア認可を構成する" -'og:description': "APIのRole-Based Access Control(RBAC) にAuth0のコア認可機能を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-Based Access Control(RBAC)にコア認可を構成する" -'twitter:description': "APIのRole-Based Access Control(RBAC) にAuth0のコア認可機能を構成する方法について説明します。" --- Auth0のコア認可機能は、APIのRole-Based Access Control(RBAC) に使用することができます。 diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx index 132a872ed..ad8ddca78 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx @@ -1,12 +1,6 @@ --- title: "APIにロールベースのアクセス制御(RBAC)を有効にする" -permalink: "enable-role-based-access-control-for-apis" 'description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" -'og:title': "APIにロールベースのアクセス制御(RBAC)を有効にする" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIにロールベースのアクセス制御(RBAC)を有効にする" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、APIにロールベースのアクセス制御(RBAC)を有効化する方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/manage-permissions.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/manage-permissions.mdx index c4a8f9eb5..32b4a139b 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/manage-permissions.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/manage-permissions.mdx @@ -1,12 +1,6 @@ --- title: "Role-based Access Controlアクセス許可の管理" -permalink: "manage-permissions" 'description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでアクセス許可を管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:title': "Role-based Access Controlアクセス許可の管理" -'og:description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでアクセス許可を管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-based Access Controlアクセス許可の管理" -'twitter:description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでアクセス許可を管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" --- 本ガイドでは、[Role-based Access Control(RBAC)](/docs/ja-jp/authorization/concepts/rbac)システムでアクセス許可を管理する方法をご紹介します。これらのアクセス許可は、API Authorization Core機能セットで使用されます。 diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users.mdx index 9e2b9ef5f..609a8af4c 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users.mdx @@ -1,12 +1,6 @@ --- title: "Role-based Access Controlユーザーの管理" -permalink: "rbac-users" 'description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでユーザーを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:title': "Role-based Access Controlユーザーの管理" -'og:description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでユーザーを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-based Access Controlユーザーの管理" -'twitter:description': "Auth0 Management Dashboardを使用して、Role-based Access Control(RBAC)システムでユーザーを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" --- Role-based Access Control(RBAC)システムでユーザーを管理できます。 diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx index f9b6f7ccc..2b1fcb215 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーに権限を割り当てる" -permalink: "assign-permissions-to-users" 'description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を割り当てる方法を説明します。" -'og:title': "ユーザーに権限を割り当てる" -'og:description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を割り当てる方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーに権限を割り当てる" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を割り当てる方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx index 3c1ca4a11..ac36fff90 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーにロールを割り当てる" -permalink: "assign-roles-to-users" 'description': "Auth0 DashboardまたはManagement APIを使用してユーザーにロールを割り当てる方法を説明します。" -'og:title': "ユーザーにロールを割り当てる" -'og:description': "Auth0 DashboardまたはManagement APIを使用してユーザーにロールを割り当てる方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーにロールを割り当てる" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してユーザーにロールを割り当てる方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx index a94083eb8..2d3bdb6e9 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーから権限を削除する" -permalink: "remove-permissions-from-users" 'description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに直接割り当てられた権限を削除する方法について説明します。" -'og:title': "ユーザーから権限を削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに直接割り当てられた権限を削除する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーから権限を削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに直接割り当てられた権限を削除する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx index 49ad607c2..8a7593868 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーからロールを削除する" -permalink: "remove-roles-from-users" 'description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを削除する方法について説明します。" -'og:title': "ユーザーからロールを削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを削除する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーからロールを削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを削除する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx index a227af0bb..2ec365679 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの権限を表示する" -permalink: "view-user-permissions" 'description': "Auth0 DashboardおよびManagement APIを使用して、ユーザーに割り当てられた権限を表示する方法を説明します。" -'og:title': "ユーザーの権限を表示する" -'og:description': "Auth0 DashboardおよびManagement APIを使用して、ユーザーに割り当てられた権限を表示する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの権限を表示する" -'twitter:description': "Auth0 DashboardおよびManagement APIを使用して、ユーザーに割り当てられた権限を表示する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx index c4578ea15..bac139d6f 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーに割り当てられたロールを表示する" -permalink: "view-user-roles" 'description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを表示する方法について説明します。" -'og:title': "ユーザーに割り当てられたロールを表示する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーに割り当てられたロールを表示する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ユーザーに割り当てられたロールを表示する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles.mdx index 0c5e6601f..626e20ca0 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles.mdx @@ -1,12 +1,6 @@ --- title: "Role-based Access Controlロールの管理" -permalink: "roles" 'description': "Auth0 Management Dashboardを使用して、ロールを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:title': "Role-based Access Controlロールの管理" -'og:description': "Auth0 Management Dashboardを使用して、ロールを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-based Access Controlロールの管理" -'twitter:description': "Auth0 Management Dashboardを使用して、ロールを管理する方法を説明します。Auth0のAPI Authorization Core(認可コア)機能セットで使用するものです。" --- diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx index b8efe6254..ebcd66bc4 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx @@ -1,12 +1,6 @@ --- title: "権限をロールに追加" -permalink: "add-permissions-to-roles" 'description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を追加する方法を説明します。" -'og:title': "権限をロールに追加" -'og:description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を追加する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "権限をロールに追加" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してユーザーに権限を追加する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx index d51b6e494..7866d005d 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx @@ -1,12 +1,6 @@ --- title: "ロールを作成する" -permalink: "create-roles" 'description': "Auth0 DashboardまたはManagement APIを使用してロールを作成する方法を説明します。" -'og:title': "ロールを作成する" -'og:description': "Auth0 DashboardまたはManagement APIを使用してロールを作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールを作成する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してロールを作成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx index 0f238d263..a84a8e41f 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx @@ -1,12 +1,6 @@ --- title: "ロールを削除する" -permalink: "delete-roles" 'description': "Auth0 DashboardまたはManagement APIを使用して、ロールを削除する方法を説明します。" -'og:title': "ロールを削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ロールを削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールを削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ロールを削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx index ba5d1d931..92ee2cd92 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx @@ -1,12 +1,6 @@ --- title: "ロールの定義を編集する" -permalink: "edit-role-definitions" 'description': "Auth0 DashboardやManagement APIを使用してロールの定義を編集する方法について説明します。" -'og:title': "ロールの定義を編集する" -'og:description': "Auth0 DashboardやManagement APIを使用してロールの定義を編集する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールの定義を編集する" -'twitter:description': "Auth0 DashboardやManagement APIを使用してロールの定義を編集する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx index 5b103073f..81eb5a889 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx @@ -1,12 +1,6 @@ --- title: "ロールから権限を削除する" -permalink: "remove-permissions-from-roles" 'description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を削除する方法について説明します。" -'og:title': "ロールから権限を削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を削除する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールから権限を削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を削除する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx index 63914d320..5fe8dd376 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx @@ -1,12 +1,6 @@ --- title: "ロール権限の表示" -permalink: "view-role-permissions" 'description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を表示する方法について説明します。" -'og:title': "ロール権限の表示" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロール権限の表示" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに追加された権限を表示する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx index 2e63c8f11..449de54b7 100644 --- a/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx +++ b/main/docs/ja-jp/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx @@ -1,12 +1,6 @@ --- title: "ロールに割り当てられたユーザーを表示する" -permalink: "view-users-assigned-to-roles" 'description': "Auth0 DashboardまたはManagement APIを使用して、ロールに割り当てられたユーザーを表示する方法について説明します。" -'og:title': "ロールに割り当てられたユーザーを表示する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに割り当てられたユーザーを表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロールに割り当てられたユーザーを表示する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、ロールに割り当てられたユーザーを表示する方法について説明します。" --- Auth0 DashboardまたはManagement APIを使用して、[ロール](/docs/ja-jp/authorization/concepts/rbac)に割り当てられたユーザーを表示することができます。ロールはAPIの認可コア機能セットで使用されます。 diff --git a/main/docs/ja-jp/manage-users/access-control/rbac.mdx b/main/docs/ja-jp/manage-users/access-control/rbac.mdx index 77b99f7f4..a750b7f79 100644 --- a/main/docs/ja-jp/manage-users/access-control/rbac.mdx +++ b/main/docs/ja-jp/manage-users/access-control/rbac.mdx @@ -1,12 +1,6 @@ --- title: "Role-based Access Control(RBAC)" -permalink: "rbac" 'description': "Role-based Access Control(RBAC)の概念と、それがAuth0でどのように適用されているのかを理解します。" -'og:title': "Role-based Access Control(RBAC)" -'og:description': "Role-based Access Control(RBAC)の概念と、それがAuth0でどのように適用されているのかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-based Access Control(RBAC)" -'twitter:description': "Role-based Access Control(RBAC)の概念と、それがAuth0でどのように適用されているのかを理解します。" --- Role-based Access Control(RBAC)とは、組織内での役割を基にして、ユーザーに許可を割り当てるという考え方のことです。アクセスの管理にシンプルで扱いやすいアプローチを取り入れることで、ユーザーに個別に権限を割り当てるよりも、エラーの発生を少なく抑えられるようになっています。 diff --git a/main/docs/ja-jp/manage-users/access-control/rules-for-authorization-policies.mdx b/main/docs/ja-jp/manage-users/access-control/rules-for-authorization-policies.mdx index 54bae3579..7734e114f 100644 --- a/main/docs/ja-jp/manage-users/access-control/rules-for-authorization-policies.mdx +++ b/main/docs/ja-jp/manage-users/access-control/rules-for-authorization-policies.mdx @@ -1,12 +1,6 @@ --- title: "認可ポリシーのルール" -permalink: "rules-for-authorization-policies" 'description': "ルールを認可ポリシーとAuth0のRole-Based Access Control(RBAC)に適用する方法を理解します。" -'og:title': "認可ポリシーのルール" -'og:description': "ルールを認可ポリシーとAuth0のRole-Based Access Control(RBAC)に適用する方法を理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可ポリシーのルール" -'twitter:description': "ルールを認可ポリシーとAuth0のRole-Based Access Control(RBAC)に適用する方法を理解します。" --- diff --git a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx index 7ddf98777..5f7740ff2 100644 --- a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx +++ b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx @@ -1,12 +1,6 @@ --- title: "サンプルユースケース:認可のあるActions" -permalink: "sample-use-cases-actions-with-authorization" 'description': "ActionsとRole-Based Access Control(RBAC)の使い方について説明します。" -'og:title': "サンプルユースケース:認可のあるActions" -'og:description': "ActionsとRole-Based Access Control(RBAC)の使い方について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サンプルユースケース:認可のあるActions" -'twitter:description': "ActionsとRole-Based Access Control(RBAC)の使い方について説明します。" --- Auth0 [Actions](/docs/ja-jp/customize/actions)は、事前構成された[認可ポリシー](/docs/ja-jp/manage-users/access-control/authorization-policies)の決定結果を修正または補完できるため、[Role-based Access Control(RBAC)](/docs/ja-jp/manage-users/access-control/rbac)だけでは対応できないより複雑なケースを処理することができます。Actionsは実行順序に基づいて、アクセストークンにアクセス許可が追加される前に、認可での決定を変更することができます。また、トークンの内容をカスタマイズすることもできます。 diff --git a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-role-based-access-control.mdx b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-role-based-access-control.mdx index c071d9dfc..9979e8f77 100644 --- a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-role-based-access-control.mdx +++ b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-role-based-access-control.mdx @@ -1,12 +1,6 @@ --- title: "ユースケースの例:ロールベースのアクセス制御(RBAC)" -permalink: "sample-use-cases-role-based-access-control" 'description': "異なるシナリオでロールベースの認証(RBAC)を実装する方法と、RBACでルールを使う方法について説明します。" -'og:title': "ユースケースの例:ロールベースのアクセス制御(RBAC)" -'og:description': "異なるシナリオでロールベースの認証(RBAC)を実装する方法と、RBACでルールを使う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユースケースの例:ロールベースのアクセス制御(RBAC)" -'twitter:description': "異なるシナリオでロールベースの認証(RBAC)を実装する方法と、RBACでルールを使う方法について説明します。" --- 認可フローに[ロールベースのアクセス制御(RBAC)](/docs/ja-jp/manage-users/access-control/rbac)が必要になる理由と使い方について説明します。 diff --git a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx index ec29da73a..7afd6061c 100644 --- a/main/docs/ja-jp/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx +++ b/main/docs/ja-jp/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx @@ -1,12 +1,6 @@ --- title: "サンプルユースケース:認可を使ったルール" -permalink: "sample-use-cases-rules-with-authorization" 'description': "ルールとRole-Based Access Control(RBAC)の使い方について説明します。Authorization Core(認可コア)機能セットで使用するものです。" -'og:title': "サンプルユースケース:認可を使ったルール" -'og:description': "ルールとRole-Based Access Control(RBAC)の使い方について説明します。Authorization Core(認可コア)機能セットで使用するものです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サンプルユースケース:認可を使ったルール" -'twitter:description': "ルールとRole-Based Access Control(RBAC)の使い方について説明します。Authorization Core(認可コア)機能セットで使用するものです。" --- diff --git a/main/docs/ja-jp/manage-users/cookies.mdx b/main/docs/ja-jp/manage-users/cookies.mdx index c29c5a62e..cd9422d9d 100644 --- a/main/docs/ja-jp/manage-users/cookies.mdx +++ b/main/docs/ja-jp/manage-users/cookies.mdx @@ -1,12 +1,6 @@ --- title: "クッキー" -permalink: "cookies" 'description': "クッキーとは何か、ユーザーの認証を追跡するためにセッションでどのように使用されるのかについて説明します。" -'og:title': "クッキー" -'og:description': "クッキーとは何か、ユーザーの認証を追跡するためにセッションでどのように使用されるのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クッキー" -'twitter:description': "クッキーとは何か、ユーザーの認証を追跡するためにセッションでどのように使用されるのかについて説明します。" --- クッキーはWebサーバーがブラウザーに送信するデータ列です。ブラウザーがその後、そのWebサーバーに要求を送信する際には、要求と一緒に同じデータ列が送信されます。 diff --git a/main/docs/ja-jp/manage-users/cookies/authentication-api-cookies.mdx b/main/docs/ja-jp/manage-users/cookies/authentication-api-cookies.mdx index 82dc4594f..88996bd75 100644 --- a/main/docs/ja-jp/manage-users/cookies/authentication-api-cookies.mdx +++ b/main/docs/ja-jp/manage-users/cookies/authentication-api-cookies.mdx @@ -1,12 +1,6 @@ --- title: "Authentication APIクッキー" -permalink: "authentication-api-cookies" 'description': "Authentication APIクッキーとは何か、その用途と処理方法などについて説明します。" -'og:title': "Authentication APIクッキー" -'og:description': "Authentication APIクッキーとは何か、その用途と処理方法などについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentication APIクッキー" -'twitter:description': "Authentication APIクッキーとは何か、その用途と処理方法などについて説明します。" --- Auth0 Authentication APIは[シングルサインオン(SSO)](/docs/ja-jp/authenticate/single-sign-on)、[多要素認証(MFA)](/docs/ja-jp/secure/multi-factor-authentication)や[攻撃防御](/docs/ja-jp/secure/attack-protection)の機能に、HTTPクッキーのセットを使用します。以下の表は、Authentication APIが使用するクッキーの一部とその用途をまとめたものです。 diff --git a/main/docs/ja-jp/manage-users/cookies/samesite-cookie-attribute-changes.mdx b/main/docs/ja-jp/manage-users/cookies/samesite-cookie-attribute-changes.mdx index 884718bd4..2e2fb07f8 100644 --- a/main/docs/ja-jp/manage-users/cookies/samesite-cookie-attribute-changes.mdx +++ b/main/docs/ja-jp/manage-users/cookies/samesite-cookie-attribute-changes.mdx @@ -1,12 +1,6 @@ --- title: "sameSiteクッキー属性の変更" -permalink: "samesite-cookie-attribute-changes" 'description': "SameSite Cookie属性などのブラウザの変更が、サードパーティのドメインからのコンテンツを埋め込むWebアプリケーションにどのように影響するかについて説明します。" -'og:title': "sameSiteクッキー属性の変更" -'og:description': "SameSite Cookie属性などのブラウザの変更が、サードパーティのドメインからのコンテンツを埋め込むWebアプリケーションにどのように影響するかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "sameSiteクッキー属性の変更" -'twitter:description': "SameSite Cookie属性などのブラウザの変更が、サードパーティのドメインからのコンテンツを埋め込むWebアプリケーションにどのように影響するかについて説明します。" --- 認証とセッションの維持に使用されるCookieは、属性を設定することで保護できます。Auth0は、次の目的でCookieを使用します。 diff --git a/main/docs/ja-jp/manage-users/cookies/spa-authenticate-with-cookies.mdx b/main/docs/ja-jp/manage-users/cookies/spa-authenticate-with-cookies.mdx index 7be844ca6..b07427a0d 100644 --- a/main/docs/ja-jp/manage-users/cookies/spa-authenticate-with-cookies.mdx +++ b/main/docs/ja-jp/manage-users/cookies/spa-authenticate-with-cookies.mdx @@ -1,12 +1,6 @@ --- title: "Cookieを使用してシングルページアプリを認証する" -permalink: "spa-authenticate-with-cookies" 'description': "バックエンドサーバーを使用して、Cookieを使ってシングルページアプリ(SPA)を認証する方法について説明します。" -'og:title': "Cookieを使用してシングルページアプリを認証する" -'og:description': "バックエンドサーバーを使用して、Cookieを使ってシングルページアプリ(SPA)を認証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Cookieを使用してシングルページアプリを認証する" -'twitter:description': "バックエンドサーバーを使用して、Cookieを使ってシングルページアプリ(SPA)を認証する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/my-account-api.mdx b/main/docs/ja-jp/manage-users/my-account-api.mdx index cc4d79d01..8b56dfc30 100644 --- a/main/docs/ja-jp/manage-users/my-account-api.mdx +++ b/main/docs/ja-jp/manage-users/my-account-api.mdx @@ -1,12 +1,6 @@ --- title: "My Account API" -permalink: "my-account-api" 'description': "Learn how you can empower your users to manage their own account information with the My Account API." -'og:title': "My Account API" -'og:description': "Learn how you can empower your users to manage their own account information with the My Account API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "My Account API" -'twitter:description': "Learn how you can empower your users to manage their own account information with the My Account API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations.mdx b/main/docs/ja-jp/manage-users/organizations.mdx index 15a9cc556..59edfa011 100644 --- a/main/docs/ja-jp/manage-users/organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Organizations" -permalink: "organizations" 'description': "Auth0 Organizations機能の詳細を説明します。" -'og:title': "Auth0 Organizations" -'og:description': "Auth0 Organizations機能の詳細を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Organizations" -'twitter:description': "Auth0 Organizations機能の詳細を説明します。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations.mdx index 4aae2fa47..fc85e8e1e 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations.mdx @@ -1,12 +1,6 @@ --- title: "Organizationsの構成" -permalink: "configure-organizations" 'description': "組織を構成するために必要なさまざまなオプションを参照してください。" -'og:title': "Organizationsの構成" -'og:description': "組織を構成するために必要なさまざまなオプションを参照してください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organizationsの構成" -'twitter:description': "組織を構成するために必要なさまざまなオプションを参照してください。" --- Auth0ダッシュボードまたは管理APIを使用して組織を構成できます。組織の構成に必要な手順の詳細については、[最初の組織の作成](/docs/ja-jp/manage-users/organizations/create-first-organization)を参照してください。 diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/add-member-roles.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/add-member-roles.mdx index cbdc9f51d..df254d360 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/add-member-roles.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/add-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "組織メンバーにロールを追加する" -permalink: "add-member-roles" 'description': "Auth0 DashboardまたはManagement APIを使用して組織メンバーにロールを追加する方法を学びます。" -'og:title': "組織メンバーにロールを追加する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して組織メンバーにロールを追加する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織メンバーにロールを追加する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して組織メンバーにロールを追加する方法を学びます。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/assign-members.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/assign-members.mdx index b38b3b33a..f2b017955 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/assign-members.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/assign-members.mdx @@ -1,12 +1,6 @@ --- title: "メンバーを組織に割り当てる" -permalink: "assign-members" 'description': "Auth0 DashboardまたはManagement APIを使ってメンバーを組織に直接割り当てる方法について説明します。" -'og:title': "メンバーを組織に割り当てる" -'og:description': "Auth0 DashboardまたはManagement APIを使ってメンバーを組織に直接割り当てる方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メンバーを組織に割り当てる" -'twitter:description': "Auth0 DashboardまたはManagement APIを使ってメンバーを組織に直接割り当てる方法について説明します。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/create-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/create-organizations.mdx index 7c48615a3..d7f7c334a 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/create-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/create-organizations.mdx @@ -1,12 +1,6 @@ --- title: "組織を作成する" -permalink: "create-organizations" 'description': "Auth0 DashboardやManagement APIを使用して組織を作成する方法を説明します。" -'og:title': "組織を作成する" -'og:description': "Auth0 DashboardやManagement APIを使用して組織を作成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織を作成する" -'twitter:description': "Auth0 DashboardやManagement APIを使用して組織を作成する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/define-organization-behavior.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/define-organization-behavior.mdx index 18f08a7e2..ebd83c7af 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/define-organization-behavior.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/define-organization-behavior.mdx @@ -1,12 +1,6 @@ --- title: "組織の動作を定義する" -permalink: "define-organization-behavior" 'description': "Auth0 Organizations機能のアプリケーション内での組織の動作を定義する方法について説明します。" -'og:title': "組織の動作を定義する" -'og:description': "Auth0 Organizations機能のアプリケーション内での組織の動作を定義する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織の動作を定義する" -'twitter:description': "Auth0 Organizations機能のアプリケーション内での組織の動作を定義する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/delete-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/delete-organizations.mdx index 167b4933a..6b2be9c65 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/delete-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/delete-organizations.mdx @@ -1,12 +1,6 @@ --- title: "組織を削除する" -permalink: "delete-organizations" 'description': "Auth0 DashboardやManagement APIを使用して組織を削除する方法を説明します。" -'og:title': "組織を削除する" -'og:description': "Auth0 DashboardやManagement APIを使用して組織を削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織を削除する" -'twitter:description': "Auth0 DashboardやManagement APIを使用して組織を削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/disable-connections.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/disable-connections.mdx index c8cab66d9..8e4019e84 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/disable-connections.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/disable-connections.mdx @@ -1,12 +1,6 @@ --- title: "組織の接続を無効にする" -permalink: "disable-connections" 'description': "Auth0 DashboardやManagement APIを使用して、組織の接続を無効にする方法を説明します。" -'og:title': "組織の接続を無効にする" -'og:description': "Auth0 DashboardやManagement APIを使用して、組織の接続を無効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織の接続を無効にする" -'twitter:description': "Auth0 DashboardやManagement APIを使用して、組織の接続を無効にする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx index 8be9a8875..04114d0d6 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx @@ -1,12 +1,6 @@ --- title: "組織の接続を有効にする" -permalink: "enable-connections" 'description': "Auth0 DashboardとManagement APIを使用して組織の接続を有効にする方法を説明します。" -'og:title': "組織の接続を有効にする" -'og:description': "Auth0 DashboardとManagement APIを使用して組織の接続を有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織の接続を有効にする" -'twitter:description': "Auth0 DashboardとManagement APIを使用して組織の接続を有効にする方法を説明します。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx index 3eaa47d81..b78ec27d0 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx @@ -1,12 +1,6 @@ --- title: "Organization(組織)接続にJust-In-Time Membership(Just-In-Timeメンバーシップ)を付与する" -permalink: "grant-just-in-time-membership" 'description': "組織にJust-In-Timeメンバーシップを付与する方法について説明します。" -'og:title': "Organization(組織)接続にJust-In-Time Membership(Just-In-Timeメンバーシップ)を付与する" -'og:description': "組織にJust-In-Timeメンバーシップを付与する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organization(組織)接続にJust-In-Time Membership(Just-In-Timeメンバーシップ)を付与する" -'twitter:description': "組織にJust-In-Timeメンバーシップを付与する方法について説明します。" --- Just-In-Timeメンバーシップを付与すると、有効な接続からログインするユーザーに[組織](/docs/ja-jp/manage-users/organizations/organizations-overview)のメンバーシップが自動的に付与されます。 diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/invite-members.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/invite-members.mdx index c91535feb..af6fd9a4d 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/invite-members.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/invite-members.mdx @@ -1,12 +1,6 @@ --- title: "組織メンバーを招待する" -permalink: "invite-members" 'description': "メールでメンバーを組織に招待する方法を学びます。" -'og:title': "組織メンバーを招待する" -'og:description': "メールでメンバーを組織に招待する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織メンバーを招待する" -'twitter:description': "メールでメンバーを組織に招待する方法を学びます。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-member-roles.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-member-roles.mdx index d68167b3d..1ddea6983 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-member-roles.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "組織メンバーからロールを削除する" -permalink: "remove-member-roles" 'description': "Auth0 DashboardまたはManagement APIを使用してユーザーからロールを削除する方法を説明します。" -'og:title': "組織メンバーからロールを削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用してユーザーからロールを削除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織メンバーからロールを削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用してユーザーからロールを削除する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-members.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-members.mdx index 2411be99f..5eec3e931 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-members.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/remove-members.mdx @@ -1,12 +1,6 @@ --- title: "組織からメンバーを削除する" -permalink: "remove-members" 'description': "Auth0 DashboardまたはManagement APIを使用して、組織からメンバーを直接削除する方法を学びます。" -'og:title': "組織からメンバーを削除する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、組織からメンバーを直接削除する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織からメンバーを削除する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、組織からメンバーを直接削除する方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-connections.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-connections.mdx index b062b6d31..e3d0f51d8 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-connections.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-connections.mdx @@ -1,12 +1,6 @@ --- title: "組織の接続を取得する" -permalink: "retrieve-connections" 'description': "Auth0 Management APIを使用して、組織の接続を取得する方法を説明します。" -'og:title': "組織の接続を取得する" -'og:description': "Auth0 Management APIを使用して、組織の接続を取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織の接続を取得する" -'twitter:description': "Auth0 Management APIを使用して、組織の接続を取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx index f19976091..ee187943c 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "組織のメンバーロールを取得する" -permalink: "retrieve-member-roles" 'description': "Auth0 DashboardやManagement APIを使用して組織のメンバーロールを取得する方法について説明します。" -'og:title': "組織のメンバーロールを取得する" -'og:description': "Auth0 DashboardやManagement APIを使用して組織のメンバーロールを取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織のメンバーロールを取得する" -'twitter:description': "Auth0 DashboardやManagement APIを使用して組織のメンバーロールを取得する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-members.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-members.mdx index f369447ff..f65462573 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-members.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-members.mdx @@ -1,12 +1,6 @@ --- title: "組織メンバーを取得する" -permalink: "retrieve-members" 'description': "Auth0 Management APIを使用して組織メンバーを取得する方法を説明します。" -'og:title': "組織メンバーを取得する" -'og:description': "Auth0 Management APIを使用して組織メンバーを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織メンバーを取得する" -'twitter:description': "Auth0 Management APIを使用して組織メンバーを取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-organizations.mdx index 1cb83ae1e..46ba0c75e 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-organizations.mdx @@ -1,12 +1,6 @@ --- title: "組織を取得する" -permalink: "retrieve-organizations" 'description': "Auth0 DashboardやManagement APIを使用して組織を取得する方法を説明します。" -'og:title': "組織を取得する" -'og:description': "Auth0 DashboardやManagement APIを使用して組織を取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織を取得する" -'twitter:description': "Auth0 DashboardやManagement APIを使用して組織を取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx index cbb880a28..c790b96d3 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの組織メンバーシップを取得する" -permalink: "retrieve-user-membership" 'description': "Auth0 Management APIを使用してユーザーのOrganizationメンバーシップを取得する方法について説明します。" -'og:title': "ユーザーの組織メンバーシップを取得する" -'og:description': "Auth0 Management APIを使用してユーザーのOrganizationメンバーシップを取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの組織メンバーシップを取得する" -'twitter:description': "Auth0 Management APIを使用してユーザーのOrganizationメンバーシップを取得する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-for-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-for-organizations.mdx index cc9d486ee..7291486bf 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-for-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-for-organizations.mdx @@ -1,12 +1,6 @@ --- title: "組織を検索する" -permalink: "search-for-organizations" 'description': "Auth0 Dashboardを使って組織を検索する方法について説明します。" -'og:title': "組織を検索する" -'og:description': "Auth0 Dashboardを使って組織を検索する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織を検索する" -'twitter:description': "Auth0 Dashboardを使って組織を検索する方法について説明します。" --- [組織](/docs/ja-jp/manage-users/organizations/organizations-overview)を扱う際に、名前や表示名で組織を検索しなければならないことがあるかもしれません。これには、Auth0 Dashboardを使うことができます。 diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-organization-members.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-organization-members.mdx index b0b0737e6..dbbe14747 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-organization-members.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/search-organization-members.mdx @@ -1,12 +1,6 @@ --- title: "組織メンバーを検索する" -permalink: "search-organization-members" 'description': "ユーザー検索を使って組織のメンバーを検索する方法について説明します。" -'og:title': "組織メンバーを検索する" -'og:description': "ユーザー検索を使って組織のメンバーを検索する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織メンバーを検索する" -'twitter:description': "ユーザー検索を使って組織のメンバーを検索する方法について説明します。" --- [組織メンバーのリスト](/docs/ja-jp/manage-users/organizations/configure-organizations/retrieve-members)の他にも、[ユーザー検索](/docs/ja-jp/manage-users/user-search)で検索パラメーターに`organization_id`を指定すると、組織でフィルターしてユーザーを見つけることができます。 diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/send-membership-invitations.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/send-membership-invitations.mdx index b75e6d45c..546165098 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/send-membership-invitations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/send-membership-invitations.mdx @@ -1,12 +1,6 @@ --- title: "Organizationメンバーシップの招待状を送信" -permalink: "send-membership-invitations" 'description': "Auth0 DashboardやManagement APIを使用してOrganizationメンバーシップの招待状を送る方法について説明します。" -'og:title': "Organizationメンバーシップの招待状を送信" -'og:description': "Auth0 DashboardやManagement APIを使用してOrganizationメンバーシップの招待状を送る方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organizationメンバーシップの招待状を送信" -'twitter:description': "Auth0 DashboardやManagement APIを使用してOrganizationメンバーシップの招待状を送る方法について説明します。" --- Auth0 DashboardまたはManagement APIを使用して[Organization](/docs/ja-jp/manage-users/organizations/organizations-overview)メンバーシップの招待状を送ることができます。 diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx index 410a84375..67c31f3de 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx @@ -1,12 +1,6 @@ --- title: "Authentication APIで組織名を使用する" -permalink: "use-org-name-authentication-api" 'description': "Authentication APIで組織名を使用する際のセットアップ、セキュリティへの配慮、およびベストプラクティスについて説明します。" -'og:title': "Authentication APIで組織名を使用する" -'og:description': "Authentication APIで組織名を使用する際のセットアップ、セキュリティへの配慮、およびベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Authentication APIで組織名を使用する" -'twitter:description': "Authentication APIで組織名を使用する際のセットアップ、セキュリティへの配慮、およびベストプラクティスについて説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/create-first-organization.mdx b/main/docs/ja-jp/manage-users/organizations/create-first-organization.mdx index 976c39ede..b2a8e6db3 100644 --- a/main/docs/ja-jp/manage-users/organizations/create-first-organization.mdx +++ b/main/docs/ja-jp/manage-users/organizations/create-first-organization.mdx @@ -1,12 +1,6 @@ --- title: "最初の組織を作成する" -permalink: "create-first-organization" 'description': "初めて組織を作成する方法について説明します。" -'og:title': "最初の組織を作成する" -'og:description': "初めて組織を作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "最初の組織を作成する" -'twitter:description': "初めて組織を作成する方法について説明します。" --- [Organization](/docs/ja-jp/manage-users/organizations/organizations-overview)機能を使用するには、まず、組織を作成して構成する必要があります。 diff --git a/main/docs/ja-jp/manage-users/organizations/custom-development.mdx b/main/docs/ja-jp/manage-users/organizations/custom-development.mdx index df9935fc0..9379cf888 100644 --- a/main/docs/ja-jp/manage-users/organizations/custom-development.mdx +++ b/main/docs/ja-jp/manage-users/organizations/custom-development.mdx @@ -1,12 +1,6 @@ --- title: "組織のカスタム開発" -permalink: "custom-development" 'description': "Auth0の組織に使用するActionsとSDKについて説明します。" -'og:title': "組織のカスタム開発" -'og:description': "Auth0の組織に使用するActionsとSDKについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織のカスタム開発" -'twitter:description': "Auth0の組織に使用するActionsとSDKについて説明します。" --- [組織](/docs/ja-jp/manage-users/organizations/organizations-overview)メタデータとActionsを使用してAuth0の機能を拡張するか、APIやSDKを用いてユーザー向けの組織管理ダッシュボードを作成することができます。 diff --git a/main/docs/ja-jp/manage-users/organizations/login-flows-for-organizations.mdx b/main/docs/ja-jp/manage-users/organizations/login-flows-for-organizations.mdx index b034d1202..c4293c632 100644 --- a/main/docs/ja-jp/manage-users/organizations/login-flows-for-organizations.mdx +++ b/main/docs/ja-jp/manage-users/organizations/login-flows-for-organizations.mdx @@ -1,12 +1,6 @@ --- title: "Organizationのログインフロー" -permalink: "login-flows-for-organizations" 'description': "OrganizationでAuth0ログインフローを使用する方法" -'og:title': "Organizationのログインフロー" -'og:description': "OrganizationでAuth0ログインフローを使用する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Organizationのログインフロー" -'twitter:description': "OrganizationでAuth0ログインフローを使用する方法" --- [Auth0 Organizations](/docs/ja-jp/manage-users/organizations)を使用すると、B2B製品またはSaaSアプリケーションのリーダーは、マルチテナントアーキテクチャを構築し、識別トークンを適切に保存し、エンドユーザーのログインの手間を最小限に抑えることができます。 diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications.mdx index ccfa69c0f..3f572cc64 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications.mdx @@ -1,12 +1,6 @@ --- title: "組織に対するマシンツーマシン(M2M)アクセス" -permalink: "organizations-for-m2m-applications" 'description': "組織に対するマシンツーマシンアクセスについて説明します。" -'og:title': "組織に対するマシンツーマシン(M2M)アクセス" -'og:description': "組織に対するマシンツーマシンアクセスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "組織に対するマシンツーマシン(M2M)アクセス" -'twitter:description': "組織に対するマシンツーマシンアクセスについて説明します。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx index af24d4463..f5a019aaf 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "M2Mアクセスを監査する" -permalink: "audit-m2m-access" 'description': "アプリケーションのM2Mアクセスを監査する方法を説明します。" -'og:title': "M2Mアクセスを監査する" -'og:description': "アプリケーションのM2Mアクセスを監査する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mアクセスを監査する" -'twitter:description': "アプリケーションのM2Mアクセスを監査する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx index fb7564829..15a8a250c 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "M2Mアクセスを認可する" -permalink: "authorize-m2m-access" 'description': "アプリケーションにM2Mアクセスを認可する方法について説明します。" -'og:title': "M2Mアクセスを認可する" -'og:description': "アプリケーションにM2Mアクセスを認可する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mアクセスを認可する" -'twitter:description': "アプリケーションにM2Mアクセスを認可する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx index 8f24c9967..0085480a8 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "M2Mアクセスにアプリケーションを構成する" -permalink: "configure-your-application-for-m2m-access" 'description': "Auth0 DashboardやManagement APIを使用して、M2Mアクセスにアプリケーションを構成する方法について説明します。" -'og:title': "M2Mアクセスにアプリケーションを構成する" -'og:description': "Auth0 DashboardやManagement APIを使用して、M2Mアクセスにアプリケーションを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mアクセスにアプリケーションを構成する" -'twitter:description': "Auth0 DashboardやManagement APIを使用して、M2Mアクセスにアプリケーションを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx index 4395640e0..14fc9e5cd 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx @@ -1,12 +1,6 @@ --- title: "M2Mアクセスを取り消す" -permalink: "revoke-m2m-access" 'description': "アプリケーションのM2Mアクセスを取り消す方法を説明します。" -'og:title': "M2Mアクセスを取り消す" -'og:description': "アプリケーションのM2Mアクセスを取り消す方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "M2Mアクセスを取り消す" -'twitter:description': "アプリケーションのM2Mアクセスを取り消す方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/organizations/organizations-overview.mdx b/main/docs/ja-jp/manage-users/organizations/organizations-overview.mdx index 62768a982..a0f75485f 100644 --- a/main/docs/ja-jp/manage-users/organizations/organizations-overview.mdx +++ b/main/docs/ja-jp/manage-users/organizations/organizations-overview.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Organizationsの仕組みを理解する" -permalink: "organizations-overview" 'description': "Auth0 Organizationsの仕組み、ユースケース、サンプルのシナリオ、計画、および制限事項について説明します。" -'og:title': "Auth0 Organizationsの仕組みを理解する" -'og:description': "Auth0 Organizationsの仕組み、ユースケース、サンプルのシナリオ、計画、および制限事項について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Organizationsの仕組みを理解する" -'twitter:description': "Auth0 Organizationsの仕組み、ユースケース、サンプルのシナリオ、計画、および制限事項について説明します。" --- diff --git a/main/docs/ja-jp/manage-users/organizations/using-tokens.mdx b/main/docs/ja-jp/manage-users/organizations/using-tokens.mdx index c3450c761..e4c6c2f97 100644 --- a/main/docs/ja-jp/manage-users/organizations/using-tokens.mdx +++ b/main/docs/ja-jp/manage-users/organizations/using-tokens.mdx @@ -1,12 +1,6 @@ --- title: "トークンとOrganizations(組織)を使用する" -permalink: "using-tokens" 'description': "トークンがAuth0のOrganizations(組織)で機能する仕組みと組織に属するユーザーを認証する方法について説明します。" -'og:title': "トークンとOrganizations(組織)を使用する" -'og:description': "トークンがAuth0のOrganizations(組織)で機能する仕組みと組織に属するユーザーを認証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トークンとOrganizations(組織)を使用する" -'twitter:description': "トークンがAuth0のOrganizations(組織)で機能する仕組みと組織に属するユーザーを認証する方法について説明します。" --- diff --git a/main/docs/ja-jp/manage-users/sessions.mdx b/main/docs/ja-jp/manage-users/sessions.mdx index 7defe4b0e..9cdca13a5 100644 --- a/main/docs/ja-jp/manage-users/sessions.mdx +++ b/main/docs/ja-jp/manage-users/sessions.mdx @@ -1,12 +1,6 @@ --- title: "セッション" -permalink: "sessions" 'description': "セッションとは何か、Auth0でどのように使用されるかについて説明します。" -'og:title': "セッション" -'og:description': "セッションとは何か、Auth0でどのように使用されるかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セッション" -'twitter:description': "セッションとは何か、Auth0でどのように使用されるかについて説明します。" --- セッションとは、特定の期間におけるユーザーおよびアプリケーション間の一連のインタラクションです。1つのセッションは複数のアクティビティ(ページビュー、イベント、ソーシャル インタラクション、eコマーストランザクションなど)で構成され、ユーザーが接続している間、この情報は一時的に保存できます。 diff --git a/main/docs/ja-jp/manage-users/sessions/configure-session-lifetime-settings.mdx b/main/docs/ja-jp/manage-users/sessions/configure-session-lifetime-settings.mdx index cf7e0ea61..567267694 100644 --- a/main/docs/ja-jp/manage-users/sessions/configure-session-lifetime-settings.mdx +++ b/main/docs/ja-jp/manage-users/sessions/configure-session-lifetime-settings.mdx @@ -1,12 +1,6 @@ --- title: "セッションライフタイムの設定を構成する" -permalink: "configure-session-lifetime-settings" 'description': "Auth0 DashboardまたはManagement APIを使用して、テナントでのセッションの長さと上限を構成する方法について説明します。" -'og:title': "セッションライフタイムの設定を構成する" -'og:description': "Auth0 DashboardまたはManagement APIを使用して、テナントでのセッションの長さと上限を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セッションライフタイムの設定を構成する" -'twitter:description': "Auth0 DashboardまたはManagement APIを使用して、テナントでのセッションの長さと上限を構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/sessions/manage-multi-site-sessions.mdx b/main/docs/ja-jp/manage-users/sessions/manage-multi-site-sessions.mdx index e04f87dd9..fc17d597e 100644 --- a/main/docs/ja-jp/manage-users/sessions/manage-multi-site-sessions.mdx +++ b/main/docs/ja-jp/manage-users/sessions/manage-multi-site-sessions.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 SDKでマルチサイトセッションを管理する" -permalink: "manage-multi-site-sessions" 'description': "マルチサイトセッション管理をサポートするためのauth0-spa-js SDKによるワークフローについて説明します。" -'og:title': "Auth0 SDKでマルチサイトセッションを管理する" -'og:description': "マルチサイトセッション管理をサポートするためのauth0-spa-js SDKによるワークフローについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 SDKでマルチサイトセッションを管理する" -'twitter:description': "マルチサイトセッション管理をサポートするためのauth0-spa-js SDKによるワークフローについて説明します。" --- ## 短命セッション diff --git a/main/docs/ja-jp/manage-users/sessions/manage-sessions-actions.mdx b/main/docs/ja-jp/manage-users/sessions/manage-sessions-actions.mdx index 7c84c8840..04e8427ac 100644 --- a/main/docs/ja-jp/manage-users/sessions/manage-sessions-actions.mdx +++ b/main/docs/ja-jp/manage-users/sessions/manage-sessions-actions.mdx @@ -1,12 +1,6 @@ --- title: "Actionsを使用したセッション" -permalink: "manage-sessions-actions" 'description': "Actionsを使ったセッションの管理について説明します。" -'og:title': "Actionsを使用したセッション" -'og:description': "Actionsを使ったセッションの管理について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Actionsを使用したセッション" -'twitter:description': "Actionsを使ったセッションの管理について説明します。" --- [Actions](/docs/ja-jp/customize/actions)でセッションを使用すると、認証後のリスク検出と応答機能を構成して、アプリケーションとユーザーをセッションハイジャックから保護することができます。また、2[セッションライフタイム制限](/docs/ja-jp/manage-users/sessions/configure-session-lifetime-settings)を動的にカスタマイズすることもできます。 diff --git a/main/docs/ja-jp/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx b/main/docs/ja-jp/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx index 7e0cedeaa..7853d8f5e 100644 --- a/main/docs/ja-jp/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx +++ b/main/docs/ja-jp/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Management APIを使用してユーザーのセッションを管理する" -permalink: "manage-user-sessions-with-auth0-management-api" 'description': "Auth0 Management APIでユーザートークンを管理する方法について説明します。" -'og:title': "Auth0 Management APIを使用してユーザーのセッションを管理する" -'og:description': "Auth0 Management APIでユーザートークンを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Management APIを使用してユーザーのセッションを管理する" -'twitter:description': "Auth0 Management APIでユーザートークンを管理する方法について説明します。" --- Auth0は要求間でユーザーの認証状態を維持するために、[セッション](/docs/ja-jp/manage-users/sessions)を使用します。 diff --git a/main/docs/ja-jp/manage-users/sessions/non-persistent-sessions.mdx b/main/docs/ja-jp/manage-users/sessions/non-persistent-sessions.mdx index d73f2072d..4b2fce8e3 100644 --- a/main/docs/ja-jp/manage-users/sessions/non-persistent-sessions.mdx +++ b/main/docs/ja-jp/manage-users/sessions/non-persistent-sessions.mdx @@ -1,12 +1,6 @@ --- title: "非永続セッション" -permalink: "non-persistent-sessions" 'description': "Auth0で使用できる非永続セッションについて説明します。" -'og:title': "非永続セッション" -'og:description': "Auth0で使用できる非永続セッションについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "非永続セッション" -'twitter:description': "Auth0で使用できる非永続セッションについて説明します。" --- 永続セッションでは、ユーザーがブラウザーを閉じた後、同じデバイスでブラウザーを開くと、セッションが維持されたままになります。ユーザーエクスペリエンスを拡張しながらアクセスを安全に保護するために、非永続セッションはブラウザーが閉じたときにセッションのクッキーを無効化します。 diff --git a/main/docs/ja-jp/manage-users/sessions/session-layers.mdx b/main/docs/ja-jp/manage-users/sessions/session-layers.mdx index 477813abe..b8fea8298 100644 --- a/main/docs/ja-jp/manage-users/sessions/session-layers.mdx +++ b/main/docs/ja-jp/manage-users/sessions/session-layers.mdx @@ -1,12 +1,6 @@ --- title: "セッションレイヤー" -permalink: "session-layers" 'description': "ユーザーがログインするときに作成されるセッションレイヤーについて説明します。" -'og:title': "セッションレイヤー" -'og:description': "ユーザーがログインするときに作成されるセッションレイヤーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セッションレイヤー" -'twitter:description': "ユーザーがログインするときに作成されるセッションレイヤーについて説明します。" --- ユーザーのログインで作成可能なセッションレイヤーには通常、以下の3種類があります。 diff --git a/main/docs/ja-jp/manage-users/sessions/session-lifetime-limits.mdx b/main/docs/ja-jp/manage-users/sessions/session-lifetime-limits.mdx index 029c82ed6..2bb2732ab 100644 --- a/main/docs/ja-jp/manage-users/sessions/session-lifetime-limits.mdx +++ b/main/docs/ja-jp/manage-users/sessions/session-lifetime-limits.mdx @@ -1,12 +1,6 @@ --- title: "セッションライフタイムの制限" -permalink: "session-lifetime-limits" 'description': "システムが許可するセッション終了までの継続期間を説明します。" -'og:title': "セッションライフタイムの制限" -'og:description': "システムが許可するセッション終了までの継続期間を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セッションライフタイムの制限" -'twitter:description': "システムが許可するセッション終了までの継続期間を説明します。" --- セッションライフタイムの制限は、システムがセッションをどのくらい長く維持するのかを決定します。Auth0には、セッションライフタイムに関して以下の2つの設定があります。 diff --git a/main/docs/ja-jp/manage-users/user-accounts.mdx b/main/docs/ja-jp/manage-users/user-accounts.mdx index c04793a0a..6a8467b80 100644 --- a/main/docs/ja-jp/manage-users/user-accounts.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーアカウント" -permalink: "user-accounts" 'description': "Auth0でのユーザーアカウントの操作について説明します。" -'og:title': "ユーザーアカウント" -'og:description': "Auth0でのユーザーアカウントの操作について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーアカウント" -'twitter:description': "Auth0でのユーザーアカウントの操作について説明します。" --- Auth0がホストするクラウドデータベースには、ユーザーに関するさまざまな情報が保存され、アクセスすることができます。情報はユーザープロファイルから表示することができ、ユーザーはテナント別にグループ化されています。このユーザー情報は、IDプロバイダーや独自のデータベース、エンタープライズ接続(Active DirectoryやSAML)など、さまざまなソースに由来します。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/block-and-unblock-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/block-and-unblock-users.mdx index 2a410848d..119a6a0f3 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/block-and-unblock-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/block-and-unblock-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーをブロック/ブロック解除する" -permalink: "block-and-unblock-users" 'description': "ユーザーをブロック/ブロック解除する方法について説明します。" -'og:title': "ユーザーをブロック/ブロック解除する" -'og:description': "ユーザーをブロック/ブロック解除する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーをブロック/ブロック解除する" -'twitter:description': "ユーザーをブロック/ブロック解除する方法について説明します。" --- Dashboardを使用して、特定のユーザーのアプリケーションへのアクセスをブロックまたはブロック解除できます。ブロックされたユーザーがアプリケーションにログインしようとすると、URLで`user is blocked`というエラーメッセージが表示され、アプリケーションからリダイレクトされます。ユーザーのブロックに期限はありません。ユーザーが再度アプリケーションにアクセスできるようにするには、ユーザーのブロックを解除する必要があります。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/change-user-picture.mdx b/main/docs/ja-jp/manage-users/user-accounts/change-user-picture.mdx index e010e333f..23ad24f13 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/change-user-picture.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/change-user-picture.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの画像を変更する" -permalink: "change-user-picture" 'description': "ユーザーメタデータを使用してユーザーの画像フィールドを変更する方法と、すべてのユーザーのデフォルト画像を変更する方法について説明します。" -'og:title': "ユーザーの画像を変更する" -'og:description': "ユーザーメタデータを使用してユーザーの画像フィールドを変更する方法と、すべてのユーザーのデフォルト画像を変更する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの画像を変更する" -'twitter:description': "ユーザーメタデータを使用してユーザーの画像フィールドを変更する方法と、すべてのユーザーのデフォルト画像を変更する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/create-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/create-users.mdx index a8f3b5250..149f0f012 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/create-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/create-users.mdx @@ -1,12 +1,6 @@ --- title: "Create Users(ユーザーの作成)" -permalink: "create-users" 'description': "Auth0ダッシュボードでユーザーを作成する方法について説明します。" -'og:title': "Create Users(ユーザーの作成)" -'og:description': "Auth0ダッシュボードでユーザーを作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Create Users(ユーザーの作成)" -'twitter:description': "Auth0ダッシュボードでユーザーを作成する方法について説明します。" --- Auth0のダッシュボードまたは[Auth0 Management API](https://auth0.com/docs/api/management/v2/users/post-users)を使用してユーザーを作成することができます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/delete-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/delete-users.mdx index 63103290b..cf334b05b 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/delete-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/delete-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの削除" -permalink: "delete-users" 'description': "ユーザーの削除方法について説明します。" -'og:title': "ユーザーの削除" -'og:description': "ユーザーの削除方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの削除" -'twitter:description': "ユーザーの削除方法について説明します。" --- 1. [[Dashboard]>[User Management(ユーザー管理)] - [Users(ユーザー)]](https://manage.auth0.com/#/users)に移動します。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/deny-api-access.mdx b/main/docs/ja-jp/manage-users/user-accounts/deny-api-access.mdx index d8d559bc9..5858e2d53 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/deny-api-access.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/deny-api-access.mdx @@ -1,12 +1,6 @@ --- title: "ルールを使ってAPIへのユーザーアクセスを拒否する" -permalink: "deny-api-access" 'description': "ルールを使ってAuth0の認可拡張機能でAPIへのユーザーアクセスを拒否する方法を説明します。" -'og:title': "ルールを使ってAPIへのユーザーアクセスを拒否する" -'og:description': "ルールを使ってAuth0の認可拡張機能でAPIへのユーザーアクセスを拒否する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールを使ってAPIへのユーザーアクセスを拒否する" -'twitter:description': "ルールを使ってAuth0の認可拡張機能でAPIへのユーザーアクセスを拒否する方法を説明します。" --- diff --git a/main/docs/ja-jp/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx b/main/docs/ja-jp/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx index 4c88cb782..37c2f05a2 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx @@ -1,12 +1,6 @@ --- title: "Unbounceのランディングページでユーザー情報を取得する" -permalink: "get-user-information-on-unbounce-landing-pages" 'description': "Unbounceのランディングページでワンクリックのソーシャル認証を使用してユーザー情報を取得する方法について説明します。" -'og:title': "Unbounceのランディングページでユーザー情報を取得する" -'og:description': "Unbounceのランディングページでワンクリックのソーシャル認証を使用してユーザー情報を取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Unbounceのランディングページでユーザー情報を取得する" -'twitter:description': "Unbounceのランディングページでワンクリックのソーシャル認証を使用してユーザー情報を取得する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/identify-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/identify-users.mdx index da70f5afb..d16abf71d 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/identify-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/identify-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーを識別する" -permalink: "identify-users" 'description': "ユーザーを一意に識別する方法をご説明します。" -'og:title': "ユーザーを識別する" -'og:description': "ユーザーを一意に識別する方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーを識別する" -'twitter:description': "ユーザーを一意に識別する方法をご説明します。" --- ユーザーを一意に識別するための方法として、次の2つが推奨されています。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/manage-user-access-to-applications.mdx b/main/docs/ja-jp/manage-users/user-accounts/manage-user-access-to-applications.mdx index 320bf55ed..87a6035b2 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/manage-user-access-to-applications.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/manage-user-access-to-applications.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションへのユーザーアクセスの管理" -permalink: "manage-user-access-to-applications" 'description': "ユーザープロファイルの基本、ユーザーの作成方法、ユーザーとそのプロファイルの詳細の表示方法について説明します。" -'og:title': "アプリケーションへのユーザーアクセスの管理" -'og:description': "ユーザープロファイルの基本、ユーザーの作成方法、ユーザーとそのプロファイルの詳細の表示方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションへのユーザーアクセスの管理" -'twitter:description': "ユーザープロファイルの基本、ユーザーの作成方法、ユーザーとそのプロファイルの詳細の表示方法について説明します。" --- 1つのAuth0テナントに関連付けられているすべてのユーザーは、テナントのアプリケーション間で共有されます(そのため、アプリケーションにアクセスできます)。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-dashboard.mdx b/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-dashboard.mdx index b5548bcde..2e6426c97 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-dashboard.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "ダッシュボードを使用したユーザーの管理" -permalink: "manage-users-using-the-dashboard" 'description': "Auth0 Dashboardでユーザーを管理する方法について説明します。" -'og:title': "ダッシュボードを使用したユーザーの管理" -'og:description': "Auth0 Dashboardでユーザーを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ダッシュボードを使用したユーザーの管理" -'twitter:description': "Auth0 Dashboardでユーザーを管理する方法について説明します。" --- このDashboardを使用してユーザーを管理できます。まず、[[Dashboard]>[User Management(ユーザー管理)]>[Users(ユーザー)]](https://manage.auth0.com/#/users)に移動します。ここでは、ユーザーの作成、表示、変更、削除を行います。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-management-api.mdx b/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-management-api.mdx index b8e7e4092..274d8da56 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-management-api.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/manage-users-using-the-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIを使用してユーザーを管理する" -permalink: "manage-users-using-the-management-api" 'description': "Management APIを使用してユーザーを作成し、ユーザーとそのプロファイルの詳細を表示する方法を説明します。" -'og:title': "Management APIを使用してユーザーを管理する" -'og:description': "Management APIを使用してユーザーを作成し、ユーザーとそのプロファイルの詳細を表示する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIを使用してユーザーを管理する" -'twitter:description': "Management APIを使用してユーザーを作成し、ユーザーとそのプロファイルの詳細を表示する方法を説明します。" --- Dashboardに加え、[Management API](/docs/ja-jp/api/management/v2#!/Users/get_users)を使用することでも、ユーザーの取得、作成、更新または削除を行うことができます。Management APIを直接呼び出したい場合は、先に適切なアクセストークンを生成する必要があります。詳細については、「[Management APIのアクセストークン](/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens)」をお読みください。あるいは、SDKを使用して、アプリケーションからManagement APIを呼び出すために必要な機能性を実装できます。使用できるSDKのリストについては、[サポートマトリックスのSDKセクション](/docs/ja-jp/troubleshoot/customer-support/product-support-matrix)をお読みください。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata.mdx index d6219ad7e..41fe6a175 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルでのメタデータの使い方" -permalink: "metadata" 'description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" -'og:title': "ユーザープロファイルでのメタデータの使い方" -'og:description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルでのメタデータの使い方" -'twitter:description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" --- Auth0は包括的システムを提供して、Auth0ユーザープロファイルにメタデータを保管できるようにしています。メタデータは以下に使用できます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/configure-application-metadata.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/configure-application-metadata.mdx index 0f2c27dbb..ea4ce798a 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/configure-application-metadata.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/configure-application-metadata.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションメタデータを構成する" -permalink: "configure-application-metadata" 'description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" -'og:title': "アプリケーションメタデータを構成する" -'og:description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アプリケーションメタデータを構成する" -'twitter:description': "Auth0 Dashboardのアプリケーション詳細設定でアプリケーションメタデータ(client_metadataおよびclientMetadata)の構成、更新と削除を行う方法について説明します。" --- アプリケーションメタデータは任意で、カスタマイズ可能なキーと値(それぞれ最大255文字)から成り、それぞれのアプリケーションに設定することができます。メタデータは、`Client`オブジェクトでは`client_metadata`、ルールでは`context.clientMetadata`として公開されます。たとえば、アプリケーションのホームページのURL(Auth0がアプリケーション設定にデフォルトで指定しないフィールド)を保管することができます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-api.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-api.mdx index 1a07f4fd8..977e180ae 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-api.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIを使ってメタデータを管理する" -permalink: "manage-metadata-api" 'description': "Management APIを使ってメタデータを作成、更新、マージ、削除する方法について説明します。" -'og:title': "Management APIを使ってメタデータを管理する" -'og:description': "Management APIを使ってメタデータを作成、更新、マージ、削除する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIを使ってメタデータを管理する" -'twitter:description': "Management APIを使ってメタデータを作成、更新、マージ、削除する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-lock.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-lock.mdx index 6531a1c01..176d6bf10 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-lock.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-lock.mdx @@ -1,12 +1,6 @@ --- title: "ロックを使用してメタデータを管理する" -permalink: "manage-metadata-lock" 'description': "Auth0ロックライブラリを使用してユーザーとアプリのメタデータを管理する方法を学びます。" -'og:title': "ロックを使用してメタデータを管理する" -'og:description': "Auth0ロックライブラリを使用してユーザーとアプリのメタデータを管理する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ロックを使用してメタデータを管理する" -'twitter:description': "Auth0ロックライブラリを使用してユーザーとアプリのメタデータを管理する方法を学びます。" --- [Lockライブラリ](/docs/ja-jp/libraries/lock)を使用して、`user_metadata`を定義、追加、読み取り、更新できます。ユーザーの`user_metadata`プロパティは、他のユーザープロファイルプロパティと同じ方法で読み取ることができます。たとえば、以下のコードのスニペットでは、`user_metadata.hobby`に関連付けられた値が取得され、ページにある要素に割り当てられます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-rules.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-rules.mdx index 97abaaad1..78edb571d 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-rules.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-metadata-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールを使用してメタデータを管理" -permalink: "manage-metadata-rules" 'description': "ルールを使用して、アプリメタデータ、ユーザーメタデータ、クライアントメタデータを管理する方法について説明します。" -'og:title': "ルールを使用してメタデータを管理" -'og:description': "ルールを使用して、アプリメタデータ、ユーザーメタデータ、クライアントメタデータを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールを使用してメタデータを管理" -'twitter:description': "ルールを使用して、アプリメタデータ、ユーザーメタデータ、クライアントメタデータを管理する方法について説明します。" --- diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-user-metadata.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-user-metadata.mdx index 1352ca4da..b482a2d48 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-user-metadata.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/manage-user-metadata.mdx @@ -1,12 +1,6 @@ --- title: "ログイン後のアクショントリガーでユーザーメタデータを管理する" -permalink: "manage-user-metadata" 'description': "ログイン後のアクショントリガーで、user_metadataとapp_metadataをユーザーのログインフローの一部として変更する方法について説明します。" -'og:title': "ログイン後のアクショントリガーでユーザーメタデータを管理する" -'og:description': "ログイン後のアクショントリガーで、user_metadataとapp_metadataをユーザーのログインフローの一部として変更する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログイン後のアクショントリガーでユーザーメタデータを管理する" -'twitter:description': "ログイン後のアクショントリガーで、user_metadataとapp_metadataをユーザーのログインフローの一部として変更する方法について説明します。" --- Auth0は豊富なシステムを提供して、Auth0ユーザープロファイルに[メタデータ](/docs/ja-jp/manage-users/user-accounts/metadata)を保管できるようにしています。`post-login`トリガーを構成すると、`user_metadata`と`app_metadata`をユーザーのログインフローの一部として変更できるようになります。ログイン後のトリガーは、ユーザープロファイルにアプリケーション固有のデータを保存したり、ユーザー操作ログをキャプチャしたり、SAML属性をメタデータフィールドにマッピングしたり、ユーザープロファイルにあるコストのかかる操作値をキャッシュして今後のログインに再利用したりなどの作業に役立ちます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/metadata/metadata-fields-data.mdx b/main/docs/ja-jp/manage-users/user-accounts/metadata/metadata-fields-data.mdx index bcaaf605f..086c95c26 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/metadata/metadata-fields-data.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/metadata/metadata-fields-data.mdx @@ -1,12 +1,6 @@ --- title: "メタデータのフィールド名とデータ型" -permalink: "metadata-fields-data" 'description': "ユーザーメタデータ、アプリメタデータ、およびアプリケーション(クライアント)メタデータのフィールド名、データ型、ならびに制限と制約について説明します。" -'og:title': "メタデータのフィールド名とデータ型" -'og:description': "ユーザーメタデータ、アプリメタデータ、およびアプリケーション(クライアント)メタデータのフィールド名、データ型、ならびに制限と制約について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メタデータのフィールド名とデータ型" -'twitter:description': "ユーザーメタデータ、アプリメタデータ、およびアプリケーション(クライアント)メタデータのフィールド名、データ型、ならびに制限と制約について説明します。" --- Auth0は、特定の種類の情報を保管するために使用されるメタデータを3種類に区別しています。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/resend-verification-emails.mdx b/main/docs/ja-jp/manage-users/user-accounts/resend-verification-emails.mdx index 71c929ff7..0de99ba77 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/resend-verification-emails.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/resend-verification-emails.mdx @@ -1,12 +1,6 @@ --- title: "確認メールの再送信" -permalink: "resend-verification-emails" 'description': "Auth0 Management DashboardとAuth0 Management APIを介してユーザーに確認メールを再送信する方法について説明します。" -'og:title': "確認メールの再送信" -'og:description': "Auth0 Management DashboardとAuth0 Management APIを介してユーザーに確認メールを再送信する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "確認メールの再送信" -'twitter:description': "Auth0 Management DashboardとAuth0 Management APIを介してユーザーに確認メールを再送信する方法について説明します。" --- ユーザーに確認メールを再送信する必要がある場合は、Auth0 Management DashboardまたはAuth0 Management APIを使用して再送信できます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/unlink-devices-from-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/unlink-devices-from-users.mdx index e0fb54a61..085895cc6 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/unlink-devices-from-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/unlink-devices-from-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーからデバイスのリンクを解除する" -permalink: "unlink-devices-from-users" 'description': "Auth0 Dashboardを使用して、ユーザーに割り当てられたデバイスのリンクを解除する方法を説明します。" -'og:title': "ユーザーからデバイスのリンクを解除する" -'og:description': "Auth0 Dashboardを使用して、ユーザーに割り当てられたデバイスのリンクを解除する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーからデバイスのリンクを解除する" -'twitter:description': "Auth0 Dashboardを使用して、ユーザーに割り当てられたデバイスのリンクを解除する方法を説明します。" --- ユーザーに割り当てられたデバイスは、Auth0 Dashboardを使用してリンクを解除できます。これにより、選択したデバイスのリフレッシュトークンが取り消されます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/link-user-accounts.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/link-user-accounts.mdx index 72f89b481..fefa66480 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/link-user-accounts.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/link-user-accounts.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーアカウントをリンクする" -permalink: "link-user-accounts" 'description': "さまざまなIDプロバイダーのユーザーアカウントをリンクして、ユーザーが任意のアカウントから認証し、アプリで認識できるようにする方法を説明します。" -'og:title': "ユーザーアカウントをリンクする" -'og:description': "さまざまなIDプロバイダーのユーザーアカウントをリンクして、ユーザーが任意のアカウントから認証し、アプリで認識できるようにする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーアカウントをリンクする" -'twitter:description': "さまざまなIDプロバイダーのユーザーアカウントをリンクして、ユーザーが任意のアカウントから認証し、アプリで認識できるようにする方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation.mdx index 2d6365487..79c0f5a0e 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーアカウントのリンク:サーバー側実装" -permalink: "suggested-account-linking-server-side-implementation" 'description': "サンプルのシナリオを使って、サーバー側コードを使用してユーザーアカウントと通常のWebアプリをリンクする方法を説明します。" -'og:title': "ユーザーアカウントのリンク:サーバー側実装" -'og:description': "サンプルのシナリオを使って、サーバー側コードを使用してユーザーアカウントと通常のWebアプリをリンクする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーアカウントのリンク:サーバー側実装" -'twitter:description': "サンプルのシナリオを使って、サーバー側コードを使用してユーザーアカウントと通常のWebアプリをリンクする方法を説明します。" --- Auth0は、様々なIDプロバイダーのユーザーアカウントのリンクをサポートします。サーバー側コードを使用して、通常のWebアプリケーションのアカウントをリンクし、続行する前にユーザーに許可を求めることができます。コードは、ユーザーを認証し、メールアドレスを使用してユーザーを検索・特定します。その後、アプリケーションは、ターゲットアカウントの資格情報で認証することで、アカウントをリンクすることをユーザーに促し、アカウントとリンクします。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx index 739ed56ab..ac9e1e175 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーアカウントのリンクを解除する" -permalink: "unlink-user-accounts" 'description': "Management APIのUnlink a User Account(ユーザーアカウントのリンクを解除する)エンドポイントを使用して、ターゲットのユーザーアカウントからIDのリンクを解除して、分離したユーザーアカウントに戻す方法を説明します。" -'og:title': "ユーザーアカウントのリンクを解除する" -'og:description': "Management APIのUnlink a User Account(ユーザーアカウントのリンクを解除する)エンドポイントを使用して、ターゲットのユーザーアカウントからIDのリンクを解除して、分離したユーザーアカウントに戻す方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーアカウントのリンクを解除する" -'twitter:description': "Management APIのUnlink a User Account(ユーザーアカウントのリンクを解除する)エンドポイントを使用して、ターゲットのユーザーアカウントからIDのリンクを解除して、分離したユーザーアカウントに戻す方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx index 7c37c5aaa..e0d7b6222 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー起点のアカウントのリンク:クライアント側実装" -permalink: "user-initiated-account-linking-client-side-implementation" 'description': "ユーザーが他のアカウントに対して認証し、SPAを使用してこれらのアカウントをプライマリアカウントにリンクすることができるクライアント側UIを指定する方法を説明します。" -'og:title': "ユーザー起点のアカウントのリンク:クライアント側実装" -'og:description': "ユーザーが他のアカウントに対して認証し、SPAを使用してこれらのアカウントをプライマリアカウントにリンクすることができるクライアント側UIを指定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー起点のアカウントのリンク:クライアント側実装" -'twitter:description': "ユーザーが他のアカウントに対して認証し、SPAを使用してこれらのアカウントをプライマリアカウントにリンクすることができるクライアント側UIを指定する方法を説明します。" --- Auth0は、様々なIDプロバイダーのユーザーアカウントのリンクをサポートします。この機能を実装する方法の1つは、ユーザーがアカウントを明示的にリンクできるようにすることです。このシナリオでは、ユーザーはシングルページアプリケーション(SPA)のUIを通じて認証を行い、後でリンクまたはボタンを使用して別のアカウントを最初のアカウントにリンクすることができます。このリンク/ボタンを押すと、アプリケーションが呼び出しを行い、ユーザーが2番目のプロバイダーでログインするときに、2番目のアカウントが最初のアカウントにリンクされます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles.mdx index c36f65b69..b7035b109 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイル" -permalink: "user-profiles" 'description': "Auth0でユーザープロファイルがどのように使われるのかを理解します。" -'og:title': "ユーザープロファイル" -'og:description': "Auth0でユーザープロファイルがどのように使われるのかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイル" -'twitter:description': "Auth0でユーザープロファイルがどのように使われるのかを理解します。" --- テナントのアプリにアクセスするには、ユーザーはテナントにプロファイルがなくてはなりません。ユーザープロファイルには、名前や連絡先など、ユーザーについての情報が含まれます。ユーザープロファイルは、[Auth0 Dashboard](/docs/ja-jp/get-started/auth0-overview/dashboard)と[Auth0 Management API](/docs/ja-jp/api/management/v2)で管理できます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx index a3f79dab3..7cdfa182d 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルの更新に向けてIDプロバイダー接続を構成する" -permalink: "configure-connection-sync-with-auth0" 'description': "アップストリームIDプロバイダーの接続設定を更新して、ユーザープロファイルのルート属性がいつ更新されるかを制御する方法をご紹介します。" -'og:title': "ユーザープロファイルの更新に向けてIDプロバイダー接続を構成する" -'og:description': "アップストリームIDプロバイダーの接続設定を更新して、ユーザープロファイルのルート属性がいつ更新されるかを制御する方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルの更新に向けてIDプロバイダー接続を構成する" -'twitter:description': "アップストリームIDプロバイダーの接続設定を更新して、ユーザープロファイルのルート属性がいつ更新されるかを制御する方法をご紹介します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx index 2d7dbfea4..42da26a03 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx @@ -1,12 +1,6 @@ --- title: "正規化ユーザープロファイルスキーマ" -permalink: "normalized-user-profile-schema" 'description': "正規化ユーザープロファイルスキーマの参照です。" -'og:title': "正規化ユーザープロファイルスキーマ" -'og:description': "正規化ユーザープロファイルスキーマの参照です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "正規化ユーザープロファイルスキーマ" -'twitter:description': "正規化ユーザープロファイルスキーマの参照です。" --- Auth0が共通スキーマにマップする属性は以下の通りです。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx index 71a18f559..a1305d8c1 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "正規化ユーザープロファイル" -permalink: "normalized-user-profiles" 'description': "Auth0がユーザープロファイルにある一般的なユーザープロパティを正規化する方法について説明します。" -'og:title': "正規化ユーザープロファイル" -'og:description': "Auth0がユーザープロファイルにある一般的なユーザープロパティを正規化する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "正規化ユーザープロファイル" -'twitter:description': "Auth0がユーザープロファイルにある一般的なユーザープロパティを正規化する方法について説明します。" --- 正規化ユーザープロファイルは、ユーザー関連の情報を標準化して保管するための、Auth0固有の方法です。各IDプロバイダー(IdP)が異なるセットのユーザー情報を提供するため、Auth0はユーザー関連のクレームを保管する際に、一般的なプロファイルのプロパティを正規化して、プロトコルに依存しない表現にします。たとえば、正規化されたユーザープロファイルの`family_name`には、`surname`または`last_name`としてIdPに返される可能性のある詳細が含まれています。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/progressive-profiling.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/progressive-profiling.mdx index 1dd772050..33ac75644 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/progressive-profiling.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/progressive-profiling.mdx @@ -1,12 +1,6 @@ --- title: "プログレッシブプロファイリングの仕組みを理解する" -permalink: "progressive-profiling" 'description': "ユーザーがWebサイトやアプリケーションと関わる中で、プログレッシブプロファイリングがどのようにユーザーに関する情報を徐々に収集するかを理解します。" -'og:title': "プログレッシブプロファイリングの仕組みを理解する" -'og:description': "ユーザーがWebサイトやアプリケーションと関わる中で、プログレッシブプロファイリングがどのようにユーザーに関する情報を徐々に収集するかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プログレッシブプロファイリングの仕組みを理解する" -'twitter:description': "ユーザーがWebサイトやアプリケーションと関わる中で、プログレッシブプロファイリングがどのようにユーザーに関する情報を徐々に収集するかを理解します。" --- プログレッシブプロファイリングはユーザーがWebサイトやアプリケーションと関わる中で、ユーザーに関する追加情報を段階的に収集するプロセスです。ユーザーのアクティビティに関連がある場合のみ、詳細なユーザー情報を収集できます。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes.mdx index 90cade48a..b7ce0bde7 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルのルート属性" -permalink: "root-attributes" 'description': "Auth0の正規化ユーザープロファイルで利用できるルート属性と、それらを更新する方法について説明します。" -'og:title': "ユーザープロファイルのルート属性" -'og:description': "Auth0の正規化ユーザープロファイルで利用できるルート属性と、それらを更新する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルのルート属性" -'twitter:description': "Auth0の正規化ユーザープロファイルで利用できるルート属性と、それらを更新する方法について説明します。" --- Auth0の正規化ユーザープロファイルには、いくつかのルート属性(オブジェクトの最初の、つまりルートレベルに保存される属性)が含まれており、その一部は更新が可能です。ユーザープロファイルの構造とその属性について詳しく知るには、「[ユーザープロファイル構造](/docs/ja-jp/manage-users/user-accounts/user-profiles/user-profile-structure) diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx index bdd983c4d..fb9850f7a 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのインポート中にルート属性を設定する" -permalink: "set-root-attributes-during-user-import" 'description': "Auth0 Management APIを使用して、ユーザーのインポート中にルート属性を設定する方法について説明します。" -'og:title': "ユーザーのインポート中にルート属性を設定する" -'og:description': "Auth0 Management APIを使用して、ユーザーのインポート中にルート属性を設定する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのインポート中にルート属性を設定する" -'twitter:description': "Auth0 Management APIを使用して、ユーザーのインポート中にルート属性を設定する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx index 47d9916ca..def89c2a9 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのサインアップ時にルート属性を設定する" -permalink: "set-root-attributes-during-user-sign-up" 'description': "Auth0 Management APIを使用して、サインアップ時にユーザーのルート属性を設定する方法を説明します。" -'og:title': "ユーザーのサインアップ時にルート属性を設定する" -'og:description': "Auth0 Management APIを使用して、サインアップ時にユーザーのルート属性を設定する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのサインアップ時にルート属性を設定する" -'twitter:description': "Auth0 Management APIを使用して、サインアップ時にユーザーのルート属性を設定する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx index 11f2ba278..14593afc4 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのルート属性を更新する" -permalink: "update-root-attributes-for-users" 'description': "Auth0 Management APIを使用して既存ユーザープロファイルのルート属性を更新する方法について説明します。" -'og:title': "ユーザーのルート属性を更新する" -'og:description': "Auth0 Management APIを使用して既存ユーザープロファイルのルート属性を更新する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのルート属性を更新する" -'twitter:description': "Auth0 Management APIを使用して既存ユーザープロファイルのルート属性を更新する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx index 05cc7b36b..8dc87bc79 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルの例" -permalink: "sample-user-profiles" 'description': "ユーザープロファイルの例です。" -'og:title': "ユーザープロファイルの例" -'og:description': "ユーザープロファイルの例です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルの例" -'twitter:description': "ユーザープロファイルの例です。" --- ## Googleユーザープロファイル diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx index 7b3e2da48..4bf8aa1f2 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx @@ -1,12 +1,6 @@ --- title: "データベースでユーザープロファイルを更新する" -permalink: "update-user-profiles-using-your-database" 'description': "IDプロバイダーとして使用している独自のデータベースでユーザープロファイルを更新する方法について説明します。" -'og:title': "データベースでユーザープロファイルを更新する" -'og:description': "IDプロバイダーとして使用している独自のデータベースでユーザープロファイルを更新する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベースでユーザープロファイルを更新する" -'twitter:description': "IDプロバイダーとして使用している独自のデータベースでユーザープロファイルを更新する方法について説明します。" --- [独自のデータベースをIDプロバイダーとして使用する](/docs/ja-jp/connections/database/custom-db)場合は、次のタスクを実行してユーザープロファイルを更新します。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/user-profile-structure.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/user-profile-structure.mdx index 56166182b..ffd322fee 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/user-profile-structure.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/user-profile-structure.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルの構造" -permalink: "user-profile-structure" 'description': "Auth0のユーザープロファイルで使用可能な属性を一覧表示します。" -'og:title': "ユーザープロファイルの構造" -'og:description': "Auth0のユーザープロファイルで使用可能な属性を一覧表示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルの構造" -'twitter:description': "Auth0のユーザープロファイルで使用可能な属性を一覧表示します。" --- Auth0の正規化されたユーザープロファイルには、複数のコンポーネントがあります。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/verified-email-usage.mdx b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/verified-email-usage.mdx index a32bf0612..b22e86442 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/user-profiles/verified-email-usage.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/user-profiles/verified-email-usage.mdx @@ -1,12 +1,6 @@ --- title: "確認済みのメールをユーザープロファイルで使用する" -permalink: "verified-email-usage" 'description': "ユーザープロファイルでemail_verifiedフィールドを正しく使用する方法についてまとめています。" -'og:title': "確認済みのメールをユーザープロファイルで使用する" -'og:description': "ユーザープロファイルでemail_verifiedフィールドを正しく使用する方法についてまとめています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "確認済みのメールをユーザープロファイルで使用する" -'twitter:description': "ユーザープロファイルでemail_verifiedフィールドを正しく使用する方法についてまとめています。" --- ユーザープロファイルの`email_verified`フィールドは、ユーザーがメールアドレスを確認したかどうかを示します。メール確認は任意ですが、メールの送信、パスワードのリセット/復元リンク、ユーザーへのパスワードレスメールマジックリンクといった、特定のアクションには有効なメールアドレスが必要です。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/verify-emails.mdx b/main/docs/ja-jp/manage-users/user-accounts/verify-emails.mdx index f97dc36c7..f0146603f 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/verify-emails.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/verify-emails.mdx @@ -1,12 +1,6 @@ --- title: "Auth0を使ってメールを検証する" -permalink: "verify-emails" 'description': "Auth0を使用してメールを検証するための各種手段についての概要" -'og:title': "Auth0を使ってメールを検証する" -'og:description': "Auth0を使用してメールを検証するための各種手段についての概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0を使ってメールを検証する" -'twitter:description': "Auth0を使用してメールを検証するための各種手段についての概要" --- ユーザーが提供したメールアドレスを使用する際には、ユーザーがそのメールを実際に使用できるかを確かめることが先決です。これは、ユーザーへのメール送信では常に必要で、検索のインデックスとしてメールを使う場合にも行います。Auth0では、ユーザーが本人であることを確認する方法としては、メールアドレスの使用を推奨していません。 diff --git a/main/docs/ja-jp/manage-users/user-accounts/view-user-details.mdx b/main/docs/ja-jp/manage-users/user-accounts/view-user-details.mdx index 3ba70166c..0fbd6c502 100644 --- a/main/docs/ja-jp/manage-users/user-accounts/view-user-details.mdx +++ b/main/docs/ja-jp/manage-users/user-accounts/view-user-details.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの詳細を表示する" -permalink: "view-user-details" 'description': "ユーザーとユーザーの詳細情報を表示する方法について説明します。" -'og:title': "ユーザーの詳細を表示する" -'og:description': "ユーザーとユーザーの詳細情報を表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの詳細を表示する" -'twitter:description': "ユーザーとユーザーの詳細情報を表示する方法について説明します。" --- [[Users(ユーザー)]](https://manage.auth0.com/#/users)ページには、アプリと関連付けられているユーザーが一覧表示されます。特定のユーザーのページを開くには、ユーザーのプロフィール写真をクリックするか、[Name(名前)]列にある名前をクリックします。[User Details(ユーザーの詳細)]ページが開いて、そのユーザーの情報が表示されます。 diff --git a/main/docs/ja-jp/manage-users/user-migration.mdx b/main/docs/ja-jp/manage-users/user-migration.mdx index 69e8fc3fc..84ba2a4cc 100644 --- a/main/docs/ja-jp/manage-users/user-migration.mdx +++ b/main/docs/ja-jp/manage-users/user-migration.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのインポートとエクスポート" -permalink: "user-migration" 'description': "外部のアプリケーションからユーザーをAuth0にインポートすることについての概要を説明します。" -'og:title': "ユーザーのインポートとエクスポート" -'og:description': "外部のアプリケーションからユーザーをAuth0にインポートすることについての概要を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのインポートとエクスポート" -'twitter:description': "外部のアプリケーションからユーザーをAuth0にインポートすることについての概要を説明します。" --- Auth0は、カスタムデータベース接続、Auth0 Management API、またはユーザーのインポート/エクスポート拡張機能を使って、外部のアプリケーションからユーザーをインポートすることに対応しています。 diff --git a/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx b/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx index cc2429845..169fcdab8 100644 --- a/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx @@ -1,12 +1,6 @@ --- title: "一括ユーザーエクスポート" -permalink: "bulk-user-exports" 'description': "ユーザーリストとユーザーメタデータをエクスポートする方法を学びます。" -'og:title': "一括ユーザーエクスポート" -'og:description': "ユーザーリストとユーザーメタデータをエクスポートする方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "一括ユーザーエクスポート" -'twitter:description': "ユーザーリストとユーザーメタデータをエクスポートする方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx b/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx index 82504aa63..5c8c7e877 100644 --- a/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx @@ -1,12 +1,6 @@ --- title: "一括ユーザーインポートのデータベーススキーマと例" -permalink: "bulk-user-import-database-schema-and-examples" 'description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" -'og:title': "一括ユーザーインポートのデータベーススキーマと例" -'og:description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "一括ユーザーインポートのデータベーススキーマと例" -'twitter:description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" --- ユーザーファイルには、ユーザーの情報をJSON形式の配列として含める必要があります。 diff --git a/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-export.mdx b/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-export.mdx index 4f55b5890..fd64431f3 100644 --- a/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-export.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/bulk-user-import-export.mdx @@ -1,12 +1,6 @@ --- title: "Bulk User Import / Export" -permalink: "bulk-user-import-export" 'description': "Instructions on how to bulk import and export user data into Auth0 using the Dashboard." -'og:title': "Bulk User Import / Export" -'og:description': "Instructions on how to bulk import and export user data into Auth0 using the Dashboard." -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Bulk User Import / Export" -'twitter:description': "Instructions on how to bulk import and export user data into Auth0 using the Dashboard." --- diff --git a/main/docs/ja-jp/manage-users/user-migration/bulk-user-imports.mdx b/main/docs/ja-jp/manage-users/user-migration/bulk-user-imports.mdx index 342a1d09b..634db4eff 100644 --- a/main/docs/ja-jp/manage-users/user-migration/bulk-user-imports.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/bulk-user-imports.mdx @@ -1,12 +1,6 @@ --- title: "一括ユーザーインポート" -permalink: "bulk-user-imports" 'description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" -'og:title': "一括ユーザーインポート" -'og:description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "一括ユーザーインポート" -'twitter:description': "Management APIを使用して一括ユーザーインポートを行う方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx b/main/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx index 9d2397dd5..1b45c5c05 100644 --- a/main/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx @@ -1,12 +1,6 @@ --- title: "データベースからの自動移行を構成する" -permalink: "configure-automatic-migration-from-your-database" 'description': "カスタムデータベースでユーザーの自動移行を有効にする方法を説明します。" -'og:title': "データベースからの自動移行を構成する" -'og:description': "カスタムデータベースでユーザーの自動移行を有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データベースからの自動移行を構成する" -'twitter:description': "カスタムデータベースでユーザーの自動移行を有効にする方法を説明します。" --- データベース接続を構成し、[カスタムデータベースのアクションスクリプト](/docs/ja-jp/authenticate/database-connections/custom-db/templates)を使用して、外部のユーザーストアからAuth0にユーザーを自動移行します。 diff --git a/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx b/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx index 45f6aa32e..676aed844 100644 --- a/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx @@ -1,12 +1,6 @@ --- title: "Amazon Web Servicesからユーザーを移行する" -permalink: "migrate-users-from-amazon-web-services" 'description': "Amazon Web Servicesからユーザーを移行する方法について説明します。" -'og:title': "Amazon Web Servicesからユーザーを移行する" -'og:description': "Amazon Web Servicesからユーザーを移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Amazon Web Servicesからユーザーを移行する" -'twitter:description': "Amazon Web Servicesからユーザーを移行する方法について説明します。" --- 2023年4月の時点で、ユーザーはAmazon Web Services(AWS)からAuth0に一括して移行できません。Auth0では、**自動移行** (別称「**レイジーローディング** 」)の使用をお勧めします。これを行うには、以下の手順に従います。 diff --git a/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-azure.mdx b/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-azure.mdx index 7bfdb9e23..c7d84812b 100644 --- a/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-azure.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/migrate-users-from-azure.mdx @@ -1,12 +1,6 @@ --- title: "Azureからユーザーを移行する" -permalink: "migrate-users-from-azure" 'description': "AzureからAuth0にユーザーを移行する方法" -'og:title': "Azureからユーザーを移行する" -'og:description': "AzureからAuth0にユーザーを移行する方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Azureからユーザーを移行する" -'twitter:description': "AzureからAuth0にユーザーを移行する方法" --- Auth0は、Azureからのユーザーインポートに対応しています。Auth0の[カスタムDBログインスクリプト](/docs/ja-jp/authenticate/database-connections/custom-db/templates/login)内にある[Azure AD ROPCフロー](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth-ropc)を使用します。 diff --git a/main/docs/ja-jp/manage-users/user-migration/user-import-export-extension.mdx b/main/docs/ja-jp/manage-users/user-migration/user-import-export-extension.mdx index be1b1233b..20570b30b 100644 --- a/main/docs/ja-jp/manage-users/user-migration/user-import-export-extension.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/user-import-export-extension.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのインポート/エクスポート拡張機能" -permalink: "user-import-export-extension" 'description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" -'og:title': "ユーザーのインポート/エクスポート拡張機能" -'og:description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのインポート/エクスポート拡張機能" -'twitter:description': "アカウントに設定したデータベース間でユーザーのインポートとエクスポートを実行できる、ユーザーのインポート/エクスポート拡張機能について説明します。" --- **[User Import / Export Extension(ユーザーインポート/エクスポート拡張機能)]** を使用すると、次のことが可能になります: diff --git a/main/docs/ja-jp/manage-users/user-migration/user-migration-scenarios.mdx b/main/docs/ja-jp/manage-users/user-migration/user-migration-scenarios.mdx index d10c326b6..0ae7ca09c 100644 --- a/main/docs/ja-jp/manage-users/user-migration/user-migration-scenarios.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/user-migration-scenarios.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー移行のシナリオ" -permalink: "user-migration-scenarios" 'description': "複数の方法を使用したさまざまなプラットフォームからのユーザー移行シナリオ。" -'og:title': "ユーザー移行のシナリオ" -'og:description': "複数の方法を使用したさまざまなプラットフォームからのユーザー移行シナリオ。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー移行のシナリオ" -'twitter:description': "複数の方法を使用したさまざまなプラットフォームからのユーザー移行シナリオ。" --- Gigya、Okta、StormpathからAuth0にユーザーを移行するためのサンプルシナリオをいくつか示します。これらの各シナリオでは、それらのプラットフォームにアカウントがあることを前提としています。 diff --git a/main/docs/ja-jp/manage-users/user-search.mdx b/main/docs/ja-jp/manage-users/user-search.mdx index 64e566b2b..ace797cdd 100644 --- a/main/docs/ja-jp/manage-users/user-search.mdx +++ b/main/docs/ja-jp/manage-users/user-search.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーを検索する" -permalink: "user-search" 'description': "Auth0 Management APIでエンドポイントを検索すると、どのようにしてユーザープロファイルを検索して取得できるのかを理解します。" -'og:title': "ユーザーを検索する" -'og:description': "Auth0 Management APIでエンドポイントを検索すると、どのようにしてユーザープロファイルを検索して取得できるのかを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーを検索する" -'twitter:description': "Auth0 Management APIでエンドポイントを検索すると、どのようにしてユーザープロファイルを検索して取得できるのかを理解します。" --- Auth0の[Management API](/docs/ja-jp/api/management/v2)を使用したユーザー検索を使うと、ユーザープロファイルの詳細を取得できます。検索結果は、[表示](/docs/ja-jp/manage-users/user-search/view-search-results-by-page)、[保存](/docs/ja-jp/manage-users/user-search/sort-search-results)、および[エクスポート](/docs/ja-jp/manage-users/user-migration/bulk-user-exports)することができます。 diff --git a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index 959ddfed8..ad1b8abed 100644 --- a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "メールによるユーザー取得エンドポイントを使用してユーザーを取得する" -permalink: "retrieve-users-with-get-users-by-email-endpoint" 'description': "get-users-by-emailエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:title': "メールによるユーザー取得エンドポイントを使用してユーザーを取得する" -'og:description': "get-users-by-emailエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールによるユーザー取得エンドポイントを使用してユーザーを取得する" -'twitter:description': "get-users-by-emailエンドポイントを使用してユーザーのリストを取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index 4222c69cd..fe64b1286 100644 --- a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "IDによるユーザー取得エンドポイントを使用してユーザーを取得する" -permalink: "retrieve-users-with-get-users-by-id-endpoint" 'description': "get-users-by-idエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:title': "IDによるユーザー取得エンドポイントを使用してユーザーを取得する" -'og:description': "get-users-by-idエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDによるユーザー取得エンドポイントを使用してユーザーを取得する" -'twitter:description': "get-users-by-idエンドポイントを使用してユーザーのリストを取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx index 2c853d8e6..ceec3fd8e 100644 --- a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx +++ b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー取得エンドポイントを使用してユーザーを取得する" -permalink: "retrieve-users-with-get-users-endpoint" 'description': "get_usersエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:title': "ユーザー取得エンドポイントを使用してユーザーを取得する" -'og:description': "get_usersエンドポイントを使用してユーザーのリストを取得する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー取得エンドポイントを使用してユーザーを取得する" -'twitter:description': "get_usersエンドポイントを使用してユーザーのリストを取得する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-search/sort-search-results.mdx b/main/docs/ja-jp/manage-users/user-search/sort-search-results.mdx index 70941c327..0401ea976 100644 --- a/main/docs/ja-jp/manage-users/user-search/sort-search-results.mdx +++ b/main/docs/ja-jp/manage-users/user-search/sort-search-results.mdx @@ -1,12 +1,6 @@ --- title: "検索結果を並べ替える" -permalink: "sort-search-results" 'description': "sortパラメーターにfield:order値を渡して、検索結果を並べ替える方法について説明します。" -'og:title': "検索結果を並べ替える" -'og:description': "sortパラメーターにfield:order値を渡して、検索結果を並べ替える方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "検索結果を並べ替える" -'twitter:description': "sortパラメーターにfield:order値を渡して、検索結果を並べ替える方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-search/user-search-best-practices.mdx b/main/docs/ja-jp/manage-users/user-search/user-search-best-practices.mdx index 740242358..81f54d333 100644 --- a/main/docs/ja-jp/manage-users/user-search/user-search-best-practices.mdx +++ b/main/docs/ja-jp/manage-users/user-search/user-search-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー検索のベストプラクティス" -permalink: "user-search-best-practices" 'description': "Auth0でユーザーを検索する際のベストプラクティスを学びます。" -'og:title': "ユーザー検索のベストプラクティス" -'og:description': "Auth0でユーザーを検索する際のベストプラクティスを学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー検索のベストプラクティス" -'twitter:description': "Auth0でユーザーを検索する際のベストプラクティスを学びます。" --- ユーザー検索のベストプラクティスをいくつか紹介します。 diff --git a/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx index 2f3514ebb..887c27d15 100644 --- a/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx @@ -1,12 +1,6 @@ --- title: "ユーザー検索のクエリ構文" -permalink: "user-search-query-syntax" 'description': "Auth0のユーザー検索クエリ文字列構文について説明します。" -'og:title': "ユーザー検索のクエリ構文" -'og:description': "Auth0のユーザー検索クエリ文字列構文について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザー検索のクエリ構文" -'twitter:description': "Auth0のユーザー検索クエリ文字列構文について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/manage-users/user-search/view-search-results-by-page.mdx b/main/docs/ja-jp/manage-users/user-search/view-search-results-by-page.mdx index be5d53d6c..e94dce257 100644 --- a/main/docs/ja-jp/manage-users/user-search/view-search-results-by-page.mdx +++ b/main/docs/ja-jp/manage-users/user-search/view-search-results-by-page.mdx @@ -1,12 +1,6 @@ --- title: "ページ毎に検索結果を表示" -permalink: "view-search-results-by-page" 'description': "検索結果をページで区切り、合計を入れる方法を説明します。" -'og:title': "ページ毎に検索結果を表示" -'og:description': "検索結果をページで区切り、合計を入れる方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ページ毎に検索結果を表示" -'twitter:description': "検索結果をページで区切り、合計を入れる方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/microsites/manage-users/define-maintain-custom-user-data.mdx b/main/docs/ja-jp/microsites/manage-users/define-maintain-custom-user-data.mdx index 253387b4c..41fe6a175 100644 --- a/main/docs/ja-jp/microsites/manage-users/define-maintain-custom-user-data.mdx +++ b/main/docs/ja-jp/microsites/manage-users/define-maintain-custom-user-data.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルでのメタデータの使い方" -permalink: "define-maintain-custom-user-data" 'description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" -'og:title': "ユーザープロファイルでのメタデータの使い方" -'og:description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザープロファイルでのメタデータの使い方" -'twitter:description': "Auth0が使用するユーザー、アプリケーション、およびクライアントのメタデータについて説明します。IDプロバイダー以外からの情報を保管するために、メタデータをどのようにして使うのかについて説明します。" --- Auth0は包括的システムを提供して、Auth0ユーザープロファイルにメタデータを保管できるようにしています。メタデータは以下に使用できます。 diff --git a/main/docs/ja-jp/migrate-private-cloud-custom-domains.mdx b/main/docs/ja-jp/migrate-private-cloud-custom-domains.mdx index 4f7d4c63a..e389ee09d 100644 --- a/main/docs/ja-jp/migrate-private-cloud-custom-domains.mdx +++ b/main/docs/ja-jp/migrate-private-cloud-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドのカスタムドメインを移行する" -permalink: "migrate-private-cloud-custom-domains" 'description': "Auth0のプライベートクラウドのカスタムドメインの移行について説明します。" -'og:title': "プライベートクラウドのカスタムドメインを移行する" -'og:description': "Auth0のプライベートクラウドのカスタムドメインの移行について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドのカスタムドメインを移行する" -'twitter:description': "Auth0のプライベートクラウドのカスタムドメインの移行について説明します。" --- プライベートクラウドのリリース1906から、専用デプロイメントでは[Auth0のカスタムドメイン](/docs/ja-jp/customize/custom-domains)機能をフルに活用できるようになります。 diff --git a/main/docs/ja-jp/native-passkeys-api.mdx b/main/docs/ja-jp/native-passkeys-api.mdx index 30c310e94..7f134696d 100644 --- a/main/docs/ja-jp/native-passkeys-api.mdx +++ b/main/docs/ja-jp/native-passkeys-api.mdx @@ -1,12 +1,6 @@ --- title: "ネイティブパスキーAPI" -permalink: "native-passkeys-api" 'description': "ネイティブパスキー用のAuth0 Authentication API仕様" -'og:title': "ネイティブパスキーAPI" -'og:description': "ネイティブパスキー用のAuth0 Authentication API仕様" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ネイティブパスキーAPI" -'twitter:description': "ネイティブパスキー用のAuth0 Authentication API仕様" --- diff --git a/main/docs/ja-jp/native-passkeys-for-mobile-applications.mdx b/main/docs/ja-jp/native-passkeys-for-mobile-applications.mdx index ab347d754..4663d782b 100644 --- a/main/docs/ja-jp/native-passkeys-for-mobile-applications.mdx +++ b/main/docs/ja-jp/native-passkeys-for-mobile-applications.mdx @@ -1,12 +1,6 @@ --- title: "モバイルアプリケーション向けのネイティブパスキー" -permalink: "native-passkeys-for-mobile-applications" 'description': "AndroidやiOSのアプリケーションにネイティブパスキーフローを実装する方法について説明します。" -'og:title': "モバイルアプリケーション向けのネイティブパスキー" -'og:description': "AndroidやiOSのアプリケーションにネイティブパスキーフローを実装する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "モバイルアプリケーション向けのネイティブパスキー" -'twitter:description': "AndroidやiOSのアプリケーションにネイティブパスキーフローを実装する方法について説明します。" --- diff --git a/main/docs/ja-jp/quickstart/backend/aspnet-core-webapi/interactive.mdx b/main/docs/ja-jp/quickstart/backend/aspnet-core-webapi/interactive.mdx index 197fd3070..5071cf43c 100644 --- a/main/docs/ja-jp/quickstart/backend/aspnet-core-webapi/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/aspnet-core-webapi/interactive.mdx @@ -1,12 +1,7 @@ --- title: "ASP.NET Core Web APIアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET Core Web APIアプリケーションに認可を追加する方法を説明します。" -'og:title': "ASP.NET Core Web APIアプリケーションに認可を追加する" -'og:description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET Core Web APIアプリケーションに認可を追加する方法を説明します。" 'og:image': "/docs/media/platforms/asp.png" -'twitter:title': "ASP.NET Core Web APIアプリケーションに認可を追加する" -'twitter:description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET Core Web APIアプリケーションに認可を追加する方法を説明します。" sidebarTitle: ASP.NET Core Web API --- diff --git a/main/docs/ja-jp/quickstart/backend/django/interactive.mdx b/main/docs/ja-jp/quickstart/backend/django/interactive.mdx index 708408278..6e045e18b 100644 --- a/main/docs/ja-jp/quickstart/backend/django/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/django/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Django APIアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このチュートリアルは、Djangoを使ってビルドされたPython APIに認可を追加する方法を説明します。" -'og:title': "Django APIアプリケーションに認可を追加する" -'og:description': "このチュートリアルは、Djangoを使ってビルドされたPython APIに認可を追加する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/django.png" -'twitter:title': "Django APIアプリケーションに認可を追加する" -'twitter:description': "このチュートリアルは、Djangoを使ってビルドされたPython APIに認可を追加する方法を説明します。" sidebarTitle: Django API --- diff --git a/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx b/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx index 251ebbca6..013bc1f43 100644 --- a/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Goアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このチュートリアルは、Go APIに認可を追加する方法を説明します。" -'og:title': "Goアプリケーションに認可を追加する" -'og:description': "このチュートリアルは、Go APIに認可を追加する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/golang.png" -'twitter:title': "Goアプリケーションに認可を追加する" -'twitter:description': "このチュートリアルは、Go APIに認可を追加する方法を説明します。" sidebarTitle: Go API --- diff --git a/main/docs/ja-jp/quickstart/backend/java-spring-security5/interactive.mdx b/main/docs/ja-jp/quickstart/backend/java-spring-security5/interactive.mdx index ba7412cee..1e22c2c64 100644 --- a/main/docs/ja-jp/quickstart/backend/java-spring-security5/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/java-spring-security5/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Spring Bootアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のSpring BootアプリケーションにAuth0を統合する方法を説明します。" -'og:title': "Spring Bootアプリケーションに認可を追加する" -'og:description': "このガイドは、新規または既存のSpring BootアプリケーションにAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Spring Bootアプリケーションに認可を追加する" -'twitter:description': "このガイドは、新規または既存のSpring BootアプリケーションにAuth0を統合する方法を説明します。" sidebarTitle: Spring Boot API --- diff --git a/main/docs/ja-jp/quickstart/backend/laravel/interactive.mdx b/main/docs/ja-jp/quickstart/backend/laravel/interactive.mdx index 67f7cad42..a193fc56b 100644 --- a/main/docs/ja-jp/quickstart/backend/laravel/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/laravel/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Laravelアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" -'og:title': "Laravelアプリケーションに認可を追加する" -'og:description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" 'og:image': "/docs/media/platforms/php.png" -'twitter:title': "Laravelアプリケーションに認可を追加する" -'twitter:description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" sidebarTitle: Laravel API --- diff --git a/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx b/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx index 71430d15f..3734b70f1 100644 --- a/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Express.js APIアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のExpress.js APIアプリケーションにexpress-oauth2-jwt-bearerパッケージを使ってAuth0を統合する方法を説明します。" -'og:title': "Express.js APIアプリケーションに認可を追加する" -'og:description': "このガイドは、新規または既存のExpress.js APIアプリケーションにexpress-oauth2-jwt-bearerパッケージを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/node.png" -'twitter:title': "Express.js APIアプリケーションに認可を追加する" -'twitter:description': "このガイドは、新規または既存のExpress.js APIアプリケーションにexpress-oauth2-jwt-bearerパッケージを使ってAuth0を統合する方法を説明します。" sidebarTitle: Node (Express) API --- diff --git a/main/docs/ja-jp/quickstart/backend/php/interactive.mdx b/main/docs/ja-jp/quickstart/backend/php/interactive.mdx index 27f165426..f78522a71 100644 --- a/main/docs/ja-jp/quickstart/backend/php/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/php/interactive.mdx @@ -1,12 +1,7 @@ --- title: "PHPアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このガイドは、Auth0 PHP SDKを使ってAuth0を統合し、トークンベースの認可の追加とアプリケーションルートの保護を行う方法について説明します。" -'og:title': "PHPアプリケーションに認可を追加する" -'og:description': "このガイドは、Auth0 PHP SDKを使ってAuth0を統合し、トークンベースの認可の追加とアプリケーションルートの保護を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "PHPアプリケーションに認可を追加する" -'twitter:description': "このガイドは、Auth0 PHP SDKを使ってAuth0を統合し、トークンベースの認可の追加とアプリケーションルートの保護を行う方法について説明します。" sidebarTitle: PHP API --- diff --git a/main/docs/ja-jp/quickstart/backend/python/interactive.mdx b/main/docs/ja-jp/quickstart/backend/python/interactive.mdx index 3fabbadc3..79b611d71 100644 --- a/main/docs/ja-jp/quickstart/backend/python/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/python/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Flask APIアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このガイドは、Flaskを使ってビルドされた新規または既存のPython APIにAuth0を統合する方法を説明します。" -'og:title': "Flask APIアプリケーションに認可を追加する" -'og:description': "このガイドは、Flaskを使ってビルドされた新規または既存のPython APIにAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Flask APIアプリケーションに認可を追加する" -'twitter:description': "このガイドは、Flaskを使ってビルドされた新規または既存のPython APIにAuth0を統合する方法を説明します。" sidebarTitle: Python API --- diff --git a/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx b/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx index 217137b80..e7164d6c4 100644 --- a/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ruby on Rails APIに認可を追加する" -permalink: "interactive" 'description': "このチュートリアルでは、カスタムAuth0Clientクラス内のjwt Gemを使って、アクセストークンの検証を実施します。" -'og:title': "Ruby on Rails APIに認可を追加する" -'og:description': "このチュートリアルでは、カスタムAuth0Clientクラス内のjwt Gemを使って、アクセストークンの検証を実施します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/rails.png" -'twitter:title': "Ruby on Rails APIに認可を追加する" -'twitter:description': "このチュートリアルでは、カスタムAuth0Clientクラス内のjwt Gemを使って、アクセストークンの検証を実施します。" sidebarTitle: Ruby on Rails API --- diff --git a/main/docs/ja-jp/quickstart/backend/webapi-owin/interactive.mdx b/main/docs/ja-jp/quickstart/backend/webapi-owin/interactive.mdx index 3507ab868..4e827b792 100644 --- a/main/docs/ja-jp/quickstart/backend/webapi-owin/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/webapi-owin/interactive.mdx @@ -1,12 +1,7 @@ --- title: "ASP.NET OWIN Web APIアプリケーションに認可を追加する" -permalink: "interactive" 'description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET OWIN APIアプリケーションに認可を追加する方法を説明します。" -'og:title': "ASP.NET OWIN Web APIアプリケーションに認可を追加する" -'og:description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET OWIN APIアプリケーションに認可を追加する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "ASP.NET OWIN Web APIアプリケーションに認可を追加する" -'twitter:description': "このチュートリアルは、標準のJWTミドルウェアを使ってASP.NET OWIN APIアプリケーションに認可を追加する方法を説明します。" sidebarTitle: ASP.NET Web API (OWIN) --- diff --git a/main/docs/ja-jp/quickstart/native/android-facebook-login/interactive.mdx b/main/docs/ja-jp/quickstart/native/android-facebook-login/interactive.mdx index 8130309e3..7d9c6a628 100644 --- a/main/docs/ja-jp/quickstart/native/android-facebook-login/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/android-facebook-login/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Android - Facebookログイン" -permalink: "interactive" 'description': "このチュートリアルは、ネイティブFacebookログインを使用して、Androidアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "Android - Facebookログイン" -'og:description': "このチュートリアルは、ネイティブFacebookログインを使用して、Androidアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/android.png" -'twitter:title': "Android - Facebookログイン" -'twitter:description': "このチュートリアルは、ネイティブFacebookログインを使用して、Androidアプリケーションにユーザーログインを追加する方法について説明します。" --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/ja-jp/quickstart/native/android/interactive.mdx b/main/docs/ja-jp/quickstart/native/android/interactive.mdx index 17f81d977..7a7d3d85a 100644 --- a/main/docs/ja-jp/quickstart/native/android/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/android/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Androidアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、AndroidアプリケーションにAuth0 Android SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Androidアプリケーションにログインを追加する" -'og:description': "このガイドでは、AndroidアプリケーションにAuth0 Android SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/android.png" -'twitter:title': "Androidアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、AndroidアプリケーションにAuth0 Android SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Android --- diff --git a/main/docs/ja-jp/quickstart/native/device/interactive.mdx b/main/docs/ja-jp/quickstart/native/device/interactive.mdx index bd3a3f82c..6da414619 100644 --- a/main/docs/ja-jp/quickstart/native/device/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/device/interactive.mdx @@ -1,12 +1,7 @@ --- title: "デバイス認可フロー" -permalink: "interactive" 'description': "このチュートリアルでは、デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" -'og:title': "デバイス認可フロー" -'og:description': "このチュートリアルでは、デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/device.svg" -'twitter:title': "デバイス認可フロー" -'twitter:description': "このチュートリアルでは、デバイス認可フローを使用して、入力に制約のあるデバイスからAPIを呼び出す方法について説明します。" --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx b/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx index 3dedcb96c..38730b47d 100644 --- a/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Flutterアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、FlutterアプリにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Flutterアプリケーションにログインを追加する" -'og:description': "このガイドでは、FlutterアプリにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/flutter.jpeg" -'twitter:title': "Flutterアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、FlutterアプリにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Flutter --- diff --git a/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx index 730238bc9..cca94008b 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Capacitorを用いたIonic Angularアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、Ionic(Angular)とCapacitorのアプリケーションにAuth0 Angular SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Capacitorを用いたIonic Angularアプリケーションにログインを追加する" -'og:description': "このガイドは、Ionic(Angular)とCapacitorのアプリケーションにAuth0 Angular SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "Capacitorを用いたIonic Angularアプリケーションにログインを追加する" -'twitter:description': "このガイドは、Ionic(Angular)とCapacitorのアプリケーションにAuth0 Angular SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Ionic & Capacitor (Angular) --- diff --git a/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx index 4d5d01925..ca7088002 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Capacitorを用いたIonic React アプリにログインを追加する" -permalink: "interactive" 'description': "このガイドは、Ionic(React)とCapacitorのアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Capacitorを用いたIonic React アプリにログインを追加する" -'og:description': "このガイドは、Ionic(React)とCapacitorのアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "Capacitorを用いたIonic React アプリにログインを追加する" -'twitter:description': "このガイドは、Ionic(React)とCapacitorのアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Ionic & Capacitor (React) --- diff --git a/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx index a20ed53ad..c11d6cba8 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx @@ -1,12 +1,7 @@ --- title: "CapacitorアプリでIonic Vueにログインを追加する" -permalink: "interactive" 'description': "このガイドは、Ionic(Vue)とCapacitrorのアプリケーションにAuth0 Vue SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "CapacitorアプリでIonic Vueにログインを追加する" -'og:description': "このガイドは、Ionic(Vue)とCapacitrorのアプリケーションにAuth0 Vue SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ionic.jpeg" -'twitter:title': "CapacitorアプリでIonic Vueにログインを追加する" -'twitter:description': "このガイドは、Ionic(Vue)とCapacitrorのアプリケーションにAuth0 Vue SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Ionic & Capacitor (Vue) --- diff --git a/main/docs/ja-jp/quickstart/native/ios-swift/interactive.mdx b/main/docs/ja-jp/quickstart/native/ios-swift/interactive.mdx index 7efefe365..fc90f76bf 100644 --- a/main/docs/ja-jp/quickstart/native/ios-swift/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ios-swift/interactive.mdx @@ -1,12 +1,7 @@ --- title: "iOSまたはmacOSアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、iOSやmacOSアプリにAuth0.swift SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "iOSまたはmacOSアプリケーションにログインを追加する" -'og:description': "このガイドは、iOSやmacOSアプリにAuth0.swift SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/ios.png" -'twitter:title': "iOSまたはmacOSアプリケーションにログインを追加する" -'twitter:description': "このガイドは、iOSやmacOSアプリにAuth0.swift SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: iOS / macOS --- diff --git a/main/docs/ja-jp/quickstart/native/maui/interactive.mdx b/main/docs/ja-jp/quickstart/native/maui/interactive.mdx index c720d7560..c403a1da6 100644 --- a/main/docs/ja-jp/quickstart/native/maui/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/maui/interactive.mdx @@ -1,12 +1,7 @@ --- title: "MAUIアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Auth0を使用して、.NET MAUIアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "MAUIアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Auth0を使用して、.NET MAUIアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/xamarin.png" -'twitter:title': "MAUIアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Auth0を使用して、.NET MAUIアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: MAUI --- diff --git a/main/docs/ja-jp/quickstart/native/net-android-ios/interactive.mdx b/main/docs/ja-jp/quickstart/native/net-android-ios/interactive.mdx index 0546dc18c..e4566bded 100644 --- a/main/docs/ja-jp/quickstart/native/net-android-ios/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/net-android-ios/interactive.mdx @@ -1,12 +1,7 @@ --- title: ".NET AndroidまたはiOSアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': ".NET AndroidまたはiOSアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/xamarin.png" -'twitter:title': ".NET AndroidまたはiOSアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: .NET Android and iOS --- diff --git a/main/docs/ja-jp/quickstart/native/react-native-expo/interactive.mdx b/main/docs/ja-jp/quickstart/native/react-native-expo/interactive.mdx index 84bc80963..a83f65bdc 100644 --- a/main/docs/ja-jp/quickstart/native/react-native-expo/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/react-native-expo/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Expoアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、ExpoアプリケーションにAuth0 React Native SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" -'og:title': "Expoアプリケーションにログインを追加する" -'og:description': "このガイドでは、ExpoアプリケーションにAuth0 React Native SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/react.png" -'twitter:title': "Expoアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、ExpoアプリケーションにAuth0 React Native SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" sidebarTitle: Expo --- diff --git a/main/docs/ja-jp/quickstart/native/react-native/interactive.mdx b/main/docs/ja-jp/quickstart/native/react-native/interactive.mdx index 9b1055bdf..cfcdde896 100644 --- a/main/docs/ja-jp/quickstart/native/react-native/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/react-native/interactive.mdx @@ -1,12 +1,7 @@ --- title: "React Nativeアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Auth0を使用して、React Nativeアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "React Nativeアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Auth0を使用して、React Nativeアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "/docs/media/platforms/react.png" -'twitter:title': "React Nativeアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Auth0を使用して、React Nativeアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: React Native --- diff --git a/main/docs/ja-jp/quickstart/native/windows-uwp-csharp/interactive.mdx b/main/docs/ja-jp/quickstart/native/windows-uwp-csharp/interactive.mdx index 0a1d7c669..231e36abf 100644 --- a/main/docs/ja-jp/quickstart/native/windows-uwp-csharp/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/windows-uwp-csharp/interactive.mdx @@ -1,12 +1,7 @@ --- title: "UWPアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、UWP C#アプリケーションにOidcClient.UWP SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "UWPアプリケーションにログインを追加する" -'og:description': "このガイドでは、UWP C#アプリケーションにOidcClient.UWP SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/windows-8.png" -'twitter:title': "UWPアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、UWP C#アプリケーションにOidcClient.UWP SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: UWP --- diff --git a/main/docs/ja-jp/quickstart/native/wpf-winforms/interactive.mdx b/main/docs/ja-jp/quickstart/native/wpf-winforms/interactive.mdx index fa6fae66c..554c62375 100644 --- a/main/docs/ja-jp/quickstart/native/wpf-winforms/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/wpf-winforms/interactive.mdx @@ -1,12 +1,7 @@ --- title: "WPFまたはWinFormsアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Auth0を使用して、WPFやWinFormsアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "WPFまたはWinFormsアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Auth0を使用して、WPFやWinFormsアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "WPFまたはWinFormsアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Auth0を使用して、WPFやWinFormsアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: WPF / Winforms --- diff --git a/main/docs/ja-jp/quickstart/native/xamarin/interactive.mdx b/main/docs/ja-jp/quickstart/native/xamarin/interactive.mdx index 03a913ce6..32063cd92 100644 --- a/main/docs/ja-jp/quickstart/native/xamarin/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/xamarin/interactive.mdx @@ -1,12 +1,7 @@ --- title: ".NET AndroidまたはiOSアプリケーションにログインを追加する" -permalink: "interactive" sidebarTitle: Xamarin 'description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': ".NET AndroidまたはiOSアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "/docs/media/platforms/xamarin.png" -'twitter:title': ".NET AndroidまたはiOSアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Auth0を使用して、.NET AndroidまたはiOSアプリケーションにユーザーログインを追加する方法について説明します。" url: /docs/ja-jp/quickstart/native/net-android-ios/interactive --- diff --git a/main/docs/ja-jp/quickstart/spa/angular/interactive.mdx b/main/docs/ja-jp/quickstart/spa/angular/interactive.mdx index e2eae8587..f44880a22 100644 --- a/main/docs/ja-jp/quickstart/spa/angular/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/angular/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Angularアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、AngularアプリケーションにAuth0 Angular SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" -'og:title': "Angularアプリケーションにログインを追加する" -'og:description': "このガイドは、AngularアプリケーションにAuth0 Angular SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/angular.png" -'twitter:title': "Angularアプリケーションにログインを追加する" -'twitter:description': "このガイドは、AngularアプリケーションにAuth0 Angular SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" mode: wide sidebarTitle: Angular --- diff --git a/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx b/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx index b87afd81a..8dade44e9 100644 --- a/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx @@ -1,12 +1,6 @@ --- title: "Flutterアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、FlutterアプリケーションにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Flutterアプリケーションにログインを追加する" -'og:description': "このガイドでは、FlutterアプリケーションにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Flutterアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、FlutterアプリケーションにAuth0 Flutter SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Flutter mode: wide --- diff --git a/main/docs/ja-jp/quickstart/spa/react/interactive.mdx b/main/docs/ja-jp/quickstart/spa/react/interactive.mdx index c6581523d..49fdcdf15 100644 --- a/main/docs/ja-jp/quickstart/spa/react/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/react/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Reactアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のReactアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Reactアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のReactアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/react.png" -'twitter:title': "Reactアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のReactアプリケーションにAuth0 React SDKを使ってAuth0を統合する方法を説明します。" mode: wide sidebarTitle: React --- diff --git a/main/docs/ja-jp/quickstart/spa/vanillajs/interactive.mdx b/main/docs/ja-jp/quickstart/spa/vanillajs/interactive.mdx index 016e93d4b..6bcbfb298 100644 --- a/main/docs/ja-jp/quickstart/spa/vanillajs/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/vanillajs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "JavaScriptアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、単純なJavaScriptを使用するシングルページアプリケーション(SPA)にAuth0 SPA SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" -'og:title': "JavaScriptアプリケーションにログインを追加する" -'og:description': "このガイドは、単純なJavaScriptを使用するシングルページアプリケーション(SPA)にAuth0 SPA SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/html5.png" -'twitter:title': "JavaScriptアプリケーションにログインを追加する" -'twitter:description': "このガイドは、単純なJavaScriptを使用するシングルページアプリケーション(SPA)にAuth0 SPA SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" sidebarTitle: JavaScript mode: wide --- diff --git a/main/docs/ja-jp/quickstart/spa/vuejs/interactive.mdx b/main/docs/ja-jp/quickstart/spa/vuejs/interactive.mdx index ed33c8e2c..ade2098ab 100644 --- a/main/docs/ja-jp/quickstart/spa/vuejs/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/vuejs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Vueアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、VueアプリケーションにAuth0 Vue SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" -'og:title': "Vueアプリケーションにログインを追加する" -'og:description': "このガイドは、VueアプリケーションにAuth0 Vue SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/vue.png" -'twitter:title': "Vueアプリケーションにログインを追加する" -'twitter:description': "このガイドは、VueアプリケーションにAuth0 Vue SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" mode: wide sidebarTitle: Vue JS --- diff --git a/main/docs/ja-jp/quickstart/webapp/apache/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/apache/interactive.mdx index 4d67d30f9..59785a520 100644 --- a/main/docs/ja-jp/quickstart/webapp/apache/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/apache/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Apache" -permalink: "interactive" 'description': "このチュートリアルでは、Webアプリに認証と認可を追加するために、Apacheを構成する方法について説明します。" -'og:title': "Apache" -'og:description': "このチュートリアルでは、Webアプリに認証と認可を追加するために、Apacheを構成する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/apache.jpg" -'twitter:title': "Apache" -'twitter:description': "このチュートリアルでは、Webアプリに認証と認可を追加するために、Apacheを構成する方法について説明します。" mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx index 1a036f708..88657bfa1 100644 --- a/main/docs/ja-jp/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Blazor Serverアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のBlazor ServerアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Blazor Serverアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のBlazor ServerアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "Blazor Serverアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のBlazor ServerアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: ASP.NET Core Blazor Server mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/aspnet-core/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/aspnet-core/interactive.mdx index 9100586bd..02faf2768 100644 --- a/main/docs/ja-jp/quickstart/webapp/aspnet-core/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/aspnet-core/interactive.mdx @@ -1,12 +1,7 @@ --- title: "ASP.NET MVCアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のASP.NET MVCアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "ASP.NET MVCアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のASP.NET MVCアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "ASP.NET MVCアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のASP.NET MVCアプリケーションにAuth0.AspNetCore.Authentication SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: ASP.NET Core MVC mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/aspnet-owin/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/aspnet-owin/interactive.mdx index 33f6202ff..12bab37b5 100644 --- a/main/docs/ja-jp/quickstart/webapp/aspnet-owin/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/aspnet-owin/interactive.mdx @@ -1,12 +1,7 @@ --- title: "ASP.NET OWINアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のASP.NET OWINアプリケーションにMicrosoft.Owin.Security.OpenIdConnect Nugetパッケージを使ってAuth0を統合する方法を説明します。" -'og:title': "ASP.NET OWINアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のASP.NET OWINアプリケーションにMicrosoft.Owin.Security.OpenIdConnect Nugetパッケージを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/asp.png" -'twitter:title': "ASP.NET OWINアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のASP.NET OWINアプリケーションにMicrosoft.Owin.Security.OpenIdConnect Nugetパッケージを使ってAuth0を統合する方法を説明します。" sidebarTitle: ASP.NET OWIN mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/django/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/django/interactive.mdx index 2b3163ab5..4c89264dd 100644 --- a/main/docs/ja-jp/quickstart/webapp/django/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/django/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Djangoアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、Python DjangoアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Djangoアプリケーションにログインを追加する" -'og:description': "このガイドでは、Python DjangoアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Djangoアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、Python DjangoアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" mode: wide sidebarTitle: Django --- diff --git a/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx index e6e453f4c..37b6cde75 100644 --- a/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Expressアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、Node.js ExpressアプリケーションにExpress OpenID Connect SDKを使ってAuth0を統合し、ユーザーのログイン、ログアウト、およびプロファイルを追加する方法を説明します。" -'og:title': "Expressアプリケーションにログインを追加する" -'og:description': "このガイドは、Node.js ExpressアプリケーションにExpress OpenID Connect SDKを使ってAuth0を統合し、ユーザーのログイン、ログアウト、およびプロファイルを追加する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/node.png" -'twitter:title': "Expressアプリケーションにログインを追加する" -'twitter:description': "このガイドは、Node.js ExpressアプリケーションにExpress OpenID Connect SDKを使ってAuth0を統合し、ユーザーのログイン、ログアウト、およびプロファイルを追加する方法を説明します。" sidebarTitle: Express mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/golang/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/golang/interactive.mdx index f1f3d15b2..fbfd9685e 100644 --- a/main/docs/ja-jp/quickstart/webapp/golang/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/golang/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Goアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のGo WebアプリケーションにAuth0を統合する方法を説明します。" -'og:title': "Goアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のGo WebアプリケーションにAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/golang.png" -'twitter:title': "Goアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のGo WebアプリケーションにAuth0を統合する方法を説明します。" sidebarTitle: Go mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/java-ee/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/java-ee/interactive.mdx index bf5881d4a..730dc7aff 100644 --- a/main/docs/ja-jp/quickstart/webapp/java-ee/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/java-ee/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Java EEアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Java EE Webアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "Java EEアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Java EE Webアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Java EEアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Java EE Webアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: Java EE mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/java-spring-boot/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/java-spring-boot/interactive.mdx index c9e2c3e44..3c81484bf 100644 --- a/main/docs/ja-jp/quickstart/webapp/java-spring-boot/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/java-spring-boot/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Spring Webアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、Spring BootアプリケーションにAuth0 Spring Boot SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Spring Webアプリケーションにログインを追加する" -'og:description': "このガイドでは、Spring BootアプリケーションにAuth0 Spring Boot SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/spring.png" -'twitter:title': "Spring Webアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、Spring BootアプリケーションにAuth0 Spring Boot SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Java Spring Boot mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/java/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/java/interactive.mdx index b70bfc489..24c23cb5b 100644 --- a/main/docs/ja-jp/quickstart/webapp/java/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/java/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Java Servletアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のJava ServletアプリケーションにAuth0を統合する方法を説明します。" -'og:title': "Java Servletアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のJava ServletアプリケーションにAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/java.png" -'twitter:title': "Java Servletアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のJava ServletアプリケーションにAuth0を統合する方法を説明します。" sidebarTitle: Java mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx index 68bd0c018..3841ab5c6 100644 --- a/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Laravelアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" -'og:title': "Laravelアプリケーションにログインを追加する" -'og:description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "Laravelアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、新規(または既存)のLaravel 9または10アプリケーションにAuth0を統合する方法を説明します。" sidebarTitle: Laravel mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/nextjs/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/nextjs/interactive.mdx index 54750643a..f4b1af776 100644 --- a/main/docs/ja-jp/quickstart/webapp/nextjs/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/nextjs/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Next.jsアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、新規または既存のNext.jsアプリケーションにAuth0 Next.js SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Next.jsアプリケーションにログインを追加する" -'og:description': "このガイドは、新規または既存のNext.jsアプリケーションにAuth0 Next.js SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/nginx-plus.png" -'twitter:title': "Next.jsアプリケーションにログインを追加する" -'twitter:description': "このガイドは、新規または既存のNext.jsアプリケーションにAuth0 Next.js SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Next.js mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/nginx-plus/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/nginx-plus/interactive.mdx index c0686e523..baa0719f2 100644 --- a/main/docs/ja-jp/quickstart/webapp/nginx-plus/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/nginx-plus/interactive.mdx @@ -1,12 +1,7 @@ --- title: "NGINX Plus" -permalink: "interactive" 'description': "このチュートリアルでは、nginx-openid-connectモジュールを使用して、NGINXサーバーに認証と認可を追加する方法について説明します。" -'og:title': "NGINX Plus" -'og:description': "このチュートリアルでは、nginx-openid-connectモジュールを使用して、NGINXサーバーに認証と認可を追加する方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/nginx-plus.png" -'twitter:title': "NGINX Plus" -'twitter:description': "このチュートリアルでは、nginx-openid-connectモジュールを使用して、NGINXサーバーに認証と認可を追加する方法について説明します。" mode: wide --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/quickstart/webapp/php/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/php/interactive.mdx index 2df9a1923..dcf4bfaa4 100644 --- a/main/docs/ja-jp/quickstart/webapp/php/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/php/interactive.mdx @@ -1,12 +1,7 @@ --- title: "PHPアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドは、PHPアプリケーションにAuth0 PHP SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" -'og:title': "PHPアプリケーションにログインを追加する" -'og:description': "このガイドは、PHPアプリケーションにAuth0 PHP SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/php.png" -'twitter:title': "PHPアプリケーションにログインを追加する" -'twitter:description': "このガイドは、PHPアプリケーションにAuth0 PHP SDKを使ってAuth0を統合し、認証の追加とユーザープロファイル情報の表示を行う方法について説明します。" sidebarTitle: PHP mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/python/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/python/interactive.mdx index c5b060824..f1ad4ebed 100644 --- a/main/docs/ja-jp/quickstart/webapp/python/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/python/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Python Flaskアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このガイドでは、Python FlaskアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" -'og:title': "Python Flaskアプリケーションにログインを追加する" -'og:description': "このガイドでは、Python FlaskアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" 'og:image': "https://cdn2.auth0.com/docs/1.14567.0/media/platforms/python.png" -'twitter:title': "Python Flaskアプリケーションにログインを追加する" -'twitter:description': "このガイドでは、Python FlaskアプリケーションにAuthlib SDKを使ってAuth0を統合する方法を説明します。" sidebarTitle: Python mode: wide --- diff --git a/main/docs/ja-jp/quickstart/webapp/rails/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/rails/interactive.mdx index 65e04a8ff..2fb221d79 100644 --- a/main/docs/ja-jp/quickstart/webapp/rails/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/rails/interactive.mdx @@ -1,12 +1,7 @@ --- title: "Ruby on Railsアプリケーションにログインを追加する" -permalink: "interactive" 'description': "このチュートリアルは、Ruby on Railsアプリケーションにユーザーログインを追加する方法について説明します。" -'og:title': "Ruby on Railsアプリケーションにログインを追加する" -'og:description': "このチュートリアルは、Ruby on Railsアプリケーションにユーザーログインを追加する方法について説明します。" 'og:image': "/docs/media/platforms/rails.png" -'twitter:title': "Ruby on Railsアプリケーションにログインを追加する" -'twitter:description': "このチュートリアルは、Ruby on Railsアプリケーションにユーザーログインを追加する方法について説明します。" sidebarTitle: Ruby on Rails mode: wide --- diff --git a/main/docs/ja-jp/quickstarts.mdx b/main/docs/ja-jp/quickstarts.mdx index 45740c62b..5198ebc3c 100644 --- a/main/docs/ja-jp/quickstarts.mdx +++ b/main/docs/ja-jp/quickstarts.mdx @@ -1,12 +1,6 @@ --- title: "クイックスタート" -permalink: "quickstarts" 'description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:title': "Auth0" -'og:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0" -'twitter:description': "Get started using Auth0. Implement authentication for any kind of application in minutes." --- diff --git a/main/docs/ja-jp/releases.mdx b/main/docs/ja-jp/releases.mdx index 07acf2d4f..ce5625cdc 100644 --- a/main/docs/ja-jp/releases.mdx +++ b/main/docs/ja-jp/releases.mdx @@ -1,12 +1,6 @@ --- title: "リリース" -permalink: "releases" 'description': "破壊的変更および新機能を含む、Actionsログインフローのトリガーのリリース済みバージョンについて説明します。" -'og:title': "リリース" -'og:description': "破壊的変更および新機能を含む、Actionsログインフローのトリガーのリリース済みバージョンについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リリース" -'twitter:description': "破壊的変更および新機能を含む、Actionsログインフローのトリガーのリリース済みバージョンについて説明します。" --- ログインフローのトリガーのバージョンでリリースされた機能と破壊的変更は以下の通りです。 diff --git a/main/docs/ja-jp/rules-best-practices.mdx b/main/docs/ja-jp/rules-best-practices.mdx index 8eeb2335c..9475a71e5 100644 --- a/main/docs/ja-jp/rules-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルールのベストプラクティス" -permalink: "rules-best-practices" 'description': "Auth0ルールの作成と管理に関するベストプラクティスについて説明します。" -'og:title': "ルールのベストプラクティス" -'og:description': "Auth0ルールの作成と管理に関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールのベストプラクティス" -'twitter:description': "Auth0ルールの作成と管理に関するベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/rules-best-practices/rules-anatomy-best-practices.mdx b/main/docs/ja-jp/rules-best-practices/rules-anatomy-best-practices.mdx index 1e35715b5..62bca9155 100644 --- a/main/docs/ja-jp/rules-best-practices/rules-anatomy-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices/rules-anatomy-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルールの構造に関するベストプラクティス" -permalink: "rules-anatomy-best-practices" 'description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" -'og:title': "ルールの構造に関するベストプラクティス" -'og:description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールの構造に関するベストプラクティス" -'twitter:description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/rules-best-practices/rules-environment-best-practices.mdx b/main/docs/ja-jp/rules-best-practices/rules-environment-best-practices.mdx index 4ae7e1927..08bbd3cfa 100644 --- a/main/docs/ja-jp/rules-best-practices/rules-environment-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices/rules-environment-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルール環境のベストプラクティス" -permalink: "rules-environment-best-practices" 'description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" -'og:title': "ルール環境のベストプラクティス" -'og:description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルール環境のベストプラクティス" -'twitter:description': "Auth0のルールを構築するためのベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/rules-best-practices/rules-execution-best-practices.mdx b/main/docs/ja-jp/rules-best-practices/rules-execution-best-practices.mdx index eb40780d3..c32989863 100644 --- a/main/docs/ja-jp/rules-best-practices/rules-execution-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices/rules-execution-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルールの実行に関するベストプラクティス" -permalink: "rules-execution-best-practices" 'description': "Auth0ルールを実行するためのベストプラクティスについて説明します。" -'og:title': "ルールの実行に関するベストプラクティス" -'og:description': "Auth0ルールを実行するためのベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールの実行に関するベストプラクティス" -'twitter:description': "Auth0ルールを実行するためのベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/rules-best-practices/rules-security-best-practices.mdx b/main/docs/ja-jp/rules-best-practices/rules-security-best-practices.mdx index eaf542495..e44c370f4 100644 --- a/main/docs/ja-jp/rules-best-practices/rules-security-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices/rules-security-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルールセキュリティのベストプラクティス" -permalink: "rules-security-best-practices" 'description': "Auth0のルールセキュリティに関するベストプラクティスについて説明します。" -'og:title': "ルールセキュリティのベストプラクティス" -'og:description': "Auth0のルールセキュリティに関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールセキュリティのベストプラクティス" -'twitter:description': "Auth0のルールセキュリティに関するベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/rules-best-practices/rules-testing-best-practices.mdx b/main/docs/ja-jp/rules-best-practices/rules-testing-best-practices.mdx index 359e24125..5507cfeac 100644 --- a/main/docs/ja-jp/rules-best-practices/rules-testing-best-practices.mdx +++ b/main/docs/ja-jp/rules-best-practices/rules-testing-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "ルールのテストに関するベストプラクティス" -permalink: "rules-testing-best-practices" 'description': "Auth0環境のテストとデバッグに関するベストプラクティスについて説明します。" -'og:title': "ルールのテストに関するベストプラクティス" -'og:description': "Auth0環境のテストとデバッグに関するベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールのテストに関するベストプラクティス" -'twitter:description': "Auth0環境のテストとデバッグに関するベストプラクティスについて説明します。" --- diff --git a/main/docs/ja-jp/secure.mdx b/main/docs/ja-jp/secure.mdx index 1fd235513..19e0e2762 100644 --- a/main/docs/ja-jp/secure.mdx +++ b/main/docs/ja-jp/secure.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティ保護" -permalink: "secure" 'description': "トークンの処理やセキュリティ攻撃の防止、許可リスト、データプライバシー、Auth0のセキュリティ情報など、セキュリティ関連のさまざまな問題をご紹介します。" -'og:title': "セキュリティ保護" -'og:description': "トークンの処理やセキュリティ攻撃の防止、許可リスト、データプライバシー、Auth0のセキュリティ情報など、セキュリティ関連のさまざまな問題をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティ保護" -'twitter:description': "トークンの処理やセキュリティ攻撃の防止、許可リスト、データプライバシー、Auth0のセキュリティ情報など、セキュリティ関連のさまざまな問題をご紹介します。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/secure/application-credentials.mdx b/main/docs/ja-jp/secure/application-credentials.mdx index c960753f0..72c25a784 100644 --- a/main/docs/ja-jp/secure/application-credentials.mdx +++ b/main/docs/ja-jp/secure/application-credentials.mdx @@ -1,12 +1,6 @@ --- title: "アプリケーションの資格情報" -permalink: "application-credentials" 'description': "Auth0のサービスを用いてアプリケーションを認証できる方法について説明します。" -'og:title': "アプリケーションの資格情報" -'og:description': "Auth0のサービスを用いてアプリケーションを認証できる方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "アプリケーションの資格情報" -'twitter:description': "Auth0のサービスを用いてアプリケーションを認証できる方法について説明します。" --- 公開アプリケーションとは違って、機密アプリケーションは資格情報を安全に保管することができます。機密アプリケーションが[トークンエンドポイント](https://auth0.com/docs/api/authentication#get-token)からアクセストークンやIDトークンを要求する場合、アプリケーションは認可サーバーで認証されなければなりません。このトークンを要求している間に、アプリケーションは、アプリケーションに既知の資格情報を提供します。さらに、アプリケーションの資格情報によって、[`/authorize`](https://auth0.com/docs/api/authentication#authorize-application)エンドポイントに送信された要求パラメーターの真正性と整合性を保護することができます。 diff --git a/main/docs/ja-jp/secure/application-credentials/generate-rsa-key-pair.mdx b/main/docs/ja-jp/secure/application-credentials/generate-rsa-key-pair.mdx index 91bf74f95..1af26434e 100644 --- a/main/docs/ja-jp/secure/application-credentials/generate-rsa-key-pair.mdx +++ b/main/docs/ja-jp/secure/application-credentials/generate-rsa-key-pair.mdx @@ -1,12 +1,6 @@ --- title: "RSA鍵ペアの生成" -permalink: "generate-rsa-key-pair" 'description': "RSAペアの生成方法について説明します。" -'og:title': "RSA鍵ペアの生成" -'og:description': "RSAペアの生成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "RSA鍵ペアの生成" -'twitter:description': "RSAペアの生成方法について説明します。" --- diff --git a/main/docs/ja-jp/secure/attack-protection.mdx b/main/docs/ja-jp/secure/attack-protection.mdx index 51bc52b03..f7cbeaf90 100644 --- a/main/docs/ja-jp/secure/attack-protection.mdx +++ b/main/docs/ja-jp/secure/attack-protection.mdx @@ -1,12 +1,6 @@ --- title: "攻撃防御" -permalink: "attack-protection" 'description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスを阻止し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" -'og:title': "攻撃防御" -'og:description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスを阻止し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "攻撃防御" -'twitter:description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスを阻止し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" --- Auth0は、特定のIPからのトラフィックをブロックしたり、CAPTCHAを表示したりすることで、アプリケーションへの攻撃を検出し、悪意のあるアクセスを阻止します。 diff --git a/main/docs/ja-jp/secure/attack-protection/bot-detection.mdx b/main/docs/ja-jp/secure/attack-protection/bot-detection.mdx index 2bc63e90f..4520fb8b2 100644 --- a/main/docs/ja-jp/secure/attack-protection/bot-detection.mdx +++ b/main/docs/ja-jp/secure/attack-protection/bot-detection.mdx @@ -1,12 +1,6 @@ --- title: "ボット検知" -permalink: "bot-detection" 'description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスから防御し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" -'og:title': "ボット検知" -'og:description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスから防御し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ボット検知" -'twitter:description': "Auth0が攻撃を検出してアプリケーションへの悪意あるアクセスから防御し、不審なアクティビティをお客様とそのユーザーに知らせ、さらなるログイン試行をブロックする様子をご紹介します。" --- diff --git a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx index dddc448a9..6b8259420 100644 --- a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx +++ b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx @@ -1,12 +1,6 @@ --- title: "ボット検知をカスタムログインページに追加する" -permalink: "bot-detection-custom-login-pages" 'description': "auth0.jsライブラリーで作成したカスタムログインページを使用する際に、ボット検知を有効にして構成する方法を学びます。" -'og:title': "ボット検知をカスタムログインページに追加する" -'og:description': "auth0.jsライブラリーで作成したカスタムログインページを使用する際に、ボット検知を有効にして構成する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ボット検知をカスタムログインページに追加する" -'twitter:description': "auth0.jsライブラリーで作成したカスタムログインページを使用する際に、ボット検知を有効にして構成する方法を学びます。" --- auth0.jsを使用してカスタムログインページを構築する場合には、ボット検知を有効にして、Auth0が要求を高リスクと判断したときにCAPTCHAの手順を表示することができます。 diff --git a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx index 0c57675ed..34ee472fd 100644 --- a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx +++ b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx @@ -1,12 +1,6 @@ --- title: "ボット検知をネイティブアプリケーションに追加する" -permalink: "bot-detection-native-apps" 'description': "ボット保護と検知を、Auth0.Swift、Auth0.Android、Lock.Swift、およびLock.Androidを使用するネイティブアプリケーションに追加する方法について説明します。" -'og:title': "ボット検知をネイティブアプリケーションに追加する" -'og:description': "ボット保護と検知を、Auth0.Swift、Auth0.Android、Lock.Swift、およびLock.Androidを使用するネイティブアプリケーションに追加する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ボット検知をネイティブアプリケーションに追加する" -'twitter:description': "ボット保護と検知を、Auth0.Swift、Auth0.Android、Lock.Swift、およびLock.Androidを使用するネイティブアプリケーションに追加する方法について説明します。" --- [ボット検知](/docs/ja-jp/secure/attack-protection/bot-detection)をネイティブアプリケーションに追加する場合、使用するSDKと認証フローによっては、構成をほとんどまたは全く必要としません。 diff --git a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx index 7fd1263c1..ebb90739d 100644 --- a/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx +++ b/main/docs/ja-jp/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx @@ -1,12 +1,6 @@ --- title: "パスワードレスフローにボット検知を追加する" -permalink: "bot-detection-passwordless-flows" 'description': "Auth0でパスワードレスフローにボット検知を有効化して構成する方法を説明します。" -'og:title': "パスワードレスフローにボット検知を追加する" -'og:description': "Auth0でパスワードレスフローにボット検知を有効化して構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワードレスフローにボット検知を追加する" -'twitter:description': "Auth0でパスワードレスフローにボット検知を有効化して構成する方法を説明します。" --- パスワードレスのログインおよびサインアップフローを使用する場合は、ボット検知を有効にして、要求がAuth0によってリスクが高いと判断されたときにCAPTCHAステップをレンダリングできます。 diff --git a/main/docs/ja-jp/secure/attack-protection/bot-detection/configure-captcha.mdx b/main/docs/ja-jp/secure/attack-protection/bot-detection/configure-captcha.mdx index 7c739b456..e8744bcca 100644 --- a/main/docs/ja-jp/secure/attack-protection/bot-detection/configure-captcha.mdx +++ b/main/docs/ja-jp/secure/attack-protection/bot-detection/configure-captcha.mdx @@ -1,12 +1,6 @@ --- title: "サードパーティーCAPTCHAプロバイダーの統合の設定" -permalink: "configure-captcha" 'description': "Auth0ボット検出を使ってサードパーティーCAPTCHAプロバイダーの統合の設定方法を説明します。" -'og:title': "サードパーティーCAPTCHAプロバイダーの統合の設定" -'og:description': "Auth0ボット検出を使ってサードパーティーCAPTCHAプロバイダーの統合の設定方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サードパーティーCAPTCHAプロバイダーの統合の設定" -'twitter:description': "Auth0ボット検出を使ってサードパーティーCAPTCHAプロバイダーの統合の設定方法を説明します。" --- Auth0は、[ボット検出](/docs/ja-jp/secure/attack-protection/bot-detection)のために複数のサードパーティーCAPTCHAプロバイダーの統合をサポートしています。 diff --git a/main/docs/ja-jp/secure/attack-protection/breached-password-detection.mdx b/main/docs/ja-jp/secure/attack-protection/breached-password-detection.mdx index 076c5d000..6697d8f34 100644 --- a/main/docs/ja-jp/secure/attack-protection/breached-password-detection.mdx +++ b/main/docs/ja-jp/secure/attack-protection/breached-password-detection.mdx @@ -1,12 +1,6 @@ --- title: "パスワード漏洩検知" -permalink: "breached-password-detection" 'description': "ユーザーがパスワードの漏洩に関するメールを受け取る理由と、一般的なWebセキュリティのヒントについて説明します。" -'og:title': "パスワード漏洩検知" -'og:description': "ユーザーがパスワードの漏洩に関するメールを受け取る理由と、一般的なWebセキュリティのヒントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワード漏洩検知" -'twitter:description': "ユーザーがパスワードの漏洩に関するメールを受け取る理由と、一般的なWebセキュリティのヒントについて説明します。" --- diff --git a/main/docs/ja-jp/secure/attack-protection/brute-force-protection.mdx b/main/docs/ja-jp/secure/attack-protection/brute-force-protection.mdx index 432fc8a75..8364de26d 100644 --- a/main/docs/ja-jp/secure/attack-protection/brute-force-protection.mdx +++ b/main/docs/ja-jp/secure/attack-protection/brute-force-protection.mdx @@ -1,12 +1,6 @@ --- title: "総当たり攻撃防御" -permalink: "brute-force-protection" 'description': "Auth0の総当たり攻撃防御の仕組みと、応答を設定する方法をご説明します。" -'og:title': "総当たり攻撃防御" -'og:description': "Auth0の総当たり攻撃防御の仕組みと、応答を設定する方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "総当たり攻撃防御" -'twitter:description': "Auth0の総当たり攻撃防御の仕組みと、応答を設定する方法をご説明します。" --- 総当たり攻撃防御は、単一のIPアドレスが単一のユーザーアカウントをターゲットにして行う攻撃を防ぎます。あるIPアドレスが、同一ユーザーとして何度もログインに失敗したとき、総当たり攻撃防御が以下の処理を実行します: diff --git a/main/docs/ja-jp/secure/attack-protection/playbooks.mdx b/main/docs/ja-jp/secure/attack-protection/playbooks.mdx index 4b6bc2bf2..a8fd9bbf3 100644 --- a/main/docs/ja-jp/secure/attack-protection/playbooks.mdx +++ b/main/docs/ja-jp/secure/attack-protection/playbooks.mdx @@ -1,12 +1,6 @@ --- title: "Playbooks" -permalink: "playbooks" 'description': "Attack protection playbooks to keep your tenant safe" -'og:title': "Playbooks" -'og:description': "Attack protection playbooks to keep your tenant safe" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Playbooks" -'twitter:description': "Attack protection playbooks to keep your tenant safe" --- Use the following playbooks to help protect your users and tenant from attacks. diff --git a/main/docs/ja-jp/secure/attack-protection/playbooks/bot-detection-playbook.mdx b/main/docs/ja-jp/secure/attack-protection/playbooks/bot-detection-playbook.mdx index c00b5b8bc..9f85ab4f9 100644 --- a/main/docs/ja-jp/secure/attack-protection/playbooks/bot-detection-playbook.mdx +++ b/main/docs/ja-jp/secure/attack-protection/playbooks/bot-detection-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Bot Detection Playbook" -permalink: "bot-detection-playbook" 'description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" -'og:title': "Bot Detection Playbook" -'og:description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Bot Detection Playbook" -'twitter:description': "Playbook for using Auth0's Bot Detection monitoring feature in the Security Center" --- diff --git a/main/docs/ja-jp/secure/attack-protection/playbooks/breached-password-playbook.mdx b/main/docs/ja-jp/secure/attack-protection/playbooks/breached-password-playbook.mdx index 6ff038dc7..ea9b08578 100644 --- a/main/docs/ja-jp/secure/attack-protection/playbooks/breached-password-playbook.mdx +++ b/main/docs/ja-jp/secure/attack-protection/playbooks/breached-password-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Breached Password Playbook" -permalink: "breached-password-playbook" 'description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" -'og:title': "Breached Password Playbook" -'og:description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Breached Password Playbook" -'twitter:description': "Playbook for using Auth0's Breached Password monitoring feature in the Security Center" --- diff --git a/main/docs/ja-jp/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx b/main/docs/ja-jp/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx index ec0dabcd8..747b3f739 100644 --- a/main/docs/ja-jp/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx +++ b/main/docs/ja-jp/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx @@ -1,12 +1,6 @@ --- title: "Brute Force Protection Playbook" -permalink: "brute-force-protection-playbook" 'description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:title': "Brute Force Protection Playbook" -'og:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Brute Force Protection Playbook" -'twitter:description': "Playbook for using Auth0's Brute Force monitoring feature in the Security Center" --- diff --git a/main/docs/ja-jp/secure/attack-protection/playbooks/mfa-playbook.mdx b/main/docs/ja-jp/secure/attack-protection/playbooks/mfa-playbook.mdx index da98e08f7..8281c2252 100644 --- a/main/docs/ja-jp/secure/attack-protection/playbooks/mfa-playbook.mdx +++ b/main/docs/ja-jp/secure/attack-protection/playbooks/mfa-playbook.mdx @@ -1,12 +1,6 @@ --- title: "MFA Playbook" -permalink: "mfa-playbook" 'description': "How to protect yourself from MFA attacks" -'og:title': "MFA Playbook" -'og:description': "How to protect yourself from MFA attacks" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFA Playbook" -'twitter:description': "How to protect yourself from MFA attacks" --- Attackers can exploit and misuse multi-factor authentication (MFA) alerts to gain access to your systems. Below are some common MFA attack vectors and guidance on how to investigate them. diff --git a/main/docs/ja-jp/secure/attack-protection/state-parameters.mdx b/main/docs/ja-jp/secure/attack-protection/state-parameters.mdx index 2f58df0c9..d5a4c6241 100644 --- a/main/docs/ja-jp/secure/attack-protection/state-parameters.mdx +++ b/main/docs/ja-jp/secure/attack-protection/state-parameters.mdx @@ -1,12 +1,6 @@ --- title: "OAuth 2.0の状態パラメーターを使って攻撃を防ぎ、ユーザーをリダイレクトする" -permalink: "state-parameters" 'description': "認証要求で状態パラメーター使ってCSRF攻撃を防ぎ、状態を復元する方法について説明します。" -'og:title': "OAuth 2.0の状態パラメーターを使って攻撃を防ぎ、ユーザーをリダイレクトする" -'og:description': "認証要求で状態パラメーター使ってCSRF攻撃を防ぎ、状態を復元する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OAuth 2.0の状態パラメーターを使って攻撃を防ぎ、ユーザーをリダイレクトする" -'twitter:description': "認証要求で状態パラメーター使ってCSRF攻撃を防ぎ、状態を復元する方法について説明します。" --- 認可プロトコルは`state`パラメーターを提供して、アプリケーションを以前の状態に復元できるようにします。`state`パラメーターは、クライアントが認可要求で設定した状態オブジェクトの一部を保持して、応答でクライアントが使用できるようにします。 diff --git a/main/docs/ja-jp/secure/attack-protection/suspicious-ip-throttling.mdx b/main/docs/ja-jp/secure/attack-protection/suspicious-ip-throttling.mdx index 7fd9973d9..52ad8024f 100644 --- a/main/docs/ja-jp/secure/attack-protection/suspicious-ip-throttling.mdx +++ b/main/docs/ja-jp/secure/attack-protection/suspicious-ip-throttling.mdx @@ -1,12 +1,6 @@ --- title: "不審なIPのスロットリング" -permalink: "suspicious-ip-throttling" 'description': "不審なIPのスロットリングの仕組みとAuth0 Dashboardでの設定方法をご説明します。" -'og:title': "不審なIPのスロットリング" -'og:description': "不審なIPのスロットリングの仕組みとAuth0 Dashboardでの設定方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "不審なIPのスロットリング" -'twitter:description': "不審なIPのスロットリングの仕組みとAuth0 Dashboardでの設定方法をご説明します。" --- 不審なIPのスロットリングは、短時間に頻繁にログインやサインアップを試みるIPアドレスが見つかった場合に、そのIPアドレスからのトラフィックをブロックします。そうすることで、アプリケーションが複数のアカウントを狙った高速な攻撃から保護されます。 diff --git a/main/docs/ja-jp/secure/attack-protection/view-attack-protection-events.mdx b/main/docs/ja-jp/secure/attack-protection/view-attack-protection-events.mdx index 77963ab11..65534357e 100644 --- a/main/docs/ja-jp/secure/attack-protection/view-attack-protection-events.mdx +++ b/main/docs/ja-jp/secure/attack-protection/view-attack-protection-events.mdx @@ -1,12 +1,6 @@ --- title: "攻撃防御のログイベントを表示する" -permalink: "view-attack-protection-events" 'description': "テナントトラフィックログデータを使用して攻撃防御イベントを表示する方法について説明します。" -'og:title': "攻撃防御のログイベントを表示する" -'og:description': "テナントトラフィックログデータを使用して攻撃防御イベントを表示する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "攻撃防御のログイベントを表示する" -'twitter:description': "テナントトラフィックログデータを使用して攻撃防御イベントを表示する方法について説明します。" --- テナントログには、テナントを通過するトラフィックのプロファイルを確認するためのグラフを作成するために使用できる便利なデータが含まれています。これは、攻撃防御アクティビティを評価するときに役立ちます。たとえば、次のイベントを探して、攻撃を受けているかどうかを判断できます。 diff --git a/main/docs/ja-jp/secure/continuous-session-protection.mdx b/main/docs/ja-jp/secure/continuous-session-protection.mdx index c9bb2d24c..b77f442a1 100644 --- a/main/docs/ja-jp/secure/continuous-session-protection.mdx +++ b/main/docs/ja-jp/secure/continuous-session-protection.mdx @@ -1,12 +1,6 @@ --- title: "継続的セッション保護" -permalink: "continuous-session-protection" 'description': "Auth0の継続的セッション保護の主な利点について説明します。" -'og:title': "継続的セッション保護" -'og:description': "Auth0の継続的セッション保護の主な利点について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "継続的セッション保護" -'twitter:description': "Auth0の継続的セッション保護の主な利点について説明します。" --- Auth0の継続的セッション保護は、カスタマイズ可能なセッションとリフレッシュトークン管理を通じてセキュリティを強化しユーザーエクスペリエンスを実現して、開発者を支援します。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance.mdx index 591865a76..67894af03 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance.mdx @@ -1,12 +1,6 @@ --- title: "Auth0データプライバシーとコンプライアンス" -permalink: "data-privacy-and-compliance" 'description': "Auth0がGDPR、CSA STAR、PCI DSSなど、さまざまなコンプライアンスフレームワークと認定の要件を満たし維持する方法について説明します。" -'og:title': "Auth0データプライバシーとコンプライアンス" -'og:description': "Auth0がGDPR、CSA STAR、PCI DSSなど、さまざまなコンプライアンスフレームワークと認定の要件を満たし維持する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0データプライバシーとコンプライアンス" -'twitter:description': "Auth0がGDPR、CSA STAR、PCI DSSなど、さまざまなコンプライアンスフレームワークと認定の要件を満たし維持する方法について説明します。" --- Auth0は、各種コンプライアンスフレームワークや認定の要件を満たして維持します。Auth0のコンプライアンスドキュメントをダウンロードまたはリクエストするには、[サポートセンターにアクセスしてください](https://support.auth0.com/compliance)。Auth0は、使用可能になった際に、このページで追加のコンプライアンスフレームワークや認定を文書化します。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/data-processing.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/data-processing.mdx index a44fe2db2..333c7bf2f 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/data-processing.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/data-processing.mdx @@ -1,12 +1,6 @@ --- title: "Auth0データ処理" -permalink: "data-processing" 'description': "Auth0が所有しているデータの処理方法について説明します。" -'og:title': "Auth0データ処理" -'og:description': "Auth0が所有しているデータの処理方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0データ処理" -'twitter:description': "Auth0が所有しているデータの処理方法について説明します。" --- この文書では、Auth0が所有するデータと、その処理方法について説明します。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr.mdx index b7e232e69..63aa3e405 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr.mdx @@ -1,12 +1,6 @@ --- title: "Auth0の一般データ保護規則の遵守" -permalink: "gdpr" 'description': "Auth0がEUの一般データ保護規則(GDPR)にどのように準拠しているかについて説明します。" -'og:title': "Auth0の一般データ保護規則の遵守" -'og:description': "Auth0がEUの一般データ保護規則(GDPR)にどのように準拠しているかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0の一般データ保護規則の遵守" -'twitter:description': "Auth0がEUの一般データ保護規則(GDPR)にどのように準拠しているかについて説明します。" --- 2016年4月27日に、欧州議会および理事会は一般データ保護規則(GDPR)として知られる法案を採択し、**2018年5月25日** に施行されました。一般データ保護規則の発効によって、欧州プライバシー指令95/46/ECは置き換えられました。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx index 47573077b..95d0112a7 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:同意の条件" -permalink: "gdpr-conditions-for-consent" 'description': "GDPR要件の同意条件を遵守するのに役立つAuth0機能について説明します。" -'og:title': "GDPR:同意の条件" -'og:description': "GDPR要件の同意条件を遵守するのに役立つAuth0機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "GDPR:同意の条件" -'twitter:description': "GDPR要件の同意条件を遵守するのに役立つAuth0機能について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx index c6492aa1e..afad9478a 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:データの最小化" -permalink: "gdpr-data-minimization" 'description': "処理のために収集する個人データを最小限に抑え、セキュリティを確保する方法を説明します。" -'og:title': "GDPR:データの最小化" -'og:description': "処理のために収集する個人データを最小限に抑え、セキュリティを確保する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:データの最小化" -'twitter:description': "処理のために収集する個人データを最小限に抑え、セキュリティを確保する方法を説明します。" --- GDPRの第5条に従い、収集する個人データは処理に必要なものに限定し、保持期間は必要最小限とします。データ処理中、許可されていない処理または違法な処理、偶発的な損失、破壊、または損傷に対する保護を含め、適切なセキュリティが確保されなければなりません。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx index 94732a636..160a5d12f 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:データポータビリティ" -permalink: "gdpr-data-portability" 'description': "データポータビリティに関するGDPR要件に準拠するためにユーザーデータをエクスポートする方法について説明します。" -'og:title': "GDPR:データポータビリティ" -'og:description': "データポータビリティに関するGDPR要件に準拠するためにユーザーデータをエクスポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:データポータビリティ" -'twitter:description': "データポータビリティに関するGDPR要件に準拠するためにユーザーデータをエクスポートする方法について説明します。" --- GDPR第20条によれば、ユーザーは自分に関する個人データを構造化され、一般的に使用される機械可読形式で受け取る権利があります。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data.mdx index 5c9c969d8..c3dfe5327 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:ユーザーデータを安全に保護する" -permalink: "gdpr-protect-and-secure-user-data" 'description': "Auth0機能を使って、ユーザーの個人データを安全に保護する方法について説明します。" -'og:title': "GDPR:ユーザーデータを安全に保護する" -'og:description': "Auth0機能を使って、ユーザーの個人データを安全に保護する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:ユーザーデータを安全に保護する" -'twitter:description': "Auth0機能を使って、ユーザーの個人データを安全に保護する方法について説明します。" --- GDPRの第32条に従って、ユーザーは、リスクに適切に対応する一定のレベルの安全性を確保するために、特に、以下のものを含め、適切な措置をしかるべく実装しなければなりません。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data.mdx index 2463b7cee..62a09f384 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:データのアクセス権、訂正および消去の権利" -permalink: "gdpr-right-to-access-correct-and-erase-data" 'description': "ユーザーの個人データへのアクセス権、訂正および消去権に関するGDPR要件への遵守に役立つAuth0の機能について説明します。" -'og:title': "GDPR:データのアクセス権、訂正および消去の権利" -'og:description': "ユーザーの個人データへのアクセス権、訂正および消去権に関するGDPR要件への遵守に役立つAuth0の機能について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:データのアクセス権、訂正および消去の権利" -'twitter:description': "ユーザーの個人データへのアクセス権、訂正および消去権に関するGDPR要件への遵守に役立つAuth0の機能について説明します。" --- ユーザーはGDPR第15条、第16条、第17条、および第19条に基づいて、処理が行われている個人データのコピーを取得する権利、個人データが不正確な場合に訂正を求める権利、および個人データの消去を求める権利を有します。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx index d09ea3d21..bf29f28ff 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:カスタムUIで同意を追跡する" -permalink: "gdpr-track-consent-with-custom-ui" 'description': "ログインに独自のカスタムUIを使用する場合に、auth0.jsまたはAuth0 APIを使用して同意情報を取得する方法について説明します。" -'og:title': "GDPR:カスタムUIで同意を追跡する" -'og:description': "ログインに独自のカスタムUIを使用する場合に、auth0.jsまたはAuth0 APIを使用して同意情報を取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:カスタムUIで同意を追跡する" -'twitter:description': "ログインに独自のカスタムUIを使用する場合に、auth0.jsまたはAuth0 APIを使用して同意情報を取得する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-lock.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-lock.mdx index 3299cbdbd..47dd1442d 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-lock.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-lock.mdx @@ -1,12 +1,6 @@ --- title: "GDPR:Lockで同意を追跡する" -permalink: "gdpr-track-consent-with-lock" 'description': "Lockをカスタマイズして同意情報を取得する方法について説明します。" -'og:title': "GDPR:Lockで同意を追跡する" -'og:description': "Lockをカスタマイズして同意情報を取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "GDPR:Lockで同意を追跡する" -'twitter:description': "Lockをカスタマイズして同意情報を取得する方法について説明します。" --- このチュートリアルでは、Lockを使用して同意情報を求め、その入力をユーザーのメタデータに保存する方法を説明します。詳細については、「[ユーザープロファイルでのメタデータの使い方](/docs/ja-jp/manage-users/user-accounts/metadata)」をお読みください。 diff --git a/main/docs/ja-jp/secure/highly-regulated-identity.mdx b/main/docs/ja-jp/secure/highly-regulated-identity.mdx index cef3428b5..7fe9ff626 100644 --- a/main/docs/ja-jp/secure/highly-regulated-identity.mdx +++ b/main/docs/ja-jp/secure/highly-regulated-identity.mdx @@ -1,12 +1,6 @@ --- title: "ハイリーレギュレーテッドアイデンティティ" -permalink: "highly-regulated-identity" 'description': "Auth0のFinancial-Grade Identityソリューションである、ハイリーレギュレーテッドアイデンティティについて説明します。" -'og:title': "ハイリーレギュレーテッドアイデンティティ" -'og:description': "Auth0のFinancial-Grade Identityソリューションである、ハイリーレギュレーテッドアイデンティティについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ハイリーレギュレーテッドアイデンティティ" -'twitter:description': "Auth0のFinancial-Grade Identityソリューションである、ハイリーレギュレーテッドアイデンティティについて説明します。" --- diff --git a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys.mdx b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys.mdx index f85f1bebf..96e4c69f0 100644 --- a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys.mdx +++ b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys.mdx @@ -1,12 +1,6 @@ --- title: "カスタマーマネージドキー" -permalink: "customer-managed-keys" 'description': "カスタマーマネージドキーでキーを管理する方法について説明します。" -'og:title': "カスタマーマネージドキー" -'og:description': "カスタマーマネージドキーでキーを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタマーマネージドキー" -'twitter:description': "カスタマーマネージドキーでキーを管理する方法について説明します。" --- Auth0カスタマーマネージドキーを使用すると、テナントマスターキーのライフサイクルを構成し、独自の顧客提供ルートキーを持ち込んで、Auth0テナントの環境ルートキーを置き換えることができます。 diff --git a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx index 086d01d81..1c3de1baa 100644 --- a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx +++ b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-dashboard.mdx @@ -1,12 +1,6 @@ --- title: "Dashboardでカスタマーマネージドキーを構成する" -permalink: "customer-managed-keys-dashboard" 'description': "Dashboardを使用してカスタマーマネージドキーを有効にする方法を説明します" -'og:title': "Dashboardでカスタマーマネージドキーを構成する" -'og:description': "Dashboardを使用してカスタマーマネージドキーを有効にする方法を説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Dashboardでカスタマーマネージドキーを構成する" -'twitter:description': "Dashboardを使用してカスタマーマネージドキーを有効にする方法を説明します" --- Auth0は、エンベロープ暗号化キー階層の最上位にあるAuth0環境ルートキーを使用してテナントのシークレットとデータを保護します。Auth0環境ルートキーと顧客提供ルートキーは、対応するAuth0クラウドサービスプロバイダー、AWS、またはAzureのハードウェアセキュリティモジュール(HSM)に保存されます。 diff --git a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx index d6aa3f257..5d21a9f3d 100644 --- a/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx +++ b/main/docs/ja-jp/secure/highly-regulated-identity/customer-managed-keys/customer-managed-keys-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIでカスタマーマネージドキーを構成する" -permalink: "customer-managed-keys-management-api" 'description': "Management APIでカスタマーマネージドキーを構成する方法を説明します" -'og:title': "Management APIでカスタマーマネージドキーを構成する" -'og:description': "Management APIでカスタマーマネージドキーを構成する方法を説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIでカスタマーマネージドキーを構成する" -'twitter:description': "Management APIでカスタマーマネージドキーを構成する方法を説明します" --- Auth0は、エンベロープ暗号化キー階層の最上位にあるAuth0環境ルートキーを使用してテナントのシークレットとデータを保護します。 Auth0環境ルートキーと顧客提供ルートキーは、対応するAuth0クラウドサービスプロバイダー、AWS、またはAzureのハードウェアセキュリティモジュール(HSM)に保存されます。 diff --git a/main/docs/ja-jp/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx b/main/docs/ja-jp/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx index 4c033149b..fb172ab11 100644 --- a/main/docs/ja-jp/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx +++ b/main/docs/ja-jp/secure/highly-regulated-identity/transactional-authorization-with-authorization-code-flow.mdx @@ -1,12 +1,6 @@ --- title: "コンテキストに基づいた強力な顧客認証を使用したトランザクション認可" -permalink: "transactional-authorization-with-authorization-code-flow" 'description': "ハイリーレギュレーテッドアイデンティティがコンテキストに基づいた強力な顧客認証を使用したトランザクション認可を有効にする方法について説明します。" -'og:title': "コンテキストに基づいた強力な顧客認証を使用したトランザクション認可" -'og:description': "ハイリーレギュレーテッドアイデンティティがコンテキストに基づいた強力な顧客認証を使用したトランザクション認可を有効にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "コンテキストに基づいた強力な顧客認証を使用したトランザクション認可" -'twitter:description': "ハイリーレギュレーテッドアイデンティティがコンテキストに基づいた強力な顧客認証を使用したトランザクション認可を有効にする方法について説明します。" --- 特定のトランザクションを認証するためにSCAステップアップ認証および[動的リンキング](/docs/ja-jp/secure/highly-regulated-identity#dynamic-linking)を適用することで、ハイリーレギュレーテッドアイデンティティは、コンテキストに基づいた強力な顧客認証(SCA)を使用したトランザクション認可を可能にします。1回の操作のトランザクション詳細を明示的に認可するために、第二認証要素でユーザーにチャレンジします。これは、金融グレードのセキュリティを必要とする以下のユースケースで役立ちます。 diff --git a/main/docs/ja-jp/secure/mdl-verification.mdx b/main/docs/ja-jp/secure/mdl-verification.mdx index 559565d14..6e30bcbd8 100644 --- a/main/docs/ja-jp/secure/mdl-verification.mdx +++ b/main/docs/ja-jp/secure/mdl-verification.mdx @@ -1,12 +1,6 @@ --- title: "Auth0’s Mobile Driver's License Verification Service" -permalink: "mdl-verification" 'description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." -'og:title': "Auth0’s Mobile Driver's License Verification Service" -'og:description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0’s Mobile Driver's License Verification Service" -'twitter:description': "Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses." --- diff --git a/main/docs/ja-jp/secure/mdl-verification/configure-mdl-verification-request.mdx b/main/docs/ja-jp/secure/mdl-verification/configure-mdl-verification-request.mdx index 6a52a0efd..c538d6af8 100644 --- a/main/docs/ja-jp/secure/mdl-verification/configure-mdl-verification-request.mdx +++ b/main/docs/ja-jp/secure/mdl-verification/configure-mdl-verification-request.mdx @@ -1,12 +1,6 @@ --- title: "Configure Mobile Driver’s License Verification Presentation Request" -permalink: "configure-mdl-verification-request" 'description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." -'og:title': "Configure Mobile Driver’s License Verification Presentation Request" -'og:description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Mobile Driver’s License Verification Presentation Request" -'twitter:description': "Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses." --- diff --git a/main/docs/ja-jp/secure/mdl-verification/create-mdl-api.mdx b/main/docs/ja-jp/secure/mdl-verification/create-mdl-api.mdx index fc1f08681..3e1565400 100644 --- a/main/docs/ja-jp/secure/mdl-verification/create-mdl-api.mdx +++ b/main/docs/ja-jp/secure/mdl-verification/create-mdl-api.mdx @@ -1,12 +1,6 @@ --- title: "Create the Mobile Driver’s License Verification API" -permalink: "create-mdl-api" 'description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." -'og:title': "Create the Mobile Driver’s License Verification API" -'og:description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Create the Mobile Driver’s License Verification API" -'twitter:description': "Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/mdl-verification/mdl-conditional-check.mdx b/main/docs/ja-jp/secure/mdl-verification/mdl-conditional-check.mdx index 9f7c45321..e68b63aec 100644 --- a/main/docs/ja-jp/secure/mdl-verification/mdl-conditional-check.mdx +++ b/main/docs/ja-jp/secure/mdl-verification/mdl-conditional-check.mdx @@ -1,12 +1,6 @@ --- title: "Mobile Driver's License Conditional Verification Check" -permalink: "mdl-conditional-check" 'description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." -'og:title': "Mobile Driver's License Conditional Verification Check" -'og:description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Mobile Driver's License Conditional Verification Check" -'twitter:description': "Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service." --- diff --git a/main/docs/ja-jp/secure/mdl-verification/mdl-verification-api.mdx b/main/docs/ja-jp/secure/mdl-verification/mdl-verification-api.mdx index 9ce7bcfcc..c9531c50b 100644 --- a/main/docs/ja-jp/secure/mdl-verification/mdl-verification-api.mdx +++ b/main/docs/ja-jp/secure/mdl-verification/mdl-verification-api.mdx @@ -1,12 +1,6 @@ --- title: "Mobile Driver's License Verification API" -permalink: "mdl-verification-api" 'description': "Describes the Mobile Driver's License Verification API." -'og:title': "Mobile Driver's License Verification API" -'og:description': "Describes the Mobile Driver's License Verification API." -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Mobile Driver's License Verification API" -'twitter:description': "Describes the Mobile Driver's License Verification API." --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication.mdx b/main/docs/ja-jp/secure/multi-factor-authentication.mdx index 6baee0622..979fdaf3c 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証(MFA)" -permalink: "multi-factor-authentication" 'description': "Auth0で多要素認証(MFA)が動作する仕組みを説明します。" -'og:title': "多要素認証(MFA)" -'og:description': "Auth0で多要素認証(MFA)が動作する仕組みを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証(MFA)" -'twitter:description': "Auth0で多要素認証(MFA)が動作する仕組みを説明します。" --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa.mdx index 6b7c47ce4..52130f9aa 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa.mdx @@ -1,12 +1,6 @@ --- title: "Adaptive MFA" -permalink: "adaptive-mfa" 'description': "Adaptive MFAの仕組み、カスタマイズ方法、対応するフローなどについて説明します。" -'og:title': "Adaptive MFA" -'og:description': "Adaptive MFAの仕組み、カスタマイズ方法、対応するフローなどについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Adaptive MFA" -'twitter:description': "Adaptive MFAの仕組み、カスタマイズ方法、対応するフローなどについて説明します。" --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx index b62ecec53..89a14cc3d 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx @@ -1,12 +1,6 @@ --- title: "Adaptive MFAログイベント" -permalink: "adaptive-mfa-log-events" 'description': "Auth0でアダプティブ多要素認証(MFA)アクティビティをキャプチャするテナントログイベントについて説明します。" -'og:title': "Adaptive MFAログイベント" -'og:description': "Auth0でアダプティブ多要素認証(MFA)アクティビティをキャプチャするテナントログイベントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Adaptive MFAログイベント" -'twitter:description': "Auth0でアダプティブ多要素認証(MFA)アクティビティをキャプチャするテナントログイベントについて説明します。" --- テナントログには、Adaptive MFAリスク評価スコアに関連する情報を含む、成功したログインイベントと失敗したログインイベントのエントリが含まれます。これらは、ルールコンテキストオブジェクトで使用できるエントリと同じです。Adaptive MFAエントリの構造は次のとおりです。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx index 59686ad4b..b28a0b784 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx @@ -1,12 +1,6 @@ --- title: "Adaptive MFAをカスタマイズする" -permalink: "customize-adaptive-mfa" 'description': "Adaptive MFA(多要素認証)をカスタマイズする方法を説明します。" -'og:title': "Adaptive MFAをカスタマイズする" -'og:description': "Adaptive MFA(多要素認証)をカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Adaptive MFAをカスタマイズする" -'twitter:description': "Adaptive MFA(多要素認証)をカスタマイズする方法を説明します。" --- Adaptive MFAは、[Auth0 Actions](/docs/ja-jp/customize/actions)を使用してさまざまなシナリオでカスタマイズできます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx index c2781a759..6fafc286b 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx @@ -1,12 +1,6 @@ --- title: "Adaptive MFAを有効にする" -permalink: "enable-adaptive-mfa" 'description': "Auth0のリスク評価と全体的な信頼度スコアを基にした信頼度の低いログインについて、Adaptive MFAを有効にする方法を説明します。" -'og:title': "Adaptive MFAを有効にする" -'og:description': "Auth0のリスク評価と全体的な信頼度スコアを基にした信頼度の低いログインについて、Adaptive MFAを有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Adaptive MFAを有効にする" -'twitter:description': "Auth0のリスク評価と全体的な信頼度スコアを基にした信頼度の低いログインについて、Adaptive MFAを有効にする方法を説明します。" --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian.mdx index 02dbb21fe..4f0fac431 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Guardian" -permalink: "auth0-guardian" 'description': "Guardianの仕組みと、Guardian SDKを使用して独自の認証システムやGuardianのようなアプリケーションを構築する方法について説明します。" -'og:title': "Auth0 Guardian" -'og:description': "Guardianの仕組みと、Guardian SDKを使用して独自の認証システムやGuardianのようなアプリケーションを構築する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Guardian" -'twitter:description': "Guardianの仕組みと、Guardian SDKを使用して独自の認証システムやGuardianのようなアプリケーションを構築する方法について説明します。" --- Auth0 Guardianは、iOSおよびAndroidデバイス用のモバイルアプリケーションで、ユーザーはプッシュ通知または一時的なワンタイムパスワードを使用して[多要素認証(MFA)](/docs/ja-jp/secure/multi-factor-authentication)を完了できます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx index be309dec8..aca93731d 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Guardian for Android SDK" -permalink: "guardian-for-android-sdk" 'description': "Auth0 Guardian for Android SDKのインストール方法、設定方法、オプションの使用方法について説明します。" -'og:title': "Guardian for Android SDK" -'og:description': "Auth0 Guardian for Android SDKのインストール方法、設定方法、オプションの使用方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Guardian for Android SDK" -'twitter:description': "Auth0 Guardian for Android SDKのインストール方法、設定方法、オプションの使用方法について説明します。" --- [Guardian for Android SDK](https://github.com/auth0/Guardian.Android)は、Guardian機能があるAndroidアプリの作成を支援し、プッシュ通知による多要素認証(MFA)へのセキュアなアクセスを提供します。このツールキットによって、組織のルックアンドフィールに合ったGuardianアプリケーションの独自にカスタマイズしたバージョンを構築できます。詳細については、「[MFAにプッシュ通知を構成する](https://auth0.com/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa#configure-push-notifications-for-apple-using-apn-)」を参照してください。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx index 2e4162fe0..7fc26fed6 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Guardian.swift iOS SDK" -permalink: "guardian-for-ios-sdk" 'description': "Guardian.swift iOS SDKのインストール方法、使用方法、オプションの構成方法について説明します。" -'og:title': "Guardian.swift iOS SDK" -'og:description': "Guardian.swift iOS SDKのインストール方法、使用方法、オプションの構成方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Guardian.swift iOS SDK" -'twitter:description': "Guardian.swift iOS SDKのインストール方法、使用方法、オプションの構成方法について説明します。" --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx index 0e437d542..259900868 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFAでリソース所有者のパスワードフロー使用して認証する" -permalink: "authenticate-using-ropg-flow-with-mfa" 'description': "MFAでリソース所有者のパスワードフローを使用して認証する方法を説明します。" -'og:title': "MFAでリソース所有者のパスワードフロー使用して認証する" -'og:description': "MFAでリソース所有者のパスワードフローを使用して認証する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAでリソース所有者のパスワードフロー使用して認証する" -'twitter:description': "MFAでリソース所有者のパスワードフローを使用して認証する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx index 400934b61..bb7388d13 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx @@ -1,12 +1,6 @@ --- title: "回復コードを使用したチャレンジ" -permalink: "challenge-with-recovery-codes" 'description': "デバイスまたはアカウントへのアクセスを失ったユーザーに回復コードを使用してチャレンジするために、MFA APIを使用する方法を説明します。" -'og:title': "回復コードを使用したチャレンジ" -'og:description': "デバイスまたはアカウントへのアクセスを失ったユーザーに回復コードを使用してチャレンジするために、MFA APIを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "回復コードを使用したチャレンジ" -'twitter:description': "デバイスまたはアカウントへのアクセスを失ったユーザーに回復コードを使用してチャレンジするために、MFA APIを使用する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx index 1af716baa..f53c923d1 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx @@ -1,12 +1,6 @@ --- title: "メールAuthenticatorの登録とチャレンジ" -permalink: "enroll-and-challenge-email-authenticators" 'description': "SMSまたは音声を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:title': "メールAuthenticatorの登録とチャレンジ" -'og:description': "SMSまたは音声を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールAuthenticatorの登録とチャレンジ" -'twitter:description': "SMSまたは音声を認証要素として独自のMFAフローを構築する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx index a04efcd3e..d5f0348a1 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx @@ -1,12 +1,6 @@ --- title: "OTP Authenticatorの登録とチャレンジ" -permalink: "enroll-and-challenge-otp-authenticators" 'description': "ワンタイムパスワード(OTP)を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:title': "OTP Authenticatorの登録とチャレンジ" -'og:description': "ワンタイムパスワード(OTP)を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "OTP Authenticatorの登録とチャレンジ" -'twitter:description': "ワンタイムパスワード(OTP)を認証要素として独自のMFAフローを構築する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx index b390fe047..e828cc86e 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx @@ -1,12 +1,6 @@ --- title: "プッシュAuthenticatorの登録とチャレンジ" -permalink: "enroll-and-challenge-push-authenticators" 'description': "プッシュを認証要素として独自のMFAフローを構築する方法を説明します。" -'og:title': "プッシュAuthenticatorの登録とチャレンジ" -'og:description': "プッシュを認証要素として独自のMFAフローを構築する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プッシュAuthenticatorの登録とチャレンジ" -'twitter:description': "プッシュを認証要素として独自のMFAフローを構築する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx index cd6c53faf..4afb62d06 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx @@ -1,12 +1,6 @@ --- title: "SMSおよび音声Authenticatorの登録とチャレンジ" -permalink: "enroll-challenge-sms-voice-authenticators" 'description': "SMSや音声を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:title': "SMSおよび音声Authenticatorの登録とチャレンジ" -'og:description': "SMSや音声を認証要素として独自のMFAフローを構築する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "SMSおよび音声Authenticatorの登録とチャレンジ" -'twitter:description': "SMSや音声を認証要素として独自のMFAフローを構築する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx index 15bb0768b..e43cd4902 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーのMFA認証システム登録のインポート" -permalink: "import-user-mfa-authenticator-enrollments" 'description': "既存のユーザーのMFA登録をインポートする方法について説明します。" -'og:title': "ユーザーのMFA認証システム登録のインポート" -'og:description': "既存のユーザーのMFA登録をインポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーのMFA認証システム登録のインポート" -'twitter:description': "既存のユーザーのMFA登録をインポートする方法について説明します。" --- [自動移行](/docs/ja-jp/manage-users/user-migration/configure-automatic-migration-from-your-database)と[一括ユーザーインポート](/docs/ja-jp/manage-users/user-migration/bulk-user-imports)を使用して、ユーザーのMFA登録をインポートできます。サポートされている登録タイプは次のとおりです。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx index 5563e8125..4e82cff56 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFAにCisco Duo Securityを構成する" -permalink: "configure-cisco-duo-for-mfa" 'description': "MFAにCisco Duo Securityを構成する方法について説明します。" -'og:title': "MFAにCisco Duo Securityを構成する" -'og:description': "MFAにCisco Duo Securityを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAにCisco Duo Securityを構成する" -'twitter:description': "MFAにCisco Duo Securityを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx index a14963fee..aeaf6785e 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFAのリカバリーコードを構成する" -permalink: "configure-recovery-codes-for-mfa" 'description': "多要素認証に対するリカバリーコードを構成する方法。" -'og:title': "MFAのリカバリーコードを構成する" -'og:description': "多要素認証に対するリカバリーコードを構成する方法。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAのリカバリーコードを構成する" -'twitter:description': "多要素認証に対するリカバリーコードを構成する方法。" --- リカバリーコードはAuth0が生成した一意のコードであり、ユーザーがアカウントに再度アクセスできるようにするものです。多要素認証(MFA)登録に使用されるデバイスまたはアカウントにユーザーがアクセスできない場合、認証にリカバリーコードを使用することができます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa.mdx index fad66a608..3f37c2009 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証ページをカスタマイズする" -permalink: "customize-mfa" 'description': "ユニバーサルログインのブランディングオプションを使ってユーザーに表示される多要素認証(MFA)ページをカスタマイズする方法を説明します。" -'og:title': "多要素認証ページをカスタマイズする" -'og:description': "ユニバーサルログインのブランディングオプションを使ってユーザーに表示される多要素認証(MFA)ページをカスタマイズする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "多要素認証ページをカスタマイズする" -'twitter:description': "ユニバーサルログインのブランディングオプションを使ってユーザーに表示される多要素認証(MFA)ページをカスタマイズする方法を説明します。" --- diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx index 03c28ea30..2c0142cee 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx @@ -1,12 +1,6 @@ --- title: "クラシックログインにおけるMFAのカスタマイズ" -permalink: "customize-mfa-classic-login" 'description': "クラシックログインを使用する場合のMFAのカスタマイズ方法を説明します。" -'og:title': "クラシックログインにおけるMFAのカスタマイズ" -'og:description': "クラシックログインを使用する場合のMFAのカスタマイズ方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "クラシックログインにおけるMFAのカスタマイズ" -'twitter:description': "クラシックログインを使用する場合のMFAのカスタマイズ方法を説明します。" --- [[Dashboard]>[Security(セキュリティ)]>[Multi-factor Auth(多要素認証)]](https://manage.auth0.com/#/security/mfa)セクションで多要素認証を有効にできます。Auth0 Dashboardの基本的なブランディングオプションを使用して、MFAページをカスタマイズできます。さらにカスタマイズするには、MFAページに独自のHTMLを提供できます。独自のHTMLを使用する場合、クラシックログインはAuth0 MFAウィジェットを使用しますが、次の制限があります。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx index cf3993786..055c8a382 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインに対するMFA登録をカスタイズする" -permalink: "customize-mfa-enrollments-universal-login" 'description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素でユーザーに登録を促します。" -'og:title': "ユニバーサルログインに対するMFA登録をカスタイズする" -'og:description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素でユーザーに登録を促します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインに対するMFA登録をカスタイズする" -'twitter:description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素でユーザーに登録を促します。" --- Auth0は[多要素認証(MFA)](/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors)でユーザーアクセスを確保するための様々な要素をサポートしています。`ポストログイン`アクションを使用することで、MFAフローをカスタマイズし、指定要素でユーザーにに登録を促します。要素でユーザーが登録をした後、その要素を今後のログインの認証の2番目のメソッドとして使用できます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx index d5752c2a3..3a5654bd9 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログインに対するMFA選択をカスタイズする" -permalink: "customize-mfa-selection-universal-login" 'description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素または要素のシーケンスでユーザーにチャレンジします。" -'og:title': "ユニバーサルログインに対するMFA選択をカスタイズする" -'og:description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素または要素のシーケンスでユーザーにチャレンジします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログインに対するMFA選択をカスタイズする" -'twitter:description': "ポストログインアクションを使用して、MFAフローをカスタマイズし、指定要素または要素のシーケンスでユーザーにチャレンジします。" --- Auth0は[多要素認証(MFA)](/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors)でユーザーアクセスを確保するための様々な要素をサポートしています。`ポストログイン`を使用することで、MFAフローをカスタマイズし、指定要素または要素のシーケンスでユーザーにチャレンジできます。ユーザーやその所属する組織に関するコンテキスト情報を使用して、より個別化された体験を作成することも可能です。例えば、特定の組織への所属やユーザーに割り当てられた役割に基づいて、特定の要素でユーザーにチャレンジするようにフローをカスタマイズすることができます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx index 50e47d001..1a78bf1c3 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx @@ -1,12 +1,6 @@ --- title: "MFAテーマの言語辞書" -permalink: "mfa-theme-language-dictionary" 'description': "MFAページのテーマプロパティをカスタマイズするためのMFAホストページの構成オプションを説明します。" -'og:title': "MFAテーマの言語辞書" -'og:description': "MFAページのテーマプロパティをカスタマイズするためのMFAホストページの構成オプションを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "MFAテーマの言語辞書" -'twitter:description': "MFAページのテーマプロパティをカスタマイズするためのMFAホストページの構成オプションを説明します。" --- ## defaultLocation diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx index efa55a7c6..77a21fd80 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx @@ -1,12 +1,6 @@ --- title: "MFAウィジェットテーマオプション" -permalink: "mfa-widget-theme-options" 'description': "MFAウィジェットテーマオプションを使用して、MFAページのテーマプロパティをカスタマイズする方法について説明します。" -'og:title': "MFAウィジェットテーマオプション" -'og:description': "MFAウィジェットテーマオプションを使用して、MFAページのテーマプロパティをカスタマイズする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAウィジェットテーマオプション" -'twitter:description': "MFAウィジェットテーマオプションを使用して、MFAページのテーマプロパティをカスタマイズする方法について説明します。" --- MFAページにクラシックログインを使って独自のHTMLを使用している場合には、Auth0 MFAウィジェットが使用され、以下の制限が適用されます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/enable-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/enable-mfa.mdx index 6b2f34c73..f1207cb22 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/enable-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/enable-mfa.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証を有効にする" -permalink: "enable-mfa" 'description': "Auth0 Dashboardで多要素認証(MFA)を有効にする方法を説明します。" -'og:title': "多要素認証を有効にする" -'og:description': "Auth0 Dashboardで多要素認証(MFA)を有効にする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証を有効にする" -'twitter:description': "Auth0 Dashboardで多要素認証(MFA)を有効にする方法を説明します。" --- Auth0 Dashboardでは、テナントに対して多要素認証(MFA)を有効にすることができます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx index 581be97cb..6ef5278a9 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx @@ -1,12 +1,6 @@ --- title: "FIDO認証(WebAuthn)" -permalink: "fido-authentication-with-webauthn" 'description': "Web Authentication API(WebAuthn)とFIDOベースの認証、そして、それがAuth0の多要素認証とどのように動作するのかを説明します。" -'og:title': "FIDO認証(WebAuthn)" -'og:description': "Web Authentication API(WebAuthn)とFIDOベースの認証、そして、それがAuth0の多要素認証とどのように動作するのかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "FIDO認証(WebAuthn)" -'twitter:description': "Web Authentication API(WebAuthn)とFIDOベースの認証、そして、それがAuth0の多要素認証とどのように動作するのかを説明します。" --- Web Authentication API(WebAuthnとも呼ばれる)はW3CとFIDOによって作成された[仕様](https://www.w3.org/TR/webauthn/)で、Google、Mozilla、Microsoft、Yubicoなどが参加しています。このAPIにより、公開鍵の暗号方式を使用したユーザー認証が可能になります。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx index f8f1bb954..57b319efe 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFA用の生体認証デバイスを使用したWebAuthnの設定" -permalink: "configure-webauthn-device-biometrics-for-mfa" 'description': "生体認証デバイスを使用したWebAuthnの設定方法について説明します" -'og:title': "MFA用の生体認証デバイスを使用したWebAuthnの設定" -'og:description': "生体認証デバイスを使用したWebAuthnの設定方法について説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFA用の生体認証デバイスを使用したWebAuthnの設定" -'twitter:description': "生体認証デバイスを使用したWebAuthnの設定方法について説明します" --- WebAuthn入門と、Auth0がWebAuthnをセキュリティキーと[デバイスの生体認証](/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa)の両方で実装する方法については、「[WebAuthnを使ったFIDO認証](/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn)」をご覧ください。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx index 05b65e598..cae09cbd6 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFAのために秘密鍵でWebAuthnを構成する" -permalink: "configure-webauthn-security-keys-for-mfa" 'description': "MFAのために秘密鍵を使用してWebAuthnを構成する方法について説明します。" -'og:title': "MFAのために秘密鍵でWebAuthnを構成する" -'og:description': "MFAのために秘密鍵を使用してWebAuthnを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAのために秘密鍵でWebAuthnを構成する" -'twitter:description': "MFAのために秘密鍵を使用してWebAuthnを構成する方法について説明します。" --- WebAuthn入門と、Auth0がWebAuthnをセキュリティキーと[デバイスの生体認証](/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa)の両方で実装する方法については、「[WebAuthnを使ったFIDO認証](/docs/ja-jp/secure/multi-factor-authentication/fido-authentication-with-webauthn)」をご覧ください。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx index b153d1a52..323b09f84 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx @@ -1,12 +1,6 @@ --- title: "APIを使用して認証要素を管理する" -permalink: "manage-mfa-auth0-apis" 'description': "Authentication APIやManagement APIを使用して、MFA要素を管理する方法について説明します。" -'og:title': "APIを使用して認証要素を管理する" -'og:description': "Authentication APIやManagement APIを使用して、MFA要素を管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIを使用して認証要素を管理する" -'twitter:description': "Authentication APIやManagement APIを使用して、MFA要素を管理する方法について説明します。" --- Auth0は2つの異なるAPIを提供して、自身やユーザーがMFAの認証要素を管理できるようにしています。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx index 7b68b153e..1ee44d6e7 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Management APIを使って認証方法を管理する" -permalink: "manage-authentication-methods-with-management-api" 'description': "Auth0 Management APIを使ってユーザーのMFA認証方法を管理する方法について説明します。" -'og:title': "Management APIを使って認証方法を管理する" -'og:description': "Auth0 Management APIを使ってユーザーのMFA認証方法を管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIを使って認証方法を管理する" -'twitter:description': "Auth0 Management APIを使ってユーザーのMFA認証方法を管理する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx index e7c28268a..0f528529f 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx @@ -1,12 +1,6 @@ --- title: "認証APIを使って認証要素を管理する" -permalink: "manage-authenticator-factors-mfa-api" 'description': "Auth0 MFA APIを使用してアプリケーションのMFA認証要素の登録を管理する方法を説明します。" -'og:title': "認証APIを使って認証要素を管理する" -'og:description': "Auth0 MFA APIを使用してアプリケーションのMFA認証要素の登録を管理する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証APIを使って認証要素を管理する" -'twitter:description': "Auth0 MFA APIを使用してアプリケーションのMFA認証要素の登録を管理する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx index 96b2e6885..908db6fc5 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証の開発者リソース" -permalink: "multi-factor-authentication-developer-resources" 'description': "Auth0 MFA APIや多要素認証(MFA)用のGuardian SDKなどの開発者リソースについて説明します。" -'og:title': "多要素認証の開発者リソース" -'og:description': "Auth0 MFA APIや多要素認証(MFA)用のGuardian SDKなどの開発者リソースについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証の開発者リソース" -'twitter:description': "Auth0 MFA APIや多要素認証(MFA)用のGuardian SDKなどの開発者リソースについて説明します。" --- Auth0 SDKを使用すると、ユーザーの多要素認証(MFA)エクスペリエンスをカスタマイズしたり、多要素機能に基づいてアプリケーションを構築したりすることもできます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx index 0c0c60452..4baf3bcc5 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx @@ -1,12 +1,6 @@ --- title: "カスタム登録チケットを作成する" -permalink: "create-custom-enrollment-tickets" 'description': "Auth0 MFA APIから登録チケットを作成する方法について説明します。" -'og:title': "カスタム登録チケットを作成する" -'og:description': "Auth0 MFA APIから登録チケットを作成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタム登録チケットを作成する" -'twitter:description': "Auth0 MFA APIから登録チケットを作成する方法について説明します。" --- MFA APIの[`/Guardian/post_ticket`](https://auth0.com/docs/api/management/v2#!/Guardian/post_ticket)エンドポイントを通じて登録チケットを作成することでユーザーの登録を管理できます。このAPIは、ユーザーの登録に使うことができる、`ticket_id`と`ticket_url`を含む登録チケットを返します。`ticket_url`はユーザーに届けることができ(例:メールを通じて)、登録プロセスの開始に使用できます。チケットの有効期限は5日間です。チケットを受け取るユーザーは、一度だけ登録できます。さらなる登録は、MFA APIを通じて行われなければなりません。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx index c9d96a679..6bdf35442 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx @@ -1,12 +1,6 @@ --- title: "Guardianエラーコードのリファレンス" -permalink: "guardian-error-code-reference" 'description': "Guardianのエラー コードと説明をリストします。" -'og:title': "Guardianエラーコードのリファレンス" -'og:description': "Guardianのエラー コードと説明をリストします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Guardianエラーコードのリファレンス" -'twitter:description': "Guardianのエラー コードと説明をリストします。" --- エラーコードを使用して、情報メッセージを表示し、回復可能なエラーと回復不可能なエラーを区別します。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx index 78ee073c1..d96aff61e 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx @@ -1,12 +1,6 @@ --- title: "Guardian SDKをインストールする" -permalink: "install-guardian-sdk" 'description': "Guardian SDKをインストールして、オプションを構成し、使用する方法について説明します。" -'og:title': "Guardian SDKをインストールする" -'og:description': "Guardian SDKをインストールして、オプションを構成し、使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Guardian SDKをインストールする" -'twitter:description': "Guardian SDKをインストールして、オプションを構成し、使用する方法について説明します。" --- Guardian SDKはGuardianのUIのないクライアントを提供します。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx index b0ef820fc..611ef0928 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 MFA APIについて" -permalink: "mfa-api" 'description': "ユーザー向けMFAの登録・管理を可能にするAuth0のMFA APIについて説明します。" -'og:title': "Auth0 MFA APIについて" -'og:description': "ユーザー向けMFAの登録・管理を可能にするAuth0のMFA APIについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 MFA APIについて" -'twitter:description': "ユーザー向けMFAの登録・管理を可能にするAuth0のMFA APIについて説明します。" --- Auth0は、 [[Universal Login(ユニバーサルログイン)]](/docs/ja-jp/authenticate/login/auth0-universal-login)を使用して、組み込み多要素認証(MFA)登録および認証フローを提供しています。以下のシナリオで[MFA API](/docs/ja-jp/api/authentication#multi-factor-authentication) を使用する場合は、次のようにしてください。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx index e36d2a321..e7bca26c9 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証の要素" -permalink: "multi-factor-authentication-factors" 'description': "多要素認証(MFA)要素、ポリシー、およびユースケースについて説明します。" -'og:title': "多要素認証の要素" -'og:description': "多要素認証(MFA)要素、ポリシー、およびユースケースについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証の要素" -'twitter:description': "多要素認証(MFA)要素、ポリシー、およびユースケースについて説明します。" --- Auth0は多要素認証(MFA)でユーザーアカウントアクセスを保護するための様々なオプションや要素をサポートしています。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx index c1ddef338..ff3fdb8c8 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFA用メール通知を構成する" -permalink: "configure-email-notifications-for-mfa" 'description': "プライマリ要素を利用できないユーザーに対してMFA要素としてメールを構成する方法を説明します。" -'og:title': "MFA用メール通知を構成する" -'og:description': "プライマリ要素を利用できないユーザーに対してMFA要素としてメールを構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFA用メール通知を構成する" -'twitter:description': "プライマリ要素を利用できないユーザーに対してMFA要素としてメールを構成する方法を説明します。" --- ユーザーがプライマリ要素を利用できないとき(たとえば、SMSまたはプッシュ通知を受け取るデバイスがない場合)、MFAを実行する方法をユーザーに提供するために、多要素認証(MFA)要素としてメールを使用します。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx index 584b6785d..23e8c1c59 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFA用OTP通知を構成する" -permalink: "configure-otp-notifications-for-mfa" 'description': "MFA用に時間ベースのワンタイムパスワード(OTP)通知を構成する方法を説明します。" -'og:title': "MFA用OTP通知を構成する" -'og:description': "MFA用に時間ベースのワンタイムパスワード(OTP)通知を構成する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "MFA用OTP通知を構成する" -'twitter:description': "MFA用に時間ベースのワンタイムパスワード(OTP)通知を構成する方法を説明します。" --- 認証要素としてワンタイムパスワード(OTP)を使用するには、ユーザーは以下のようなAuthenticatorアプリを使う必要があります。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx index f2205a1f8..304156ff1 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFA用プッシュ通知を構成する" -permalink: "configure-push-notifications-for-mfa" 'description': "MFAにプッシュ通知を構成する方法について説明します。" -'og:title': "MFA用プッシュ通知を構成する" -'og:description': "MFAにプッシュ通知を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFA用プッシュ通知を構成する" -'twitter:description': "MFAにプッシュ通知を構成する方法について説明します。" --- [iOS](/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk)と[Android](/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk)用の[Guardian](/docs/ja-jp/secure/multi-factor-authentication/auth0-guardian)SDKにより、ベンダー固有のプッシュ通知サービス用にカスタムビルドしたアプリを使用することができます。AWSのSimple Notification Service(SNS)プラットフォーム用のプッシュ通知を構成するか、DTV(Direct to Vendor)サービスを使用して、Firebase Cloud Messaging(FCM)およびApple Push Notification(APN)の資格情報をAuth0に直接追加できます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx index 84823a5c4..104740c1b 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx @@ -1,12 +1,6 @@ --- title: "MFAにSMSと音声通知を設定する" -permalink: "configure-sms-voice-notifications-mfa" 'description': "MFAにSMSと音声通知を構成する方法について説明します。" -'og:title': "MFAにSMSと音声通知を設定する" -'og:description': "MFAにSMSと音声通知を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "MFAにSMSと音声通知を設定する" -'twitter:description': "MFAにSMSと音声通知を構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/reset-user-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/reset-user-mfa.mdx index 647097ac2..ec71f6bc1 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/reset-user-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/reset-user-mfa.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーの多要素認証のリセットと復旧コード" -permalink: "reset-user-mfa" 'description': "ユーザーがモバイルデバイスを紛失し、復旧コードを持っていない場合に、ユーザーのMFAをリセットする方法を学びます。" -'og:title': "ユーザーの多要素認証のリセットと復旧コード" -'og:description': "ユーザーがモバイルデバイスを紛失し、復旧コードを持っていない場合に、ユーザーのMFAをリセットする方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユーザーの多要素認証のリセットと復旧コード" -'twitter:description': "ユーザーがモバイルデバイスを紛失し、復旧コードを持っていない場合に、ユーザーのMFAをリセットする方法を学びます。" --- ユーザーがモバイルデバイスを紛失した場合、復旧コードを使用してログインできます。復旧コードがない場合は、テナント管理者に多要素認証(MFA)をリセットしてもらう必要があります。このアクションは、ユーザーのMFA登録を削除することと同じです。ユーザーに関連付けられているMFA設定が削除されると、次回のログイン試行時に新規ユーザーと同じようにMFAをセットアップできるようになります。エンドユーザーのMFAではなく管理者のMFAをリセットする場合は、[Auth0サポート](/docs/ja-jp/troubleshoot/customer-support)にお問い合わせください。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication.mdx index d759a5137..12856e817 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication.mdx @@ -1,12 +1,6 @@ --- title: "ステップアップ認証を追加する" -permalink: "step-up-authentication" 'description': "ユーザーがMFAを使ってログインしたことを確認し、(ログインしていない場合)特定のリソースにアクセスするためにユーザーに対してステップアップ認証を必須にする場合、APIとWebアプリでステップアップ認証がどのように機能するかについて説明します。" -'og:title': "ステップアップ認証を追加する" -'og:description': "ユーザーがMFAを使ってログインしたことを確認し、(ログインしていない場合)特定のリソースにアクセスするためにユーザーに対してステップアップ認証を必須にする場合、APIとWebアプリでステップアップ認証がどのように機能するかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ステップアップ認証を追加する" -'twitter:description': "ユーザーがMFAを使ってログインしたことを確認し、(ログインしていない場合)特定のリソースにアクセスするためにユーザーに対してステップアップ認証を必須にする場合、APIとWebアプリでステップアップ認証がどのように機能するかについて説明します。" --- ステップアップ認証を使うと、さまざまなタイプのリソースへのアクセスを許可するアプリケーションが、機密情報にアクセスするユーザーに、より強力な認証メカニズムを使用して認証するよう要求できます。 diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx index f4b59855b..bfd2c850b 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx @@ -1,12 +1,6 @@ --- title: "APIのステップアップ認証を構成する" -permalink: "configure-step-up-authentication-for-apis" 'description': "APIがアクセストークンを調べて、ユーザーが多要素認証を使用してログインしているかどうかを確認する方法について説明します。" -'og:title': "APIのステップアップ認証を構成する" -'og:description': "APIがアクセストークンを調べて、ユーザーが多要素認証を使用してログインしているかどうかを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "APIのステップアップ認証を構成する" -'twitter:description': "APIがアクセストークンを調べて、ユーザーが多要素認証を使用してログインしているかどうかを確認する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx index d3c8e51ea..80069c052 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx @@ -1,12 +1,6 @@ --- title: "Webアプリにステップアップ認証を設定する" -permalink: "configure-step-up-authentication-for-web-apps" 'description': "多要素認証(MFA)を使用してユーザーがWebアプリにログインしたかどうかを、IDトークンを検証することで確認する方法を学びましょう。" -'og:title': "Webアプリにステップアップ認証を設定する" -'og:description': "多要素認証(MFA)を使用してユーザーがWebアプリにログインしたかどうかを、IDトークンを検証することで確認する方法を学びましょう。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Webアプリにステップアップ認証を設定する" -'twitter:description': "多要素認証(MFA)を使用してユーザーがWebアプリにログインしたかどうかを、IDトークンを検証することで確認する方法を学びましょう。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/webauthn-as-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/webauthn-as-mfa.mdx index b04e3ec69..1dd07d6ac 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/webauthn-as-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/webauthn-as-mfa.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証としてのWebAuthn" -permalink: "webauthn-as-mfa" 'description': "MFAの要素としてWebAuthnがどのように機能するかの概要" -'og:title': "多要素認証としてのWebAuthn" -'og:description': "MFAの要素としてWebAuthnがどのように機能するかの概要" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証としてのWebAuthn" -'twitter:description': "MFAの要素としてWebAuthnがどのように機能するかの概要" --- ユーザーがWebAuthnを使って認証する際、セキュリティキーやデバイスなど、**ユーザーが持っている** ものが認証要素として使用されます。 diff --git a/main/docs/ja-jp/secure/security-center.mdx b/main/docs/ja-jp/secure/security-center.mdx index 47ee0905b..97e104caf 100644 --- a/main/docs/ja-jp/secure/security-center.mdx +++ b/main/docs/ja-jp/secure/security-center.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティセンター" -permalink: "security-center" 'description': "潜在的な攻撃の傾向を把握し、リアルタイムで迅速に対応するための可観測性ツールを提供する、セキュリティセンターについて説明します。" -'og:title': "セキュリティセンター" -'og:description': "潜在的な攻撃の傾向を把握し、リアルタイムで迅速に対応するための可観測性ツールを提供する、セキュリティセンターについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティセンター" -'twitter:description': "潜在的な攻撃の傾向を把握し、リアルタイムで迅速に対応するための可観測性ツールを提供する、セキュリティセンターについて説明します。" --- セキュリティセンターは、潜在的な攻撃の傾向を把握し、リアルタイムで迅速に対応するための可観測性ツールを提供します。セキュリティセンターが提供するリアルタイムモニタリングは、自社のカスタマーアイデンティティとアクセス管理(CIAM)の異常検出メトリクスを観察し、同じ空間内で攻撃軽減機能を構成できるようにする機能です。 diff --git a/main/docs/ja-jp/secure/security-center/metrics.mdx b/main/docs/ja-jp/secure/security-center/metrics.mdx index 18bd3a907..28eed9892 100644 --- a/main/docs/ja-jp/secure/security-center/metrics.mdx +++ b/main/docs/ja-jp/secure/security-center/metrics.mdx @@ -1,12 +1,6 @@ --- title: "メトリクス" -permalink: "metrics" 'description': "既知の攻撃タイプを示唆するパターンの識別に使用するテナントログイベントについて説明します。" -'og:title': "メトリクス" -'og:description': "既知の攻撃タイプを示唆するパターンの識別に使用するテナントログイベントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メトリクス" -'twitter:description': "既知の攻撃タイプを示唆するパターンの識別に使用するテナントログイベントについて説明します。" --- Security Center(セキュリティセンター)はテナントログイベントを使用して、既知の攻撃タイプを示唆するパターンを識別します。テナントログイベントは、通常トラフィック、資格情報スタッフィングの脅威、サインアップ攻撃の脅威、MFAバイパスの脅威という複数のカテゴリーに分類されます。 diff --git a/main/docs/ja-jp/secure/security-center/prioritized-log-streams.mdx b/main/docs/ja-jp/secure/security-center/prioritized-log-streams.mdx index 45fb634fb..202291157 100644 --- a/main/docs/ja-jp/secure/security-center/prioritized-log-streams.mdx +++ b/main/docs/ja-jp/secure/security-center/prioritized-log-streams.mdx @@ -1,12 +1,6 @@ --- title: "Prioritized Log Streams" -permalink: "prioritized-log-streams" 'description': "セキュリティ自動化を保護する、Prioritized Log Streamsについて説明します。" -'og:title': "Prioritized Log Streams" -'og:description': "セキュリティ自動化を保護する、Prioritized Log Streamsについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Prioritized Log Streams" -'twitter:description': "セキュリティ自動化を保護する、Prioritized Log Streamsについて説明します。" --- **Prioritized Log Streams** は、セキュリティイベントに焦点を合わせたDashboardの機能です。攻撃があった場合やユーザーアクティビティが増加した場合、Prioritized Log Streamsおよび定義済みイベントは、ダウンストリームのセキュリティ自動化およびプロセスが影響を受けないように、アクティブなままになります。 diff --git a/main/docs/ja-jp/secure/security-center/security-alerts.mdx b/main/docs/ja-jp/secure/security-center/security-alerts.mdx index 01d33a7e4..777f2c37e 100644 --- a/main/docs/ja-jp/secure/security-center/security-alerts.mdx +++ b/main/docs/ja-jp/secure/security-center/security-alerts.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティ監視アラートを構成する" -permalink: "security-alerts" 'description': "セキュリティ監視は、ユーザーがセキュリティセンターでセキュリティメトリックの境界値を構成できるようにします。" -'og:title': "セキュリティ監視アラートを構成する" -'og:description': "セキュリティ監視は、ユーザーがセキュリティセンターでセキュリティメトリックの境界値を構成できるようにします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティ監視アラートを構成する" -'twitter:description': "セキュリティ監視は、ユーザーがセキュリティセンターでセキュリティメトリックの境界値を構成できるようにします。" --- **セキュリティ監視アラート** は、ユーザーがセキュリティセンターでセキュリティメトリックの境界値を構成できるようにします。境界値のそれぞれにアラート、警告、回復の数値を指定することができます。また、ユーザーアラート通知を構成して、脅威メトリックでの境界値超えを監視することができます。 diff --git a/main/docs/ja-jp/secure/security-guidance.mdx b/main/docs/ja-jp/secure/security-guidance.mdx index ebcf6018d..eeb3d5190 100644 --- a/main/docs/ja-jp/secure/security-guidance.mdx +++ b/main/docs/ja-jp/secure/security-guidance.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティガイダンス" -permalink: "security-guidance" 'description': "一般的なヒント、セキュリティ情報、データとトークンの保存、許可リスト、拒否リスト、一般的なサイバー攻撃の防止方法に関する情報など、セキュリティに関するガイダンスがあります。" -'og:title': "セキュリティガイダンス" -'og:description': "一般的なヒント、セキュリティ情報、データとトークンの保存、許可リスト、拒否リスト、一般的なサイバー攻撃の防止方法に関する情報など、セキュリティに関するガイダンスがあります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティガイダンス" -'twitter:description': "一般的なヒント、セキュリティ情報、データとトークンの保存、許可リスト、拒否リスト、一般的なサイバー攻撃の防止方法に関する情報など、セキュリティに関するガイダンスがあります。" ---
diff --git a/main/docs/ja-jp/secure/security-guidance/data-security.mdx b/main/docs/ja-jp/secure/security-guidance/data-security.mdx index 666e717b9..ed4f72829 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security.mdx @@ -1,12 +1,6 @@ --- title: "データセキュリティ" -permalink: "data-security" 'description': "トークンとユーザーデータの保存に関するデータセキュリティ、許可リストおよび拒否リストについて説明します。" -'og:title': "データセキュリティ" -'og:description': "トークンとユーザーデータの保存に関するデータセキュリティ、許可リストおよび拒否リストについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データセキュリティ" -'twitter:description': "トークンとユーザーデータの保存に関するデータセキュリティ、許可リストおよび拒否リストについて説明します。" --- * [許可リスト用のAuth0 IPアドレス](/docs/ja-jp/secure/security-guidance/data-security/allowlist) - 環境がファイアウォールの背後にある場合、カスタムデータベース接続、アクション、フック、ルールが適切に機能するように、特定のAuth0 IPアドレスを許可リストに追加する必要があります。 diff --git a/main/docs/ja-jp/secure/security-guidance/data-security/allowlist.mdx b/main/docs/ja-jp/secure/security-guidance/data-security/allowlist.mdx index ffbaafcc4..903c1cf6d 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security/allowlist.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security/allowlist.mdx @@ -1,12 +1,6 @@ --- title: "許可リスト用のAuth0 IPアドレス" -permalink: "allowlist" 'description': "ファイアウォールの内側のインバウンドトラフィック用許可リストで使用するAuth0 IPアドレスを一覧表示します。" -'og:title': "許可リスト用のAuth0 IPアドレス" -'og:description': "ファイアウォールの内側のインバウンドトラフィック用許可リストで使用するAuth0 IPアドレスを一覧表示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "許可リスト用のAuth0 IPアドレス" -'twitter:description': "ファイアウォールの内側のインバウンドトラフィック用許可リストで使用するAuth0 IPアドレスを一覧表示します。" --- Auth0で実行するカスタムコードでネットワーク内のサービスを呼び出す場合、または、Auth0でオンプレミスSMTPプロバイダーを構成した場合は、Auth0からのインバウンドトラフィックを許可するようにファイアウォールを構成しなければならないことがあります。 diff --git a/main/docs/ja-jp/secure/security-guidance/data-security/denylist.mdx b/main/docs/ja-jp/secure/security-guidance/data-security/denylist.mdx index d4c0d172c..bccbb3438 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security/denylist.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security/denylist.mdx @@ -1,12 +1,6 @@ --- title: "拒否リストへのユーザー属性の追加" -permalink: "denylist" 'description': "Auth0データベースに保存したくないユーザー属性を識別する方法について説明します。" -'og:title': "拒否リストへのユーザー属性の追加" -'og:description': "Auth0データベースに保存したくないユーザー属性を識別する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "拒否リストへのユーザー属性の追加" -'twitter:description': "Auth0データベースに保存したくないユーザー属性を識別する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/security-guidance/data-security/token-storage.mdx b/main/docs/ja-jp/secure/security-guidance/data-security/token-storage.mdx index 8f930a150..03e224fcb 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security/token-storage.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security/token-storage.mdx @@ -1,12 +1,6 @@ --- title: "トークンストレージ" -permalink: "token-storage" 'description': "トークンベースの認証で使用されるトークンを保存する方法と場所について説明します。" -'og:title': "トークンストレージ" -'og:description': "トークンベースの認証で使用されるトークンを保存する方法と場所について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トークンストレージ" -'twitter:description': "トークンベースの認証で使用されるトークンを保存する方法と場所について説明します。" --- diff --git a/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx index 4c7b26a84..3c8af07c5 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx @@ -1,12 +1,6 @@ --- title: "ユーザーデータの保存" -permalink: "user-data-storage" 'description': "Auth0データストアと外部データベースを使用したユーザーデータ保存の違いを説明します。" -'og:title': "ユーザーデータの保存" -'og:description': "Auth0データストアと外部データベースを使用したユーザーデータ保存の違いを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "ユーザーデータの保存" -'twitter:description': "Auth0データストアと外部データベースを使用したユーザーデータ保存の違いを説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/security-guidance/incident-response-using-logs.mdx b/main/docs/ja-jp/secure/security-guidance/incident-response-using-logs.mdx index afc9bf1c8..02117cc72 100644 --- a/main/docs/ja-jp/secure/security-guidance/incident-response-using-logs.mdx +++ b/main/docs/ja-jp/secure/security-guidance/incident-response-using-logs.mdx @@ -1,12 +1,6 @@ --- title: "インシデント対応:ログを使う" -permalink: "incident-response-using-logs" 'description': "インシデント対応計画の一部としてAuth0を使う方法を説明します。" -'og:title': "インシデント対応:ログを使う" -'og:description': "インシデント対応計画の一部としてAuth0を使う方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "インシデント対応:ログを使う" -'twitter:description': "インシデント対応計画の一部としてAuth0を使う方法を説明します。" --- ログをレビューして攻撃の影響を評価することは、インシデント対応計画において重要な手順の1つです。このページでは、Auth0 Dashboardでどのようにログにアクセスするかを説明し、攻撃の徴候を見つけてアカウントアクティビティをレビューするためのログ検索クエリ例を示します。 diff --git a/main/docs/ja-jp/secure/security-guidance/prevent-threats.mdx b/main/docs/ja-jp/secure/security-guidance/prevent-threats.mdx index 7181bf168..9c27f845b 100644 --- a/main/docs/ja-jp/secure/security-guidance/prevent-threats.mdx +++ b/main/docs/ja-jp/secure/security-guidance/prevent-threats.mdx @@ -1,12 +1,6 @@ --- title: "一般的なサイバーセキュリティの脅威を防止する" -permalink: "prevent-threats" 'description': "各種サイバー攻撃とそれらを防止するための手段について説明します。" -'og:title': "一般的なサイバーセキュリティの脅威を防止する" -'og:description': "各種サイバー攻撃とそれらを防止するための手段について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "一般的なサイバーセキュリティの脅威を防止する" -'twitter:description': "各種サイバー攻撃とそれらを防止するための手段について説明します。" --- 一般的なサイバーセキュリティの脅威には以下が挙げられます。 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins.mdx index aefc5d7ee..ed71cdff0 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティ情報" -permalink: "security-bulletins" 'description': "Auth0のセキュリティ情報を一覧表示します。" -'og:title': "セキュリティ情報" -'og:description': "Auth0のセキュリティ情報を一覧表示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティ情報" -'twitter:description': "Auth0のセキュリティ情報を一覧表示します。" --- Auth0ソフトウェアのセキュリティ脆弱性に対処するAuth0セキュリティ情報の一覧です。各情報には、脆弱性の説明、その影響を受けるかどうかを判断する方法、および修正方法が含まれています。 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-01-10-rules.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-01-10-rules.mdx index 967da1b8f..1dc7cb541 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-01-10-rules.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-01-10-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールに関するAuth0セキュリティ情報" -permalink: "2019-01-10-rules" 'description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じるケースについて。" -'og:title': "ルールに関するAuth0セキュリティ情報" -'og:description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じるケースについて。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールに関するAuth0セキュリティ情報" -'twitter:description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じるケースについて。" --- **公開日** :2019年1月10日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-09-05-scopes.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-09-05-scopes.mdx index d87d90d80..f4590d4ae 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-09-05-scopes.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2019-09-05-scopes.mdx @@ -1,12 +1,6 @@ --- title: "メールアドレスに基づいたスコープの割り当てに関するAuth0のセキュリティ情報" -permalink: "2019-09-05-scopes" 'description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じる可能性があるケースについて説明します。" -'og:title': "メールアドレスに基づいたスコープの割り当てに関するAuth0のセキュリティ情報" -'og:description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じる可能性があるケースについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "メールアドレスに基づいたスコープの割り当てに関するAuth0のセキュリティ情報" -'twitter:description': "不適切なカスタムルールコードによって認証フローに脆弱性が生じる可能性があるケースについて説明します。" --- ## 概要 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2020-03-31-wpauth0.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2020-03-31-wpauth0.mdx index df9263c2d..bacd86bb9 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2020-03-31-wpauth0.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2020-03-31-wpauth0.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" -permalink: "2020-03-31-wpauth0" 'description': "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" -'og:title': "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" -'og:description': "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" -'twitter:description': "CVE-2020-5391、CVE-2020-5392、CVE-2020-6753、CVE-2020-7948、CVE-2020-7947:WordPress Plugin for Auth0に関するセキュリティアップデート" --- **公開日** :2020年3月31日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2022-12-21-jsonwebtoken.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2022-12-21-jsonwebtoken.mdx index f07e592a2..b7e7653a2 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/2022-12-21-jsonwebtoken.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/2022-12-21-jsonwebtoken.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2022-23539、CVE-2022-23541、CVE-2022-23540:jsonwebtokenのセキュリティ更新" -permalink: "2022-12-21-jsonwebtoken" 'description': "JSON Webトークンライブラリーに対するCVE-2022-23539、CVE-2022-23541、CVE-2022-23540のセキュリティ更新について説明します。" -'og:title': "CVE-2022-23539、CVE-2022-23541、CVE-2022-23540:jsonwebtokenのセキュリティ更新" -'og:description': "JSON Webトークンライブラリーに対するCVE-2022-23539、CVE-2022-23541、CVE-2022-23540のセキュリティ更新について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2022-23539、CVE-2022-23541、CVE-2022-23540:jsonwebtokenのセキュリティ更新" -'twitter:description': "JSON Webトークンライブラリーに対するCVE-2022-23539、CVE-2022-23541、CVE-2022-23540のセキュリティ更新について説明します。" --- **公開日** :2022年12月21日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-16897.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-16897.mdx index 9bfb5f10b..ab4d9a22e 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-16897.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-16897.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" -permalink: "cve-2017-16897" 'description': "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" -'og:title': "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" -'og:description': "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" -'twitter:description': "CVE-2017-16897:passport-wsfed-saml2パスポートストラテジーライブラリーのセキュリティ更新" --- **公開日** :2017年12月22日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-17068.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-17068.mdx index ff02ea038..c3f3deef5 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-17068.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2017-17068.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" -permalink: "cve-2017-17068" 'description': "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" -'og:title': "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" -'og:description': "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" -'twitter:description': "CVE-2017-17068:auth0.jsポップアップコールバック脆弱性に対するセキュリティ更新" --- **公開日** :2017年12月4日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-11537.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-11537.mdx index cf5aa5b06..082be4e3d 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-11537.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-11537.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" -permalink: "cve-2018-11537" 'description': "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" -'og:title': "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" -'og:description': "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" -'twitter:description': "CVE-2018-11537:angular-jwt許可リストのバイパスに関するセキュリティ更新" --- **公開日** :2018年6月5日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-15121.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-15121.mdx index c8b9b58e6..aaeb4261a 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-15121.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-15121.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2018-15121:auth0-aspnetおよびauth0-aspnet-owninのセキュリティの脆弱性" -permalink: "cve-2018-15121" 'description': "CVE-2018-15121:ASP.NET用の非推奨のAuth0ミドルウェアのセキュリティの脆弱性" -'og:title': "CVE-2018-15121:auth0-aspnetおよびauth0-aspnet-owninのセキュリティの脆弱性" -'og:description': "CVE-2018-15121:ASP.NET用の非推奨のAuth0ミドルウェアのセキュリティの脆弱性" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2018-15121:auth0-aspnetおよびauth0-aspnet-owninのセキュリティの脆弱性" -'twitter:description': "CVE-2018-15121:ASP.NET用の非推奨のAuth0ミドルウェアのセキュリティの脆弱性" --- **公開日** :2018年8月6日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6873.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6873.mdx index 61462bc75..57f3ea110 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6873.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6873.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2018-6873:Auth0認証サービスにおけるセキュリティ脆弱性" -permalink: "cve-2018-6873" 'description': "CVE-2018-6873:Auth0認証サービスで確認されたセキュリティ脆弱性に関する詳細" -'og:title': "CVE-2018-6873:Auth0認証サービスにおけるセキュリティ脆弱性" -'og:description': "CVE-2018-6873:Auth0認証サービスで確認されたセキュリティ脆弱性に関する詳細" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2018-6873:Auth0認証サービスにおけるセキュリティ脆弱性" -'twitter:description': "CVE-2018-6873:Auth0認証サービスで確認されたセキュリティ脆弱性に関する詳細" --- **公開日** :2018年4月04日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6874.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6874.mdx index e737d22b6..7dc8da299 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6874.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-6874.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2018-6874:Auth0認証サービスにおけるセキュリティ脆弱性" -permalink: "cve-2018-6874" 'description': "CVE-2018-6874:Auth0認証サービスで特定されたセキュリティ脆弱性の詳細" -'og:title': "CVE-2018-6874:Auth0認証サービスにおけるセキュリティ脆弱性" -'og:description': "CVE-2018-6874:Auth0認証サービスで特定されたセキュリティ脆弱性の詳細" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2018-6874:Auth0認証サービスにおけるセキュリティ脆弱性" -'twitter:description': "CVE-2018-6874:Auth0認証サービスで特定されたセキュリティ脆弱性の詳細" --- **公開日** :2018年4月4日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-7307.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-7307.mdx index 1f8bc42d1..9dfbd2f88 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-7307.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2018-7307.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2018-7307:auth0.js 9.3未満のセキュリティ脆弱性" -permalink: "cve-2018-7307" 'description': "CVE-2018-7307:Auth0.js 9.3未満に関して特定されたセキュリティ脆弱性の詳細" -'og:title': "CVE-2018-7307:auth0.js 9.3未満のセキュリティ脆弱性" -'og:description': "CVE-2018-7307:Auth0.js 9.3未満に関して特定されたセキュリティ脆弱性の詳細" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2018-7307:auth0.js 9.3未満のセキュリティ脆弱性" -'twitter:description': "CVE-2018-7307:Auth0.js 9.3未満に関して特定されたセキュリティ脆弱性の詳細" --- **公開日** :2018年2月26日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-13483.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-13483.mdx index 941d1c193..35deb2ba2 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-13483.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-13483.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性" -permalink: "cve-2019-13483" 'description': "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性に関する詳細" -'og:title': "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性" -'og:description': "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性に関する詳細" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性" -'twitter:description': "CVE-2019-13483:Passport-SharePointにおけるセキュリティの脆弱性に関する詳細" --- **公開日**:2019年7月23日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-16929.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-16929.mdx index afa718e12..374d87b35 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-16929.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-16929.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" -permalink: "cve-2019-16929" 'description': "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" -'og:title': "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" -'og:description': "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" -'twitter:description': "CVE-2019-16929:auth0.netに関するセキュリティ脆弱性" --- **公開日** :2019年10月03日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20173.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20173.mdx index 59a8a488a..99bbc0193 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20173.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20173.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2019-20173:Auth0 wp-auth0向けWordPress Pluginのセキュリティ更新" -permalink: "cve-2019-20173" 'description': "CVE-2019-20173:Auth0向けWordPress Pluginのセキュリティ更新" -'og:title': "CVE-2019-20173:Auth0 wp-auth0向けWordPress Pluginのセキュリティ更新" -'og:description': "CVE-2019-20173:Auth0向けWordPress Pluginのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2019-20173:Auth0 wp-auth0向けWordPress Pluginのセキュリティ更新" -'twitter:description': "CVE-2019-20173:Auth0向けWordPress Pluginのセキュリティ更新" --- **公開日** :2020年1月31日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20174.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20174.mdx index c3dbb9b5b..e6c0939b4 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20174.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-20174.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" -permalink: "cve-2019-20174" 'description': "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" -'og:title': "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" -'og:description': "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" -'twitter:description': "CVE-2019-20174:Auth0 Lockライブラリーのセキュリティ更新" --- **公開日** :2020年1月30日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-7644.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-7644.mdx index cbd8bc452..4693cb811 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-7644.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2019-7644.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2019-7644:Auth0-WCF-Service-JWTのセキュリティ脆弱性" -permalink: "cve-2019-7644" 'description': "CVE-2019-7644:ASP.NETにおけるAuth0-WCF-Service-JWTのセキュリティ脆弱性" -'og:title': "CVE-2019-7644:Auth0-WCF-Service-JWTのセキュリティ脆弱性" -'og:description': "CVE-2019-7644:ASP.NETにおけるAuth0-WCF-Service-JWTのセキュリティ脆弱性" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2019-7644:Auth0-WCF-Service-JWTのセキュリティ脆弱性" -'twitter:description': "CVE-2019-7644:ASP.NETにおけるAuth0-WCF-Service-JWTのセキュリティ脆弱性" --- **公開日** :2019年2月15日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15084.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15084.mdx index 6b08231b8..5bd396ec5 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15084.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15084.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" -permalink: "cve-2020-15084" 'description': "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" -'og:title': "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" -'og:description': "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" -'twitter:description': "CVE-2020-15084:Express-jwtライブラリーのセキュリティ更新" --- **公開日**:2020年6月30日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15119.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15119.mdx index d21147c19..988f35bb8 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15119.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15119.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" -permalink: "cve-2020-15119" 'description': "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" -'og:title': "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" -'og:description': "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" -'twitter:description': "CVE-2020-15119:Auth0 Lockライブラリーのセキュリティ更新" --- **公開日** :2020年8月16日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15125.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15125.mdx index 6c52903f9..6c993169e 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15125.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15125.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" -permalink: "cve-2020-15125" 'description': "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" -'og:title': "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" -'og:description': "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" -'twitter:description': "CVE-2020-15125:node-auth0ライブラリーのセキュリティ更新" --- **公開日** :2020年7月28日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15240.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15240.mdx index a4d0d9c13..80af24009 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15240.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15240.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" -permalink: "cve-2020-15240" 'description': "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" -'og:title': "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" -'og:description': "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" -'twitter:description': "CVE-2020-15240:omniauth-auth0 JWT検証に関するセキュリティアップデート" --- **公開日** :2020年10月21日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15259.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15259.mdx index 27723ba76..ab327ccd5 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15259.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-15259.mdx @@ -1,12 +1,6 @@ --- title: "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" -permalink: "cve-2020-15259" 'description': "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" -'og:title': "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" -'og:description': "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" -'twitter:description': "CVE 2020-15259:AD/LDAPコネクターのセキュリティ更新" --- **公開日** :2020年11月5日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-5263.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-5263.mdx index f8d3ab10e..9cbc0bb7a 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-5263.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2020-5263.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" -permalink: "cve-2020-5263" 'description': "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" -'og:title': "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" -'og:description': "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" -'twitter:description': "CVE-2020-5263:auth0.jsライブラリーのセキュリティアップデート" --- **公開日** :2020年4月9日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32641.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32641.mdx index 0a40f1b28..fee8c2508 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32641.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32641.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" -permalink: "cve-2021-32641" 'description': "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" -'og:title': "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" -'og:description': "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" -'twitter:description': "CVE-2021-32641:Auth0 Lockライブラリーのセキュリティ更新" --- **公開日** :2021年6月4日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32702.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32702.mdx index 0b598d514..d9a1ef0cf 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32702.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-32702.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" -permalink: "cve-2021-32702" 'description': "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" -'og:title': "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" -'og:description': "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" -'twitter:description': "CVE-2021-32702:Auth0 Next.jsライブラリーのセキュリティ更新" --- **公開日** :2021年6月23日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-41246.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-41246.mdx index bb89d25ca..21dcd899b 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-41246.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-41246.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" -permalink: "cve-2021-41246" 'description': "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" -'og:title': "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" -'og:description': "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" -'twitter:description': "CVE-2021-41246:Express OpenID Connectライブラリーのセキュリティアップデート" --- **公開日** :2021年12月8日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-43812.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-43812.mdx index 21e06a4e6..eefc94c66 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-43812.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2021-43812.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" -permalink: "cve-2021-43812" 'description': "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" -'og:title': "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" -'og:description': "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" -'twitter:description': "CVE-2021-43812:Next.js Auth0ライブラリーのセキュリティ更新" --- **公開日**:2021年12月16日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-23505.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-23505.mdx index 46323a3d1..dac836046 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-23505.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-23505.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2022-23505:passport-wsfed-saml2ライブラリーのセキュリティ更新" -permalink: "cve-2022-23505" 'description': "passport-wsfed-saml2ライブラリーのセキュリティ更新について説明します。" -'og:title': "CVE-2022-23505:passport-wsfed-saml2ライブラリーのセキュリティ更新" -'og:description': "passport-wsfed-saml2ライブラリーのセキュリティ更新について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2022-23505:passport-wsfed-saml2ライブラリーのセキュリティ更新" -'twitter:description': "passport-wsfed-saml2ライブラリーのセキュリティ更新について説明します。" --- **公開日** :2022年12月12日 diff --git a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-24794.mdx b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-24794.mdx index a5450d62a..68cd4b8a8 100644 --- a/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-24794.mdx +++ b/main/docs/ja-jp/secure/security-guidance/security-bulletins/cve-2022-24794.mdx @@ -1,12 +1,6 @@ --- title: "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" -permalink: "cve-2022-24794" 'description': "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" -'og:title': "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" -'og:description': "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" -'twitter:description': "CVE-2022-24794:Express OpenID Connectライブラリーのセキュリティ更新" --- **公開日** :2022年3月30日 diff --git a/main/docs/ja-jp/secure/security-guidance/tips.mdx b/main/docs/ja-jp/secure/security-guidance/tips.mdx index d4aa39782..ffdfb3d7a 100644 --- a/main/docs/ja-jp/secure/security-guidance/tips.mdx +++ b/main/docs/ja-jp/secure/security-guidance/tips.mdx @@ -1,12 +1,6 @@ --- title: "セキュリティに関する一般的なヒント" -permalink: "tips" 'description': "セキュリティ侵害を防ぐための一般的なセキュリティのヒントについて説明します。" -'og:title': "セキュリティに関する一般的なヒント" -'og:description': "セキュリティ侵害を防ぐための一般的なセキュリティのヒントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セキュリティに関する一般的なヒント" -'twitter:description': "セキュリティ侵害を防ぐための一般的なセキュリティのヒントについて説明します。" --- 一般的に、ユーザーの力でサイトへのセキュリティ侵害を防ぐことはできませんが、ユーザーアカウントを安全に保つためにできることはいくつかあります。 diff --git a/main/docs/ja-jp/secure/sender-constraining.mdx b/main/docs/ja-jp/secure/sender-constraining.mdx index 1e3c47a33..71053d5cd 100644 --- a/main/docs/ja-jp/secure/sender-constraining.mdx +++ b/main/docs/ja-jp/secure/sender-constraining.mdx @@ -1,12 +1,6 @@ --- title: "Sender Constraining" -permalink: "sender-constraining" 'description': "Learn how to sender constrain tokens in Auth0. " -'og:title': "Sender Constraining" -'og:description': "Learn how to sender constrain tokens in Auth0. " -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Sender Constraining" -'twitter:description': "Learn how to sender constrain tokens in Auth0. " --- diff --git a/main/docs/ja-jp/secure/sender-constraining/configure-sender-constraining.mdx b/main/docs/ja-jp/secure/sender-constraining/configure-sender-constraining.mdx index 12de2881c..360e6f264 100644 --- a/main/docs/ja-jp/secure/sender-constraining/configure-sender-constraining.mdx +++ b/main/docs/ja-jp/secure/sender-constraining/configure-sender-constraining.mdx @@ -1,12 +1,6 @@ --- title: "送信者制約を構成する" -permalink: "configure-sender-constraining" 'description': "Auth0テナントの送信者制約を構成する方法の概要です。" -'og:title': "送信者制約を構成する" -'og:description': "Auth0テナントの送信者制約を構成する方法の概要です。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "送信者制約を構成する" -'twitter:description': "Auth0テナントの送信者制約を構成する方法の概要です。" --- diff --git a/main/docs/ja-jp/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx b/main/docs/ja-jp/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx index e590b5af3..f46fa91be 100644 --- a/main/docs/ja-jp/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx +++ b/main/docs/ja-jp/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx @@ -1,12 +1,6 @@ --- title: "Demonstrating Proof-of-Possession (DPoP)" -permalink: "demonstrating-proof-of-possession-dpop" 'description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " -'og:title': "Demonstrating Proof-of-Possession (DPoP)" -'og:description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Demonstrating Proof-of-Possession (DPoP)" -'twitter:description': "Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. " --- diff --git a/main/docs/ja-jp/secure/sender-constraining/mtls-sender-constraining.mdx b/main/docs/ja-jp/secure/sender-constraining/mtls-sender-constraining.mdx index 674a2eb99..02f57ce68 100644 --- a/main/docs/ja-jp/secure/sender-constraining/mtls-sender-constraining.mdx +++ b/main/docs/ja-jp/secure/sender-constraining/mtls-sender-constraining.mdx @@ -1,12 +1,6 @@ --- title: "mTLS Sender Constraining" -permalink: "mtls-sender-constraining" 'description': "Learn how to sender constrain tokens using mTLS in Auth0." -'og:title': "mTLS Sender Constraining" -'og:description': "Learn how to sender constrain tokens using mTLS in Auth0." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "mTLS Sender Constraining" -'twitter:description': "Learn how to sender constrain tokens using mTLS in Auth0." --- diff --git a/main/docs/ja-jp/secure/tenant-access-control-list.mdx b/main/docs/ja-jp/secure/tenant-access-control-list.mdx index 6b7197c4e..46076a13b 100644 --- a/main/docs/ja-jp/secure/tenant-access-control-list.mdx +++ b/main/docs/ja-jp/secure/tenant-access-control-list.mdx @@ -1,12 +1,6 @@ --- title: "Tenant Access Control List" -permalink: "tenant-access-control-list" 'description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." -'og:title': "Tenant Access Control List" -'og:description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tenant Access Control List" -'twitter:description': "Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules." --- Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules. It helps you protect your tenant and conserve your rate limits against potential threats, such as denial-of-service (DoS) attacks, and ensures that only legitimate users access your applications. diff --git a/main/docs/ja-jp/secure/tenant-access-control-list/configure-rules.mdx b/main/docs/ja-jp/secure/tenant-access-control-list/configure-rules.mdx index deb2dd1c3..bfaa132e1 100644 --- a/main/docs/ja-jp/secure/tenant-access-control-list/configure-rules.mdx +++ b/main/docs/ja-jp/secure/tenant-access-control-list/configure-rules.mdx @@ -1,12 +1,6 @@ --- title: "Configure Rules" -permalink: "configure-rules" 'description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." -'og:title': "Configure Rules" -'og:description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Rules" -'twitter:description': "Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tenant-access-control-list/reference.mdx b/main/docs/ja-jp/secure/tenant-access-control-list/reference.mdx index fdcd60e09..89d99aff4 100644 --- a/main/docs/ja-jp/secure/tenant-access-control-list/reference.mdx +++ b/main/docs/ja-jp/secure/tenant-access-control-list/reference.mdx @@ -1,12 +1,6 @@ --- title: "Reference" -permalink: "reference" 'description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." -'og:title': "Reference" -'og:description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Reference" -'twitter:description': "Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes." --- Tenant Access Control List (ACL) supports advanced customization through configuration of various settings. Refer to the tables below to learn more about the available options. diff --git a/main/docs/ja-jp/secure/tenant-access-control-list/use-cases.mdx b/main/docs/ja-jp/secure/tenant-access-control-list/use-cases.mdx index 73adde981..73881c587 100644 --- a/main/docs/ja-jp/secure/tenant-access-control-list/use-cases.mdx +++ b/main/docs/ja-jp/secure/tenant-access-control-list/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "Use Cases" -permalink: "use-cases" 'description': "Learn about the different use cases for the Tenant Access Control List feature." -'og:title': "Use Cases" -'og:description': "Learn about the different use cases for the Tenant Access Control List feature." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Use Cases" -'twitter:description': "Learn about the different use cases for the Tenant Access Control List feature." --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens.mdx b/main/docs/ja-jp/secure/tokens.mdx index 48807c2b4..d292865d1 100644 --- a/main/docs/ja-jp/secure/tokens.mdx +++ b/main/docs/ja-jp/secure/tokens.mdx @@ -1,12 +1,6 @@ --- title: "トークン" -permalink: "tokens" 'description': "IDと認証に関連したトークンの種類と、それらがAuth0でどのように使用されるかを説明します。" -'og:title': "トークン" -'og:description': "IDと認証に関連したトークンの種類と、それらがAuth0でどのように使用されるかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トークン" -'twitter:description': "IDと認証に関連したトークンの種類と、それらがAuth0でどのように使用されるかを説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens.mdx index 71b599742..435f7c90b 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークン" -permalink: "access-tokens" 'description': "トークンベースの認証では、アクセストークンを使うことで、ユーザーによる認証とアクセス認可の後、アプリケーションがAPIにアクセスできるようになります。" -'og:title': "アクセストークン" -'og:description': "トークンベースの認証では、アクセストークンを使うことで、ユーザーによる認証とアクセス認可の後、アプリケーションがAPIにアクセスできるようになります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークン" -'twitter:description': "トークンベースの認証では、アクセストークンを使うことで、ユーザーによる認証とアクセス認可の後、アプリケーションがAPIにアクセスできるようになります。" --- diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/access-token-profiles.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/access-token-profiles.mdx index 0ce68d15e..5c51fbf1f 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/access-token-profiles.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/access-token-profiles.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンプロファイル" -permalink: "access-token-profiles" 'description': "Auth0がサポートするアクセストークンプロファイルについて説明します。" -'og:title': "アクセストークンプロファイル" -'og:description': "Auth0がサポートするアクセストークンプロファイルについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンプロファイル" -'twitter:description': "Auth0がサポートするアクセストークンプロファイルについて説明します。" --- アクセストークンプロファイルは、APIに発行されるアクセストークンの形式とクレームを定義します。Auth0は以下のアクセストークンプロファイル(別名トークンダイアレクト)をサポートしています。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/get-access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/get-access-tokens.mdx index ac19a0769..c609772fd 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/get-access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/get-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンを取得する" -permalink: "get-access-tokens" 'description': "ユーザー認証時に認可エンドポイントを使ってアクセストークンを要求し、アプリが要求してユーザーが認めた対象オーディエンスとアクセスのスコープを含める方法を説明します。" -'og:title': "アクセストークンを取得する" -'og:description': "ユーザー認証時に認可エンドポイントを使ってアクセストークンを要求し、アプリが要求してユーザーが認めた対象オーディエンスとアクセスのスコープを含める方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンを取得する" -'twitter:description': "ユーザー認証時に認可エンドポイントを使ってアクセストークンを要求し、アプリが要求してユーザーが認めた対象オーディエンスとアクセスのスコープを含める方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/identity-provider-access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/identity-provider-access-tokens.mdx index d9fb0d10a..53bc28f88 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/identity-provider-access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/identity-provider-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "IDプロバイダーのアクセストークン" -permalink: "identity-provider-access-tokens" 'description': "ユーザーの認証後にIDプロバイダーが発行するサードパーティーのアクセストークンと、それらを使ってサードパーティーのAPIを呼び出す方法について理解します。" -'og:title': "IDプロバイダーのアクセストークン" -'og:description': "ユーザーの認証後にIDプロバイダーが発行するサードパーティーのアクセストークンと、それらを使ってサードパーティーのAPIを呼び出す方法について理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDプロバイダーのアクセストークン" -'twitter:description': "ユーザーの認証後にIDプロバイダーが発行するサードパーティーのアクセストークンと、それらを使ってサードパーティーのAPIを呼び出す方法について理解します。" --- IDプロバイダーは、ユーザーを認証した後でサードパーティーのアクセストークンを発行します。このアクセストークンは、発行元のサードパーティープロバイダーのAPIを呼び出すのに使用することができます。たとえば、Facebookとのユーザー認証後に発行されたアクセストークンを使用して、Facebook Graph APIを呼び出すことができます。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/json-web-encryption.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/json-web-encryption.mdx index 9bdc31d5e..c53fd0e71 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/json-web-encryption.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/json-web-encryption.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Encryption" -permalink: "json-web-encryption" 'description': "JSON Web Encryptionを使用してアクセストークンを暗号化する方法について説明します。" -'og:title': "JSON Web Encryption" -'og:description': "JSON Web Encryptionを使用してアクセストークンを暗号化する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Encryption" -'twitter:description': "JSON Web Encryptionを使用してアクセストークンを暗号化する方法について説明します。" --- JSON Web Encryption(JWE)は、JSON形式で暗号化されたコンテンツ表現の[IETF標準](https://datatracker.ietf.org/doc/html/rfc7516)です。Auth0では、APIを構成して、アクセストークンの内容をJWE形式で暗号化することができます。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens.mdx index 7dfce05ad..c822a7c64 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Management APIのアクセストークン" -permalink: "management-api-access-tokens" 'description': "Auth0 Management APIv2のアクセストークンの仕組みと使用方法について説明します。" -'og:title': "Management APIのアクセストークン" -'og:description': "Auth0 Management APIv2のアクセストークンの仕組みと使用方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management APIのアクセストークン" -'twitter:description': "Auth0 Management APIv2のアクセストークンの仕組みと使用方法について説明します。" --- [Auth0 Management API v2](/docs/ja-jp/api/management/v2)エンドポイントを呼び出すには、Auth0 Management APIトークンと呼ばれるアクセストークンを使って、認証を行う必要があります。これらのトークンは[JSON Web Token (JWT)](/docs/ja-jp/secure/tokens/json-web-tokens)で、[スコープ](/docs/ja-jp/get-started/apis/scopes/api-scopes)と呼ばれる固有の付与権限が含まれます。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx index 609e1a302..322c80b3b 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Management APIv2トークンの変更" -permalink: "changes-in-auth0-management-apiv2-tokens" 'description': "Auth0 Management APIv2トークンの生成フローにおける変更、その理由について説明します。" -'og:title': "Auth0 Management APIv2トークンの変更" -'og:description': "Auth0 Management APIv2トークンの生成フローにおける変更、その理由について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Management APIv2トークンの変更" -'twitter:description': "Auth0 Management APIv2トークンの生成フローにおける変更、その理由について説明します。" --- 先ごろ、Management APIv2トークンの取得プロセスを変更しました。この記事では、変更事項、変更の理由、およびその回避方法(推奨されません)について説明しています。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 5d9789691..cf29a5d7b 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -1,12 +1,6 @@ --- title: "本番環境のManagement APIアクセストークンの取得" -permalink: "get-management-api-access-tokens-for-production" 'description': "Management APIを定期的かつ頻繁に呼び出すアクセストークンの取得方法をご覧ください。" -'og:title': "本番環境のManagement APIアクセストークンの取得" -'og:description': "Management APIを定期的かつ頻繁に呼び出すアクセストークンの取得方法をご覧ください。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "本番環境のManagement APIアクセストークンの取得" -'twitter:description': "Management APIを定期的かつ頻繁に呼び出すアクセストークンの取得方法をご覧ください。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx index 17e217c0e..28ee90bed 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx @@ -1,12 +1,6 @@ --- title: "テスト用にManagement APIアクセストークンを取得する" -permalink: "get-management-api-access-tokens-for-testing" 'description': "テスト用にManagement APIアクセストークンを取得する方法について説明します。" -'og:title': "テスト用にManagement APIアクセストークンを取得する" -'og:description': "テスト用にManagement APIアクセストークンを取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テスト用にManagement APIアクセストークンを取得する" -'twitter:description': "テスト用にManagement APIアクセストークンを取得する方法について説明します。" --- diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx index 09b571ef0..8c982adf3 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx @@ -1,12 +1,6 @@ --- title: "シングルページアプリケーションのManagement APIアクセストークンを取得する" -permalink: "get-management-api-tokens-for-single-page-applications" 'description': "シングルページアプリケーション(SPA)のManagement APIトークンに使用できるスコープとエンドポイントについて説明します。" -'og:title': "シングルページアプリケーションのManagement APIアクセストークンを取得する" -'og:description': "シングルページアプリケーション(SPA)のManagement APIトークンに使用できるスコープとエンドポイントについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "シングルページアプリケーションのManagement APIアクセストークンを取得する" -'twitter:description': "シングルページアプリケーション(SPA)のManagement APIトークンに使用できるスコープとエンドポイントについて説明します。" --- Auth0のManagement Dashboardでなく、Auth0の[Management API](/docs/ja-jp/api/management/v2#!)を使用して、アプリケーションとAPIを管理したい場合もあるでしょう。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/update-access-token-lifetime.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/update-access-token-lifetime.mdx index 016c0e343..c5ed3887f 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/update-access-token-lifetime.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/update-access-token-lifetime.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンのライフタイムを更新する" -permalink: "update-access-token-lifetime" 'description': "Auth0 Dashboardを使用して、APIのアクセストークンの有効期間を更新する方法を説明します。" -'og:title': "アクセストークンのライフタイムを更新する" -'og:description': "Auth0 Dashboardを使用して、APIのアクセストークンの有効期間を更新する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンのライフタイムを更新する" -'twitter:description': "Auth0 Dashboardを使用して、APIのアクセストークンの有効期間を更新する方法を説明します。" --- Auth0 Dashboardを使用してアクセストークンのライフタイムを変更できます。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/use-access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/use-access-tokens.mdx index 304532bb2..4e71094a4 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/use-access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/use-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンを使用する" -permalink: "use-access-tokens" 'description': "アクセストークンを使用してAPIを呼び出す方法について説明します。" -'og:title': "アクセストークンを使用する" -'og:description': "アクセストークンを使用してAPIを呼び出す方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンを使用する" -'twitter:description': "アクセストークンを使用してAPIを呼び出す方法について説明します。" --- トークンベースの認証では、アプリケーションによるAPIへのアクセスを許可するためにアクセストークンが使用されます。たとえば、カレンダーアプリケーションは、ユーザーの予定イベントの読み出しや新規イベントの作成を行うのに、クラウドにあるカレンダーAPIにアクセスする必要があります。 diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/validate-access-tokens.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/validate-access-tokens.mdx index 20dcdb0ce..c12347f79 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/validate-access-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/validate-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンを検証する" -permalink: "validate-access-tokens" 'description': "アクセストークンの検証方法について説明します。" -'og:title': "アクセストークンを検証する" -'og:description': "アクセストークンの検証方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンを検証する" -'twitter:description': "アクセストークンの検証方法について説明します。" --- アクセストークンは、API向けなので、意図されたAPIによってのみ検証されなければなりません。 diff --git a/main/docs/ja-jp/secure/tokens/delegation-tokens.mdx b/main/docs/ja-jp/secure/tokens/delegation-tokens.mdx index 78f5cf04a..aa3e6fced 100644 --- a/main/docs/ja-jp/secure/tokens/delegation-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/delegation-tokens.mdx @@ -1,12 +1,6 @@ --- title: "委任トークン" -permalink: "delegation-tokens" 'description': "Auth0委任トークンがAuth0でどのように機能するかについて説明します。" -'og:title': "委任トークン" -'og:description': "Auth0委任トークンがAuth0でどのように機能するかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "委任トークン" -'twitter:description': "Auth0委任トークンがAuth0でどのように機能するかについて説明します。" --- diff --git a/main/docs/ja-jp/secure/tokens/id-tokens.mdx b/main/docs/ja-jp/secure/tokens/id-tokens.mdx index bdee25bd1..3d1a008ad 100644 --- a/main/docs/ja-jp/secure/tokens/id-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/id-tokens.mdx @@ -1,12 +1,6 @@ --- title: "IDトークン" -permalink: "id-tokens" 'description': "トークンベースの認証でIDトークンを使い、ユーザープロファイル情報をキャッシュしてクライアントアプリケーションに提供する方法を説明します。" -'og:title': "IDトークン" -'og:description': "トークンベースの認証でIDトークンを使い、ユーザープロファイル情報をキャッシュしてクライアントアプリケーションに提供する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDトークン" -'twitter:description': "トークンベースの認証でIDトークンを使い、ユーザープロファイル情報をキャッシュしてクライアントアプリケーションに提供する方法を説明します。" --- IDトークンは、トークンベースの認証において、ユーザープロファイル情報をキャッシュしてクライアントアプリケーションに提供するために使用されます。これにより、パフォーマンスとエクスペリエンスが向上します。ユーザー認証が成功すると、アプリケーションはIDトークンを受け取り、それを消費してユーザー情報を抽出します。この情報は、ユーザーエクスペリエンスのパーソナライズに使用できます。 diff --git a/main/docs/ja-jp/secure/tokens/id-tokens/get-id-tokens.mdx b/main/docs/ja-jp/secure/tokens/id-tokens/get-id-tokens.mdx index b17aa46cf..acbb0e849 100644 --- a/main/docs/ja-jp/secure/tokens/id-tokens/get-id-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/id-tokens/get-id-tokens.mdx @@ -1,12 +1,6 @@ --- title: "IDトークンの取得" -permalink: "get-id-tokens" 'description': "ユーザーを認証する際にOIDCスコープを含めることで、ユーザーに関するクレームが含まれるIDトークンを要求する方法について説明します。" -'og:title': "IDトークンの取得" -'og:description': "ユーザーを認証する際にOIDCスコープを含めることで、ユーザーに関するクレームが含まれるIDトークンを要求する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDトークンの取得" -'twitter:description': "ユーザーを認証する際にOIDCスコープを含めることで、ユーザーに関するクレームが含まれるIDトークンを要求する方法について説明します。" --- IDトークンを取得するには、ユーザーの認証時にIDトークンを要求する必要があります。Auth0を使用すると、以下を使用してアプリで簡単にユーザーを認証できます。 diff --git a/main/docs/ja-jp/secure/tokens/id-tokens/id-token-structure.mdx b/main/docs/ja-jp/secure/tokens/id-tokens/id-token-structure.mdx index 932952a38..05a66a003 100644 --- a/main/docs/ja-jp/secure/tokens/id-tokens/id-token-structure.mdx +++ b/main/docs/ja-jp/secure/tokens/id-tokens/id-token-structure.mdx @@ -1,12 +1,6 @@ --- title: "IDトークンの構造" -permalink: "id-token-structure" 'description': "IDトークンがJWT標準にどのように準拠するのか、またトークン自体についてアサートされたJWTクレーム、認証済みユーザーについての標準OIDCクレーム、自分が定義、制御し、ルールを使用してトークンに追加するカスタムクレームをどのように含むのかについて説明します。" -'og:title': "IDトークンの構造" -'og:description': "IDトークンがJWT標準にどのように準拠するのか、またトークン自体についてアサートされたJWTクレーム、認証済みユーザーについての標準OIDCクレーム、自分が定義、制御し、ルールを使用してトークンに追加するカスタムクレームをどのように含むのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDトークンの構造" -'twitter:description': "IDトークンがJWT標準にどのように準拠するのか、またトークン自体についてアサートされたJWTクレーム、認証済みユーザーについての標準OIDCクレーム、自分が定義、制御し、ルールを使用してトークンに追加するカスタムクレームをどのように含むのかについて説明します。" --- IDトークンは、[JSON Web Token (JWT)](/docs/ja-jp/secure/tokens/json-web-tokens)標準に従います。つまり、基本構造が一般的な[JWT構造](/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-structure)に準拠し、トークン自体についてアサートされた標準の[JWTクレーム](/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-claims)を含みます。 diff --git a/main/docs/ja-jp/secure/tokens/id-tokens/update-id-token-lifetime.mdx b/main/docs/ja-jp/secure/tokens/id-tokens/update-id-token-lifetime.mdx index 6f537d4d6..63350b374 100644 --- a/main/docs/ja-jp/secure/tokens/id-tokens/update-id-token-lifetime.mdx +++ b/main/docs/ja-jp/secure/tokens/id-tokens/update-id-token-lifetime.mdx @@ -1,12 +1,6 @@ --- title: "IDトークンのライフタイムを更新する" -permalink: "update-id-token-lifetime" 'description': "Auth0 Dashboardを使用して、アプリケーションのIDトークンの有効期間を更新する方法を説明します。" -'og:title': "IDトークンのライフタイムを更新する" -'og:description': "Auth0 Dashboardを使用して、アプリケーションのIDトークンの有効期間を更新する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDトークンのライフタイムを更新する" -'twitter:description': "Auth0 Dashboardを使用して、アプリケーションのIDトークンの有効期間を更新する方法を説明します。" --- Auth0 Dashboardを使用してIDトークンのライフタイムを変更できます。IDトークンの有効期間は、デフォルトで36000秒間(10時間)有効です。セキュリティの懸念がある場合は、トークンの有効期間を短くすることができます。ただし、トークンの目的の1つが、ユーザー情報のキャッシュによるユーザーエクスペリエンスの向上であることを忘れないでください。 diff --git a/main/docs/ja-jp/secure/tokens/id-tokens/validate-id-tokens.mdx b/main/docs/ja-jp/secure/tokens/id-tokens/validate-id-tokens.mdx index db73723e3..0d937b4eb 100644 --- a/main/docs/ja-jp/secure/tokens/id-tokens/validate-id-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/id-tokens/validate-id-tokens.mdx @@ -1,12 +1,6 @@ --- title: "IDトークンの検証" -permalink: "validate-id-tokens" 'description': "IDトークンの検証方法について説明します。" -'og:title': "IDトークンの検証" -'og:description': "IDトークンの検証方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "IDトークンの検証" -'twitter:description': "IDトークンの検証方法について説明します。" --- ユーザープロファイル属性を含む[IDトークン](/docs/ja-jp/secure/tokens/id-tokens)はアプリに消費されるもので、通常はユーザーインターフェイスの表示に使用されます。Auth0はすべてのIDトークンを[JSONウェブトークン(JWT)](/docs/ja-jp/secure/tokens/json-web-tokens)の形式で発行します。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens.mdx index 64a8c9bc5..192c6a88e 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens.mdx @@ -1,12 +1,6 @@ --- title: "JSON Webトークン" -permalink: "json-web-tokens" 'description': "JSON Webトークン(JWT)とその使用方法について説明します。" -'og:title': "JSON Webトークン" -'og:description': "JSON Webトークン(JWT)とその使用方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Webトークン" -'twitter:description': "JSON Webトークン(JWT)とその使用方法について説明します。" --- 「jot(ジョット)」と発音されるJSON Webトークン(JWT)は、オープン標準([RFC 7519](https://tools.ietf.org/html/rfc7519))であり、JSONオブジェクトとして当事者間で情報を安全に送信するためのコンパクトで自己完結型の方法を定義しています。繰り返しになりますが、JWTは標準であり、すべてのJWTはトークンですが、すべてのトークンがJWTというわけではありません。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/create-custom-claims.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/create-custom-claims.mdx index 3a837ac0e..149cebb93 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/create-custom-claims.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/create-custom-claims.mdx @@ -1,12 +1,6 @@ --- title: "カスタムクレームを作成する" -permalink: "create-custom-claims" 'description': "カスタムクレームに衝突耐性のある名前を付ける方法を学びます。" -'og:title': "カスタムクレームを作成する" -'og:description': "カスタムクレームに衝突耐性のある名前を付ける方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムクレームを作成する" -'twitter:description': "カスタムクレームに衝突耐性のある名前を付ける方法を学びます。" --- アクセストークンやIDトークンのカスタムクレームを読み出すには、JSON Web Token(JWT)を使用して、OIDCのログインフローでオーディエンス(`aud`)を渡す必要があります。詳細については、「[アクセストークン](/docs/ja-jp/secure/tokens/access-tokens)」をお読みください。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx index f1094ffc1..bccff2314 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Key Setのプロパティ" -permalink: "json-web-key-set-properties" 'description': "JSON Web Key Set(JWKS)で使用できるプロパティについて説明します。" -'og:title': "JSON Web Key Setのプロパティ" -'og:description': "JSON Web Key Set(JWKS)で使用できるプロパティについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "JSON Web Key Setのプロパティ" -'twitter:description': "JSON Web Key Set(JWKS)で使用できるプロパティについて説明します。" --- 以下は、サンプルテナントで使用される、単一のJSON Web Key(JWK)を含むJSON Web Key Set(JWKS)の例です。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-sets.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-sets.mdx index 0da131646..18c43de81 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-sets.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-sets.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Key Set" -permalink: "json-web-key-sets" 'description': "JSON Web Key Setは、JSON Web Key(暗号化キーを表すJSONオブジェクト)のセットを表すJSONオブジェクトです。" -'og:title': "JSON Web Key Set" -'og:description': "JSON Web Key Setは、JSON Web Key(暗号化キーを表すJSONオブジェクト)のセットを表すJSONオブジェクトです。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Key Set" -'twitter:description': "JSON Web Key Setは、JSON Web Key(暗号化キーを表すJSONオブジェクト)のセットを表すJSONオブジェクトです。" --- JSON Web Key Set(JWKS)は公開鍵を含んだキーのセットで、この公開鍵は JSON Web Token(JWT) のうち、 認可サーバー が発行してRS256の[署名アルゴリズム](/docs/ja-jp/get-started/applications/signing-algorithms)を使って署名されたものを検証するのに使用されます。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-claims.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-claims.mdx index 985ca66a0..5c5993aa8 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-claims.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-claims.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Tokenクレーム" -permalink: "json-web-token-claims" 'description': "JSON Web Token(JWT)クレームとそのAuth0での使い方について説明します。" -'og:title': "JSON Web Tokenクレーム" -'og:description': "JSON Web Token(JWT)クレームとそのAuth0での使い方について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Tokenクレーム" -'twitter:description': "JSON Web Token(JWT)クレームとそのAuth0での使い方について説明します。" --- [JSON Web Token(JWT)](/docs/ja-jp/tokens/concepts/jwts)クレームは対象について主張された情報です。たとえば、[IDトークン](/docs/ja-jp/secure/tokens/id-tokens)(必ずJWT)には、認証しようとしているユーザーの名前が「John Doe」であると主張する`name`クレームが含まれています。JWTでは、クレームは名前と値のペアで表記され、名前は常に文字列で、値は任意のJSON値になります。一般的に、JWTに関してクレームと言えば、名前(または鍵)のことを指します。たとえば、以下のJSONオブジェクトには3つのクレーム(`sub`、`name`、`admin`)が含まれています。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-structure.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-structure.mdx index fd91b8676..31cfaba80 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-structure.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/json-web-token-structure.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Tokenの構造" -permalink: "json-web-token-structure" 'description': "JSON Web Signature(JWS)のあるJSON Web Tokenの構造について説明します。" -'og:title': "JSON Web Tokenの構造" -'og:description': "JSON Web Signature(JWS)のあるJSON Web Tokenの構造について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Tokenの構造" -'twitter:description': "JSON Web Signature(JWS)のあるJSON Web Tokenの構造について説明します。" --- Auth0が発行したJWTにはすべて、[JSON Web Signatures(JWS)](https://tools.ietf.org/html/rfc7515)が付いています。つまり、JWTは暗号化でなく署名されていることを表します。JWSは、JSON形式の構造を使って、デジタル署名やメッセージ認証コード(MAC:Message Authentication Codes)でセキュリティー保護されたコンテンツを表します。 diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx index be473c5a9..87a17c882 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Key Setを見つける" -permalink: "locate-json-web-key-sets" 'description': "JSON Web Key Set(JWKS)エンドポイントを使って検出されたJSON Web Key(JWK)を使用してJWT署名を検証する方法について説明します。" -'og:title': "JSON Web Key Setを見つける" -'og:description': "JSON Web Key Set(JWKS)エンドポイントを使って検出されたJSON Web Key(JWK)を使用してJWT署名を検証する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "JSON Web Key Setを見つける" -'twitter:description': "JSON Web Key Set(JWKS)エンドポイントを使って検出されたJSON Web Key(JWK)を使用してJWT署名を検証する方法について説明します。" --- このディスカバリーエンドポイントを使用して、アプリケーションやAPIが[JSON Web Key Set(JWKS)](/docs/ja-jp/secure/tokens/json-web-tokens/json-web-key-sets)エンドポイント(`jwks_uri`)を自動的に見つけるように構成します。このエンドポイントには、RS256署名アルゴリズムで署名された、すべてのAuth0発行JSON Web Token(JWT)に署名するために使用されたJWKSが含まれています。エンドポイントは以下の場所にあります: diff --git a/main/docs/ja-jp/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx b/main/docs/ja-jp/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx index afe21c830..008d2ab6a 100644 --- a/main/docs/ja-jp/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx @@ -1,12 +1,6 @@ --- title: "JSON Web Tokenを検証する" -permalink: "validate-json-web-tokens" 'description': "JSON Web Token(JWT)を解析および検証する方法を説明します。" -'og:title': "JSON Web Tokenを検証する" -'og:description': "JSON Web Token(JWT)を解析および検証する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "JSON Web Tokenを検証する" -'twitter:description': "JSON Web Token(JWT)を解析および検証する方法を説明します。" --- diff --git a/main/docs/ja-jp/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx b/main/docs/ja-jp/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx index a3793ace5..4a3489400 100644 --- a/main/docs/ja-jp/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx +++ b/main/docs/ja-jp/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx @@ -1,12 +1,6 @@ --- title: "Auth0 Management APIでリフレッシュトークンを管理する" -permalink: "manage-refresh-tokens-with-auth0-management-api" 'description': "Auth0 Management APIでリフレッシュトークンを管理する方法について説明します。" -'og:title': "Auth0 Management APIでリフレッシュトークンを管理する" -'og:description': "Auth0 Management APIでリフレッシュトークンを管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0 Management APIでリフレッシュトークンを管理する" -'twitter:description': "Auth0 Management APIでリフレッシュトークンを管理する方法について説明します。" --- Auth0はリフレッシュトークンを資格情報アーティファクトとして発行し、アプリケーションは、これを使うことでユーザーによる介入なしに新しいアクセストークンを取得することができます。その結果、Auth0はセキュリティの強化を目的にアクセストークンの有効期間を短くでき、アクセストークンの期限が切れてもユーザーの操作を必要としません。 diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens.mdx index a9092274f..842d60f83 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークン" -permalink: "refresh-tokens" 'description': "リフレッシュトークンの仕組みをご紹介します。リフレッシュトークンにより、ユーザーを再認証しなくてもAuth0に新しいアクセストークンまたはIDトークンの発行を要求することが可能になります。" -'og:title': "リフレッシュトークン" -'og:description': "リフレッシュトークンの仕組みをご紹介します。リフレッシュトークンにより、ユーザーを再認証しなくてもAuth0に新しいアクセストークンまたはIDトークンの発行を要求することが可能になります。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークン" -'twitter:description': "リフレッシュトークンの仕組みをご紹介します。リフレッシュトークンにより、ユーザーを再認証しなくてもAuth0に新しいアクセストークンまたはIDトークンの発行を要求することが可能になります。" --- Auth0は、認証要求に応えてアクセストークンまたはIDトークンを発行します。アクセストークンを使うと、セキュアなAPIへの認証済み呼び出しができます。IDトークンには、ユーザープロファイル属性がクレーム形式で含まれています。両方ともJSON Web Token(JWT)なので、`exp`クレームを使用して有効期限が示され、署名などのセキュリティ対策が講じられています。通常は、ユーザーがリソースに初めてアクセスするか、または前に付与されたアクセストークンの期限が切れた場合に、新しいアクセストークンが必要になります。 diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx index e55c47aaa..d860f97b4 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンの有効期限を構成する" -permalink: "configure-refresh-token-expiration" 'description': "リフレッシュトークンの有効期限を構成する方法について説明します。" -'og:title': "リフレッシュトークンの有効期限を構成する" -'og:description': "リフレッシュトークンの有効期限を構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンの有効期限を構成する" -'twitter:description': "リフレッシュトークンの有効期限を構成する方法について説明します。" --- リフレッシュトークンは、漏洩すると新しいアクセストークンの取得に使用される危険性があるため、攻撃者の恰好の標的となります。このリスクを軽減するために、Auth0では、 リフレッシュトークンのローテーションと自動再利用検知の使用をお勧めします。リフレッシュトークンのローテーションは、事前設定されたライフタイムを過ぎてから有効期限を迎えるリフレッシュトークンを発行します。期限が切れると、ユーザーは同じファミリーの新しいリフレッシュトークン、ファミリーIDを共有するリフレッシュトークン、または新しいアクセストークンとリフレッシュトークンのペアを取得します。詳細については、「[リフレッシュトークンのローテーション](/docs/ja-jp/secure/tokens/refresh-tokens/refresh-token-rotation)」をお読みください。 diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx index d2403d666..1bad1ca8b 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンのローテーションを構成する" -permalink: "configure-refresh-token-rotation" 'description': "リフレッシュトークンのローテーションを構成する方法について説明します。" -'og:title': "リフレッシュトークンのローテーションを構成する" -'og:description': "リフレッシュトークンのローテーションを構成する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンのローテーションを構成する" -'twitter:description': "リフレッシュトークンのローテーションを構成する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx index 6350f7301..c70f1439c 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンのローテーションを無効にする" -permalink: "disable-refresh-token-rotation" 'description': "リフレッシュトークンのローテーションを無効にする方法について説明します。" -'og:title': "リフレッシュトークンのローテーションを無効にする" -'og:description': "リフレッシュトークンのローテーションを無効にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンのローテーションを無効にする" -'twitter:description': "リフレッシュトークンのローテーションを無効にする方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx index 451b8f40a..35cc07773 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンの取得" -permalink: "get-refresh-tokens" 'description': "認可エンドポイントを使用して要求を開始する際に、リフレッシュトークンを取得する方法について説明します。" -'og:title': "リフレッシュトークンの取得" -'og:description': "認可エンドポイントを使用して要求を開始する際に、リフレッシュトークンを取得する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンの取得" -'twitter:description': "認可エンドポイントを使用して要求を開始する際に、リフレッシュトークンを取得する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx index a0b4c61f5..a3ee3f57c 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx @@ -1,12 +1,6 @@ --- title: "アクションを使用したリフレッシュトークン" -permalink: "manage-refresh-tokens-actions" 'description': "アクションを使ったリフレッシュトークンの管理について説明します。" -'og:title': "アクションを使用したリフレッシュトークン" -'og:description': "アクションを使ったリフレッシュトークンの管理について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクションを使用したリフレッシュトークン" -'twitter:description': "アクションを使ったリフレッシュトークンの管理について説明します。" --- diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx index cd442cb8f..f6d2fa381 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx @@ -1,12 +1,6 @@ --- title: "Multi-Resource Refresh Token" -permalink: "multi-resource-refresh-token" 'description': "Learn about Multi-resource refresh token" -'og:title': "Multi-Resource Refresh Token" -'og:description': "Learn about Multi-resource refresh token" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Multi-Resource Refresh Token" -'twitter:description': "Learn about Multi-resource refresh token" --- diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx index 63d4eac7b..941ed1dde 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx @@ -1,12 +1,6 @@ --- title: "Configure and Implement Multi-Resource Refresh Token" -permalink: "configure-and-implement-multi-resource-refresh-token" 'description': "Learn how to configure and implement multi-resource refresh token" -'og:title': "Configure and Implement Multi-Resource Refresh Token" -'og:description': "Learn how to configure and implement multi-resource refresh token" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure and Implement Multi-Resource Refresh Token" -'twitter:description': "Learn how to configure and implement multi-resource refresh token" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/refresh-token-rotation.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/refresh-token-rotation.mdx index 86164ec19..feff21cf2 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/refresh-token-rotation.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンのローテーション" -permalink: "refresh-token-rotation" 'description': "リフレッシュトークンを使用しているクライアントから新しいアクセストークンが要求されるたびに、Auth0が新しいリフレッシュトークンを発行することによって、リフレッシュトークンのローテーションがどのようにセキュリティを強化しているのかを説明します。" -'og:title': "リフレッシュトークンのローテーション" -'og:description': "リフレッシュトークンを使用しているクライアントから新しいアクセストークンが要求されるたびに、Auth0が新しいリフレッシュトークンを発行することによって、リフレッシュトークンのローテーションがどのようにセキュリティを強化しているのかを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンのローテーション" -'twitter:description': "リフレッシュトークンを使用しているクライアントから新しいアクセストークンが要求されるたびに、Auth0が新しいリフレッシュトークンを発行することによって、リフレッシュトークンのローテーションがどのようにセキュリティを強化しているのかを説明します。" --- リフレッシュトークンのローテーションはリフレッシュトークンを使って新しいアクセストークンを取得する方法で、[サイレント認証](/docs/ja-jp/authenticate/login/configure-silent-authentication)よりも優れています。リフレッシュトークンは一般的に寿命が長いため、より寿命の短いアクセストークンの期限が切れた後、新しいアクセストークンを要求するのに利用できます。リフレッシュトークンは、寿命が短いアクセストークンと共に、モバイルデバイスのネイティブアプリケーションで広く使用されています。寿命の長いアクセストークンを発行することなく、シームレスなUXを提供できるようにします。 diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx index 5af3e542f..ef834cce2 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンの取り消し" -permalink: "revoke-refresh-tokens" 'description': "Authentication API、Management API、またはAuth0 Dashboardを使用してリフレッシュ トークンが侵害された場合に、リフレッシュトークンを取り消す方法を学びます。" -'og:title': "リフレッシュトークンの取り消し" -'og:description': "Authentication API、Management API、またはAuth0 Dashboardを使用してリフレッシュ トークンが侵害された場合に、リフレッシュトークンを取り消す方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンの取り消し" -'twitter:description': "Authentication API、Management API、またはAuth0 Dashboardを使用してリフレッシュ トークンが侵害された場合に、リフレッシュトークンを取り消す方法を学びます。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx index 1ce997a99..aa84e401c 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンのローテーションを使用する" -permalink: "use-refresh-token-rotation" 'description': "認可中に受け取ったリフレッシュトークンのローテーションを使用する方法について説明します。" -'og:title': "リフレッシュトークンのローテーションを使用する" -'og:description': "認可中に受け取ったリフレッシュトークンのローテーションを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンのローテーションを使用する" -'twitter:description': "認可中に受け取ったリフレッシュトークンのローテーションを使用する方法について説明します。" --- リフレッシュトークンのローテーションを使用するには、Auth0 Single-Page App SDKが必要です。Auth0 SPA SDKは、トークン保管、セッション管理、その他の詳細を処理します。 diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index b63dbe64b..9991fecd4 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- title: "リフレッシュトークンの使用" -permalink: "use-refresh-tokens" 'description': "認可中に受け取ったリフレッシュトークンを使用する方法について説明します。" -'og:title': "リフレッシュトークンの使用" -'og:description': "認可中に受け取ったリフレッシュトークンを使用する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リフレッシュトークンの使用" -'twitter:description': "認可中に受け取ったリフレッシュトークンを使用する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/secure/tokens/revoke-tokens.mdx b/main/docs/ja-jp/secure/tokens/revoke-tokens.mdx index 75b68d89f..77f71276c 100644 --- a/main/docs/ja-jp/secure/tokens/revoke-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/revoke-tokens.mdx @@ -1,12 +1,6 @@ --- title: "トークンを取り消す" -permalink: "revoke-tokens" 'description': "トークンを使用してユーザーアクセスを制御する方法を説明します。" -'og:title': "トークンを取り消す" -'og:description': "トークンを使用してユーザーアクセスを制御する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トークンを取り消す" -'twitter:description': "トークンを使用してユーザーアクセスを制御する方法を説明します。" --- アクセストークンとIDトークンは、一度発行されると、サーバー側セッションのセッションIDのあるCookieと同じ方法で取り消すことはできません。 diff --git a/main/docs/ja-jp/secure/tokens/token-best-practices.mdx b/main/docs/ja-jp/secure/tokens/token-best-practices.mdx index 9a07924a2..74c61208e 100644 --- a/main/docs/ja-jp/secure/tokens/token-best-practices.mdx +++ b/main/docs/ja-jp/secure/tokens/token-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "トークンのベストプラクティス" -permalink: "token-best-practices" 'description': "認証と認可でトークンを使う際のベストプラクティスについて説明します。" -'og:title': "トークンのベストプラクティス" -'og:description': "認証と認可でトークンを使う際のベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トークンのベストプラクティス" -'twitter:description': "認証と認可でトークンを使う際のベストプラクティスについて説明します。" --- 以下はトークンを使うときに考慮するべき内容の一部です。 diff --git a/main/docs/ja-jp/secure/tokens/token-vault.mdx b/main/docs/ja-jp/secure/tokens/token-vault.mdx index 887a7f0a4..233f5cbed 100644 --- a/main/docs/ja-jp/secure/tokens/token-vault.mdx +++ b/main/docs/ja-jp/secure/tokens/token-vault.mdx @@ -1,12 +1,6 @@ --- title: "Token Vault" -permalink: "token-vault" 'description': "Learn how Token Vault securely stores federated access and refresh tokens." -'og:title': "Token Vault" -'og:description': "Learn how Token Vault securely stores federated access and refresh tokens." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Token Vault" -'twitter:description': "Learn how Token Vault securely stores federated access and refresh tokens." --- diff --git a/main/docs/ja-jp/secure/tokens/token-vault/configure-token-vault.mdx b/main/docs/ja-jp/secure/tokens/token-vault/configure-token-vault.mdx index 9ee1d8822..b0da0c335 100644 --- a/main/docs/ja-jp/secure/tokens/token-vault/configure-token-vault.mdx +++ b/main/docs/ja-jp/secure/tokens/token-vault/configure-token-vault.mdx @@ -1,12 +1,6 @@ --- title: "Configure Token Vault" -permalink: "configure-token-vault" 'description': "Learn how to configure Token Vault. " -'og:title': "Configure Token Vault" -'og:description': "Learn how to configure Token Vault. " -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Configure Token Vault" -'twitter:description': "Learn how to configure Token Vault. " --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot.mdx b/main/docs/ja-jp/troubleshoot.mdx index ad8efd975..d8785a45e 100644 --- a/main/docs/ja-jp/troubleshoot.mdx +++ b/main/docs/ja-jp/troubleshoot.mdx @@ -1,12 +1,6 @@ --- title: "トラブルシューティング" -permalink: "troubleshoot" 'description': "Auth0で一般的な問題を解決する方法をご紹介します。" -'og:title': "トラブルシューティング" -'og:description': "Auth0で一般的な問題を解決する方法をご紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "トラブルシューティング" -'twitter:description': "Auth0で一般的な問題を解決する方法をご紹介します。" --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues.mdx index 59146a5ae..9cd1648c4 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues.mdx @@ -1,12 +1,6 @@ --- title: "認証問題のトラブルシューティング" -permalink: "authentication-issues" 'description': "API呼び出し、ログイン、ログアウト、ユーザープロファイル、MFA、SAMLなどの認証および認可に関するトラブルシューティング方法の記載場所について説明します。" -'og:title': "認証問題のトラブルシューティング" -'og:description': "API呼び出し、ログイン、ログアウト、ユーザープロファイル、MFA、SAMLなどの認証および認可に関するトラブルシューティング方法の記載場所について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認証問題のトラブルシューティング" -'twitter:description': "API呼び出し、ログイン、ログアウト、ユーザープロファイル、MFA、SAMLなどの認証および認可に関するトラブルシューティング方法の記載場所について説明します。" --- * [API呼び出しの確認](/docs/ja-jp/troubleshoot/authentication-issues/check-api-calls) ー API呼び出しを確認して、問題のトラブルシューティング方法を学びます。 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/check-api-calls.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/check-api-calls.mdx index 40755580b..eaca1eff9 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/check-api-calls.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/check-api-calls.mdx @@ -1,12 +1,6 @@ --- title: "APIの呼び出しをチェックする" -permalink: "check-api-calls" 'description': "API呼び出しを確認して、問題のトラブルシューティング方法について説明します。" -'og:title': "APIの呼び出しをチェックする" -'og:description': "API呼び出しを確認して、問題のトラブルシューティング方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "APIの呼び出しをチェックする" -'twitter:description': "API呼び出しを確認して、問題のトラブルシューティング方法について説明します。" --- ## Management APIの呼び出しをチェックする diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx index 814f139ab..ee911bc44 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx @@ -1,12 +1,6 @@ --- title: "ログインとログアウトの問題を確認する" -permalink: "check-login-and-logout-issues" 'description': "問題を解決するために、ログインとログアウトを確認する方法について説明します。" -'og:title': "ログインとログアウトの問題を確認する" -'og:description': "問題を解決するために、ログインとログアウトを確認する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログインとログアウトの問題を確認する" -'twitter:description': "問題を解決するために、ログインとログアウトを確認する方法について説明します。" --- ログインやログアウトで問題が発生した場合には、以下を確認して原因を絞り込みます。 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/check-user-profiles.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/check-user-profiles.mdx index ba91c0ca4..4ff0df348 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/check-user-profiles.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/check-user-profiles.mdx @@ -1,12 +1,6 @@ --- title: "ユーザープロファイルの確認" -permalink: "check-user-profiles" 'description': "ユーザープロファイルを確認して、問題のトラブルシューティング方法を学びます。" -'og:title': "ユーザープロファイルの確認" -'og:description': "ユーザープロファイルを確認して、問題のトラブルシューティング方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "ユーザープロファイルの確認" -'twitter:description': "ユーザープロファイルを確認して、問題のトラブルシューティング方法を学びます。" --- 1. ソース(認可サーバー)でのユーザープロファイルは正しいですか? diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx index d56128258..95121267b 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx @@ -1,12 +1,6 @@ --- title: "Safariの使用でトークン更新の問題を解決する" -permalink: "renew-tokens-when-using-safari" 'description': "ITPが有効な場合、Safariでトークンを更新する際に問題が発生します。" -'og:title': "Safariの使用でトークン更新の問題を解決する" -'og:description': "ITPが有効な場合、Safariでトークンを更新する際に問題が発生します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Safariの使用でトークン更新の問題を解決する" -'twitter:description': "ITPが有効な場合、Safariでトークンを更新する際に問題が発生します。" --- 最新バージョンのSafariブラウザーでは、サイレント認証でのトークン更新が期待通りに動作しないことがあります。新しいバージョンのSafariブラウザーには、[Intelligent Tracking Prevention(ITP)](https://webkit.org/blog/category/privacy/)という新機能が導入されています。ITPは、Webサイトによって、ユーザーの複数サイトでのアクティビティが追跡されるのを防ぐように設計されています。デフォルトで、ITPは有効になっています。使用しているSafariのバージョンにITPがあるのかを調べるには、**[設定]>[プライバシー]** タブに移動して、**[サイト越えトラッキングを防ぐ]** のオプションが選択されているかどうかを確認します。 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/saml-errors.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/saml-errors.mdx index 8f2c9dc28..1a891e2e7 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/saml-errors.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/saml-errors.mdx @@ -1,12 +1,6 @@ --- title: "SAMLエラーのトラブルシューティング" -permalink: "saml-errors" 'description': "SAMLに関してよくあるエラーの問題を解決する方法について説明します。" -'og:title': "SAMLエラーのトラブルシューティング" -'og:description': "SAMLに関してよくあるエラーの問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAMLエラーのトラブルシューティング" -'twitter:description': "SAMLに関してよくあるエラーの問題を解決する方法について説明します。" --- ## 無効な要求 - 接続が無効です diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/self-change-password-errors.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/self-change-password-errors.mdx index d123459ee..de2ab0835 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/self-change-password-errors.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/self-change-password-errors.mdx @@ -1,12 +1,6 @@ --- title: "セルフパスワード変更のエラー" -permalink: "self-change-password-errors" 'description': "セルフパスワード変更のAPIに関するエラーメッセ―ジ" -'og:title': "セルフパスワード変更のエラー" -'og:description': "セルフパスワード変更のAPIに関するエラーメッセ―ジ" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セルフパスワード変更のエラー" -'twitter:description': "セルフパスワード変更のAPIに関するエラーメッセ―ジ" --- セルフパスワード変更のAPIで発生する可能性のある各種エラーのエラーコードと解決策について、以下で説明します。 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx index 9901f1727..195ed616e 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx @@ -1,12 +1,6 @@ --- title: "認可拡張機能のトラブルシューティング" -permalink: "troubleshoot-authorization-extension" 'description': "認可拡張機能の問題を解決する方法について説明します。" -'og:title': "認可拡張機能のトラブルシューティング" -'og:description': "認可拡張機能の問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "認可拡張機能のトラブルシューティング" -'twitter:description': "認可拡張機能の問題を解決する方法について説明します。" --- diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx index eab459b9e..baf330b51 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx @@ -1,12 +1,6 @@ --- title: "多要素認証問題をトラブルシューティングする" -permalink: "troubleshoot-mfa-issues" 'description': "ユーザーのMFA問題の基本的なトラブルシューティングについて説明します。" -'og:title': "多要素認証問題をトラブルシューティングする" -'og:description': "ユーザーのMFA問題の基本的なトラブルシューティングについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "多要素認証問題をトラブルシューティングする" -'twitter:description': "ユーザーのMFA問題の基本的なトラブルシューティングについて説明します。" --- ## ユーザー側の問題 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx index 309cc6ea5..50714013a 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx @@ -1,12 +1,6 @@ --- title: "Role-Based Access Controlと認可のトラブルシューティング" -permalink: "troubleshoot-rbac-authorization" 'description': "Authorization Core機能セットを使用してRole-Based Access Control(RBAC)を実装する際に、よくある問題の解決策を確認します。" -'og:title': "Role-Based Access Controlと認可のトラブルシューティング" -'og:description': "Authorization Core機能セットを使用してRole-Based Access Control(RBAC)を実装する際に、よくある問題の解決策を確認します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Role-Based Access Controlと認可のトラブルシューティング" -'twitter:description': "Authorization Core機能セットを使用してRole-Based Access Control(RBAC)を実装する際に、よくある問題の解決策を確認します。" --- ここでは、Authorization Core機能セットを使用して[Role-Based Access Control(RBAC)](/docs/ja-jp/manage-users/access-control/rbac)を実装する際に、よくある問題の解決策を説明します。 diff --git a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx index bf93577de..5418ff40b 100644 --- a/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx +++ b/main/docs/ja-jp/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx @@ -1,12 +1,6 @@ --- title: "SAML構成のトラブルシューティング" -permalink: "troubleshoot-saml-configurations" 'description': "SAML構成に関する問題のトラブルシューティングを説明します。" -'og:title': "SAML構成のトラブルシューティング" -'og:description': "SAML構成に関する問題のトラブルシューティングを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "SAML構成のトラブルシューティング" -'twitter:description': "SAML構成に関する問題のトラブルシューティングを説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/basic-issues.mdx b/main/docs/ja-jp/troubleshoot/basic-issues.mdx index e68683754..05f608a6e 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues.mdx @@ -1,12 +1,6 @@ --- title: "基本的な問題のトラブルシューティング" -permalink: "basic-issues" 'description': "Auth0のステータス、プラットフォーム、接続、ルール、ドメイン、HARファイルの生成方法、JWTの検証方法など、よくある問題を解決する基本的な方法について説明します。" -'og:title': "基本的な問題のトラブルシューティング" -'og:description': "Auth0のステータス、プラットフォーム、接続、ルール、ドメイン、HARファイルの生成方法、JWTの検証方法など、よくある問題を解決する基本的な方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "基本的な問題のトラブルシューティング" -'twitter:description': "Auth0のステータス、プラットフォーム、接続、ルール、ドメイン、HARファイルの生成方法、JWTの検証方法など、よくある問題を解決する基本的な方法について説明します。" --- * [プラットフォームの確認](/docs/ja-jp/troubleshoot/basic-issues/verify-platform) - プラットフォームを確認して問題を解決する方法について説明します。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/check-deprecation-errors.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/check-deprecation-errors.mdx index 56a5562cd..6c39061a3 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/check-deprecation-errors.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/check-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- title: "廃止関連のエラー" -permalink: "check-deprecation-errors" 'description': "廃止関連のエラーを調べるためにログを検索する方法について説明します。" -'og:title': "廃止関連のエラー" -'og:description': "廃止関連のエラーを調べるためにログを検索する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "廃止関連のエラー" -'twitter:description': "廃止関連のエラーを調べるためにログを検索する方法について説明します。" --- Auth0の機能が廃止されると、テナントログにエラーや通知が表示され、アプリケーションが廃止された機能を使用していることが示される場合があります。本ガイドでは、廃止に関連したメッセージをログで検索する方法とともに、特定の項目に対して考えられる原因と解決策についても説明します。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/check-error-messages.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/check-error-messages.mdx index 3c3c26460..1f2268dc2 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/check-error-messages.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/check-error-messages.mdx @@ -1,12 +1,6 @@ --- title: "エラーメッセージを確認する" -permalink: "check-error-messages" 'description': "エラーメッセージを確認して問題をトラブルシューティングする方法を学びます" -'og:title': "エラーメッセージを確認する" -'og:description': "エラーメッセージを確認して問題をトラブルシューティングする方法を学びます" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "エラーメッセージを確認する" -'twitter:description': "エラーメッセージを確認して問題をトラブルシューティングする方法を学びます" --- 次のいずれかの場所に表示されているエラーメッセージを確認します: diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/invalid-token-errors.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/invalid-token-errors.mdx index f0cb88bbe..4da5aa384 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/invalid-token-errors.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/invalid-token-errors.mdx @@ -1,12 +1,6 @@ --- title: "無効なトークンエラーのトラブルシューティング" -permalink: "invalid-token-errors" 'description': "無効なトークンエラーの問題を解決する方法について説明します。" -'og:title': "無効なトークンエラーのトラブルシューティング" -'og:description': "無効なトークンエラーの問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "無効なトークンエラーのトラブルシューティング" -'twitter:description': "無効なトークンエラーの問題を解決する方法について説明します。" --- ## アクセストークンを使うことなく、HS256署名されたIDトークンを解析する diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/password-change-redirects.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/password-change-redirects.mdx index 1e7830025..b8080bcbe 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/password-change-redirects.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/password-change-redirects.mdx @@ -1,12 +1,6 @@ --- title: "パスワード変更リダイレクト" -permalink: "password-change-redirects" 'description': "パスワード変更のリダイレクトURIを設定する方法の説明" -'og:title': "パスワード変更リダイレクト" -'og:description': "パスワード変更のリダイレクトURIを設定する方法の説明" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パスワード変更リダイレクト" -'twitter:description': "パスワード変更のリダイレクトURIを設定する方法の説明" --- ユーザーがパスワードを正常にリセットした後にリダイレクトされるURIは、以下のすべての条件に影響を受けます。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx index 85bbfcd71..983fd4576 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx @@ -1,12 +1,6 @@ --- title: "管理者アクセスをテナントに復旧する" -permalink: "recover-administrative-access-to-a-tenant" 'description': "管理者アカウントを紛失した場合の復旧方法について説明します。" -'og:title': "管理者アクセスをテナントに復旧する" -'og:description': "管理者アカウントを紛失した場合の復旧方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "管理者アクセスをテナントに復旧する" -'twitter:description': "管理者アカウントを紛失した場合の復旧方法について説明します。" --- テナントの管理者アカウントにアクセスできない場合、復旧の方法があります。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx index 6c55f5eca..5321b3e51 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- title: "非推奨エラーの確認" -permalink: "search-logs-for-deprecation-errors" 'description': "廃止された機能に関連するエラーと説明を表示する方法を説明します。" -'og:title': "非推奨エラーの確認" -'og:description': "廃止された機能に関連するエラーと説明を表示する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "非推奨エラーの確認" -'twitter:description': "廃止された機能に関連するエラーと説明を表示する方法を説明します。" --- Auth0の機能が廃止されると、テナントログにエラーや通知が表示され、アプリケーションが廃止された機能を使用していることが示される場合があります。本ガイドでは、廃止に関連したメッセージをログで検索する方法とともに、特定の項目に対して考えられる原因と解決策についても説明します。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/verify-connections.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/verify-connections.mdx index 1bd3d3991..804a2dc5a 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/verify-connections.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/verify-connections.mdx @@ -1,12 +1,6 @@ --- title: "接続を確認する" -permalink: "verify-connections" 'description': "接続トランザクションや外部サービスの依存関係を確認して問題を解決する方法について説明します。" -'og:title': "接続を確認する" -'og:description': "接続トランザクションや外部サービスの依存関係を確認して問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "接続を確認する" -'twitter:description': "接続トランザクションや外部サービスの依存関係を確認して問題を解決する方法について説明します。" --- 認証トランザクションには一般的に複数の部分があります。Auth0にはトランザクションの各部分をテストする方法が備わっているため、問題の原因特定に役立てることができます。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/verify-domain.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/verify-domain.mdx index 4b1c8c7e1..51ea5daf6 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/verify-domain.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/verify-domain.mdx @@ -1,12 +1,6 @@ --- title: "ドメインを確認する" -permalink: "verify-domain" 'description': "問題を解決するためにドメインを確認する方法を説明します。" -'og:title': "ドメインを確認する" -'og:description': "問題を解決するためにドメインを確認する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ドメインを確認する" -'twitter:description': "問題を解決するためにドメインを確認する方法を説明します。" --- * ドメインが認証中に使用したドメインと同じであることを確認します。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/verify-platform.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/verify-platform.mdx index fbdf69150..f4dd1198d 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/verify-platform.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/verify-platform.mdx @@ -1,12 +1,6 @@ --- title: "プラットフォームの確認" -permalink: "verify-platform" 'description': "プラットフォームを確認して問題を解決する方法について学びます" -'og:title': "プラットフォームの確認" -'og:description': "プラットフォームを確認して問題を解決する方法について学びます" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プラットフォームの確認" -'twitter:description': "プラットフォームを確認して問題を解決する方法について学びます" --- テクノロジースタックが最新バージョンであることを確認します。プログラミング言語またはライブラリの古いバージョンを使用している場合は、最新バージョンに更新することを検討してください。 diff --git a/main/docs/ja-jp/troubleshoot/basic-issues/verify-rules.mdx b/main/docs/ja-jp/troubleshoot/basic-issues/verify-rules.mdx index b2b0db48f..df9935e77 100644 --- a/main/docs/ja-jp/troubleshoot/basic-issues/verify-rules.mdx +++ b/main/docs/ja-jp/troubleshoot/basic-issues/verify-rules.mdx @@ -1,12 +1,6 @@ --- title: "ルールを確認する" -permalink: "verify-rules" 'description': "ルールを確認して問題を解決する方法について説明します。" -'og:title': "ルールを確認する" -'og:description': "ルールを確認して問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ルールを確認する" -'twitter:description': "ルールを確認して問題を解決する方法について説明します。" --- diff --git a/main/docs/ja-jp/troubleshoot/customer-support.mdx b/main/docs/ja-jp/troubleshoot/customer-support.mdx index a89d138a2..3425b3f86 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support.mdx @@ -1,12 +1,6 @@ --- title: "カスタマーサポート" -permalink: "customer-support" 'description': "Auth0が提供するさまざまなサポートオプションについて説明します。" -'og:title': "カスタマーサポート" -'og:description': "Auth0が提供するさまざまなサポートオプションについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタマーサポート" -'twitter:description': "Auth0が提供するさまざまなサポートオプションについて説明します。" ---
diff --git a/main/docs/ja-jp/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx b/main/docs/ja-jp/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx index 54e67e20d..a865c3c09 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx @@ -1,12 +1,6 @@ --- title: "Auth0エンタープライズとプレミアサポート" -permalink: "auth0-enterprise-and-premier-support" 'description': "Auth0エンタープライズとプレミアサポートプランの説明" -'og:title': "Auth0エンタープライズとプレミアサポート" -'og:description': "Auth0エンタープライズとプレミアサポートプランの説明" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0エンタープライズとプレミアサポート" -'twitter:description': "Auth0エンタープライズとプレミアサポートプランの説明" --- Auth0エンタープライズおよびプレミアサポートは、新規またはプレミアサクセスプランに移行されたお客様には提供されません。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions.mdx b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions.mdx index 143f059c5..d4e46de99 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions.mdx @@ -1,12 +1,6 @@ --- title: "サブスクリプションの管理" -permalink: "manage-subscriptions" 'description': "Auth0のサブスクリプションをアップグレードまたは変更する方法について説明します。" -'og:title': "サブスクリプションの管理" -'og:description': "Auth0のサブスクリプションをアップグレードまたは変更する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サブスクリプションの管理" -'twitter:description': "Auth0のサブスクリプションをアップグレードまたは変更する方法について説明します。" --- エンタープライズサブスクリプションプランをお持ちの場合には、Auth0との契約内容をご確認ください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx index 4cac3d8f8..816360476 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx @@ -1,12 +1,6 @@ --- title: "テナントを削除またはリセットする" -permalink: "delete-or-reset-tenant" 'description': "テナントを削除する方法、またはデフォルト構成にリセットする方法を説明します。" -'og:title': "テナントを削除またはリセットする" -'og:description': "テナントを削除する方法、またはデフォルト構成にリセットする方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントを削除またはリセットする" -'twitter:description': "テナントを削除する方法、またはデフォルト構成にリセットする方法を説明します。" --- Auth0 DashboardでAuth0テナントを削除したり、デフォルト構成にリセットしたりできます。Auth0サポートの支援を受けて Auth0アカウントデータを削除することができます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx index dc3d7df5e..59b14b562 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のサブスクリプションをダウングレードまたはキャンセルする" -permalink: "downgrade-or-cancel-subscriptions" 'description': "Auth0のサブスクリプションをダウングレードまたはキャンセルする方法について説明します。" -'og:title': "Auth0のサブスクリプションをダウングレードまたはキャンセルする" -'og:description': "Auth0のサブスクリプションをダウングレードまたはキャンセルする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のサブスクリプションをダウングレードまたはキャンセルする" -'twitter:description': "Auth0のサブスクリプションをダウングレードまたはキャンセルする方法について説明します。" --- Auth0のサブスクリプションはいつでもダウングレードやキャンセルできます。状況に応じて、次回の請求サイクルでクレジット受け取ったり、払い戻しを受けたりできることがあります。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/export-data.mdx b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/export-data.mdx index 3ac5e5647..5c66405ba 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/export-data.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/export-data.mdx @@ -1,12 +1,6 @@ --- title: "データのエクスポート" -permalink: "export-data" 'description': "Auth0からデータをエクスポートする方法について説明します。" -'og:title': "データのエクスポート" -'og:description': "Auth0からデータをエクスポートする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データのエクスポート" -'twitter:description': "Auth0からデータをエクスポートする方法について説明します。" --- Auth0テナントのデータはすべて、常にユーザーが管理でき、Management APIからいつでも利用することができます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx index 33891d6be..2f2804923 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx @@ -1,12 +1,6 @@ --- title: "サブスクリプションの利用状況を監視する" -permalink: "monitor-subscription-usage" 'description': "Auth0サブスクリプションの利用状況を監視する方法について説明します。" -'og:title': "サブスクリプションの利用状況を監視する" -'og:description': "Auth0サブスクリプションの利用状況を監視する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サブスクリプションの利用状況を監視する" -'twitter:description': "Auth0サブスクリプションの利用状況を監視する方法について説明します。" --- Auth0サブスクリプションプランによって、ユーザーの制限と利用できる機能が決まります。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/open-and-manage-support-tickets.mdx b/main/docs/ja-jp/troubleshoot/customer-support/open-and-manage-support-tickets.mdx index 93755d927..5a0f80945 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/open-and-manage-support-tickets.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/open-and-manage-support-tickets.mdx @@ -1,12 +1,6 @@ --- title: "サポートチケットを作成して管理する" -permalink: "open-and-manage-support-tickets" 'description': "サポートセンターでチケットを開いて管理する方法について説明します。" -'og:title': "サポートチケットを作成して管理する" -'og:description': "サポートセンターでチケットを開いて管理する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サポートチケットを作成して管理する" -'twitter:description': "サポートセンターでチケットを開いて管理する方法について説明します。" --- ご不明な点やお困り事がありましたら、[Auth0サポートセンター](https://support.auth0.com)でチケットを作成してください。Auth0アカウントに管理権限のある管理者か、管理者からサポートセンターへ招待された人であれば、サポートセンターをご利用いただけます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies.mdx index 455371384..cd45dd712 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies.mdx @@ -1,12 +1,6 @@ --- title: "Auth0運用ポリシー" -permalink: "operational-policies" 'description': "請求、データのエクスポートと転送、負荷および侵入テスト、レート制限、テナントの復元、ダッシュボードの認証など、Auth0の確立された運用ポリシーについて説明します。" -'og:title': "Auth0運用ポリシー" -'og:description': "請求、データのエクスポートと転送、負荷および侵入テスト、レート制限、テナントの復元、ダッシュボードの認証など、Auth0の確立された運用ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0運用ポリシー" -'twitter:description': "請求、データのエクスポートと転送、負荷および侵入テスト、レート制限、テナントの復元、ダッシュボードの認証など、Auth0の確立された運用ポリシーについて説明します。" --- Auth0は、以下の領域を管理する運用ポリシーを確立しています。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/billing-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/billing-policy.mdx index a575d9137..e7fc99461 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/billing-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/billing-policy.mdx @@ -1,12 +1,6 @@ --- title: "請求ポリシー" -permalink: "billing-policy" 'description': "Auth0 Dashboard内の請求関連の要求について定めた請求ポリシーを説明します" -'og:title': "請求ポリシー" -'og:description': "Auth0 Dashboard内の請求関連の要求について定めた請求ポリシーを説明します" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "請求ポリシー" -'twitter:description': "Auth0 Dashboard内の請求関連の要求について定めた請求ポリシーを説明します" --- 以下のポリシーは、Auth0 Dashboard内の請求関連の要求について規定しています。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx index a5f16c807..cebc22a3c 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx @@ -1,12 +1,6 @@ --- title: "変更凍結ポリシー" -permalink: "change-freeze-policy" 'description': "Auth0の変更凍結ポリシーについて、現在予定されている期間やテスト制限も含めて説明します。" -'og:title': "変更凍結ポリシー" -'og:description': "Auth0の変更凍結ポリシーについて、現在予定されている期間やテスト制限も含めて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "変更凍結ポリシー" -'twitter:description': "Auth0の変更凍結ポリシーについて、現在予定されている期間やテスト制限も含めて説明します。" --- Auth0は、プラットフォームの安定性と回復性を確保するために、年間を通じて変更凍結期間を設定します。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx index 7e31b43dc..886823deb 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx @@ -1,12 +1,6 @@ --- title: "データのエクスポートと転送ポリシー" -permalink: "data-export-and-transfer-policy" 'description': "データのエクスポートと転送に関するAuth0のポリシーについて説明します。" -'og:title': "データのエクスポートと転送ポリシー" -'og:description': "データのエクスポートと転送に関するAuth0のポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "データのエクスポートと転送ポリシー" -'twitter:description': "データのエクスポートと転送に関するAuth0のポリシーについて説明します。" --- ## データのエクスポート diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx index e24cc86ef..45643b068 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx @@ -1,12 +1,6 @@ --- title: "エンティティ制限ポリシー" -permalink: "entity-limit-policy" 'description': "Auth0テナントのサブスクライバーを対象としたエンティティ制限ポリシーについて説明します。" -'og:title': "エンティティ制限ポリシー" -'og:description': "Auth0テナントのサブスクライバーを対象としたエンティティ制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "エンティティ制限ポリシー" -'twitter:description': "Auth0テナントのサブスクライバーを対象としたエンティティ制限ポリシーについて説明します。" --- Auth0のエンティティとは、アプリケーションや接続、ルール、APIのリソースサーバーなど、テナントの構成要素のことです。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx index 8348ad6d4..32fde32a1 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx @@ -1,12 +1,6 @@ --- title: "負荷テストポリシー" -permalink: "load-testing-policy" 'description': "Auth0の負荷テストポリシーについて説明します。" -'og:title': "負荷テストポリシー" -'og:description': "Auth0の負荷テストポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "負荷テストポリシー" -'twitter:description': "Auth0の負荷テストポリシーについて説明します。" --- **発効日**:2019年2月4日 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx index aeb301851..17bfb71e6 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx @@ -1,12 +1,6 @@ --- title: "ペネトレーションテストポリシー" -permalink: "penetration-testing-policy" 'description': "Auth0のペネトレーションテストポリシーについて説明します。" -'og:title': "ペネトレーションテストポリシー" -'og:description': "Auth0のペネトレーションテストポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ペネトレーションテストポリシー" -'twitter:description': "Auth0のペネトレーションテストポリシーについて説明します。" --- 有料のAuth0サブスクリプションをお持ちの場合は、事前に承認を得れば、Auth0のインフラストラクチャ(例:`your-tenant.auth0.com`)でアプリケーションのセキュリティをテストすることができます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx index 070bf601c..eb5add980 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx @@ -1,12 +1,6 @@ --- title: "Auth0パブリッククラウドサービスのエンドポイント" -permalink: "public-cloud-service-endpoints" 'description': "Auth0パブリッククラウドサービスで使用するすべてのエンドポイントを一覧表示します。" -'og:title': "Auth0パブリッククラウドサービスのエンドポイント" -'og:description': "Auth0パブリッククラウドサービスで使用するすべてのエンドポイントを一覧表示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0パブリッククラウドサービスのエンドポイント" -'twitter:description': "Auth0パブリッククラウドサービスで使用するすべてのエンドポイントを一覧表示します。" --- 以下のエンドポイントがAuth0パブリッククラウドサービスによって使用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx index fcb7d2590..40a4fc354 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx @@ -1,12 +1,6 @@ --- title: "レート制限ポリシー" -permalink: "rate-limit-policy" 'description': "Auth0のレート制限ポリシーについて説明します。" -'og:title': "レート制限ポリシー" -'og:description': "Auth0のレート制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "レート制限ポリシー" -'twitter:description': "Auth0のレート制限ポリシーについて説明します。" --- Auth0は、最適なパフォーマンスを維持し、不正利用や技術的な問題、過剰なトラフィックから保護するために、サービスの使用を制限しています。Auth0による制限の仕組みを確認して、最高のユーザーエクスペリエンスを提供できるようにアプリケーションを構成することをお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx index 4f4476d05..9d67b5584 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx @@ -1,12 +1,6 @@ --- title: "レート制限ポリシー" -permalink: "authentication-api-endpoint-rate-limits" 'description': "Auth0のレート制限ポリシーについて説明します。" -'og:title': "レート制限ポリシー" -'og:description': "Auth0のレート制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限ポリシー" -'twitter:description': "Auth0のレート制限ポリシーについて説明します。" --- Auth0は、最適なパフォーマンスを維持し、不正利用や技術的な問題、過剰なトラフィックから保護するために、サービスの使用を制限しています。Auth0による制限の仕組みを確認して、最高のユーザーエクスペリエンスを提供できるようにアプリケーションを構成することをお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx index 5ad468e73..f591f24af 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx @@ -1,12 +1,6 @@ --- title: "レート制限ポリシー" -permalink: "database-connections-rate-limits" 'description': "Auth0のレート制限ポリシーについて説明します。" -'og:title': "レート制限ポリシー" -'og:description': "Auth0のレート制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限ポリシー" -'twitter:description': "Auth0のレート制限ポリシーについて説明します。" --- Auth0は、最適なパフォーマンスを維持し、不正利用や技術的な問題、過剰なトラフィックから保護するために、サービスの使用を制限しています。Auth0による制限の仕組みを確認して、最高のユーザーエクスペリエンスを提供できるようにアプリケーションを構成することをお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx index d90caf6cf..9d67b5584 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx @@ -1,12 +1,6 @@ --- title: "レート制限ポリシー" -permalink: "management-api-endpoint-rate-limits" 'description': "Auth0のレート制限ポリシーについて説明します。" -'og:title': "レート制限ポリシー" -'og:description': "Auth0のレート制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限ポリシー" -'twitter:description': "Auth0のレート制限ポリシーについて説明します。" --- Auth0は、最適なパフォーマンスを維持し、不正利用や技術的な問題、過剰なトラフィックから保護するために、サービスの使用を制限しています。Auth0による制限の仕組みを確認して、最高のユーザーエクスペリエンスを提供できるようにアプリケーションを構成することをお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx index 4d8509ca2..3e33ed769 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx @@ -1,12 +1,6 @@ --- title: "レート制限の構成" -permalink: "rate-limit-configurations" 'description': "サービスの中断と劣化を防ぐのに役立つAuth0のレート制限ポリシーについて説明します。" -'og:title': "レート制限の構成" -'og:description': "サービスの中断と劣化を防ぐのに役立つAuth0のレート制限ポリシーについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限の構成" -'twitter:description': "サービスの中断と劣化を防ぐのに役立つAuth0のレート制限ポリシーについて説明します。" --- Auth0は、過剰な数の要求からサービスを保護し、サービスの中断・低下から顧客を守るために、制限を適用しています。レート制限の適用はサブスクリプションタイプによって異なります。ご利用のアカウント構成に関連するレート制限については、下の表を確認してください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx index 2eb76fe67..1d4e91ccf 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx @@ -1,12 +1,6 @@ --- title: "Enterprise(企業)" -permalink: "enterprise-public" 'description': "エンタープライズのサブスクリプションタイプのレート制限。" -'og:title': "Enterprise(企業)" -'og:description': "エンタープライズのサブスクリプションタイプのレート制限。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Enterprise(企業)" -'twitter:description': "エンタープライズのサブスクリプションタイプのレート制限。" --- エンタープライズのサブスクリプションタイプのレート制限は以下を参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx index 29722c36d..97077f67a 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx @@ -1,12 +1,6 @@ --- title: "無料" -permalink: "free-public" 'description': "無料パブリックサブスクリプションタイプのレート制限ポリシー。" -'og:title': "無料" -'og:description': "無料パブリックサブスクリプションタイプのレート制限ポリシー。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "無料" -'twitter:description': "無料パブリックサブスクリプションタイプのレート制限ポリシー。" --- 無料サブスクリプションタイプのレート制限ポリシーは以下を参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx index 554bb56e1..28341ca38 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx @@ -1,12 +1,6 @@ --- title: "Self Service(セルフサービス)" -permalink: "self-service-public" 'description': "セルフサービスのパブリックサブスクリプションタイプのレート制限" -'og:title': "Self Service(セルフサービス)" -'og:description': "セルフサービスのパブリックサブスクリプションタイプのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Self Service(セルフサービス)" -'twitter:description': "セルフサービスのパブリックサブスクリプションタイプのレート制限" --- セルフサービスのサブスクリプションタイプのレート制限ポリシーは以下を参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx index aff49a79b..ad38db401 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウド100 RPS(1x)" -permalink: "tier-100-rps-private-cloud" 'description': "レベル100 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウド100 RPS(1x)" -'og:description': "レベル100 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウド100 RPS(1x)" -'twitter:description': "レベル100 RPSのプライベートクラウドのレート制限" --- プライベートクラウドベーシック100 RPS(1x)サブスクリプションタイプのレート制限は以下のとおりです。これらの制限は、プライベートクラウド環境に作成する各テナントに適用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx index d84adba1a..8362ccb28 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドパフォーマンス10000 RPS(100x)" -permalink: "tier-10000-rps-private-cloud" 'description': "レベル10000 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウドパフォーマンス10000 RPS(100x)" -'og:description': "レベル10000 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドパフォーマンス10000 RPS(100x)" -'twitter:description': "レベル10000 RPSのプライベートクラウドのレート制限" --- プライベートクラウドパフォーマンス6000 RPS(60x)サブスクリプションタイプのレート制限は以下のとおりです。これらの制限は、プライベートクラウド環境に作成する各テナントに適用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx index d26a8009d..1e698eadc 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドパフォーマンス1500 RPS(15x)" -permalink: "tier-1500-rps-private-cloud" 'description': "レベル1500 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウドパフォーマンス1500 RPS(15x)" -'og:description': "レベル1500 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドパフォーマンス1500 RPS(15x)" -'twitter:description': "レベル1500 RPSのプライベートクラウドのレート制限" --- プライベートクラウドパフォーマンス1500 RPS(15x)サブスクリプションタイプのレート制限は以下の通りです。これらの制限は、プライベートクラウド環境に作成する各テナントに適用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx index 17b39dc89..e5a1a22fe 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "Tier開発プライベートクラウド" -permalink: "tier-20-development-private-cloud" 'description': "Tier 20(開発)プライベートクラウドのサブスクリプションタイプのレート制限。" -'og:title': "Tier開発プライベートクラウド" -'og:description': "Tier 20(開発)プライベートクラウドのサブスクリプションタイプのレート制限。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Tier開発プライベートクラウド" -'twitter:description': "Tier 20(開発)プライベートクラウドのサブスクリプションタイプのレート制限。" --- Tier 20(開発)プライベートクラウドのサブスクリプションタイプのレート制限ポリシーは以下を参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx index 31b074ba8..c8af4dcf7 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドパフォーマンス3000 RPS(30x)" -permalink: "tier-3000-rps-private-cloud" 'description': "レベル3000 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウドパフォーマンス3000 RPS(30x)" -'og:description': "レベル3000 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドパフォーマンス3000 RPS(30x)" -'twitter:description': "レベル3000 RPSのプライベートクラウドのレート制限" --- プライベートクラウドパフォーマンス3000 RPS(30x)サブスクリプションタイプのレート制限は以下のとおりです。これらの制限は、プライベートクラウド環境に作成する各テナントに適用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx index d0cb8a8b4..8ab553d63 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドパフォーマンス500 RPS(5x)" -permalink: "tier-500-rps-private-cloud" 'description': "レベル500 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウドパフォーマンス500 RPS(5x)" -'og:description': "レベル500 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドパフォーマンス500 RPS(5x)" -'twitter:description': "レベル500 RPSのプライベートクラウドのレート制限" --- プライベートクラウドパフォーマンス500 RPS(5x)サブスクリプションタイプのレート制限は以下のとおりです。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx index dbe2e0ee3..4c7e89c3a 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- title: "プライベートクラウドパフォーマンス6000 RPS(60x)" -permalink: "tier-6000-rps-private-cloud" 'description': "レベル6000 RPSのプライベートクラウドのレート制限" -'og:title': "プライベートクラウドパフォーマンス6000 RPS(60x)" -'og:description': "レベル6000 RPSのプライベートクラウドのレート制限" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プライベートクラウドパフォーマンス6000 RPS(60x)" -'twitter:description': "レベル6000 RPSのプライベートクラウドのレート制限" --- プライベートクラウドパフォーマンス6000 RPS(60x)サブスクリプションタイプのレート制限は以下のとおりです。これらの制限は、プライベートクラウド環境に作成する各テナントに適用されます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx index 620d30a90..ea2408b90 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx @@ -1,12 +1,6 @@ --- title: "レート制限のユースケース" -permalink: "rate-limit-use-cases" 'description': "レート制限が適用されているかを判断する方法について説明します。" -'og:title': "レート制限のユースケース" -'og:description': "レート制限が適用されているかを判断する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限のユースケース" -'twitter:description': "レート制限が適用されているかを判断する方法について説明します。" --- ## テナントへの要求がレート制限を受けていることを確認する diff --git a/main/docs/ja-jp/troubleshoot/customer-support/product-support-matrix.mdx b/main/docs/ja-jp/troubleshoot/customer-support/product-support-matrix.mdx index 2886dbc14..804320c4d 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/product-support-matrix.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/product-support-matrix.mdx @@ -1,12 +1,6 @@ --- title: "製品サポートのマトリックス表" -permalink: "product-support-matrix" 'description': "Auth0の機能・プラットフォーム・ソフトウェア構成を説明します。" -'og:title': "製品サポートのマトリックス表" -'og:description': "Auth0の機能・プラットフォーム・ソフトウェア構成を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "製品サポートのマトリックス表" -'twitter:description': "Auth0の機能・プラットフォーム・ソフトウェア構成を説明します。" --- Auth0では[サービス利用規約](https://auth0.com/terms)および[価格・サポートプラン](https://auth0.com/pricing/)に従ってサポートを提供しています。Auth0では、次のようなサポートを提供しています。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/reset-account-passwords.mdx b/main/docs/ja-jp/troubleshoot/customer-support/reset-account-passwords.mdx index 399a671c5..12b620793 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/reset-account-passwords.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/reset-account-passwords.mdx @@ -1,12 +1,6 @@ --- title: "アカウントパスワードをリセットする" -permalink: "reset-account-passwords" 'description': "Auth0アカウントのパスワードのリセット方法をご説明します。" -'og:title': "アカウントパスワードをリセットする" -'og:description': "Auth0アカウントのパスワードのリセット方法をご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アカウントパスワードをリセットする" -'twitter:description': "Auth0アカウントのパスワードのリセット方法をご説明します。" --- Auth0アカウントのパスワードを変更したいとき、またはパスワードを忘れたときは、通常、Auth0 Dashboardで新しいパスワードを設定できます。パスワードをリセットすると、Auth0セッションは有効期限が切れます。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx b/main/docs/ja-jp/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx index c30bc9689..996056cfc 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx @@ -1,12 +1,6 @@ --- title: "Responsible Disclosure Programのセキュリティサポートチケット" -permalink: "responsible-disclosure-program-security-support-tickets" 'description': "無料サブスクリプションプランをご利用の方を含む、すべてのお客様は、Auth0のResponsible Disclosure Programでセキュリティに関する懸念を報告することができます。" -'og:title': "Responsible Disclosure Programのセキュリティサポートチケット" -'og:description': "無料サブスクリプションプランをご利用の方を含む、すべてのお客様は、Auth0のResponsible Disclosure Programでセキュリティに関する懸念を報告することができます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Responsible Disclosure Programのセキュリティサポートチケット" -'twitter:description': "無料サブスクリプションプランをご利用の方を含む、すべてのお客様は、Auth0のResponsible Disclosure Programでセキュリティに関する懸念を報告することができます。" --- 無料サブスクリプションプランをご利用の方を含む、すべてのお客様は、Auth0の[Responsible Disclosure Program](https://auth0.com/responsible-disclosure-policy)でセキュリティに関する懸念を報告することができます。法的情報については、[法的詳細](https://auth0.com/legal)をお読みください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/self-service-support.mdx b/main/docs/ja-jp/troubleshoot/customer-support/self-service-support.mdx index ee958517e..a4cf8d055 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/self-service-support.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/self-service-support.mdx @@ -1,12 +1,6 @@ --- title: "セルフサービスサポート" -permalink: "self-service-support" 'description': "Okta Customer Identity Cloudのセルフサービスサポートプランについて説明します。" -'og:title': "セルフサービスサポート" -'og:description': "Okta Customer Identity Cloudのセルフサービスサポートプランについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "セルフサービスサポート" -'twitter:description': "Okta Customer Identity Cloudのセルフサービスサポートプランについて説明します。" --- #### セルフサービスサポート機能 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/services-level-descriptions.mdx b/main/docs/ja-jp/troubleshoot/customer-support/services-level-descriptions.mdx index 07f71ba32..4260d923c 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/services-level-descriptions.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/services-level-descriptions.mdx @@ -1,12 +1,6 @@ --- title: "サービスレベル" -permalink: "services-level-descriptions" 'description': "Auth0サービスレベルとサービスレベル契約(SLA)について説明します。" -'og:title': "サービスレベル" -'og:description': "Auth0サービスレベルとサービスレベル契約(SLA)について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サービスレベル" -'twitter:description': "Auth0サービスレベルとサービスレベル契約(SLA)について説明します。" --- 以下は、Auth0プラットフォームのエンタープライズパブリッククラウドとエンタープライズプライベートクラウド両方のデプロイメントついて、Auth0のサービスレベル契約(SLA)の主な要素を要約したものです。詳しい情報については、[Auth0の営業担当](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales)までお問い合わせください。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/software-updates.mdx b/main/docs/ja-jp/troubleshoot/customer-support/software-updates.mdx index 8eb094d8d..c6e0708d0 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/software-updates.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/software-updates.mdx @@ -1,12 +1,6 @@ --- title: "ソフトウェアアップデート" -permalink: "software-updates" 'description': "Auth0のソフトウェアアップデートのプロセス" -'og:title': "ソフトウェアアップデート" -'og:description': "Auth0のソフトウェアアップデートのプロセス" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ソフトウェアアップデート" -'twitter:description': "Auth0のソフトウェアアップデートのプロセス" --- サブスクリプション期間中、Auth0によって顧客向けに通例商業的なアップデートが公開された場合、Auth0はそのアップデートを提供またはインストールします。追加費用はかかりません。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/support-channels.mdx b/main/docs/ja-jp/troubleshoot/customer-support/support-channels.mdx index c696144b7..3db3cc1db 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/support-channels.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/support-channels.mdx @@ -1,12 +1,6 @@ --- title: "サポートチャネル" -permalink: "support-channels" 'description': "Auth0が提供するさまざまなサポート方法" -'og:title': "サポートチャネル" -'og:description': "Auth0が提供するさまざまなサポート方法" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "サポートチャネル" -'twitter:description': "Auth0が提供するさまざまなサポート方法" --- Auth0は以下のサポートチャネルを提供しています。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/support-plans.mdx b/main/docs/ja-jp/troubleshoot/customer-support/support-plans.mdx index 0861661cb..f290309d0 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/support-plans.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/support-plans.mdx @@ -1,12 +1,6 @@ --- title: "プレミアサクセスプラン" -permalink: "support-plans" 'description': "Auth0サポートの各種レベル" -'og:title': "プレミアサクセスプラン" -'og:description': "Auth0サポートの各種レベル" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "プレミアサクセスプラン" -'twitter:description': "Auth0サポートの各種レベル" --- **プレミアサクセスプランの優先度レベル** diff --git a/main/docs/ja-jp/troubleshoot/customer-support/update-billing-information.mdx b/main/docs/ja-jp/troubleshoot/customer-support/update-billing-information.mdx index 5f0bd28a6..8a7a38674 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/update-billing-information.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/update-billing-information.mdx @@ -1,12 +1,6 @@ --- title: "請求情報の更新" -permalink: "update-billing-information" 'description': "Auth0ダッシュボードから請求情報を更新する" -'og:title': "請求情報の更新" -'og:description': "Auth0ダッシュボードから請求情報を更新する" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "請求情報の更新" -'twitter:description': "Auth0ダッシュボードから請求情報を更新する" --- Auth0ダッシュボードを使用して請求情報を更新できます。この機能は、テナントベースのサブスクリプションにおけるテナント管理者のみが利用可能です。アカウントベースのサブスクリプションの場合、この機能にアクセスするにはチームオーナーである必要があります。 diff --git a/main/docs/ja-jp/troubleshoot/customer-support/versioning-strategy.mdx b/main/docs/ja-jp/troubleshoot/customer-support/versioning-strategy.mdx index 4df76d833..566524f90 100644 --- a/main/docs/ja-jp/troubleshoot/customer-support/versioning-strategy.mdx +++ b/main/docs/ja-jp/troubleshoot/customer-support/versioning-strategy.mdx @@ -1,12 +1,6 @@ --- title: "Auth0のバージョン管理戦略" -permalink: "versioning-strategy" 'description': "Auth0のバージョン管理の仕組みを理解します。" -'og:title': "Auth0のバージョン管理戦略" -'og:description': "Auth0のバージョン管理の仕組みを理解します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Auth0のバージョン管理戦略" -'twitter:description': "Auth0のバージョン管理の仕組みを理解します。" --- 当社は、バージョン管理が当社のサービスの重要な部分であると考えており、製品に一貫したバージョン管理スキームを提供するよう努めています。これにより、ユーザーが変更が使用状況にどのような影響を与えるかを管理および予測できるようになります。 diff --git a/main/docs/ja-jp/troubleshoot/debugging-best-practices.mdx b/main/docs/ja-jp/troubleshoot/debugging-best-practices.mdx index 37530726e..d7a1799dd 100644 --- a/main/docs/ja-jp/troubleshoot/debugging-best-practices.mdx +++ b/main/docs/ja-jp/troubleshoot/debugging-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "デバッグのベストプラクティス" -permalink: "debugging-best-practices" 'description': "デバッグのベストプラクティスを説明します。" -'og:title': "デバッグのベストプラクティス" -'og:description': "デバッグのベストプラクティスを説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "デバッグのベストプラクティス" -'twitter:description': "デバッグのベストプラクティスを説明します。" --- ## ルールのデバッグ diff --git a/main/docs/ja-jp/troubleshoot/deploy-monitor-issues.mdx b/main/docs/ja-jp/troubleshoot/deploy-monitor-issues.mdx index 533d2d003..cae743078 100644 --- a/main/docs/ja-jp/troubleshoot/deploy-monitor-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/deploy-monitor-issues.mdx @@ -1,12 +1,6 @@ --- title: "Deploy and Monitor Issues" -permalink: "deploy-monitor-issues" 'description': "Learn how to troubleshoot issues with deployment and monitoring of your Auth0 tenant and applications." -'og:title': "Deploy and Monitor Issues" -'og:description': "Learn how to troubleshoot issues with deployment and monitoring of your Auth0 tenant and applications." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Deploy and Monitor Issues" -'twitter:description': "Learn how to troubleshoot issues with deployment and monitoring of your Auth0 tenant and applications." --- * [Troubleshoot Log Event Codes](/docs/ja-jp/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes): Learn how to troubleshoot log issues. \ No newline at end of file diff --git a/main/docs/ja-jp/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx b/main/docs/ja-jp/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx index e467b7254..7e0092064 100644 --- a/main/docs/ja-jp/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx +++ b/main/docs/ja-jp/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx @@ -1,12 +1,6 @@ --- title: "Troubleshoot Log Event Codes" -permalink: "troubleshoot-log-event-codes" 'description': "Learn how to troubleshoot logging data, including missing, unexpected, or incorrect log event codes." -'og:title': "Troubleshoot Log Event Codes" -'og:description': "Learn how to troubleshoot logging data, including missing, unexpected, or incorrect log event codes." -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Troubleshoot Log Event Codes" -'twitter:description': "Learn how to troubleshoot logging data, including missing, unexpected, or incorrect log event codes." --- ## Post-login Actions and Social connections diff --git a/main/docs/ja-jp/troubleshoot/error-handling-best-practices.mdx b/main/docs/ja-jp/troubleshoot/error-handling-best-practices.mdx index b406d703a..bf58118e3 100644 --- a/main/docs/ja-jp/troubleshoot/error-handling-best-practices.mdx +++ b/main/docs/ja-jp/troubleshoot/error-handling-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "エラー処理のベストプラクティス" -permalink: "error-handling-best-practices" 'description': "エラー処理のベストプラクティスについて学びます。" -'og:title': "エラー処理のベストプラクティス" -'og:description': "エラー処理のベストプラクティスについて学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "エラー処理のベストプラクティス" -'twitter:description': "エラー処理のベストプラクティスについて学びます。" --- API呼び出しから返されるエラー条件は、適切な方法で処理する必要があります。これを怠ると例外が処理されない状況につながり、パイプラインの実行が途中で終了し、最終的に認証エラーが返される可能性があります。 diff --git a/main/docs/ja-jp/troubleshoot/general-usage-and-operations-best-practices.mdx b/main/docs/ja-jp/troubleshoot/general-usage-and-operations-best-practices.mdx index 44d4ae085..a77988577 100644 --- a/main/docs/ja-jp/troubleshoot/general-usage-and-operations-best-practices.mdx +++ b/main/docs/ja-jp/troubleshoot/general-usage-and-operations-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "一般的な使用と運用のベストプラクティス" -permalink: "general-usage-and-operations-best-practices" 'description': "Auth0の一般的な運用のベストプラクティスについて説明します。" -'og:title': "一般的な使用と運用のベストプラクティス" -'og:description': "Auth0の一般的な運用のベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "一般的な使用と運用のベストプラクティス" -'twitter:description': "Auth0の一般的な運用のベストプラクティスについて説明します。" --- 以下は、Auth0の一般的な使用と運用について推奨されるベストプラクティスです。 diff --git a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues.mdx b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues.mdx index 3720f2926..350aaa001 100644 --- a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues.mdx +++ b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues.mdx @@ -1,12 +1,6 @@ --- title: "統合と拡張性の問題のトラブルシューティング" -permalink: "integration-extensibility-issues" 'description': "パートナーの接続、Sign in With Apple、カスタムデータベースとカスタムドメイン、Deploy CLI、拡張機能など、統合と拡張性に関する問題のトラブルシューティングの手順を参照できるリソースを紹介します。" -'og:title': "統合と拡張性の問題のトラブルシューティング" -'og:description': "パートナーの接続、Sign in With Apple、カスタムデータベースとカスタムドメイン、Deploy CLI、拡張機能など、統合と拡張性に関する問題のトラブルシューティングの手順を参照できるリソースを紹介します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "統合と拡張性の問題のトラブルシューティング" -'twitter:description': "パートナーの接続、Sign in With Apple、カスタムデータベースとカスタムドメイン、Deploy CLI、拡張機能など、統合と拡張性に関する問題のトラブルシューティングの手順を参照できるリソースを紹介します。" --- * [カスタムドメインのトラブルシューティング](/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) - カスタムドメインのトラブルシューティングについて説明します。 diff --git a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx index 1a588d406..4163a56c1 100644 --- a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx +++ b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx @@ -1,12 +1,6 @@ --- title: "AD/LDAPコネクタのトラブルシューティング" -permalink: "troubleshoot-ad-ldap-connector" 'description': "AD/LDAPコネクタの一般的な問題とトラブルシューティング情報。" -'og:title': "AD/LDAPコネクタのトラブルシューティング" -'og:description': "AD/LDAPコネクタの一般的な問題とトラブルシューティング情報。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "AD/LDAPコネクタのトラブルシューティング" -'twitter:description': "AD/LDAPコネクタの一般的な問題とトラブルシューティング情報。" --- [AD/LDAPコネクタ](/docs/ja-jp/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector)で問題が発生している場合は、以下をお読みいただいて、一般的な問題のトラブルシューティング方法を確認してください。 diff --git a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx index 3c264ecfc..3535b1c7a 100644 --- a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx +++ b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx @@ -1,12 +1,6 @@ --- title: "カスタムドメインのトラブルシューティング" -permalink: "troubleshoot-custom-domains" 'description': "カスタムドメインに関する問題のトラブルシューティングについて説明します。" -'og:title': "カスタムドメインのトラブルシューティング" -'og:description': "カスタムドメインに関する問題のトラブルシューティングについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムドメインのトラブルシューティング" -'twitter:description': "カスタムドメインに関する問題のトラブルシューティングについて説明します。" --- カスタムドメインに関する一般的な問題については次のビデオをご覧ください。また、特定のシナリオのトラブルシューティング手順については、以下のセクションを参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx index c9c191543..bdd792f98 100644 --- a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx +++ b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx @@ -1,12 +1,6 @@ --- title: "拡張機能のトラブルシューティング" -permalink: "troubleshoot-extensions" 'description': "拡張機能でエラーが発生した場合の一般的なトラブルシューティングの手順について説明します。" -'og:title': "拡張機能のトラブルシューティング" -'og:description': "拡張機能でエラーが発生した場合の一般的なトラブルシューティングの手順について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "拡張機能のトラブルシューティング" -'twitter:description': "拡張機能でエラーが発生した場合の一般的なトラブルシューティングの手順について説明します。" --- 拡張機能で問題が発生した場合は、以下の2つの手順に従って、トラブルシューティング処理を始められることをお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx index 515b128e2..8ec8c0703 100644 --- a/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx +++ b/main/docs/ja-jp/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx @@ -1,12 +1,6 @@ --- title: "Deploy CLIツールのトラブルシューティング" -permalink: "troubleshoot-the-deploy-cli-tool" 'description': "Auth0 Deploy Command Line Interface(CLI)ツールの問題を解決する方法について説明します。" -'og:title': "Deploy CLIツールのトラブルシューティング" -'og:description': "Auth0 Deploy Command Line Interface(CLI)ツールの問題を解決する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Deploy CLIツールのトラブルシューティング" -'twitter:description': "Auth0 Deploy Command Line Interface(CLI)ツールの問題を解決する方法について説明します。" --- ## Google Apps接続が再作成された後の警告ログエントリ diff --git a/main/docs/ja-jp/troubleshoot/performance-best-practices.mdx b/main/docs/ja-jp/troubleshoot/performance-best-practices.mdx index f12214d19..281acd614 100644 --- a/main/docs/ja-jp/troubleshoot/performance-best-practices.mdx +++ b/main/docs/ja-jp/troubleshoot/performance-best-practices.mdx @@ -1,12 +1,6 @@ --- title: "パフォーマンスのベストプラクティス" -permalink: "performance-best-practices" 'description': "パフォーマンスのベストプラクティスについて説明します。" -'og:title': "パフォーマンスのベストプラクティス" -'og:description': "パフォーマンスのベストプラクティスについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "パフォーマンスのベストプラクティス" -'twitter:description': "パフォーマンスのベストプラクティスについて説明します。" --- ルールはパイプラインの一部として実行されます。ここでは、「[カスタムデータベースの構造に関するベストプラクティス](/docs/ja-jp/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy)」に説明するように、信頼性の高いアーティファクトが生成されます。このため、有効になったルールは、ログイン操作(インタラクティブかどうかを問わず)とサイレント認証を行うときと、ユーザーの資格情報関連のアクセストークンがAPI呼び出しに対して生成されるときに毎回実行されます。つまり、小規模のデプロイメントでも、パフォーマンスが懸念され、デプロイメントの規模が大きくなれば、低下の一途をたどる可能性があります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle.mdx index f08d44c8b..c63841724 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle.mdx @@ -1,12 +1,6 @@ --- title: "製品ライフサイクル" -permalink: "product-lifecycle" 'description': "製品のリリース段階、廃止、販売終了、移行プロセス、実際の移行を含む、Auth0の製品ライフサイクルについて説明します。" -'og:title': "製品ライフサイクル" -'og:description': "製品のリリース段階、廃止、販売終了、移行プロセス、実際の移行を含む、Auth0の製品ライフサイクルについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "製品ライフサイクル" -'twitter:description': "製品のリリース段階、廃止、販売終了、移行プロセス、実際の移行を含む、Auth0の製品ライフサイクルについて説明します。" --- Auth0製品は以下を目標に構築されています。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx index ba99456f5..d56209f47 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx @@ -1,12 +1,6 @@ --- title: "廃止と移行" -permalink: "deprecations-and-migrations" 'description': "積極的な移行を行っている全廃止で、テナントに影響を与えるかもしれないものをリストします。" -'og:title': "廃止と移行" -'og:description': "積極的な移行を行っている全廃止で、テナントに影響を与えるかもしれないものをリストします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "廃止と移行" -'twitter:description': "積極的な移行を行っている全廃止で、テナントに影響を与えるかもしれないものをリストします。" --- 以下にリストされている廃止のすべてについて、Auth0では新しい動作へお客様を積極的に移行しています。サービスの中断を避けるために、これらの情報を確認した上で必要な対策を行ってください。また、テナントログを検索し、廃止された機能が原因となるエラーを見つけることができます。詳細については、「[廃止エラーのログを検索する](/docs/ja-jp/troubleshoot/basic-issues/search-logs-for-deprecation-errors)」をお読みください。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx index bcae3aefc..ee769b01c 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx @@ -1,12 +1,6 @@ --- title: "ログアウトリダイレクトの移行ガイド" -permalink: "logout-return-to" 'description': "2021年12月1日付でログアウトの動作が変更され、ログアウトの実行中にIDプロバイダーから/login/callbackに渡されるreturnToクエリパラメーターを使用する代わりに、Auth0ログアウトAPIに渡されるURIにユーザーを常にリダイレクトするようになりました。" -'og:title': "ログアウトリダイレクトの移行ガイド" -'og:description': "2021年12月1日付でログアウトの動作が変更され、ログアウトの実行中にIDプロバイダーから/login/callbackに渡されるreturnToクエリパラメーターを使用する代わりに、Auth0ログアウトAPIに渡されるURIにユーザーを常にリダイレクトするようになりました。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログアウトリダイレクトの移行ガイド" -'twitter:description': "2021年12月1日付でログアウトの動作が変更され、ログアウトの実行中にIDプロバイダーから/login/callbackに渡されるreturnToクエリパラメーターを使用する代わりに、Auth0ログアウトAPIに渡されるURIにユーザーを常にリダイレクトするようになりました。" --- **2021年12月1日** にログアウトの動作が変更され、ログアウトの実行中にIDプロバイダーから`/login/callback`に渡される`returnTo`クエリパラメーターを使用する代わりに、Auth0ログアウトAPIに渡されるURIにユーザーを常にリダイレクトするようになりました。使用されるURIは、セッションのログアウト要求で呼び出されるAPIによって異なります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx index 094340c36..56410a499 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx @@ -1,12 +1,6 @@ --- title: "Node 18からNode 22への移行" -permalink: "migrate-nodejs-22" 'description': "Node.js 18で影響受けるAuth0 Actionsアイテムについて説明します。" -'og:title': "Node 18からNode 22への移行" -'og:description': "Node.js 18で影響受けるAuth0 Actionsアイテムについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Node 18からNode 22への移行" -'twitter:description': "Node.js 18で影響受けるAuth0 Actionsアイテムについて説明します。" --- 2025年1月15日以降、Node 22の拡張ランタイムは、弊社の一連の拡張オファリングにおいて、一般利用可能(GA)です。これにはアクション、ルール、フック、データベーススクリプト、カスタムソーシャル接続が含まれます。コードセキュリティのベストプラクティスに従うために、できるだけ早くNode 22にアップデートすることを強くお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/migration-process.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/migration-process.mdx index fd08a9719..bc7e5fa43 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/migration-process.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/migration-process.mdx @@ -1,12 +1,6 @@ --- title: "移行プロセス" -permalink: "migration-process" 'description': "Auth0の移行プロセスについて説明します。サポート終了のお知らせ、移行期間、移行ガイドなどが含まれます。" -'og:title': "移行プロセス" -'og:description': "Auth0の移行プロセスについて説明します。サポート終了のお知らせ、移行期間、移行ガイドなどが含まれます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "移行プロセス" -'twitter:description': "Auth0の移行プロセスについて説明します。サポート終了のお知らせ、移行期間、移行ガイドなどが含まれます。" --- プラットフォームを安定して安全に保つために、機能や動作を随時変更または削除する必要があります。これらの変更により、重大な変更が発生する場合があります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations.mdx index 2975296be..9e557049a 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations.mdx @@ -1,12 +1,6 @@ --- title: "過去の移行" -permalink: "past-migrations" 'description': "すべてのお客様に対してすでに有効なAuth0のアップデート一覧。" -'og:title': "過去の移行" -'og:description': "すべてのお客様に対してすでに有効なAuth0のアップデート一覧。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "過去の移行" -'twitter:description': "すべてのお客様に対してすでに有効なAuth0のアップデート一覧。" --- これらの移行は、すべてのお客様に対してすでに有効です。ご不明な点がありましたら、[サポートセンター](https://support.auth0.com)でチケットを作成してください。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx index 19178896e..d899f8bc3 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx @@ -1,12 +1,6 @@ --- title: "ユニバーサルログイン変更によるクリックジャッキング防御" -permalink: "clickjacking-protection-for-universal-login" 'description': "クリックジャッキング攻撃を防御するためにAuth0が追加している、ユニバーサルログインページがiframeに埋め込まれないようにする方法について説明します。" -'og:title': "ユニバーサルログイン変更によるクリックジャッキング防御" -'og:description': "クリックジャッキング攻撃を防御するためにAuth0が追加している、ユニバーサルログインページがiframeに埋め込まれないようにする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユニバーサルログイン変更によるクリックジャッキング防御" -'twitter:description': "クリックジャッキング攻撃を防御するためにAuth0が追加している、ユニバーサルログインページがiframeに埋め込まれないようにする方法について説明します。" --- クリックジャッキングとは、ユーザーをだましてWebページの要素をクリックさせる攻撃で、その要素は見えないか、別の要素に見せかけて表示されます。これは、iframeにコンテンツを読み込み、その上に要素を重ねて表示することで行われます。ユニバーサルログインページのコンテキストでは、攻撃者がユーザーをだまして **Login(ログイン)]** ボタンや **[Reset Password(パスワードのリセット)]** ボタンをクリックさせる可能性があります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx index 42e931587..b437f91ae 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx @@ -1,12 +1,6 @@ --- title: "カスタムクレームの移行" -permalink: "custom-claims-migration" 'description': "レガシーの名前空間のあるクレームからカスタムクレームへの移行について説明します。" -'og:title': "カスタムクレームの移行" -'og:description': "レガシーの名前空間のあるクレームからカスタムクレームへの移行について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "カスタムクレームの移行" -'twitter:description': "レガシーの名前空間のあるクレームからカスタムクレームへの移行について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx index ad1671f31..71084987b 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx @@ -1,12 +1,6 @@ --- title: "Facebook Graph APIの変更" -permalink: "facebook-graph-api-changes" 'description': "最新バージョンのFacebook Graph APIでは、要求できるアクセス許可とフィールドが変更されています。" -'og:title': "Facebook Graph APIの変更" -'og:description': "最新バージョンのFacebook Graph APIでは、要求できるアクセス許可とフィールドが変更されています。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Facebook Graph APIの変更" -'twitter:description': "最新バージョンのFacebook Graph APIでは、要求できるアクセス許可とフィールドが変更されています。" --- 2018年8月1日時点で、Facebookは要求できるFacebook Graph APIのアクセス許可とフィールドを変更しました。Auth0は、これらの変更を反映するためにFacebook接続を更新し、明確にするために接続インターフェイスを変更しました。完全な詳細と主な日付については、「[Facebook Login Changelog:Recent Changes to Facebook Login](https://developers.facebook.com/docs/facebook-login/changelog#2018-07-02)」を参照してください。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx index 8f345699b..5515a4582 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx @@ -1,12 +1,6 @@ --- title: "Facebookのソーシャルコンテキストフィールドの廃止" -permalink: "facebook-social-context-field-deprecation" 'description': "Facebookがプロファイルからソーシャルコンテキストフィールドへのアクセスを削除することに伴う変更内容について説明します。" -'og:title': "Facebookのソーシャルコンテキストフィールドの廃止" -'og:description': "Facebookがプロファイルからソーシャルコンテキストフィールドへのアクセスを削除することに伴う変更内容について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Facebookのソーシャルコンテキストフィールドの廃止" -'twitter:description': "Facebookがプロファイルからソーシャルコンテキストフィールドへのアクセスを削除することに伴う変更内容について説明します。" --- **2020年7月30日**付けで、`context`フィールドを要求するFacebook接続が失敗するようになるため、Auth0はこの要求をすべての接続について停止しました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx index 8b613913f..6c079decb 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx @@ -1,12 +1,6 @@ --- title: "GoogleからFirebase Cloud Messagingに移行する" -permalink: "google-firebase-migration" 'description': "Guardian Android SDKに基づいてアプリケーションをFirebase Cloud Messagingに移行する方法について説明します。" -'og:title': "GoogleからFirebase Cloud Messagingに移行する" -'og:description': "Guardian Android SDKに基づいてアプリケーションをFirebase Cloud Messagingに移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "GoogleからFirebase Cloud Messagingに移行する" -'twitter:description': "Guardian Android SDKに基づいてアプリケーションをFirebase Cloud Messagingに移行する方法について説明します。" --- 2019年4月11日をもって、Googleクラウドメッセージング(GCM)を[Googleが廃止](https://firebase.googleblog.com/2018/04/time-to-upgrade-from-gcm-to-fcm.html)し、Firebase Cloud Messaging(FCM)に置き換えました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx index 6b94b083f..a98cdb573 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx @@ -1,12 +1,6 @@ --- title: "Instagram接続の廃止" -permalink: "instagram-connection-deprecation" 'description': "InstagramのAuthentication API廃止に伴う変更についてご説明します。" -'og:title': "Instagram接続の廃止" -'og:description': "InstagramのAuthentication API廃止に伴う変更についてご説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Instagram接続の廃止" -'twitter:description': "InstagramのAuthentication API廃止に伴う変更についてご説明します。" --- Facebookは、2020年3月31日をもってInstagramのレガシーAPIを停止し、一連の新たなAPIを導入しました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx index cf9a28d94..b5d2d3ca3 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx @@ -1,12 +1,6 @@ --- title: "アカウントリンクに向けてアクセストークンに移行する" -permalink: "link-user-accounts-with-access-tokens-migration" 'description': "ユーザーアカウントをリンクするに当たり、IDトークンの使用からアクセストークンの使用へ移行する方法を説明します。" -'og:title': "アカウントリンクに向けてアクセストークンに移行する" -'og:description': "ユーザーアカウントをリンクするに当たり、IDトークンの使用からアクセストークンの使用へ移行する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アカウントリンクに向けてアクセストークンに移行する" -'twitter:description': "ユーザーアカウントをリンクするに当たり、IDトークンの使用からアクセストークンの使用へ移行する方法を説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx index 0e137b31f..07a3eff0d 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx @@ -1,12 +1,6 @@ --- title: "edge.js拡張機能から移行する" -permalink: "migrate-from-edge-js-extensibility-features" 'description': "Auth0の拡張性機能でedge.jsが廃止されたことについて説明します。" -'og:title': "edge.js拡張機能から移行する" -'og:description': "Auth0の拡張性機能でedge.jsが廃止されたことについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "edge.js拡張機能から移行する" -'twitter:description': "Auth0の拡張性機能でedge.jsが廃止されたことについて説明します。" --- 2023年6月21日以降、Auth0は.NETおよびC#のNode.js拡張機能をサポートしなくなりました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx index 497195323..ab9461966 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx @@ -1,12 +1,6 @@ --- title: "レガシー認証フローからの移行" -permalink: "migrate-from-legacy-auth-flows" 'description': "レガシー認証フローからの移行方法について説明します。" -'og:title': "レガシー認証フローからの移行" -'og:description': "レガシー認証フローからの移行方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レガシー認証フローからの移行" -'twitter:description': "レガシー認証フローからの移行方法について説明します。" --- バージョン11より前のLock、およびバージョン9より前のAuth0.jsを使用しているときは、廃止されるレガシー認証フローを使用できました。Auth0は、古いバージョンのAuth0.jsおよびLockからコードを新しいOIDC準拠のAPIに移行することをお勧めしています。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx index 11f58ae25..d1e44bfa6 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx @@ -1,12 +1,6 @@ --- title: "ログ拡張機能から移行する" -permalink: "migrate-from-log-extensions" 'description': "ログ拡張機能からログストリームまたはAuth0 Marketplace統合に移行します。" -'og:title': "ログ拡張機能から移行する" -'og:description': "ログ拡張機能からログストリームまたはAuth0 Marketplace統合に移行します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ログ拡張機能から移行する" -'twitter:description': "ログ拡張機能からログストリームまたはAuth0 Marketplace統合に移行します。" --- 現在、以下のAuth0ログ拡張機能は廃止され、サポートの終了(EOL)を迎えています。このリストにある廃止されたログ拡張機能から新しい拡張機能を作成することはできません。同等の機能性はログストリームや[Auth0 Marketplace](https://marketplace.auth0.com/)統合を使用してセットアップできます。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx index 9e31af6b1..f6d28fcf6 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx @@ -1,12 +1,6 @@ --- title: "oracledb拡張機能から移行する" -permalink: "migrate-from-oracledb-extensibility-features" 'description': "Auth0 では、非推奨の oracledb ロジックを独自のインフラストラクチャ内の別のサービスに移行することをお勧めします。" -'og:title': "oracledb拡張機能から移行する" -'og:description': "Auth0 では、非推奨の oracledb ロジックを独自のインフラストラクチャ内の別のサービスに移行することをお勧めします。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "oracledb拡張機能から移行する" -'twitter:description': "Auth0 では、非推奨の oracledb ロジックを独自のインフラストラクチャ内の別のサービスに移行することをお勧めします。" --- 2023年6月21日以降、Auth0は拡張機能においてNode.jsからOracleデータベースへの接続をサポートしなくなります。Auth0は以前、`oracledb`Node.jsモジュールを通じたOracleデータベースへの接続をサポートしていました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx index 637941f95..6d6ac89b5 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx @@ -1,12 +1,6 @@ --- title: "Node 12および16からNode 18への移行" -permalink: "migrate-nodejs-16-to-nodejs-18" 'description': "Node.js v12、16からNode.js v18への移行で影響を受けるAuth0 Actionsアイテムについて説明します。" -'og:title': "Node 12および16からNode 18への移行" -'og:description': "Node.js v12、16からNode.js v18への移行で影響を受けるAuth0 Actionsアイテムについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Node 12および16からNode 18への移行" -'twitter:description': "Node.js v12、16からNode.js v18への移行で影響を受けるAuth0 Actionsアイテムについて説明します。" --- Node.js 12および16の長期サポート(LTS)は、2023年に終了しました。つまり、Node.js開発チームが、重要なセキュリティ修正をこれらのバージョンにバックポートしないことを意味します。Node 12または16のランタイムで実行することは、拡張コードをセキュリティ脆弱性にさらす可能性があります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx index 120734b8f..604e73612 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx @@ -1,12 +1,6 @@ --- title: "新しいテナントメンバーロールへの移行" -permalink: "migrate-tenant-member-roles" 'description': "新しいDashboardテナントメンバーロール機能への移行方法を学びます。" -'og:title': "新しいテナントメンバーロールへの移行" -'og:description': "新しいDashboardテナントメンバーロール機能への移行方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "新しいテナントメンバーロールへの移行" -'twitter:description': "新しいDashboardテナントメンバーロール機能への移行方法を学びます。" --- **アプリケーション管理者** Dashboardロールは、**2021年2月1日** 以降は利用できなくなります。このロールは、新しい**エディター - 特定のアプリ** ロールに置き換えられます。既存のテナントは、猶予期間中は廃止されたロールを保持できます。ロールの有効期限が切れると、そのロールを持つ既存のテナントメンバーは、新しい**エディター - 特定のアプリ** ロールに自動的に再割り当てされます。新しいロールは、同じアプリケーションセットへの編集アクセスを提供しますが、接続とユーザーにアクセスする権限はありません。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx index 6f3a50746..1ff6cf745 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx @@ -1,12 +1,6 @@ --- title: "1時間のログインフローの有効期限への移行" -permalink: "migrate-to-1-hour-expiration" 'description': "インタラクティブログインフローの1時間の有効期限を有効にする方法について説明します。" -'og:title': "1時間のログインフローの有効期限への移行" -'og:description': "インタラクティブログインフローの1時間の有効期限を有効にする方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "1時間のログインフローの有効期限への移行" -'twitter:description': "インタラクティブログインフローの1時間の有効期限を有効にする方法について説明します。" --- 2024年2月21日より、Auth0のリダイレクションベースのログインフローの最長有効期間が1時間になりました。完了までに1時間を超えるログインフローは、ユニバーサルログインとクラシックログインの両方で、期限切れになります。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx index 6619ea3d6..87fc2d52e 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx @@ -1,12 +1,6 @@ --- title: "アクセストークンを使用するManagement APIエンドポイントに移行する" -permalink: "migrate-to-calling-api-with-access-tokens" 'description': "Management APIの資格情報としてのIDトークン使用の非推奨化と、構成をアクセストークンに移行する方法について説明します。" -'og:title': "アクセストークンを使用するManagement APIエンドポイントに移行する" -'og:description': "Management APIの資格情報としてのIDトークン使用の非推奨化と、構成をアクセストークンに移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "アクセストークンを使用するManagement APIエンドポイントに移行する" -'twitter:description': "Management APIの資格情報としてのIDトークン使用の非推奨化と、構成をアクセストークンに移行する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx index be01211c8..b1282a205 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx @@ -1,12 +1,6 @@ --- title: "Node.js 8からNode.js 12への移行" -permalink: "migrate-to-nodejs-12" 'description': "Node.js v8からNode.js v12への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" -'og:title': "Node.js 8からNode.js 12への移行" -'og:description': "Node.js v8からNode.js v12への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "Node.js 8からNode.js 12への移行" -'twitter:description': "Node.js v8からNode.js v12への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" --- 2019年12月31日に、[Node.js v8の長期サポート(LTS)が終了](https://github.com/nodejs/Release#release-schedule)しました。このため、Node.js開発チームは重要なセキュリティ修正をこのバージョンに移植できません。これにより、拡張コードが潜在的にセキュリティの脆弱性にさらされる可能性があります。そのため、Auth0はNode 8からNode 12に移行しています。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx index ddc143c08..c0ce86783 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx @@ -1,12 +1,6 @@ --- title: "Node.js 16に移行する" -permalink: "migrate-to-nodejs-16" 'description': "Node.js v12からNode.js v16への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" -'og:title': "Node.js 16に移行する" -'og:description': "Node.js v12からNode.js v16への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Node.js 16に移行する" -'twitter:description': "Node.js v12からNode.js v16への移行に影響されるAuth0機能について説明し、移行に関する推奨事項を提供します。" --- 2022年4月30日に、[Node.js v12の長期サポート(LTS)が終了](https://github.com/nodejs/Release#release-schedule)しました。このため、Node.js開発チームは重要なセキュリティ修正をこのバージョンに移植できません。これにより、拡張コードが潜在的にセキュリティの脆弱性にさらされる可能性があります。そのため、Auth0はNode 12からNode 16に移行しています。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx index db8407ac1..241dd03ba 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx @@ -1,12 +1,6 @@ --- title: "Management API v2エンドポイントの移行:クエリのページネーション" -permalink: "migrate-to-paginated-queries" 'description': "特定のManagement API v2 エンドポイントクエリにページネーションパラメーターを使用する方法を説明します。" -'og:title': "Management API v2エンドポイントの移行:クエリのページネーション" -'og:description': "特定のManagement API v2 エンドポイントクエリにページネーションパラメーターを使用する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Management API v2エンドポイントの移行:クエリのページネーション" -'twitter:description': "特定のManagement API v2 エンドポイントクエリにページネーションパラメーターを使用する方法を説明します。" --- **2021年1月26日** (またはプライベートクラウドのバージョン2202)の後、Management API v2エンドポイントへの要求は、パブリッククラウドのテナントに対して最大50個のアイテムを返します。より多くのアイテムを取得するには、`page`および`per_page`パラメーターを含める必要があります。**2020年7月21日** (またはプライベートクラウドのバージョン2108)から、 Auth0は、この変更に備えて、テナントログおよび移行トグルを表示します。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx index 7b622f9cd..71584a9fa 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx @@ -1,12 +1,6 @@ --- title: "機密アプリケーションからパスワードレスエンドポイントへ移行する" -permalink: "migrate-to-passwordless" 'description': "要求にクライアントシークレットを使わない機密アプリケーションからの/passwordless/startエンドポイントの使用がAuth0で廃止されることに関して、ユーザーに必要な移行手順について説明します。" -'og:title': "機密アプリケーションからパスワードレスエンドポイントへ移行する" -'og:description': "要求にクライアントシークレットを使わない機密アプリケーションからの/passwordless/startエンドポイントの使用がAuth0で廃止されることに関して、ユーザーに必要な移行手順について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "機密アプリケーションからパスワードレスエンドポイントへ移行する" -'twitter:description': "要求にクライアントシークレットを使わない機密アプリケーションからの/passwordless/startエンドポイントの使用がAuth0で廃止されることに関して、ユーザーに必要な移行手順について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx index 2a442aa96..6a791a090 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx @@ -1,12 +1,6 @@ --- title: "テナントログ検索v3への移行" -permalink: "migrate-to-tenant-log-search-v3" 'description': "Auth0ログ検索v2からv3へ移行する方法を説明します。" -'og:title': "テナントログ検索v3への移行" -'og:description': "Auth0ログ検索v2からv3へ移行する方法を説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "テナントログ検索v3への移行" -'twitter:description': "Auth0ログ検索v2からv3へ移行する方法を説明します。" --- 最も信頼できるスケーラブルなソリューションをお客様に提供するために、Auth0は、v3を支持して、テナントログ検索エンジンv2を廃止しました。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx index 8ed478b3f..e1ca7d16d 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx @@ -1,12 +1,6 @@ --- title: "検索v2からv3への移行" -permalink: "migrate-v2-v3" 'description': "Auth0検索v2からv3へ移行する方法を学びます。" -'og:title': "検索v2からv3への移行" -'og:description': "Auth0検索v2からv3へ移行する方法を学びます。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "検索v2からv3への移行" -'twitter:description': "Auth0検索v2からv3へ移行する方法を学びます。" --- ユーザー検索v2は、**2019年6月30日** をもってサポート終了となりました。なるべく早めに、ユーザー検索機能を[検索エンジンv3](/docs/ja-jp/manage-users/user-search)(`search_engine=v3`)に移行することを強くお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx index 531bcc411..d04e95800 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者のパスワードフローを移行する" -permalink: "migration-oauthro-oauthtoken" 'description': "パスワードAPI呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" -'og:title': "リソース所有者のパスワードフローを移行する" -'og:description': "パスワードAPI呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース所有者のパスワードフローを移行する" -'twitter:description': "パスワードAPI呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" --- リソース所有者のパスワードのサポートが`/oauth/token`に追加されました。`/oauth/ro`エンドポイントの使用は2017年7月8日に廃止されました。`/oauth/ro`エンドポイントは、IDトークンやアクセストークンのためにエンドユーザーがメールまたはSMSで受信するワンタイムパスワード(OTP)のやり取りに使用されていました。Auth0にはこのユースケースの`/oauth/ro`に代わる新しいAPIが実装されているため、その新しいエンドポイントの使用をお勧めします。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx index 4aa52c940..4875dd09a 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx @@ -1,12 +1,6 @@ --- title: "リソース所有者のパスワードレス資格情報交換を移行する" -permalink: "resource-owner-passwordless-credentials-exchange" 'description': "パスワードレスAPIの呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" -'og:title': "リソース所有者のパスワードレス資格情報交換を移行する" -'og:description': "パスワードレスAPIの呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "リソース所有者のパスワードレス資格情報交換を移行する" -'twitter:description': "パスワードレスAPIの呼び出しと応答を/oauth/roから/oauth/tokenに移行する方法について説明します。" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx index ead8d0abf..dadd0f7e3 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx @@ -1,12 +1,6 @@ --- title: "移行テナントホスト名の確認" -permalink: "tenant-hostname-migration" 'description': "アプリケーションドメインを移行できるように、テナントログで非推奨の通知を確認する方法について説明" -'og:title': "移行テナントホスト名の確認" -'og:description': "アプリケーションドメインを移行できるように、テナントログで非推奨の通知を確認する方法について説明" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "移行テナントホスト名の確認" -'twitter:description': "アプリケーションドメインを移行できるように、テナントログで非推奨の通知を確認する方法について説明" --- パブリッククラウドでは2022年6月9日、プライベートクラウドでは2022年9月9日の時点で、Auth0はAuthentication API (認証API)に検証レイヤーを追加しています。アプリケーションからAuthentication API (認証API)への呼び出しがこの変更の影響を受ける可能性があることをAuth0が検出した場合は、テナントログに非推奨の通知と、この変更に備えた移行フラグが用意されています。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx index 26eb46fb8..6e26c0d48 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx @@ -1,12 +1,6 @@ --- title: "Yahoo APIの変更" -permalink: "yahoo-api-changes" 'description': "ユーザープロファイルの構造に影響を与えるYahoo APIの変更について説明します。" -'og:title': "Yahoo APIの変更" -'og:description': "ユーザープロファイルの構造に影響を与えるYahoo APIの変更について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "Yahoo APIの変更" -'twitter:description': "ユーザープロファイルの構造に影響を与えるYahoo APIの変更について説明します。" --- Yahooは、アプリケーションが[Social Directory API](https://developer.yahoo.com/oauth/social-directory-eol/)からユーザープロファイルを取得するために使用する必要があるAPIを、Yahooの`/userinfo`エンドポイントに変更しました。この変更は、Auth0でのYahooユーザーのユーザープロファイルの構造が変わることを意味します。 diff --git a/main/docs/ja-jp/troubleshoot/product-lifecycle/product-release-stages.mdx b/main/docs/ja-jp/troubleshoot/product-lifecycle/product-release-stages.mdx index ec25feed1..49ab59efc 100644 --- a/main/docs/ja-jp/troubleshoot/product-lifecycle/product-release-stages.mdx +++ b/main/docs/ja-jp/troubleshoot/product-lifecycle/product-release-stages.mdx @@ -1,12 +1,6 @@ --- title: "プロダクトのリリース段階" -permalink: "product-release-stages" 'description': "プロダクトの機能性をどのようにしてステージング、リリース、そして廃止するのかについて説明します。" -'og:title': "プロダクトのリリース段階" -'og:description': "プロダクトの機能性をどのようにしてステージング、リリース、そして廃止するのかについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "プロダクトのリリース段階" -'twitter:description': "プロダクトの機能性をどのようにしてステージング、リリース、そして廃止するのかについて説明します。" --- プロダクトのリリース段階は、プロダクトの機能性をどのようにしてステージング、リリース、そして、廃止するのかについて説明します。製品機能はすべてのリリース段階を経て進行するとは限らず、各段階の期間は機能のスコープや影響力によって異なります。 diff --git a/main/docs/ja-jp/troubleshoot/troubleshooting-tools.mdx b/main/docs/ja-jp/troubleshoot/troubleshooting-tools.mdx index 160cfd34c..9b5c5488c 100644 --- a/main/docs/ja-jp/troubleshoot/troubleshooting-tools.mdx +++ b/main/docs/ja-jp/troubleshoot/troubleshooting-tools.mdx @@ -1,12 +1,6 @@ --- title: "トラブルシューティングツール" -permalink: "troubleshooting-tools" 'description': "トラブルシューティングに役立つツールについて説明します。" -'og:title': "トラブルシューティングツール" -'og:description': "トラブルシューティングに役立つツールについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14576.0/img/share-image.png" -'twitter:title': "トラブルシューティングツール" -'twitter:description': "トラブルシューティングに役立つツールについて説明します。" --- * [HARファイルの生成と分析](/docs/ja-jp/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files) - HARファイルのトラブルシューティング方法と、HARファイルを生成する手順について説明します。 diff --git a/main/docs/ja-jp/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx b/main/docs/ja-jp/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx index e69ef15a4..8beab43a5 100644 --- a/main/docs/ja-jp/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx +++ b/main/docs/ja-jp/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx @@ -1,12 +1,6 @@ --- title: "HARファイルを生成して分析する" -permalink: "generate-and-analyze-har-files" 'description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" -'og:title': "HARファイルを生成して分析する" -'og:description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "HARファイルを生成して分析する" -'twitter:description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" --- [HAR](https://en.wikipedia.org/wiki/.har)(HTTPアーカイブ)ファイルは、WebブラウザーとWebサーバーのやり取りをJSON形式で記録したログです。 diff --git a/main/docs/ja-jp/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx b/main/docs/ja-jp/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx index 77ff25acb..d0d205250 100644 --- a/main/docs/ja-jp/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx +++ b/main/docs/ja-jp/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx @@ -1,12 +1,6 @@ --- title: "HARファイルを生成して分析する" -permalink: "sanitize-http-traces" 'description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" -'og:title': "HARファイルを生成して分析する" -'og:description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "HARファイルを生成して分析する" -'twitter:description': "HARファイルを使用したトラブルシューティングの方法と、HARファイルを生成する手順について説明します。" --- [HAR](https://en.wikipedia.org/wiki/.har)(HTTPアーカイブ)ファイルは、WebブラウザーとWebサーバーのやり取りをJSON形式で記録したログです。 diff --git a/main/docs/ja-jp/understand-rate-limit-burst-capability.mdx b/main/docs/ja-jp/understand-rate-limit-burst-capability.mdx index 826c4b64b..920a85c77 100644 --- a/main/docs/ja-jp/understand-rate-limit-burst-capability.mdx +++ b/main/docs/ja-jp/understand-rate-limit-burst-capability.mdx @@ -1,12 +1,6 @@ --- title: "レート制限のバースト機能を理解する" -permalink: "understand-rate-limit-burst-capability" 'description': "Auth0のバースト機能について説明し、レート制限の計算例を示します。" -'og:title': "レート制限のバースト機能を理解する" -'og:description': "Auth0のバースト機能について説明し、レート制限の計算例を示します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "レート制限のバースト機能を理解する" -'twitter:description': "Auth0のバースト機能について説明し、レート制限の計算例を示します。" --- **発効日** :2021年11月10日 diff --git a/main/docs/ja-jp/use-cases.mdx b/main/docs/ja-jp/use-cases.mdx index 1299f48e3..afeefa70e 100644 --- a/main/docs/ja-jp/use-cases.mdx +++ b/main/docs/ja-jp/use-cases.mdx @@ -1,12 +1,6 @@ --- title: "ユースケース" -permalink: "use-cases" 'description': "アクションのユースケースについて説明します。" -'og:title': "ユースケース" -'og:description': "アクションのユースケースについて説明します。" -'og:image': "https://cdn2.auth0.com/docs/1.14567.0/img/share-image.png" -'twitter:title': "ユースケース" -'twitter:description': "アクションのユースケースについて説明します。" --- diff --git a/main/docs/libraries.mdx b/main/docs/libraries.mdx index 26aed11a9..3943771f9 100644 --- a/main/docs/libraries.mdx +++ b/main/docs/libraries.mdx @@ -1,11 +1,6 @@ --- description: Auth0 Libraries and SDKs overview -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Libraries -'og:url': https://auth0.com/docs/ title: SDK Libraries -'twitter:description': Auth0 Libraries and SDKs overview -'twitter:title': Auth0 Libraries --- import {SectionCard} from "/snippets/SectionsWithCards.jsx"; diff --git a/main/docs/libraries/auth0-android.mdx b/main/docs/libraries/auth0-android.mdx index 2e6f76777..2f30afb9a 100644 --- a/main/docs/libraries/auth0-android.mdx +++ b/main/docs/libraries/auth0-android.mdx @@ -1,12 +1,6 @@ --- description: Learn how to install, initialize, and use Auth0.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android -'og:url': https://auth0.com/docs/ -permalink: auth0-android title: Auth0.Android -'twitter:description': Learn how to install, initialize, and use Auth0.Android -'twitter:title': Auth0.Android --- Auth0.Android is a client-side library you can use with your Android app to authenticate users and access [Auth0 APIs](/docs/api). diff --git a/main/docs/libraries/auth0-android/auth0-android-configuration.mdx b/main/docs/libraries/auth0-android/auth0-android-configuration.mdx index 17779972a..a7ef65e8b 100644 --- a/main/docs/libraries/auth0-android/auth0-android-configuration.mdx +++ b/main/docs/libraries/auth0-android/auth0-android-configuration.mdx @@ -1,12 +1,6 @@ --- description: How to configure Auth0.Android to meet your application's needs -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Configuration Options -'og:url': https://auth0.com/docs/ -permalink: auth0-android-configuration title: Auth0.Android Configuration Options -'twitter:description': How to configure Auth0.Android to meet your application's needs -'twitter:title': Auth0.Android Configuration Options --- Auth0.Android can be configured with a variety of options, listed below. diff --git a/main/docs/libraries/auth0-android/auth0-android-custom-networking-client.mdx b/main/docs/libraries/auth0-android/auth0-android-custom-networking-client.mdx index e1497a2a3..81d76c87e 100644 --- a/main/docs/libraries/auth0-android/auth0-android-custom-networking-client.mdx +++ b/main/docs/libraries/auth0-android/auth0-android-custom-networking-client.mdx @@ -1,13 +1,6 @@ --- description: Learn how to provide a custom networking client to customize requests made by the Auth0 Android SDK -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Custom Networking Client -'og:url': https://auth0.com/docs/ -permalink: auth0-android-custom-networking-client title: Auth0.Android Custom Networking Client -'twitter:description': Learn how to provide a custom networking client to customize - requests made by the Auth0 Android SDK -'twitter:title': Auth0.Android Custom Networking Client --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -66,4 +59,4 @@ export const codeExample4 = `class CustomNetClient : NetworkingClient { val account = Auth0("{yourClientId}", "{yourDomain}") account.networkingClient = netClient`; - \ No newline at end of file + diff --git a/main/docs/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx b/main/docs/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx index aabe439de..e15feb7eb 100644 --- a/main/docs/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx +++ b/main/docs/libraries/auth0-android/auth0-android-login-logout-and-user-profiles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to add login, log out and read the user profile using the Android SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.Android Login, Logout, and User Profiles -'og:url': https://auth0.com/docs/ -permalink: auth0-android-login-logout-and-user-profiles title: Auth0.Android Login, Logout, and User Profiles -'twitter:description': Learn how to add login, log out and read the user profile using - the Android SDK. -'twitter:title': Auth0.Android Login, Logout, and User Profiles --- ## Add login to your Android application @@ -84,4 +77,4 @@ client.userInfo(accessToken) val name = profile.name } }) -``` \ No newline at end of file +``` diff --git a/main/docs/libraries/auth0-android/auth0-android-v2-migration-guide.mdx b/main/docs/libraries/auth0-android/auth0-android-v2-migration-guide.mdx index 74bf32f8f..8b03b22f4 100644 --- a/main/docs/libraries/auth0-android/auth0-android-v2-migration-guide.mdx +++ b/main/docs/libraries/auth0-android/auth0-android-v2-migration-guide.mdx @@ -1,13 +1,6 @@ --- description: Learn how to migrate your Aut0 Android v1 apps to version 2 of the SDK -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Android v2 Migration Guide -'og:url': https://auth0.com/docs/ -permalink: auth0-android-v2-migration-guide title: Auth0 Android v2 Migration Guide -'twitter:description': Learn how to migrate your Aut0 Android v1 apps to version 2 - of the SDK -'twitter:title': Auth0 Android v2 Migration Guide --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -285,4 +278,4 @@ Methods that set parameters now require the value to be a Map of String to Strin * `addSignupParameters(mapOf("key" to "val"))` * `addParameters(mapOf("key" to "val"))` -Additionally, `setDevice("device")` was removed. Use `addParameter("device", "{VALUE}")` instead. \ No newline at end of file +Additionally, `setDevice("device")` was removed. Use `addParameter("device", "{VALUE}")` instead. diff --git a/main/docs/libraries/auth0-angular-spa.mdx b/main/docs/libraries/auth0-angular-spa.mdx index 559411446..03a006582 100644 --- a/main/docs/libraries/auth0-angular-spa.mdx +++ b/main/docs/libraries/auth0-angular-spa.mdx @@ -1,12 +1,6 @@ --- description: Describes the Auth0 SDK for Angular Single Page Apps -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Angular SDK for Single Page Apps -'og:url': https://auth0.com/docs/ -permalink: auth0-angular-spa title: Auth0 Angular SDK for Single Page Apps -'twitter:description': Describes the Auth0 SDK for Angular Single Page Apps -'twitter:title': Auth0 Angular SDK for Single Page Apps --- The Auth0 Angular SDK is a JavaScript library for implementing authentication and authorization in Angular apps with Auth0. It provides a service, authentication guard, and an HTTP interceptor to enable you to perform common authentication tasks within your Angular apps. diff --git a/main/docs/libraries/auth0-php.mdx b/main/docs/libraries/auth0-php.mdx index 32c6fddd3..f7d56e464 100644 --- a/main/docs/libraries/auth0-php.mdx +++ b/main/docs/libraries/auth0-php.mdx @@ -1,14 +1,6 @@ --- -description: Integrate a frictionless login and signup experience for your - PHP applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'PHP: Getting Started using Auth0-PHP' -'og:url': https://auth0.com/docs/ -permalink: auth0-php +description: Integrate a frictionless login and signup experience for your PHP applications. title: 'PHP: Getting Started using Auth0-PHP' -'twitter:description': Integrate a frictionless login and signup experience for your - PHP applications. -'twitter:title': 'PHP: Getting Started using Auth0-PHP' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -105,4 +97,4 @@ Congratulations! Your application is now set up and ready to use with Auth0. You * [PHP: Logging in, out, and returning user profiles with Auth0-PHP](/docs/libraries/auth0-php/auth0-php-basic-use) * [PHP: Using the Management API with Auth0-PHP](/docs/libraries/auth0-php/using-the-management-api-with-auth0-php) * [PHP: Validating JWTs (JSON Web Tokens) with Auth0-PHP](/docs/libraries/auth0-php/validating-jwts-with-auth0-php) -* [PHP: Troubleshooting your Auth0-PHP integration](/docs/libraries/auth0-php/troubleshoot-auth0-php-library) \ No newline at end of file +* [PHP: Troubleshooting your Auth0-PHP integration](/docs/libraries/auth0-php/troubleshoot-auth0-php-library) diff --git a/main/docs/libraries/auth0-php/auth0-php-basic-use.mdx b/main/docs/libraries/auth0-php/auth0-php-basic-use.mdx index 8a88665f4..8a2c1b2c2 100644 --- a/main/docs/libraries/auth0-php/auth0-php-basic-use.mdx +++ b/main/docs/libraries/auth0-php/auth0-php-basic-use.mdx @@ -1,14 +1,6 @@ --- -description: Integrate a frictionless login and signup experience for your - PHP applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'PHP: Logging in, out, and returning user profiles with Auth0-PHP' -'og:url': https://auth0.com/docs/ -permalink: auth0-php-basic-use +description: Integrate a frictionless login and signup experience for your PHP applications. title: 'PHP: Logging in, out, and returning user profiles with Auth0-PHP' -'twitter:description': Integrate a frictionless login and signup experience for your - PHP applications. -'twitter:title': 'PHP: Logging in, out, and returning user profiles with Auth0-PHP' --- The Auth0-PHP SDK bundles three core classes: `Auth0\SDK\Auth0`, `Auth0\SDK\API\Authentication` and `Auth0\SDK\API\Management`, each offering interfaces for different functionality across Auth0's APIs. If you're building a stateful web application that needs to keep track of users' sessions, the base `Auth0` class is what you'll be working with the most. It provides methods for handling common authentication and session handling tasks such as logging in and out, retrieving user credentials, checking of an available session, and callback handling. These tasks are explained below. @@ -104,4 +96,4 @@ If you're using JSON Web Tokens (JWT). It enables you to decode, validate and verify tokens for use by your application. More information on JWTs and how to build and decode them can be found [jwt.io](https://jwt.io/). @@ -68,4 +60,4 @@ Both `verify()` and `validate()` offer a number of options arguments that ca * [PHP: Logging in, out, and returning user profiles with Auth0-PHP](/docs/libraries/auth0-php/auth0-php-basic-use) * [PHP: Using the Authentication API with Auth0-PHP](/docs/libraries/auth0-php/using-the-authentication-api-with-auth0-php) * [PHP: Using the Management API with Auth0-PHP](/docs/libraries/auth0-php/using-the-management-api-with-auth0-php) -* [PHP: Troubleshooting your Auth0-PHP integration](/docs/libraries/auth0-php/troubleshoot-auth0-php-library) \ No newline at end of file +* [PHP: Troubleshooting your Auth0-PHP integration](/docs/libraries/auth0-php/troubleshoot-auth0-php-library) diff --git a/main/docs/libraries/auth0-react.mdx b/main/docs/libraries/auth0-react.mdx index 1d7a73341..46490c6fa 100644 --- a/main/docs/libraries/auth0-react.mdx +++ b/main/docs/libraries/auth0-react.mdx @@ -1,12 +1,6 @@ --- description: Describes the Auth0 SDK for React Single Page Apps -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 React SDK for Single Page Apps -'og:url': https://auth0.com/docs/ -permalink: auth0-react title: Auth0 React SDK for Single Page Apps -'twitter:description': Describes the Auth0 SDK for React Single Page Apps -'twitter:title': Auth0 React SDK for Single Page Apps --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/auth0-single-page-app-sdk.mdx b/main/docs/libraries/auth0-single-page-app-sdk.mdx index 10f3c308a..5bfb04d0b 100644 --- a/main/docs/libraries/auth0-single-page-app-sdk.mdx +++ b/main/docs/libraries/auth0-single-page-app-sdk.mdx @@ -1,14 +1,6 @@ --- -description: Auth0 SDK for single page applications using Authorization - Code Grant Flow with PKCE. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Single Page App SDK -'og:url': https://auth0.com/docs/ -permalink: auth0-single-page-app-sdk -title: Auth0 Single Page App SDK -'twitter:description': Auth0 SDK for single page applications using Authorization - Code Grant Flow with PKCE. -'twitter:title': Auth0 Single Page App SDK +description: Auth0 SDK for single page applications using Authorization Code Grant Flow with PKCE. +title: Auth0 Single Page App SDK Code Grant Flow with PKCE. --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -405,4 +397,4 @@ $('#logoutNoClientId').click(async () => { ## Learn more -* [Validate Access Tokens](/docs/secure/tokens/access-tokens/validate-access-tokens) \ No newline at end of file +* [Validate Access Tokens](/docs/secure/tokens/access-tokens/validate-access-tokens) diff --git a/main/docs/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx b/main/docs/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx index 1af82498e..e24b3d73e 100644 --- a/main/docs/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx +++ b/main/docs/libraries/auth0-single-page-app-sdk/migrate-from-auth0-js-to-the-auth0-single-page-app-sdk.mdx @@ -1,13 +1,6 @@ --- description: How to migrate single page applications from Auth0.js to Auth0 Single Page App SDK -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Auth0.js to the Auth0 Single Page App SDK -'og:url': https://auth0.com/docs/ -permalink: migrate-from-auth0-js-to-the-auth0-single-page-app-sdk title: Migrate from Auth0.js to the Auth0 Single Page App SDK -'twitter:description': How to migrate single page applications from Auth0.js to Auth0 - Single Page App SDK -'twitter:title': Migrate from Auth0.js to the Auth0 Single Page App SDK --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -238,4 +231,4 @@ document.getElementById('login').addEventListener('click', async () => { scope: 'read:messages' }); }); -``` \ No newline at end of file +``` diff --git a/main/docs/libraries/auth0-swift.mdx b/main/docs/libraries/auth0-swift.mdx index 6461c7935..b7fce9211 100644 --- a/main/docs/libraries/auth0-swift.mdx +++ b/main/docs/libraries/auth0-swift.mdx @@ -1,12 +1,6 @@ --- description: How to install and get started with Auth0.swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.swift -'og:url': https://auth0.com/docs/ -permalink: auth0-swift title: Auth0.swift -'twitter:description': How to install and get started with Auth0.swift -'twitter:title': Auth0.swift --- diff --git a/main/docs/libraries/auth0-swift/auth0-swift-database-connections.mdx b/main/docs/libraries/auth0-swift/auth0-swift-database-connections.mdx index 64a95682d..cee518632 100644 --- a/main/docs/libraries/auth0-swift/auth0-swift-database-connections.mdx +++ b/main/docs/libraries/auth0-swift/auth0-swift-database-connections.mdx @@ -1,12 +1,6 @@ --- description: Using database connections with Auth0.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.swift: Using Database Connections' -'og:url': https://auth0.com/docs/ -permalink: auth0-swift-database-connections title: 'Auth0.swift: Using Database Connections' -'twitter:description': Using database connections with Auth0.Swift -'twitter:title': 'Auth0.swift: Using Database Connections' --- diff --git a/main/docs/libraries/auth0-swift/auth0-swift-passwordless.mdx b/main/docs/libraries/auth0-swift/auth0-swift-passwordless.mdx index a27a4b0fe..a7ffae625 100644 --- a/main/docs/libraries/auth0-swift/auth0-swift-passwordless.mdx +++ b/main/docs/libraries/auth0-swift/auth0-swift-passwordless.mdx @@ -1,12 +1,6 @@ --- description: Using Auth0.Swift in passwordless mode -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.swift: Passwordless Authentication' -'og:url': https://auth0.com/docs/ -permalink: auth0-swift-passwordless title: 'Auth0.swift: Passwordless Authentication' -'twitter:description': Using Auth0.Swift in passwordless mode -'twitter:title': 'Auth0.swift: Passwordless Authentication' --- Passwordless authentication allows users to login using only an email address or phone number, reducing the friction that occurs when a user must remember a password. Passwordless authentication can be done via email or via SMS, and either by sending the user a code, or sending them a link which contains a code. diff --git a/main/docs/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx b/main/docs/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx index a0c69934c..601616bfc 100644 --- a/main/docs/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx +++ b/main/docs/libraries/auth0-swift/auth0-swift-save-and-renew-tokens.mdx @@ -1,12 +1,6 @@ --- description: Keeping your user logged in with Auth0.swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.swift: Save and Renew Tokens' -'og:url': https://auth0.com/docs/ -permalink: auth0-swift-save-and-renew-tokens title: 'Auth0.swift: Save and Renew Tokens' -'twitter:description': Keeping your user logged in with Auth0.swift -'twitter:title': 'Auth0.swift: Save and Renew Tokens' --- When an authentication is performed with the `offline_access` scope included, it will return a Refresh Token that can be used to request a new token without asking for credentials again. diff --git a/main/docs/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx b/main/docs/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx index 9cca71d6e..d4234a4d8 100644 --- a/main/docs/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx +++ b/main/docs/libraries/auth0-swift/auth0-swift-touchid-faceid.mdx @@ -1,12 +1,6 @@ --- description: How to implement Touch ID / Face ID authentication with Auth0.swift. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.swift: Touch ID / Face ID Authentication' -'og:url': https://auth0.com/docs/ -permalink: auth0-swift-touchid-faceid title: 'Auth0.swift: Touch ID / Face ID Authentication' -'twitter:description': How to implement Touch ID / Face ID authentication with Auth0.swift. -'twitter:title': 'Auth0.swift: Touch ID / Face ID Authentication' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/auth0-swift/auth0-swift-user-management.mdx b/main/docs/libraries/auth0-swift/auth0-swift-user-management.mdx index 374d1bae7..5e0261bab 100644 --- a/main/docs/libraries/auth0-swift/auth0-swift-user-management.mdx +++ b/main/docs/libraries/auth0-swift/auth0-swift-user-management.mdx @@ -1,12 +1,6 @@ --- description: User Management with Auth0.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0.swift: User Management' -'og:url': https://auth0.com/docs/ -permalink: auth0-swift-user-management title: 'Auth0.swift: User Management' -'twitter:description': User Management with Auth0.Swift -'twitter:title': 'Auth0.swift: User Management' --- The Management API provides [User Account Linking](/docs/manage-users/user-accounts/user-account-linking), which allows you to link and unlink separate user accounts from different providers, tying them to a single profile. It also allows you to update user metadata and other profile information. diff --git a/main/docs/libraries/auth0js.mdx b/main/docs/libraries/auth0js.mdx index 50b8207f9..b56de1028 100644 --- a/main/docs/libraries/auth0js.mdx +++ b/main/docs/libraries/auth0js.mdx @@ -1,12 +1,6 @@ --- description: How to install, initialize and use auth0.js v9 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0.js v9 Reference -'og:url': https://auth0.com/docs/ -permalink: auth0js title: Auth0.js v9 Reference -'twitter:description': How to install, initialize and use auth0.js v9 -'twitter:title': Auth0.js v9 Reference --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/common-auth0-library-authentication-errors.mdx b/main/docs/libraries/common-auth0-library-authentication-errors.mdx index 79c8410a8..7e4163a36 100644 --- a/main/docs/libraries/common-auth0-library-authentication-errors.mdx +++ b/main/docs/libraries/common-auth0-library-authentication-errors.mdx @@ -1,14 +1,6 @@ --- -description: Describes common sign up and login errors that you might see - when you authenticate users using Auth0 libraries. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Common Auth0 Library Authentication Errors -'og:url': https://auth0.com/docs/ -permalink: common-auth0-library-authentication-errors +description: Describes common sign up and login errors that you might see when you authenticate users using Auth0 libraries. title: Common Auth0 Library Authentication Errors -'twitter:description': Describes common sign up and login errors that you might see - when you authenticate users using Auth0 libraries. -'twitter:title': Common Auth0 Library Authentication Errors --- The actions or input data of your users, during the sign up or the log in processes, might trigger errors. Here is a list of the most common errors that you might get if you use any of the Auth0 libraries for authentication. @@ -46,4 +38,4 @@ In the case of a failed login, the most common errors are: ## Learn more -* [Attack Protection](/docs/secure/attack-protection) \ No newline at end of file +* [Attack Protection](/docs/secure/attack-protection) diff --git a/main/docs/libraries/custom-signup.mdx b/main/docs/libraries/custom-signup.mdx index 2c5d81ff1..e72ac0ee3 100644 --- a/main/docs/libraries/custom-signup.mdx +++ b/main/docs/libraries/custom-signup.mdx @@ -1,13 +1,6 @@ --- description: How to customize the user signup form with additional fields using Lock or the Auth0 API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Signup -'og:url': https://auth0.com/docs/ -permalink: custom-signup -title: Custom Signup -'twitter:description': How to customize the user signup form with additional fields - using Lock or the Auth0 API. -'twitter:title': Custom Signup +title: Custom Signup using Lock or the Auth0 API. --- You can customize the user signup form with more fields in addition to email and password when using Lock or the Auth0 API. @@ -81,4 +74,4 @@ Capture the `username` field in your custom form, and add the `username` to your Password policies for database connections can be configured in the dashboard. For more information, see: [Password Strength in Auth0 Database Connections](/docs/authenticate/database-connections/password-strength). -If required for implementation of custom signup forms, the configured password policies, along with other connection information, can be retrieved from the [Management v2 API](https://auth0.com/docs/api/management/v2#!/Connections/get_connections_by_id). The result can be parsed client-side, and will contain information about the current password policy (or policies) configured in the dashboard for that connection. \ No newline at end of file +If required for implementation of custom signup forms, the configured password policies, along with other connection information, can be retrieved from the [Management v2 API](https://auth0.com/docs/api/management/v2#!/Connections/get_connections_by_id). The result can be parsed client-side, and will contain information about the current password policy (or policies) configured in the dashboard for that connection. diff --git a/main/docs/libraries/lock-android.mdx b/main/docs/libraries/lock-android.mdx index 6dc809cb7..781fa161a 100644 --- a/main/docs/libraries/lock-android.mdx +++ b/main/docs/libraries/lock-android.mdx @@ -1,14 +1,6 @@ --- -description: Get started with Lock for Android, a widget that provides a - frictionless login and signup experience for your native Android apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Get Started' -'og:url': https://auth0.com/docs/ -permalink: lock-android +description: Get started with Lock for Android, a widget that provides a frictionless login and signup experience for your native Android apps. title: 'Lock.Android: Get Started' -'twitter:description': Get started with Lock for Android, a widget that provides a - frictionless login and signup experience for your native Android apps. -'twitter:title': 'Lock.Android: Get Started' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -197,4 +189,4 @@ For descriptions of common error messages, check out the [Error Messages](/docs/ * [Lock.Android: Configuration](/docs/libraries/lock-android/lock-android-configuration) * [Lock.Android: Custom Fields at Signup](/docs/lock-android-custom-fields-at-signup) * [Lock.Android Internationalization](/docs/customize/internationalization-and-localization/lock-android-internationalization) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/libraries/lock-android/lock-android-configuration.mdx b/main/docs/libraries/lock-android/lock-android-configuration.mdx index 8f8cc3899..31b69fddd 100644 --- a/main/docs/libraries/lock-android/lock-android-configuration.mdx +++ b/main/docs/libraries/lock-android/lock-android-configuration.mdx @@ -1,12 +1,6 @@ --- description: Altering the appearance and behavior of Lock.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Configuration' -'og:url': https://auth0.com/docs/ -permalink: lock-android-configuration title: 'Lock.Android: Configuration' -'twitter:description': Altering the appearance and behavior of Lock.Android -'twitter:title': 'Lock.Android: Configuration' --- You can use the options below to configure functions and design for Lock for Android. diff --git a/main/docs/libraries/lock-android/lock-android-custom-authentication-providers.mdx b/main/docs/libraries/lock-android/lock-android-custom-authentication-providers.mdx index 07c855b7b..7da4bdbe4 100644 --- a/main/docs/libraries/lock-android/lock-android-custom-authentication-providers.mdx +++ b/main/docs/libraries/lock-android/lock-android-custom-authentication-providers.mdx @@ -1,12 +1,6 @@ --- description: Implementing custom authentication providers -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Custom Authentication Providers' -'og:url': https://auth0.com/docs/ -permalink: lock-android-custom-authentication-providers title: 'Lock.Android: Custom Authentication Providers' -'twitter:description': Implementing custom authentication providers -'twitter:title': 'Lock.Android: Custom Authentication Providers' --- **Auth0.Android** includes the `WebAuthProvider` class to handle the authorize flow using the Browser. But what if you want to use your own implementation or a Native version of an `AuthProvider`? diff --git a/main/docs/libraries/lock-android/lock-android-custom-theming.mdx b/main/docs/libraries/lock-android/lock-android-custom-theming.mdx index c8aaf396f..79c3ccf9f 100644 --- a/main/docs/libraries/lock-android/lock-android-custom-theming.mdx +++ b/main/docs/libraries/lock-android/lock-android-custom-theming.mdx @@ -1,12 +1,6 @@ --- description: Customizing the Lock.Android UI -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Custom Theming' -'og:url': https://auth0.com/docs/ -permalink: lock-android-custom-theming title: 'Lock.Android: Custom Theming' -'twitter:description': Customizing the Lock.Android UI -'twitter:title': 'Lock.Android: Custom Theming' --- You can customize the look and feel of **Lock.Android** UI. Along with various items such as the header logo and title, you can alter some colors, buttons, and other items to fit the theme of your application. diff --git a/main/docs/libraries/lock-android/lock-android-native-social-authentication.mdx b/main/docs/libraries/lock-android/lock-android-native-social-authentication.mdx index 190c82a84..37c94aae4 100644 --- a/main/docs/libraries/lock-android/lock-android-native-social-authentication.mdx +++ b/main/docs/libraries/lock-android/lock-android-native-social-authentication.mdx @@ -1,12 +1,6 @@ --- description: Lock.Android - Native Social Authentication -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Native Social Authentication' -'og:url': https://auth0.com/docs/ -permalink: lock-android-native-social-authentication title: 'Lock.Android: Native Social Authentication' -'twitter:description': Lock.Android - Native Social Authentication -'twitter:title': 'Lock.Android: Native Social Authentication' --- ## Native Provider - Google diff --git a/main/docs/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx b/main/docs/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx index 97408b5d7..f2843fc16 100644 --- a/main/docs/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx +++ b/main/docs/libraries/lock-android/lock-android-passwordless-with-magic-link.mdx @@ -1,12 +1,6 @@ --- description: Passwordless with Magic Link with Lock.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Passwordless with Magic Link' -'og:url': https://auth0.com/docs/ -permalink: lock-android-passwordless-with-magic-link title: 'Lock.Android: Passwordless with Magic Link' -'twitter:description': Passwordless with Magic Link with Lock.Android -'twitter:title': 'Lock.Android: Passwordless with Magic Link' --- In order to avoid asking the user to input the one-time password sent for passwordless authentication in Android apps, we introduced the ability to send a link that the user can tap to login without any manual input involved. diff --git a/main/docs/libraries/lock-android/lock-android-passwordless.mdx b/main/docs/libraries/lock-android/lock-android-passwordless.mdx index 8a3f177b2..2fe8f894b 100644 --- a/main/docs/libraries/lock-android/lock-android-passwordless.mdx +++ b/main/docs/libraries/lock-android/lock-android-passwordless.mdx @@ -1,12 +1,6 @@ --- description: Guide on implementing Passwordless authentication with Lock.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Passwordless' -'og:url': https://auth0.com/docs/ -permalink: lock-android-passwordless title: 'Lock.Android: Passwordless' -'twitter:description': Guide on implementing Passwordless authentication with Lock.Android -'twitter:title': 'Lock.Android: Passwordless' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/lock-android/lock-android-refresh-jwt.mdx b/main/docs/libraries/lock-android/lock-android-refresh-jwt.mdx index db6de3926..4574c2843 100644 --- a/main/docs/libraries/lock-android/lock-android-refresh-jwt.mdx +++ b/main/docs/libraries/lock-android/lock-android-refresh-jwt.mdx @@ -1,13 +1,6 @@ --- description: This page describes how to keep your user logged in with Refresh Tokens -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Refresh JSON Web Tokens' -'og:url': https://auth0.com/docs/ -permalink: lock-android-refresh-jwt title: 'Lock.Android: Refresh JSON Web Tokens' -'twitter:description': This page describes how to keep your user logged in with Refresh - Tokens -'twitter:title': 'Lock.Android: Refresh JSON Web Tokens' --- When authentication is performed with the `offline_access` scope included, a Refresh Token is returned with the credentials. This value can be used to request a new Access Token and avoid asking the user their credentials again. @@ -30,4 +23,4 @@ client.renewAuth(refreshToken) // Use the credentials } }) -``` \ No newline at end of file +``` diff --git a/main/docs/libraries/lock-swift.mdx b/main/docs/libraries/lock-swift.mdx index 438d601b2..ff6148c94 100644 --- a/main/docs/libraries/lock-swift.mdx +++ b/main/docs/libraries/lock-swift.mdx @@ -1,14 +1,6 @@ --- -description: A widget that provides a frictionless login and signup experience - for your native iOS apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock.swift -'og:url': https://auth0.com/docs/ -permalink: lock-swift +description: A widget that provides a frictionless login and signup experience for your native iOS apps. title: Lock.swift -'twitter:description': A widget that provides a frictionless login and signup experience - for your native iOS apps. -'twitter:title': Lock.swift --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -233,4 +225,4 @@ You will need to add the following to your app's `info.plist`: * [Lock.swift: Configuration Options](/docs/libraries/lock-swift/lock-swift-configuration-options) * [Lock.swift: Custom Fields at Signup](/docs/libraries/lock-swift/lock-swift-custom-fields-at-signup) * [Lock.swift Internationalization](/docs/customize/internationalization-and-localization/lock-swift-internationalization) -* [Logout](/docs/authenticate/login/logout) \ No newline at end of file +* [Logout](/docs/authenticate/login/logout) diff --git a/main/docs/libraries/lock-swift/lock-swift-configuration-options.mdx b/main/docs/libraries/lock-swift/lock-swift-configuration-options.mdx index f60563525..c08c6b646 100644 --- a/main/docs/libraries/lock-swift/lock-swift-configuration-options.mdx +++ b/main/docs/libraries/lock-swift/lock-swift-configuration-options.mdx @@ -1,12 +1,6 @@ --- description: Behavior configuration options available with Lock.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.swift: Configuration Options' -'og:url': https://auth0.com/docs/ -permalink: lock-swift-configuration-options title: 'Lock.swift: Configuration Options' -'twitter:description': Behavior configuration options available with Lock.Swift -'twitter:title': 'Lock.swift: Configuration Options' --- There are numerous options to configure Lock's behavior listed below. In addition, there are also quite a few options available to alter Lock's appearance and style in the [Style Customization Options](/docs/lock-swift-customization) page. diff --git a/main/docs/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx b/main/docs/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx index 936f5ed28..5019d404d 100644 --- a/main/docs/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx +++ b/main/docs/libraries/lock-swift/lock-swift-custom-fields-at-signup.mdx @@ -1,12 +1,6 @@ --- description: Adding additional fields to signups with Lock.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.swift: Custom Fields at Signup' -'og:url': https://auth0.com/docs/ -permalink: lock-swift-custom-fields-at-signup title: 'Lock.swift: Custom Fields at Signup' -'twitter:description': Adding additional fields to signups with Lock.Swift -'twitter:title': 'Lock.swift: Custom Fields at Signup' --- **Lock v2 for iOS** allows you to specify additional fields that the user must complete before creating a new account. The extra fields will be shown after the basic fields (email, username, password). diff --git a/main/docs/libraries/lock.mdx b/main/docs/libraries/lock.mdx index d50d1bc3d..f3166e646 100644 --- a/main/docs/libraries/lock.mdx +++ b/main/docs/libraries/lock.mdx @@ -1,14 +1,6 @@ --- -description: A widget that provides a frictionless login and signup experience - for your web apps. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock for Web -'og:url': https://auth0.com/docs/ -permalink: lock +description: A widget that provides a frictionless login and signup experience for your web apps. title: Lock for Web -'twitter:description': A widget that provides a frictionless login and signup experience - for your web apps. -'twitter:title': Lock for Web --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -242,4 +234,4 @@ Browser compatibility is ensured for **Chrome**, **Safari**, **Firefox** and **I ## Learn more * [Lock API Reference](/docs/libraries/lock/lock-api-reference) -* [Lock Configuration Options](/docs/libraries/lock/lock-configuration) \ No newline at end of file +* [Lock Configuration Options](/docs/libraries/lock/lock-configuration) diff --git a/main/docs/libraries/lock/lock-api-reference.mdx b/main/docs/libraries/lock/lock-api-reference.mdx index e02538a3e..ddfa7c7d7 100644 --- a/main/docs/libraries/lock/lock-api-reference.mdx +++ b/main/docs/libraries/lock/lock-api-reference.mdx @@ -1,12 +1,6 @@ --- description: Details on the Lock v11 API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock API Reference -'og:url': https://auth0.com/docs/ -permalink: lock-api-reference title: Lock API Reference -'twitter:description': Details on the Lock v11 API. -'twitter:title': Lock API Reference --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/lock/lock-authentication-modes.mdx b/main/docs/libraries/lock/lock-authentication-modes.mdx index 84275e8e5..8fc8483f2 100644 --- a/main/docs/libraries/lock/lock-authentication-modes.mdx +++ b/main/docs/libraries/lock/lock-authentication-modes.mdx @@ -1,12 +1,6 @@ --- description: Details about Authentication Modes with Lock. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock Authentication Modes -'og:url': https://auth0.com/docs/ -permalink: lock-authentication-modes title: Lock Authentication Modes -'twitter:description': Details about Authentication Modes with Lock. -'twitter:title': Lock Authentication Modes --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/libraries/lock/lock-authentication-parameters.mdx b/main/docs/libraries/lock/lock-authentication-parameters.mdx index 998a16d24..c449e99f9 100644 --- a/main/docs/libraries/lock/lock-authentication-parameters.mdx +++ b/main/docs/libraries/lock/lock-authentication-parameters.mdx @@ -1,12 +1,6 @@ --- description: Lock documentation on setting authentication parameters. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock Authentication Parameters -'og:url': https://auth0.com/docs/ -permalink: lock-authentication-parameters title: Lock Authentication Parameters -'twitter:description': Lock documentation on setting authentication parameters. -'twitter:title': Lock Authentication Parameters --- You can send parameters when starting a login by adding them to the options object. The example below adds a `state` parameter with a value equal to `'foo'`. diff --git a/main/docs/libraries/lock/lock-configuration.mdx b/main/docs/libraries/lock/lock-configuration.mdx index c5b09f526..3fbff9fd4 100644 --- a/main/docs/libraries/lock/lock-configuration.mdx +++ b/main/docs/libraries/lock/lock-configuration.mdx @@ -1,16 +1,6 @@ --- -description: Lock has many configurable options that allow you to change - the behavior, appearance, and connectivity of the Lock widget - this resource provides - the details on those options for you! -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock Configuration Options -'og:url': https://auth0.com/docs/ -permalink: lock-configuration +description: Lock has many configurable options that allow you to change the behavior, appearance, and connectivity of the Lock widget - this resource provides the details on those options for you! title: Lock Configuration Options -'twitter:description': Lock has many configurable options that allow you to change - the behavior, appearance, and connectivity of the Lock widget - this resource provides - the details on those options for you! -'twitter:title': Lock Configuration Options --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -828,4 +818,4 @@ This is a beta feature. If you find a bug, please open a GitHub [issue](https:// The `leeway` option can be set to an integer - a value in seconds - which can be used to account for clock skew in ID Token expirations. Typically the value is no more than a minute or two at maximum. -`leeway: 30` \ No newline at end of file +`leeway: 30` diff --git a/main/docs/libraries/lock/lock-ui-customization.mdx b/main/docs/libraries/lock/lock-ui-customization.mdx index 526785649..b0225bcf3 100644 --- a/main/docs/libraries/lock/lock-ui-customization.mdx +++ b/main/docs/libraries/lock/lock-ui-customization.mdx @@ -1,16 +1,6 @@ --- -description: Customizing the appearance of your Lock widget can be important - for branding and a cohesive UI, and this resource highlights the ways in which you - can do so while implementing Lock in your project. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Lock UI Customization -'og:url': https://auth0.com/docs/ -permalink: lock-ui-customization +description: Customizing the appearance of your Lock widget can be important for branding and a cohesive UI, and this resource highlights the ways in which you can do so while implementing Lock in your project. title: Lock UI Customization -'twitter:description': Customizing the appearance of your Lock widget can be important - for branding and a cohesive UI, and this resource highlights the ways in which you - can do so while implementing Lock in your project. -'twitter:title': Lock UI Customization --- You can customize the appearance of your Lock widget in a few different ways. The best and safest way to do so is with the provided JavaScript options. @@ -116,4 +106,4 @@ Additionally, we of course recommend that you test your CSS changes exhaustively If you're looking for more detailed information while working to customize Lock for your application, check out the [configuration options](/docs/libraries/lock/lock-configuration) page or the [Lock API](/docs/libraries/lock/lock-api-reference) page! -If you have specific theming options that you would like to see added, let us know. We are working on improving the customization options that are available through JavaScript, and this list will be updated as new options are added. \ No newline at end of file +If you have specific theming options that you would like to see added, let us know. We are working on improving the customization options that are available through JavaScript, and this list will be updated as new options are added. diff --git a/main/docs/libraries/lock/selecting-from-multiple-connection-options.mdx b/main/docs/libraries/lock/selecting-from-multiple-connection-options.mdx index 929c38444..59783edf2 100644 --- a/main/docs/libraries/lock/selecting-from-multiple-connection-options.mdx +++ b/main/docs/libraries/lock/selecting-from-multiple-connection-options.mdx @@ -1,14 +1,6 @@ --- -description: How to select different connection types for multiple login - options with Lock V11. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Select from Multiple Connection Options -'og:url': https://auth0.com/docs/ -permalink: selecting-from-multiple-connection-options +description: How to select different connection types for multiple login options with Lock V11. title: Select from Multiple Connection Options -'twitter:description': How to select different connection types for multiple login - options with Lock V11. -'twitter:title': Select from Multiple Connection Options --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -131,4 +123,4 @@ var lock = new Auth0Lock(config.clientID, config.auth0Domain, { The above code is, of course, just a sample. You could expand this logic to filter out social connections, or to set a default connection to be used even if an email address is provided as a `login_hint`. -Mapping the "customer" as a realm is an arbitrary design decision for this example. But it is generally a good idea to isolate applications from the actual "connection" concept used within Auth0 and use the more abstract "realm" concept instead, possibly doing a realm-to-connection mapping within the hosted login page (where it's easier to make changes if necessary). \ No newline at end of file +Mapping the "customer" as a realm is an arbitrary design decision for this example. But it is generally a good idea to isolate applications from the actual "connection" concept used within Auth0 and use the more abstract "realm" concept instead, possibly doing a realm-to-connection mapping within the hosted login page (where it's easier to make changes if necessary). diff --git a/main/docs/libraries/secure-local-development.mdx b/main/docs/libraries/secure-local-development.mdx index a6ae6eb04..2a11dac62 100644 --- a/main/docs/libraries/secure-local-development.mdx +++ b/main/docs/libraries/secure-local-development.mdx @@ -1,12 +1,6 @@ --- description: Securing local development servers to work with samesite cookies -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': HTTPS in Development -'og:url': https://auth0.com/docs/ -permalink: secure-local-development title: HTTPS in Development -'twitter:description': Securing local development servers to work with samesite cookies -'twitter:title': HTTPS in Development --- Local development environments typically run over http (ie: `http://localhost`) out of the box. This guide will discuss when you should run a local server over https and how to configure https on localhost. diff --git a/main/docs/lock-android-custom-fields-at-signup.mdx b/main/docs/lock-android-custom-fields-at-signup.mdx index f33db6c66..622f7bf18 100644 --- a/main/docs/lock-android-custom-fields-at-signup.mdx +++ b/main/docs/lock-android-custom-fields-at-signup.mdx @@ -1,12 +1,6 @@ --- description: Adding additional fields to signups with Lock.Android -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.Android: Custom Fields at Signup' -'og:url': https://auth0.com/docs/ -permalink: lock-android-custom-fields-at-signup title: 'Lock.Android: Custom Fields at Signup' -'twitter:description': Adding additional fields to signups with Lock.Android -'twitter:title': 'Lock.Android: Custom Fields at Signup' --- **Lock.Android** allows you to specify additional fields the user must complete before creating a new account. The extra fields will be shown on a second screen after the user completes the basic fields (email, username, password). diff --git a/main/docs/lock-swift-customization.mdx b/main/docs/lock-swift-customization.mdx index fef3c6ce4..d41ff84ac 100644 --- a/main/docs/lock-swift-customization.mdx +++ b/main/docs/lock-swift-customization.mdx @@ -1,12 +1,6 @@ --- description: Styling and customization options for the style of Lock.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.swift: Style Customization Options' -'og:url': https://auth0.com/docs/ -permalink: lock-swift-customization title: 'Lock.swift: Style Customization Options' -'twitter:description': Styling and customization options for the style of Lock.Swift -'twitter:title': 'Lock.swift: Style Customization Options' --- There are numerous options to configure Lock's style and appearance listed below. In addition, there are also quite a few options available to alter Lock's behavior and functionality in the [Behavior Configuration Options](/docs/libraries/lock-swift/lock-swift-configuration-options) page. diff --git a/main/docs/lock-swift-logging.mdx b/main/docs/lock-swift-logging.mdx index 7c3a66219..f8d65adfa 100644 --- a/main/docs/lock-swift-logging.mdx +++ b/main/docs/lock-swift-logging.mdx @@ -1,12 +1,6 @@ --- description: Logging in Lock.Swift -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.swift: Logging' -'og:url': https://auth0.com/docs/ -permalink: lock-swift-logging title: 'Lock.swift: Logging' -'twitter:description': Logging in Lock.Swift -'twitter:title': 'Lock.swift: Logging' --- Lock provides options to easily turn on and off logging capabilities, as well as adjust other logging related settings. diff --git a/main/docs/lock-swift-passwordless.mdx b/main/docs/lock-swift-passwordless.mdx index 2fe450d3c..d944c5fc3 100644 --- a/main/docs/lock-swift-passwordless.mdx +++ b/main/docs/lock-swift-passwordless.mdx @@ -1,12 +1,6 @@ --- description: Using Passwordless authentication with Lock for iOS v2 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Lock.swift: Passwordless' -'og:url': https://auth0.com/docs/ -permalink: lock-swift-passwordless title: 'Lock.swift: Passwordless' -'twitter:description': Using Passwordless authentication with Lock for iOS v2 -'twitter:title': 'Lock.swift: Passwordless' --- Lock Passwordless handles passwordless authentication using email and sms connections. To use Passwordless Authentication you need Lock.Swift version 2.14.0 or greater. diff --git a/main/docs/manage-users.mdx b/main/docs/manage-users.mdx index 9ac57fe01..0f2a70fa6 100644 --- a/main/docs/manage-users.mdx +++ b/main/docs/manage-users.mdx @@ -1,14 +1,6 @@ --- -description: Learn about working with users, user profiles, and user metadata - in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Users -'og:url': https://auth0.com/docs/ -permalink: manage-users +description: Learn about working with users, user profiles, and user metadata in Auth0. title: Manage Users -'twitter:description': Learn about working with users, user profiles, and user metadata - in Auth0. -'twitter:title': Manage Users --- import { AuthDocsPipeline } from "/snippets/AuthDocsPipeline.mdx"; @@ -60,4 +52,4 @@ Define groups of interactions (such as page views, events, social interactions, Control how cookies work with your applications. - \ No newline at end of file + diff --git a/main/docs/manage-users/access-control.mdx b/main/docs/manage-users/access-control.mdx index 825165919..2bcd74f19 100644 --- a/main/docs/manage-users/access-control.mdx +++ b/main/docs/manage-users/access-control.mdx @@ -1,17 +1,7 @@ --- -description: Explore topics related to access control, including role-based access - control (RBAC), authorization policies, and the differences between Auth0's core - authorization feature and the authorization extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Access Control -'og:url': https://auth0.com/docs/ -permalink: access-control +description: Explore topics related to access control, including role-based access control (RBAC), authorization policies, and the differences between Auth0's core authorization feature and the authorization extension. sidebarTitle: Overview title: Access Control -'twitter:description': Explore topics related to access control, including role-based - access control (RBAC), authorization policies, and the differences between Auth0's - core authorization feature and the authorization extension. -'twitter:title': Access Control ---
@@ -53,4 +43,4 @@ title: Access Control -
How to configure Auth0 Core Authorization features for role-based access control (RBAC) of your APIs.
\ No newline at end of file + diff --git a/main/docs/manage-users/access-control/authorization-core-vs-authorization-extension.mdx b/main/docs/manage-users/access-control/authorization-core-vs-authorization-extension.mdx index be48bde78..d12210b56 100644 --- a/main/docs/manage-users/access-control/authorization-core-vs-authorization-extension.mdx +++ b/main/docs/manage-users/access-control/authorization-core-vs-authorization-extension.mdx @@ -1,14 +1,6 @@ --- -description: Understand the differences between Auth0's core RBAC release - and the Authorization Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Core vs. Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: authorization-core-vs-authorization-extension +description: Understand the differences between Auth0's core RBAC release and the Authorization Extension. title: Authorization Core vs. Authorization Extension -'twitter:description': Understand the differences between Auth0's core RBAC release - and the Authorization Extension. -'twitter:title': Authorization Core vs. Authorization Extension --- @@ -47,4 +39,4 @@ To help you decide which feature is right for your implementation, we present th * [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) * [Authorization Extension](/docs/customize/extensions/authorization-extension) * [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) -* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) \ No newline at end of file +* [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) diff --git a/main/docs/manage-users/access-control/authorization-policies.mdx b/main/docs/manage-users/access-control/authorization-policies.mdx index da21be39f..e3e2f3735 100644 --- a/main/docs/manage-users/access-control/authorization-policies.mdx +++ b/main/docs/manage-users/access-control/authorization-policies.mdx @@ -1,14 +1,6 @@ --- -description: Understand the concept of authorization policies and how they - apply in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorization Policies -'og:url': https://auth0.com/docs/ -permalink: authorization-policies +description: Understand the concept of authorization policies and how they apply in Auth0. title: Authorization Policies -'twitter:description': Understand the concept of authorization policies and how they - apply in Auth0. -'twitter:title': Authorization Policies --- Behind the scenes, role-based authorization uses a pre-configured authorization policy, which contains conditions that allow code to evaluate whether a user should be permitted to access a protected API. @@ -19,4 +11,4 @@ The authorization policy determines: When using Auth0's core authorization and [role-based access control (RBAC)](/docs/manage-users/access-control/rbac), the policy includes evaluating the roles and permissions assigned to users. To use these features, you must [enable role-based access control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis). -You can further customize the authorization policy by using [rules](/docs/customize/rules). To learn more, read [Rules for Authorization Policies](/docs/manage-users/access-control/rules-for-authorization-policies). \ No newline at end of file +You can further customize the authorization policy by using [rules](/docs/customize/rules). To learn more, read [Rules for Authorization Policies](/docs/manage-users/access-control/rules-for-authorization-policies). diff --git a/main/docs/manage-users/access-control/configure-core-rbac.mdx b/main/docs/manage-users/access-control/configure-core-rbac.mdx index a3651871f..dde2be4d5 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac.mdx @@ -1,13 +1,6 @@ --- description: Learn how to configure Auth0 Core Authorization features for role-based access control (RBAC) of your APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Core Authorization Features for Role-Based Access Control -'og:url': https://auth0.com/docs/ -permalink: configure-core-rbac title: Configure Core Authorization Features for Role-Based Access Control -'twitter:description': Learn how to configure Auth0 Core Authorization features for - role-based access control (RBAC) of your APIs. -'twitter:title': Configure Core Authorization Features for Role-Based Access Control --- The core Authorization features of Auth0 allow for role-based access control (RBAC) of your APIs. @@ -28,4 +21,4 @@ To use the core functionality most efficiently, you should do the following: * [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) * [Manage Role-Based Access Control Roles](/docs/manage-users/access-control/configure-core-rbac/roles) * [Manage Role-Based Access Control Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users) -* [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) \ No newline at end of file +* [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx b/main/docs/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx index a3eb4483a..f575b44e8 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/enable-role-based-access-control-for-apis.mdx @@ -1,13 +1,7 @@ --- description: Learn how to enable role-based access control (RBAC) for an API using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Role-Based Access Control for APIs -'og:url': https://auth0.com/docs/ -permalink: enable-role-based-access-control-for-apis title: Enable Role-Based Access Control for APIs -'twitter:description': Learn how to enable role-based access control (RBAC) for an API using the Auth0 Dashboard or the Management API. -'twitter:title': Enable Role-Based Access Control for APIs --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/access-control/configure-core-rbac/manage-permissions.mdx b/main/docs/manage-users/access-control/configure-core-rbac/manage-permissions.mdx index e443ca4dd..b9606789b 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/manage-permissions.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/manage-permissions.mdx @@ -1,14 +1,8 @@ --- description: Learn how to manage permissions in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Role-Based Access Control Permissions -'og:url': https://auth0.com/docs/ -permalink: manage-permissions title: Manage Role-Based Access Control Permissions -'twitter:description': Learn how to manage permissions in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'twitter:title': Manage Role-Based Access Control Permissions --- This guide will show you how to manage permissions in a [role-based access control (RBAC)](/docs/manage-users/access-control/rbac) system. These permissions are used with the API Authorization Core feature set. diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users.mdx index 4b65701a8..9be64bc97 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users.mdx @@ -1,15 +1,9 @@ --- description: Learn how to manage users in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Role-Based Access Control Users -'og:url': https://auth0.com/docs/ -permalink: rbac-users sidebarTitle: Overview title: Manage Role-Based Access Control Users -'twitter:description': Learn how to manage users in a role-based access control (RBAC) system using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'twitter:title': Manage Role-Based Access Control Users --- You can manage users in a role-based access control (RBAC) system. diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx index 79b7993aa..2d01c3eda 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users.mdx @@ -1,13 +1,6 @@ --- description: Learn how to assign permissions to a user using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Assign Permissions to Users -'og:url': https://auth0.com/docs/ -permalink: assign-permissions-to-users title: Assign Permissions to Users -'twitter:description': Learn how to assign permissions to a user using the Auth0 Dashboard - or the Management API. -'twitter:title': Assign Permissions to Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -289,4 +282,4 @@ dataTask.resume() ## Learn more * [Remove Permissions from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users) -* [View User Permissions](/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions) \ No newline at end of file +* [View User Permissions](/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx index cfba08211..222c46b1d 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users.mdx @@ -1,13 +1,6 @@ --- description: Learn how to assign roles to a user using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Assign Roles to Users -'og:url': https://auth0.com/docs/ -permalink: assign-roles-to-users title: Assign Roles to Users -'twitter:description': Learn how to assign roles to a user using the Auth0 Dashboard - or the Management API. -'twitter:title': Assign Roles to Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -267,4 +260,4 @@ dataTask.resume() * [Create Roles](/docs/manage-users/access-control/configure-core-rbac/roles/create-roles) * [Delete Roles](/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles) * [Remove Roles from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users) -* [Add Permissions to Roles](/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles) \ No newline at end of file +* [Add Permissions to Roles](/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx index 0ccf64d40..739ce58e6 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users.mdx @@ -1,13 +1,6 @@ --- description: Learn how to remove permissions directly assigned to a user using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Permissions from Users -'og:url': https://auth0.com/docs/ -permalink: remove-permissions-from-users title: Remove Permissions from Users -'twitter:description': Learn how to remove permissions directly assigned to a user - using the Auth0 Dashboard or the Management API. -'twitter:title': Remove Permissions from Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -266,4 +259,4 @@ dataTask.resume() * [Assign Permissions to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users) * [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) * [View Role Permissions](/docs/manage-users/access-control/configure-core-rbac/roles/view-role-permissions) -* [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) \ No newline at end of file +* [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx index e06df1be2..0cf313ab7 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users.mdx @@ -1,13 +1,6 @@ --- description: Learn how to remove roles assigned to a user using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Roles from Users -'og:url': https://auth0.com/docs/ -permalink: remove-roles-from-users title: Remove Roles from Users -'twitter:description': Learn how to remove roles assigned to a user using the Auth0 - Dashboard or the Management API. -'twitter:title': Remove Roles from Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -249,4 +242,4 @@ dataTask.resume() * [Delete Roles](/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles) * [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) * [View Roles Assigned to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles) -* [View Users Assigned to Roles](/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles) \ No newline at end of file +* [View Users Assigned to Roles](/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx index 7900c6ad5..040335d4e 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-permissions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to view permissions assigned to a user using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View User Permissions -'og:url': https://auth0.com/docs/ -permalink: view-user-permissions title: View User Permissions -'twitter:description': Learn how to view permissions assigned to a user using the - Auth0 Dashboard and Management API. -'twitter:title': View User Permissions --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -212,4 +205,4 @@ dataTask.resume() ## Learn more * [Assign Permissions to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-permissions-to-users) -* [Remove Permissions from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users) \ No newline at end of file +* [Remove Permissions from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-permissions-from-users) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx index cfcb3a548..a48b54e22 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/rbac-users/view-user-roles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to view roles assigned to a user using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Roles Assigned to Users -'og:url': https://auth0.com/docs/ -permalink: view-user-roles title: View Roles Assigned to Users -'twitter:description': Learn how to view roles assigned to a user using the Auth0 - Dashboard or the Management API. -'twitter:title': View Roles Assigned to Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -207,4 +200,4 @@ dataTask.resume() ## Learn more -* [View User Details](/docs/manage-users/user-accounts/view-user-details) \ No newline at end of file +* [View User Details](/docs/manage-users/user-accounts/view-user-details) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles.mdx index ecb5c4034..25e01c292 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles.mdx @@ -1,14 +1,8 @@ --- description: Learn how to manage roles using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Role-Based Access Control Roles -'og:url': https://auth0.com/docs/ -permalink: roles sidebarTitle: Overview title: Manage Role-Based Access Control Roles -'twitter:description': Learn how to manage roles using the Auth0 Management Dashboard. For use with Auth0's API Authorization Core feature set. -'twitter:title': Manage Role-Based Access Control Roles --- diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx index ed83688a6..7843cda3d 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to add permissions to roles using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Permissions to Roles -'og:url': https://auth0.com/docs/ -permalink: add-permissions-to-roles title: Add Permissions to Roles -'twitter:description': Learn how to add permissions to roles using the Auth0 Dashboard - or the Management API. -'twitter:title': Add Permissions to Roles --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -272,4 +265,4 @@ dataTask.resume() ## Learn more * [Assign Roles to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users) -* [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) \ No newline at end of file +* [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx index b7756193b..e6af35803 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/create-roles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to create a role using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Roles -'og:url': https://auth0.com/docs/ -permalink: create-roles title: Create Roles -'twitter:description': Learn how to create a role using the Auth0 Dashboard or the - Management API. -'twitter:title': Create Roles --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -255,4 +248,4 @@ dataTask.resume() * [Add Permissions to Roles](/docs/manage-users/access-control/configure-core-rbac/roles/add-permissions-to-roles) * [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) * [Assign Roles to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users) -* [Delete Roles](/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles) \ No newline at end of file +* [Delete Roles](/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx index 3a16dd7c1..e97084a7e 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to delete a role using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Roles -'og:url': https://auth0.com/docs/ -permalink: delete-roles title: Delete Roles -'twitter:description': Learn how to delete a role using the Auth0 Dashboard or the - Management API. -'twitter:title': Delete Roles --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -198,4 +191,4 @@ dataTask.resume() ## Learn more -* [Create Roles](/docs/manage-users/access-control/configure-core-rbac/roles/create-roles) \ No newline at end of file +* [Create Roles](/docs/manage-users/access-control/configure-core-rbac/roles/create-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx index 646508e49..5a570c6a6 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to edit a role definition using the Auth0 Dashboard and the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Edit Role Definitions -'og:url': https://auth0.com/docs/ -permalink: edit-role-definitions title: Edit Role Definitions -'twitter:description': Learn how to edit a role definition using the Auth0 Dashboard - and the Management API. -'twitter:title': Edit Role Definitions --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -251,4 +244,4 @@ dataTask.resume() ## Learn more -* [Assign Roles to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users) \ No newline at end of file +* [Assign Roles to Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/assign-roles-to-users) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx index 15a86d791..e6f1af82f 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles.mdx @@ -1,13 +1,6 @@ --- description: Learn how to remove permissions added to a role using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Permissions from Roles -'og:url': https://auth0.com/docs/ -permalink: remove-permissions-from-roles title: Remove Permissions from Roles -'twitter:description': Learn how to remove permissions added to a role using the Auth0 - Dashboard or the Management API. -'twitter:title': Remove Permissions from Roles --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -265,4 +258,4 @@ dataTask.resume() * [Add API Permissions](/docs/get-started/apis/add-api-permissions) * [Delete API Permissions](/docs/get-started/apis/delete-api-permissions) * [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) -* [Sample Use Cases: Role-Based Access Control](/docs/manage-users/access-control/sample-use-cases-role-based-access-control) \ No newline at end of file +* [Sample Use Cases: Role-Based Access Control](/docs/manage-users/access-control/sample-use-cases-role-based-access-control) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx index 511ba8b2f..8d027b116 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/view-role-permissions.mdx @@ -1,13 +1,6 @@ --- description: Learn how to view permissions added to a role using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Role Permissions -'og:url': https://auth0.com/docs/ -permalink: view-role-permissions title: View Role Permissions -'twitter:description': Learn how to view permissions added to a role using the Auth0 - Dashboard or the Management API. -'twitter:title': View Role Permissions --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -211,4 +204,4 @@ dataTask.resume() * [Manage Role-Based Access Control Permissions](/docs/manage-users/access-control/configure-core-rbac/manage-permissions) * [Add API Permissions](/docs/get-started/apis/add-api-permissions) * [Delete API Permissions](/docs/get-started/apis/delete-api-permissions) -* [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) \ No newline at end of file +* [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) diff --git a/main/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx b/main/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx index bcd57d643..2cab3089f 100644 --- a/main/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx +++ b/main/docs/manage-users/access-control/configure-core-rbac/roles/view-users-assigned-to-roles.mdx @@ -1,13 +1,6 @@ --- description: Describes how to view users assigned to a role using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Users Assigned to Roles -'og:url': https://auth0.com/docs/ -permalink: view-users-assigned-to-roles title: View Users Assigned to Roles -'twitter:description': Describes how to view users assigned to a role using the Auth0 - Dashboard or Management API. -'twitter:title': View Users Assigned to Roles --- You can view the users assigned to a [role](/docs/manage-users/access-control/rbac) using the Auth0 Dashboard or the Management API. Roles are used with the API Authorization Core feature set. @@ -39,4 +32,4 @@ To retrieve a list of users assigned to a role, see [Get a Role's Users](https:/ * [Delete Roles](/docs/manage-users/access-control/configure-core-rbac/roles/delete-roles) * [Edit Role Definitions](/docs/manage-users/access-control/configure-core-rbac/roles/edit-role-definitions) * [Remove Permissions from Roles](/docs/manage-users/access-control/configure-core-rbac/roles/remove-permissions-from-roles) -* [Remove Roles from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users) \ No newline at end of file +* [Remove Roles from Users](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users) diff --git a/main/docs/manage-users/access-control/rbac.mdx b/main/docs/manage-users/access-control/rbac.mdx index eeb7eee1e..1ddcfaa9d 100644 --- a/main/docs/manage-users/access-control/rbac.mdx +++ b/main/docs/manage-users/access-control/rbac.mdx @@ -1,14 +1,6 @@ --- -description: Understand the concept of role-based access control and how - it applies in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Role-Based Access Control -'og:url': https://auth0.com/docs/ -permalink: rbac +description: Understand the concept of role-based access control and how it applies in Auth0. title: Role-Based Access Control -'twitter:description': Understand the concept of role-based access control and how - it applies in Auth0. -'twitter:title': Role-Based Access Control --- Role-based access control (RBAC) refers to the idea of assigning permissions to users based on their role within an organization. It offers a simple, manageable approach to access management that is less prone to error than assigning permissions to users individually. @@ -82,4 +74,4 @@ For more info about using rules with authorization policies, see [Rules with Aut * [Enable Role-Based Access Control for APIs](/docs/get-started/apis/enable-role-based-access-control-for-apis) * [Troubleshoot Role-Based Access Control and Authorization](/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization) -* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) \ No newline at end of file +* [Troubleshoot Authorization Extension](/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension) diff --git a/main/docs/manage-users/access-control/rules-for-authorization-policies.mdx b/main/docs/manage-users/access-control/rules-for-authorization-policies.mdx index cdd9fe956..d71464a63 100644 --- a/main/docs/manage-users/access-control/rules-for-authorization-policies.mdx +++ b/main/docs/manage-users/access-control/rules-for-authorization-policies.mdx @@ -1,14 +1,6 @@ --- -description: Understand how rules apply to authorization policies and Auth0's - role-based access system (RBAC). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules for Authorization Policies -'og:url': https://auth0.com/docs/ -permalink: rules-for-authorization-policies +description: Understand how rules apply to authorization policies and Auth0's role-based access system (RBAC). title: Rules for Authorization Policies -'twitter:description': Understand how rules apply to authorization policies and Auth0's - role-based access system (RBAC). -'twitter:title': Rules for Authorization Policies --- @@ -42,4 +34,4 @@ Based on the order in which they run, rules can change the outcome of the author ## Learn more * [Role-Based Access Control](/docs/manage-users/access-control/rbac) -* [Configure Core Authorization Features for Role-Based Access Control](/docs/manage-users/access-control/configure-core-rbac) \ No newline at end of file +* [Configure Core Authorization Features for Role-Based Access Control](/docs/manage-users/access-control/configure-core-rbac) diff --git a/main/docs/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx b/main/docs/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx index 771ca06af..05ef8d7c4 100644 --- a/main/docs/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx +++ b/main/docs/manage-users/access-control/sample-use-cases-actions-with-authorization.mdx @@ -1,12 +1,6 @@ --- description: Learn how to use Actions with roles-based access control (RBAC). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Sample Use Cases: Actions with Authorization' -'og:url': https://auth0.com/docs/ -permalink: sample-use-cases-actions-with-authorization title: 'Sample Use Cases: Actions with Authorization' -'twitter:description': Learn how to use Actions with roles-based access control (RBAC). -'twitter:title': 'Sample Use Cases: Actions with Authorization' --- Auth0 [Actions](/docs/customize/actions) allow you to modify or complement the outcome of the decision made by a pre-configured [authorization policy](/docs/manage-users/access-control/authorization-policies) so that you can handle more complicated cases than is possible with [role-based access control (RBAC)](/docs/manage-users/access-control/rbac) alone. Based on the order in which they run, Actions can change the outcome of an authorization decision prior to permissions being added to the Access Token. They can also allow you to customize the content of your tokens. diff --git a/main/docs/manage-users/access-control/sample-use-cases-role-based-access-control.mdx b/main/docs/manage-users/access-control/sample-use-cases-role-based-access-control.mdx index d958c252a..deda89f51 100644 --- a/main/docs/manage-users/access-control/sample-use-cases-role-based-access-control.mdx +++ b/main/docs/manage-users/access-control/sample-use-cases-role-based-access-control.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to implement roles-based authorization (RBAC) in - different scenarios and explore how to use rules with RBAC. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Sample Use Cases: Role-Based Access Control' -'og:url': https://auth0.com/docs/ -permalink: sample-use-cases-role-based-access-control +description: Learn how to implement roles-based authorization (RBAC) in different scenarios and explore how to use rules with RBAC. title: 'Sample Use Cases: Role-Based Access Control' -'twitter:description': Learn how to implement roles-based authorization (RBAC) in - different scenarios and explore how to use rules with RBAC. -'twitter:title': 'Sample Use Cases: Role-Based Access Control' --- Let's take a look at an example of why you might need and how you could use [role-based access control (RBAC)](/docs/manage-users/access-control/rbac) in your authorization flow. @@ -43,4 +35,4 @@ From a more technical perspective, when Astrid logs into your product, Auth0 aut By using Auth0's RBAC, you avoid building and maintaining separate authorization systems; instead, you use the token you already receive during authorization. And when Astrid moves away or decides she is tired of running the gift shop and would rather coordinate the foster program, you can easily [remove the Gift Shop Manager role](/docs/manage-users/access-control/configure-core-rbac/rbac-users/remove-roles-from-users) from her and assign her a new role. -And if maintaining the roles and permissions for all of your customers becomes too unwieldy, you can also use the Auth0 API to create a module within your product that allows customers to manage their own RBAC, thereby reducing liability and cutting staffing costs. \ No newline at end of file +And if maintaining the roles and permissions for all of your customers becomes too unwieldy, you can also use the Auth0 API to create a module within your product that allows customers to manage their own RBAC, thereby reducing liability and cutting staffing costs. diff --git a/main/docs/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx b/main/docs/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx index 081e681b7..9f0c13117 100644 --- a/main/docs/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx +++ b/main/docs/manage-users/access-control/sample-use-cases-rules-with-authorization.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use rules with roles-based access control (RBAC). - For use with our Authorization Core feature set. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Sample Use Cases: Rules with Authorization' -'og:url': https://auth0.com/docs/ -permalink: sample-use-cases-rules-with-authorization +description: Learn how to use rules with roles-based access control (RBAC). For use with our Authorization Core feature set. title: 'Sample Use Cases: Rules with Authorization' -'twitter:description': Learn how to use rules with roles-based access control (RBAC). - For use with our Authorization Core feature set. -'twitter:title': 'Sample Use Cases: Rules with Authorization' --- @@ -133,4 +125,4 @@ function (user, context, callback) { Auth0 returns profile information in a structured claim format as defined by the [OpenID Connect (OIDC) specification](https://openid.net/specs/openid-connect-core-1_0.html#StandardClaims). This means that custom claims added to ID tokens or access tokens must [conform to guidelines and restrictions](/docs/secure/tokens/json-web-tokens/create-custom-claims) to avoid possible collisions. - \ No newline at end of file + diff --git a/main/docs/manage-users/cookies.mdx b/main/docs/manage-users/cookies.mdx index 2d2984af6..9df4bf33d 100644 --- a/main/docs/manage-users/cookies.mdx +++ b/main/docs/manage-users/cookies.mdx @@ -1,15 +1,7 @@ --- -description: Describes what cookies are and how they can be used with sessions - to track user authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Cookies -'og:url': https://auth0.com/docs/ -permalink: cookies +description: Describes what cookies are and how they can be used with sessions to track user authentication. sidebarTitle: Overview title: Cookies -'twitter:description': Describes what cookies are and how they can be used with sessions - to track user authentication. -'twitter:title': Cookies --- Cookies are strings of data that a web server sends to the browser. When a browser sends a future request to the web server, it sends the same string to the web server along with its request. @@ -73,4 +65,4 @@ Stateless cookies are self-contained; they include all session information that * [Sessions](/docs/manage-users/sessions) * [Authentication API Cookies](/docs/manage-users/cookies/authentication-api-cookies) * [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) -* [Secure](/docs/secure) \ No newline at end of file +* [Secure](/docs/secure) diff --git a/main/docs/manage-users/cookies/authentication-api-cookies.mdx b/main/docs/manage-users/cookies/authentication-api-cookies.mdx index d2e20486f..f523691fb 100644 --- a/main/docs/manage-users/cookies/authentication-api-cookies.mdx +++ b/main/docs/manage-users/cookies/authentication-api-cookies.mdx @@ -1,14 +1,6 @@ --- -description: Learn about Authentication API cookies, including what they - are, what they are used for, and how they should be handled. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authentication API Cookies -'og:url': https://auth0.com/docs/ -permalink: authentication-api-cookies +description: Learn about Authentication API cookies, including what they are, what they are used for, and how they should be handled. title: Authentication API Cookies -'twitter:description': Learn about Authentication API cookies, including what they - are, what they are used for, and how they should be handled. -'twitter:title': Authentication API Cookies --- The Auth0 Authentication API uses a set of HTTP cookies to enable [single sign-on (SSO)](/docs/authenticate/single-sign-on), [multi-factor authentication (MFA)](/docs/secure/multi-factor-authentication), and [attack protection](/docs/secure/attack-protection) capabilities. The table below shows some of the cookies that the Authentication API relies on and describes their purposes: @@ -43,4 +35,4 @@ To safeguard our platform and because these cookies may grow to a considerable s * [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) * [Verify Domain](/docs/troubleshoot/basic-issues/verify-domain) -* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) \ No newline at end of file +* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) diff --git a/main/docs/manage-users/cookies/samesite-cookie-attribute-changes.mdx b/main/docs/manage-users/cookies/samesite-cookie-attribute-changes.mdx index 989b545b3..6125a1825 100644 --- a/main/docs/manage-users/cookies/samesite-cookie-attribute-changes.mdx +++ b/main/docs/manage-users/cookies/samesite-cookie-attribute-changes.mdx @@ -1,14 +1,6 @@ --- -description: Describes how browser changes, such as the SameSite cookie - attribute, affects your web applications that embed content from third-party domains. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': SameSite Cookie Attribute Changes -'og:url': https://auth0.com/docs/ -permalink: samesite-cookie-attribute-changes +description: Describes how browser changes, such as the SameSite cookie attribute, affects your web applications that embed content from third-party domains. title: SameSite Cookie Attribute Changes -'twitter:description': Describes how browser changes, such as the SameSite cookie - attribute, affects your web applications that embed content from third-party domains. -'twitter:title': SameSite Cookie Attribute Changes --- Cookies, which are used for authentication and the maintenance of sessions, can be secured by setting attributes. Auth0 uses cookies for the following: @@ -92,4 +84,4 @@ To prepare for this change, you should: * Review the list of [unsupported browsers](https://www.chromium.org/updates/same-site/incompatible-clients). * Set your application to use `SameSite=none` if it uses `response_mode=form_post` when interacting with Auth0 (note that Chrome makes no exceptions, even for `localhost`) -* Set your cookie as secure if its `SameSite` attribute equals `None.` Otherwise, it will be rejected by the browser. If you use HTTP for your Callback URLs, these will break if you use such cookies for binding the authorization request state/nonce. Therefore, you must either use HTTPS or set `SameSite=lax` \ No newline at end of file +* Set your cookie as secure if its `SameSite` attribute equals `None.` Otherwise, it will be rejected by the browser. If you use HTTP for your Callback URLs, these will break if you use such cookies for binding the authorization request state/nonce. Therefore, you must either use HTTPS or set `SameSite=lax` diff --git a/main/docs/manage-users/cookies/spa-authenticate-with-cookies.mdx b/main/docs/manage-users/cookies/spa-authenticate-with-cookies.mdx index 2b52d029b..4dd1e8540 100644 --- a/main/docs/manage-users/cookies/spa-authenticate-with-cookies.mdx +++ b/main/docs/manage-users/cookies/spa-authenticate-with-cookies.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use your backend server to authenticate a - single-page app (SPA) with cookies. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate Single-Page Apps With Cookies -'og:url': https://auth0.com/docs/ -permalink: spa-authenticate-with-cookies +description: Describes how to use your backend server to authenticate a single-page app (SPA) with cookies. title: Authenticate Single-Page Apps With Cookies -'twitter:description': Describes how to use your backend server to authenticate a - single-page app (SPA) with cookies. -'twitter:title': Authenticate Single-Page Apps With Cookies --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -119,4 +111,4 @@ APP_SESSION_SECRET="" * [Implicit Flow with Form Post](/docs/get-started/authentication-and-authorization-flow/implicit-flow-with-form-post) * [Secure](/docs/secure) -* [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) \ No newline at end of file +* [SameSite Cookie Attribute Changes](/docs/manage-users/cookies/samesite-cookie-attribute-changes) diff --git a/main/docs/manage-users/my-account-api.mdx b/main/docs/manage-users/my-account-api.mdx index 5bd097639..3f3d472b0 100644 --- a/main/docs/manage-users/my-account-api.mdx +++ b/main/docs/manage-users/my-account-api.mdx @@ -1,14 +1,6 @@ --- -description: Learn how you can empower your users to manage their own account - information with the My Account API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': My Account API -'og:url': https://auth0.com/docs/ -permalink: my-account-api +description: Learn how you can empower your users to manage their own account information with the My Account API. title: My Account API -'twitter:description': Learn how you can empower your users to manage their own account - information with the My Account API. -'twitter:title': My Account API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations.mdx b/main/docs/manage-users/organizations.mdx index 545898a69..7a7a0bef3 100644 --- a/main/docs/manage-users/organizations.mdx +++ b/main/docs/manage-users/organizations.mdx @@ -1,12 +1,6 @@ --- description: Describes the Auth0 Organizations feature details. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Organizations -'og:url': https://auth0.com/docs/ -permalink: organizations title: Auth0 Organizations -'twitter:description': Describes the Auth0 Organizations feature details. -'twitter:title': Auth0 Organizations --- diff --git a/main/docs/manage-users/organizations/configure-organizations.mdx b/main/docs/manage-users/organizations/configure-organizations.mdx index ca62210b1..908f5ae24 100644 --- a/main/docs/manage-users/organizations/configure-organizations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations.mdx @@ -1,13 +1,7 @@ --- description: Reference the various options you have to configure organizations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Organizations -'og:url': https://auth0.com/docs/ -permalink: configure-organizations sidebarTitle: Overview title: Configure Organizations -'twitter:description': Reference the various options you have to configure organizations. -'twitter:title': Configure Organizations --- You can configure Organizations using the Auth0 Dashboard or Management API. To learn more about the steps involved in configuring your organization, read [Create Your First Organization](/docs/manage-users/organizations/create-first-organization). @@ -44,4 +38,4 @@ Your Auth0 plan or custom agreement affects whether this feature is available. T * [Understand How Auth0 Organizations Work](/docs/manage-users/organizations/organizations-overview) * [Create Your First Organization](/docs/manage-users/organizations/create-first-organization) * [Custom Development with Organizations](/docs/manage-users/organizations/custom-development) -* [Work with Tokens and Organizations](/docs/manage-users/organizations/using-tokens) \ No newline at end of file +* [Work with Tokens and Organizations](/docs/manage-users/organizations/using-tokens) diff --git a/main/docs/manage-users/organizations/configure-organizations/add-member-roles.mdx b/main/docs/manage-users/organizations/configure-organizations/add-member-roles.mdx index d30524347..4babbcfa3 100644 --- a/main/docs/manage-users/organizations/configure-organizations/add-member-roles.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/add-member-roles.mdx @@ -1,13 +1,7 @@ --- description: Learn how to add roles to Organization members using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Roles to Organization Members -'og:url': https://auth0.com/docs/ -permalink: add-member-roles title: Add Roles to Organization Members -'twitter:description': Learn how to add roles to Organization members using the Auth0 Dashboard or Management API. -'twitter:title': Add Roles to Organization Members --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/assign-members.mdx b/main/docs/manage-users/organizations/configure-organizations/assign-members.mdx index d9e01b453..6d37a3da5 100644 --- a/main/docs/manage-users/organizations/configure-organizations/assign-members.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/assign-members.mdx @@ -1,13 +1,7 @@ --- description: Learn how to assign members directly to an Organization using either the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Assign Members to an Organization -'og:url': https://auth0.com/docs/ -permalink: assign-members title: Assign Members to an Organization -'twitter:description': Learn how to assign members directly to an Organization using either the Auth0 Dashboard or Management API. -'twitter:title': Assign Members to an Organization --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/create-org-domains.mdx b/main/docs/manage-users/organizations/configure-organizations/create-org-domains.mdx index 828bdcab5..eeef16918 100644 --- a/main/docs/manage-users/organizations/configure-organizations/create-org-domains.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/create-org-domains.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create or delete Organization Discovery Domains using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Organization Domains -'og:url': https://auth0.com/docs/ -permalink: create-org-domains title: Create Organization Domains -'twitter:description': Learn how to create or delete Organization Discovery Domains using the Auth0 Dashboard and Management API. -'twitter:title': Create Organization Domains --- diff --git a/main/docs/manage-users/organizations/configure-organizations/create-organizations.mdx b/main/docs/manage-users/organizations/configure-organizations/create-organizations.mdx index 895295f82..ffa9d63e5 100644 --- a/main/docs/manage-users/organizations/configure-organizations/create-organizations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/create-organizations.mdx @@ -1,13 +1,7 @@ --- description: Learn how to create Organizations using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Organizations -'og:url': https://auth0.com/docs/ -permalink: create-organizations title: Create Organizations -'twitter:description': Learn how to create Organizations using the Auth0 Dashboard and Management API. -'twitter:title': Create Organizations --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/define-organization-behavior.mdx b/main/docs/manage-users/organizations/configure-organizations/define-organization-behavior.mdx index f4b3675db..aa636d535 100644 --- a/main/docs/manage-users/organizations/configure-organizations/define-organization-behavior.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/define-organization-behavior.mdx @@ -1,14 +1,8 @@ --- description: Learn to define organization behavior within applications for Auth0's Organizations feature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Define Organization Behavior -'og:url': https://auth0.com/docs/ -permalink: define-organization-behavior title: Define Organization Behavior -'twitter:description': Learn to define organization behavior within applications for Auth0's Organizations feature. -'twitter:title': Define Organization Behavior --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/delete-org-domains.mdx b/main/docs/manage-users/organizations/configure-organizations/delete-org-domains.mdx index 2e0aa4529..8ea383a76 100644 --- a/main/docs/manage-users/organizations/configure-organizations/delete-org-domains.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/delete-org-domains.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create or delete Organization Discovery Domains using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Organization Domains -'og:url': https://auth0.com/docs/ -permalink: delete-org-domains title: Delete Organization Domains -'twitter:description': Learn how to create or delete Organization Discovery Domains using the Auth0 Dashboard and Management API. -'twitter:title': Delete Organization Domains --- diff --git a/main/docs/manage-users/organizations/configure-organizations/delete-organizations.mdx b/main/docs/manage-users/organizations/configure-organizations/delete-organizations.mdx index 48a77db70..33b1a34b7 100644 --- a/main/docs/manage-users/organizations/configure-organizations/delete-organizations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/delete-organizations.mdx @@ -1,13 +1,7 @@ --- description: Learn how to delete Organizations using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Organizations -'og:url': https://auth0.com/docs/ -permalink: delete-organizations title: Delete Organizations -'twitter:description': Learn how to delete Organizations using the Auth0 Dashboard or Management API. -'twitter:title': Delete Organizations --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/disable-connections.mdx b/main/docs/manage-users/organizations/configure-organizations/disable-connections.mdx index 061187888..97b45d3f9 100644 --- a/main/docs/manage-users/organizations/configure-organizations/disable-connections.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/disable-connections.mdx @@ -1,13 +1,7 @@ --- description: Learn how to disable organization connections using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Disable Organization Connections -'og:url': https://auth0.com/docs/ -permalink: disable-connections title: Disable Organization Connections -'twitter:description': Learn how to disable organization connections using the Auth0 Dashboard or Management API. -'twitter:title': Disable Organization Connections --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx b/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx index 4bff4bfa3..4a06a1983 100644 --- a/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx @@ -1,13 +1,7 @@ --- description: Learn to enable Organization connections using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Organization Connections -'og:url': https://auth0.com/docs/ -permalink: enable-connections title: Enable Organization Connections -'twitter:description': Learn to enable Organization connections using the Auth0 Dashboard and Management API. -'twitter:title': Enable Organization Connections --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx b/main/docs/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx index 47510304f..658f7e997 100644 --- a/main/docs/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/grant-just-in-time-membership.mdx @@ -1,12 +1,6 @@ --- description: Learn how to grant Just-in-Time (JIT) membership to organizations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Grant Just-In-Time Membership to an Organization Connection -'og:url': https://auth0.com/docs/ -permalink: grant-just-in-time-membership title: Grant Just-In-Time Membership to an Organization Connection -'twitter:description': Learn how to grant Just-in-Time (JIT) membership to organizations. -'twitter:title': Grant Just-In-Time Membership to an Organization Connection --- Granting just-in-time membership allows users that log in via an enabled connection to automatically be given membership to an [organization](/docs/manage-users/organizations/organizations-overview). diff --git a/main/docs/manage-users/organizations/configure-organizations/invite-members.mdx b/main/docs/manage-users/organizations/configure-organizations/invite-members.mdx index c2ac2f9f3..3eeadaec7 100644 --- a/main/docs/manage-users/organizations/configure-organizations/invite-members.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/invite-members.mdx @@ -1,12 +1,6 @@ --- description: Learn how to invite members to organizations via email. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Invite Organization Members -'og:url': https://auth0.com/docs/ -permalink: invite-members title: Invite Organization Members -'twitter:description': Learn how to invite members to organizations via email. -'twitter:title': Invite Organization Members --- diff --git a/main/docs/manage-users/organizations/configure-organizations/remove-member-roles.mdx b/main/docs/manage-users/organizations/configure-organizations/remove-member-roles.mdx index 90813bab2..7b5b19a49 100644 --- a/main/docs/manage-users/organizations/configure-organizations/remove-member-roles.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/remove-member-roles.mdx @@ -1,13 +1,7 @@ --- description: Learn how to remove roles from Organization members using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Roles from Organization Members -'og:url': https://auth0.com/docs/ -permalink: remove-member-roles title: Remove Roles from Organization Members -'twitter:description': Learn how to remove roles from Organization members using the Auth0 Dashboard or Management API. -'twitter:title': Remove Roles from Organization Members --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/remove-members.mdx b/main/docs/manage-users/organizations/configure-organizations/remove-members.mdx index 1dd1c544a..3213f9e47 100644 --- a/main/docs/manage-users/organizations/configure-organizations/remove-members.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/remove-members.mdx @@ -1,13 +1,7 @@ --- description: Learn how to remove members from Organizations directly using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Remove Members From Organizations -'og:url': https://auth0.com/docs/ -permalink: remove-members title: Remove Members From Organizations -'twitter:description': Learn how to remove members from Organizations directly using the Auth0 Dashboard or Management API. -'twitter:title': Remove Members From Organizations --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/retrieve-connections.mdx b/main/docs/manage-users/organizations/configure-organizations/retrieve-connections.mdx index 3c3521020..9b8bab987 100644 --- a/main/docs/manage-users/organizations/configure-organizations/retrieve-connections.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/retrieve-connections.mdx @@ -1,13 +1,7 @@ --- description: Learn how to retrieve Organization connections using the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Organization Connections -'og:url': https://auth0.com/docs/ -permalink: retrieve-connections title: Retrieve Organization Connections -'twitter:description': Learn how to retrieve Organization connections using the Auth0 Management API. -'twitter:title': Retrieve Organization Connections --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx b/main/docs/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx index 8be232870..e693326cb 100644 --- a/main/docs/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/retrieve-member-roles.mdx @@ -1,13 +1,7 @@ --- description: Learn how to retrieve member roles for an Organization using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Member Roles for an Organization -'og:url': https://auth0.com/docs/ -permalink: retrieve-member-roles title: Retrieve Member Roles for an Organization -'twitter:description': Learn how to retrieve member roles for an Organization using the Auth0 Dashboard and Management API. -'twitter:title': Retrieve Member Roles for an Organization --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/retrieve-members.mdx b/main/docs/manage-users/organizations/configure-organizations/retrieve-members.mdx index 58795814b..f4e587ddd 100644 --- a/main/docs/manage-users/organizations/configure-organizations/retrieve-members.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/retrieve-members.mdx @@ -1,13 +1,7 @@ --- description: Learn how to retrieve Organization members using the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Organization Members -'og:url': https://auth0.com/docs/ -permalink: retrieve-members title: Retrieve Organization Members -'twitter:description': Learn how to retrieve Organization members using the Auth0 Management API. -'twitter:title': Retrieve Organization Members --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/retrieve-organizations.mdx b/main/docs/manage-users/organizations/configure-organizations/retrieve-organizations.mdx index 07a275516..afc2040a5 100644 --- a/main/docs/manage-users/organizations/configure-organizations/retrieve-organizations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/retrieve-organizations.mdx @@ -1,13 +1,7 @@ --- description: Learn how to retrieve Organizations using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Organizations -'og:url': https://auth0.com/docs/ -permalink: retrieve-organizations title: Retrieve Organizations -'twitter:description': Learn how to retrieve Organizations using the Auth0 Dashboard and Management API. -'twitter:title': Retrieve Organizations --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx b/main/docs/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx index 75814dd53..30428bd50 100644 --- a/main/docs/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/retrieve-user-membership.mdx @@ -1,13 +1,7 @@ --- description: Learn how to retrieve Organization memberships for a user using the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve User's Organization Memberships -'og:url': https://auth0.com/docs/ -permalink: retrieve-user-membership title: Retrieve User's Organization Memberships -'twitter:description': Learn how to retrieve Organization memberships for a user using the Auth0 Management API. -'twitter:title': Retrieve User's Organization Memberships --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/configure-organizations/search-for-organizations.mdx b/main/docs/manage-users/organizations/configure-organizations/search-for-organizations.mdx index 890631fc4..fac469f8e 100644 --- a/main/docs/manage-users/organizations/configure-organizations/search-for-organizations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/search-for-organizations.mdx @@ -1,12 +1,6 @@ --- description: Learn how to search for Organizations using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Search for Organizations -'og:url': https://auth0.com/docs/ -permalink: search-for-organizations title: Search for Organizations -'twitter:description': Learn how to search for Organizations using the Auth0 Dashboard. -'twitter:title': Search for Organizations --- From the Organizations section of your [Auth0 Dashboard](https://manage.auth0.com/#/organizations), you can search for [organizations](/docs/manage-users/organizations/organizations-overview) by name or display name. diff --git a/main/docs/manage-users/organizations/configure-organizations/search-organization-members.mdx b/main/docs/manage-users/organizations/configure-organizations/search-organization-members.mdx index 2c5291373..aeefdc0ed 100644 --- a/main/docs/manage-users/organizations/configure-organizations/search-organization-members.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/search-organization-members.mdx @@ -1,12 +1,6 @@ --- description: How to use User Search to find members of an Organization -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Search Organization Members -'og:url': https://auth0.com/docs/ -permalink: search-organization-members title: Search Organization Members -'twitter:description': How to use User Search to find members of an Organization -'twitter:title': Search Organization Members --- In addition to [listing organization members](/docs/manage-users/organizations/configure-organizations/retrieve-members), you can use [User Search](/docs/manage-users/user-search) to find users filtered by organization membership by using the `organization_id` parameter in a search. diff --git a/main/docs/manage-users/organizations/configure-organizations/send-membership-invitations.mdx b/main/docs/manage-users/organizations/configure-organizations/send-membership-invitations.mdx index acc96f41b..9a497669c 100644 --- a/main/docs/manage-users/organizations/configure-organizations/send-membership-invitations.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/send-membership-invitations.mdx @@ -1,13 +1,7 @@ --- description: Learn how to send membership invitations for Organizations using the Auth0 Dashboard or Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Send Organization Membership Invitations -'og:url': https://auth0.com/docs/ -permalink: send-membership-invitations title: Send Organization Membership Invitations -'twitter:description': Learn how to send membership invitations for Organizations using the Auth0 Dashboard or Management API. -'twitter:title': Send Organization Membership Invitations --- You can send [organization](/docs/manage-users/organizations/organizations-overview) membership invitations to users using either the Auth0 Dashboard or the Management API. diff --git a/main/docs/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx b/main/docs/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx index 2c2869f9b..5f0786ab5 100644 --- a/main/docs/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/use-org-name-authentication-api.mdx @@ -1,13 +1,7 @@ --- description: Setup, security considerations, and best practices for using organization names in the Authentication API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Organization Names in Authentication API -'og:url': https://auth0.com/docs/ -permalink: use-org-name-authentication-api title: Use Organization Names in Authentication API -'twitter:description': Setup, security considerations, and best practices for using organization names in the Authentication API. -'twitter:title': Use Organization Names in Authentication API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/create-first-organization.mdx b/main/docs/manage-users/organizations/create-first-organization.mdx index 8d8c6d793..73e76b171 100644 --- a/main/docs/manage-users/organizations/create-first-organization.mdx +++ b/main/docs/manage-users/organizations/create-first-organization.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create your first organization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Your First Organization -'og:url': https://auth0.com/docs/ -permalink: create-first-organization title: Create Your First Organization -'twitter:description': Learn how to create your first organization. -'twitter:title': Create Your First Organization --- To begin using the [Organizations](/docs/manage-users/organizations/organizations-overview) feature, you must create and configure your organizations. diff --git a/main/docs/manage-users/organizations/custom-development.mdx b/main/docs/manage-users/organizations/custom-development.mdx index 6347727fe..433fb1f8d 100644 --- a/main/docs/manage-users/organizations/custom-development.mdx +++ b/main/docs/manage-users/organizations/custom-development.mdx @@ -1,12 +1,6 @@ --- description: Learn to use Actions and SDKs with Auth0 organizations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Custom Development with Organizations -'og:url': https://auth0.com/docs/ -permalink: custom-development title: Custom Development with Organizations -'twitter:description': Learn to use Actions and SDKs with Auth0 organizations. -'twitter:title': Custom Development with Organizations --- You can extend Auth0 capabilities using [organization](/docs/manage-users/organizations/organizations-overview) metadata and Actions, or use our APIs and SDKs to build organization administration dashboards for your users. diff --git a/main/docs/manage-users/organizations/login-flows-for-organizations.mdx b/main/docs/manage-users/organizations/login-flows-for-organizations.mdx index 2e9c9d132..d7f8bf5a5 100644 --- a/main/docs/manage-users/organizations/login-flows-for-organizations.mdx +++ b/main/docs/manage-users/organizations/login-flows-for-organizations.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0 Login Flow with your Organization -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Login Flows for Organizations -'og:url': https://auth0.com/docs/ -permalink: login-flows-for-organizations title: Login Flows for Organizations -'twitter:description': How to use Auth0 Login Flow with your Organization -'twitter:title': Login Flows for Organizations --- [Auth0 Organizations](/docs/manage-users/organizations) allows leaders of B2B products or SaaS applications to build multi-tenant architectures, store identification tokens appropriately, and minimize end user login friction. diff --git a/main/docs/manage-users/organizations/organizations-for-m2m-applications.mdx b/main/docs/manage-users/organizations/organizations-for-m2m-applications.mdx index 92a82767c..a0a787dc0 100644 --- a/main/docs/manage-users/organizations/organizations-for-m2m-applications.mdx +++ b/main/docs/manage-users/organizations/organizations-for-m2m-applications.mdx @@ -1,13 +1,7 @@ --- description: Learn about machine-to-machine access for Organizations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Machine-to-Machine (M2M) Access for Organizations -'og:url': https://auth0.com/docs/ -permalink: organizations-for-m2m-applications sidebarTitle: Overview title: Machine-to-Machine (M2M) Access for Organizations -'twitter:description': Learn about machine-to-machine access for Organizations. -'twitter:title': Machine-to-Machine (M2M) Access for Organizations --- diff --git a/main/docs/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx b/main/docs/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx index 70b0b4345..276878af5 100644 --- a/main/docs/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx +++ b/main/docs/manage-users/organizations/organizations-for-m2m-applications/audit-m2m-access.mdx @@ -1,12 +1,6 @@ --- description: Learn how to audit M2M access for an application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Audit M2M Access -'og:url': https://auth0.com/docs/ -permalink: audit-m2m-access title: Audit M2M Access -'twitter:description': Learn how to audit M2M access for an application. -'twitter:title': Audit M2M Access --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx b/main/docs/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx index c52f936bd..49230d46a 100644 --- a/main/docs/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx +++ b/main/docs/manage-users/organizations/organizations-for-m2m-applications/authorize-m2m-access.mdx @@ -1,12 +1,6 @@ --- description: Learn how to authorize M2M access for your application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authorize M2M Access -'og:url': https://auth0.com/docs/ -permalink: authorize-m2m-access title: Authorize M2M Access -'twitter:description': Learn how to authorize M2M access for your application. -'twitter:title': Authorize M2M Access --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx b/main/docs/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx index 7415017fb..53d1771b5 100644 --- a/main/docs/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx +++ b/main/docs/manage-users/organizations/organizations-for-m2m-applications/configure-your-application-for-m2m-access.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure your application for M2M access using the Auth0 Dashboard and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Your Application For M2M Access -'og:url': https://auth0.com/docs/ -permalink: configure-your-application-for-m2m-access title: Configure Your Application For M2M Access -'twitter:description': Learn how to configure your application for M2M access using the Auth0 Dashboard and Management API. -'twitter:title': Configure Your Application For M2M Access --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx b/main/docs/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx index 8924d69f8..b12caead1 100644 --- a/main/docs/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx +++ b/main/docs/manage-users/organizations/organizations-for-m2m-applications/revoke-m2m-access.mdx @@ -1,12 +1,6 @@ --- description: Learn how to revoke M2M access for an application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Revoke M2M Access -'og:url': https://auth0.com/docs/ -permalink: revoke-m2m-access title: Revoke M2M Access -'twitter:description': Learn how to revoke M2M access for an application. -'twitter:title': Revoke M2M Access --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/organizations/organizations-overview.mdx b/main/docs/manage-users/organizations/organizations-overview.mdx index f36820ae9..33d484470 100644 --- a/main/docs/manage-users/organizations/organizations-overview.mdx +++ b/main/docs/manage-users/organizations/organizations-overview.mdx @@ -1,14 +1,6 @@ --- -description: Describes how Auth0 Organizations work, use cases, a sample - scenario, planning, and limitations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand How Auth0 Organizations Work -'og:url': https://auth0.com/docs/ -permalink: organizations-overview +description: Describes how Auth0 Organizations work, use cases, a sample scenario, planning, and limitations. title: Understand How Auth0 Organizations Work -'twitter:description': Describes how Auth0 Organizations work, use cases, a sample - scenario, planning, and limitations. -'twitter:title': Understand How Auth0 Organizations Work --- @@ -108,4 +100,4 @@ The Auth0 Organizations feature has the following limitations: * [Custom Development with Organizations](/docs/manage-users/organizations/custom-development) * [Work with Tokens and Organizations](/docs/manage-users/organizations/using-tokens) * [Configure Organizations](/docs/manage-users/organizations/configure-organizations) -* [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) \ No newline at end of file +* [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) diff --git a/main/docs/manage-users/organizations/using-tokens.mdx b/main/docs/manage-users/organizations/using-tokens.mdx index fc8ea4d7d..01f317122 100644 --- a/main/docs/manage-users/organizations/using-tokens.mdx +++ b/main/docs/manage-users/organizations/using-tokens.mdx @@ -1,14 +1,6 @@ --- -description: Learn how tokens work with Auth0's Organizations feature and - how to authenticate users belonging to an organization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Work with Tokens and Organizations -'og:url': https://auth0.com/docs/ -permalink: using-tokens +description: Learn how tokens work with Auth0's Organizations feature and how to authenticate users belonging to an organization. title: Work with Tokens and Organizations -'twitter:description': Learn how tokens work with Auth0's Organizations feature and - how to authenticate users belonging to an organization. -'twitter:title': Work with Tokens and Organizations --- @@ -140,4 +132,4 @@ It is also very important that your API servers segment access to data and resou * [Understand How Auth0 Organizations Work](/docs/manage-users/organizations/organizations-overview) * [Create Your First Organization](/docs/manage-users/organizations/create-first-organization) * [Custom Development with Organizations](/docs/manage-users/organizations/custom-development) -* [Configure Organizations](/docs/manage-users/organizations/configure-organizations) \ No newline at end of file +* [Configure Organizations](/docs/manage-users/organizations/configure-organizations) diff --git a/main/docs/manage-users/sessions.mdx b/main/docs/manage-users/sessions.mdx index 3cf322f0f..68cb5ced5 100644 --- a/main/docs/manage-users/sessions.mdx +++ b/main/docs/manage-users/sessions.mdx @@ -1,13 +1,7 @@ --- description: Describes what sessions are and how the are used in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sessions -'og:url': https://auth0.com/docs/ -permalink: sessions sidebarTitle: Overview title: Sessions -'twitter:description': Describes what sessions are and how the are used in Auth0. -'twitter:title': Sessions --- A session is a group of interactions between a user and an application during a given timeframe. A single session may consist of multiple activities (such as page views, events, social interactions, and e-commerce transactions) and can store this information temporarily while the user is connected. diff --git a/main/docs/manage-users/sessions/configure-keep-me-signed-in-sessions.mdx b/main/docs/manage-users/sessions/configure-keep-me-signed-in-sessions.mdx index b7c9edeb4..82e271a6d 100644 --- a/main/docs/manage-users/sessions/configure-keep-me-signed-in-sessions.mdx +++ b/main/docs/manage-users/sessions/configure-keep-me-signed-in-sessions.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure an ephemeral sessions in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Cases Configure Keep Me Signed In using Sessions -'og:url': https://auth0.com/docs/ -permalink: configure-keep-me-signed-in-sessions title: Use Cases Configure Keep Me Signed In using Sessions -'twitter:description': Learn how to configure an ephemeral sessions in Auth0. -'twitter:title': Use Cases Configure Keep Me Signed In using Sessions --- diff --git a/main/docs/manage-users/sessions/configure-session-lifetime-settings.mdx b/main/docs/manage-users/sessions/configure-session-lifetime-settings.mdx index 25d1dac88..86d3f140c 100644 --- a/main/docs/manage-users/sessions/configure-session-lifetime-settings.mdx +++ b/main/docs/manage-users/sessions/configure-session-lifetime-settings.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to configure session lengths and limits for a tenant - using the Auth0 Dashboard or the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Session Lifetime Settings -'og:url': https://auth0.com/docs/ -permalink: configure-session-lifetime-settings +description: Describes how to configure session lengths and limits for a tenant using the Auth0 Dashboard or the Management API. title: Configure Session Lifetime Settings -'twitter:description': Describes how to configure session lengths and limits for a - tenant using the Auth0 Dashboard or the Management API. -'twitter:title': Configure Session Lifetime Settings --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -280,4 +272,4 @@ For troubleshooting help, review [Check API Calls](/docs/troubleshoot/authentica ## Learn more * [Session Layers](/docs/manage-users/sessions/session-layers) -* [Non-Persistent Sessions](/docs/manage-users/sessions/non-persistent-sessions) \ No newline at end of file +* [Non-Persistent Sessions](/docs/manage-users/sessions/non-persistent-sessions) diff --git a/main/docs/manage-users/sessions/configure-session-lifetime.mdx b/main/docs/manage-users/sessions/configure-session-lifetime.mdx index ecdf96053..4652d20ab 100644 --- a/main/docs/manage-users/sessions/configure-session-lifetime.mdx +++ b/main/docs/manage-users/sessions/configure-session-lifetime.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure session lifetime for a tenant using the Auth0 Dashboard, the Management API and Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Session Lifetime -'og:url': https://auth0.com/docs/ -permalink: configure-session-lifetime title: Configure Session Lifetime -'twitter:description': Describes how to configure session lifetime for a tenant using the Auth0 Dashboard, the Management API and Actions. -'twitter:title': Configure Session Lifetime --- diff --git a/main/docs/manage-users/sessions/manage-multi-site-sessions.mdx b/main/docs/manage-users/sessions/manage-multi-site-sessions.mdx index 5f3d918a0..05e275777 100644 --- a/main/docs/manage-users/sessions/manage-multi-site-sessions.mdx +++ b/main/docs/manage-users/sessions/manage-multi-site-sessions.mdx @@ -1,13 +1,6 @@ --- description: Describes the workflow with the auth0-spa-js SDK to support multi-site session management. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Multi-Site Sessions with Auth0 SDK -'og:url': https://auth0.com/docs/ -permalink: manage-multi-site-sessions title: Manage Multi-Site Sessions with Auth0 SDK -'twitter:description': Describes the workflow with the auth0-spa-js SDK to support - multi-site session management. -'twitter:title': Manage Multi-Site Sessions with Auth0 SDK --- ## Short-lived sessions @@ -126,4 +119,4 @@ To learn more, read [Configure Session Lifetime Limits](/docs/manage-users/sessi ## Learn more * [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) -* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) \ No newline at end of file +* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) diff --git a/main/docs/manage-users/sessions/manage-sessions-actions.mdx b/main/docs/manage-users/sessions/manage-sessions-actions.mdx index a40181050..f1379ddea 100644 --- a/main/docs/manage-users/sessions/manage-sessions-actions.mdx +++ b/main/docs/manage-users/sessions/manage-sessions-actions.mdx @@ -1,12 +1,6 @@ --- description: Learn about managing sessions with Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sessions with Actions -'og:url': https://auth0.com/docs/ -permalink: manage-sessions-actions title: Sessions with Actions -'twitter:description': Learn about managing sessions with Actions -'twitter:title': Sessions with Actions --- Using Sessions with [Actions](/docs/customize/actions) allows you to configure post-authentication risk detection and response capabilities to protect your applications and users against session hijacking. You can also dynamically customize the [session lifetime limits](/docs/manage-users/sessions/configure-session-lifetime-settings). diff --git a/main/docs/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx b/main/docs/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx index d2836db89..b459eb147 100644 --- a/main/docs/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx +++ b/main/docs/manage-users/sessions/manage-user-sessions-with-auth0-management-api.mdx @@ -1,13 +1,6 @@ --- description: Learn how to manage user sessions with the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage User Sessions with Auth0 Management API -'og:url': https://auth0.com/docs/ -permalink: manage-user-sessions-with-auth0-management-api title: Manage User Sessions with Auth0 Management API -'twitter:description': Learn how to manage user sessions with the Auth0 Management - API. -'twitter:title': Manage User Sessions with Auth0 Management API --- Auth0 uses [sessions](/docs/manage-users/sessions) to maintain the authentication state of a user across requests. @@ -122,4 +115,4 @@ Delete session operations run asynchronously, and are eventually consistent. * [Log Users Out of Auth0 with OIDC Endpoint](/docs/authenticate/login/logout/log-users-out-of-auth0) * [OIDC Back-Channel Logout](/docs/authenticate/login/logout/back-channel-logout) * [OIDC Back-Channel Logout Initiators](/docs/authenticate/login/logout/back-channel-logout/oidc-back-channel-logout-initiators) -* [Configure OIDC Back-Channel Logout](/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout) \ No newline at end of file +* [Configure OIDC Back-Channel Logout](/docs/authenticate/login/logout/back-channel-logout/configure-back-channel-logout) diff --git a/main/docs/manage-users/sessions/non-persistent-sessions.mdx b/main/docs/manage-users/sessions/non-persistent-sessions.mdx index 8103e1c73..6e1a85ad0 100644 --- a/main/docs/manage-users/sessions/non-persistent-sessions.mdx +++ b/main/docs/manage-users/sessions/non-persistent-sessions.mdx @@ -1,12 +1,6 @@ --- description: Describes non-persistent sessions available with Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Non-Persistent Sessions -'og:url': https://auth0.com/docs/ -permalink: non-persistent-sessions title: Non-Persistent Sessions -'twitter:description': Describes non-persistent sessions available with Auth0. -'twitter:title': Non-Persistent Sessions --- In persistent sessions, users close a browser, but retain the session when re-opening the browser on the same device. To enhance the user experience and provide more secure access, non-persistent sessions invalidate a session cookie when the browser is closed. @@ -79,4 +73,4 @@ To configure these settings in the Dashboard: ## Management API -You can use the Management API to enable non-persistent sessions as well as set values for session lifetime, idle session lifetime, and properties for sessions cookies. To learn more, review the [Management API Tenant Update endpoint](https://auth0.com/docs/api/management/v2/tenants/patch-settings). \ No newline at end of file +You can use the Management API to enable non-persistent sessions as well as set values for session lifetime, idle session lifetime, and properties for sessions cookies. To learn more, review the [Management API Tenant Update endpoint](https://auth0.com/docs/api/management/v2/tenants/patch-settings). diff --git a/main/docs/manage-users/sessions/session-layers.mdx b/main/docs/manage-users/sessions/session-layers.mdx index 64b69ceff..253095a79 100644 --- a/main/docs/manage-users/sessions/session-layers.mdx +++ b/main/docs/manage-users/sessions/session-layers.mdx @@ -1,12 +1,6 @@ --- description: Describes layers created when users log in. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Session Layers -'og:url': https://auth0.com/docs/ -permalink: session-layers title: Session Layers -'twitter:description': Describes layers created when users log in. -'twitter:title': Session Layers --- There are typically three session layers that can be created when your users log in: diff --git a/main/docs/manage-users/sessions/session-lifecycle.mdx b/main/docs/manage-users/sessions/session-lifecycle.mdx index adc3c5ce6..3141f0198 100644 --- a/main/docs/manage-users/sessions/session-lifecycle.mdx +++ b/main/docs/manage-users/sessions/session-lifecycle.mdx @@ -1,12 +1,6 @@ --- description: Learn about the Session Lifecycle. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Session Lifecycle -'og:url': https://auth0.com/docs/ -permalink: session-lifecycle title: Session Lifecycle -'twitter:description': Learn about the Session Lifecycle. -'twitter:title': Session Lifecycle --- diff --git a/main/docs/manage-users/sessions/session-lifetime-limits.mdx b/main/docs/manage-users/sessions/session-lifetime-limits.mdx index c490fe972..40e33fc8b 100644 --- a/main/docs/manage-users/sessions/session-lifetime-limits.mdx +++ b/main/docs/manage-users/sessions/session-lifetime-limits.mdx @@ -1,13 +1,6 @@ --- description: Describes limits a system will allow a session to last before termination. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Session Lifetime Limits -'og:url': https://auth0.com/docs/ -permalink: session-lifetime-limits title: Session Lifetime Limits -'twitter:description': Describes limits a system will allow a session to last before - termination. -'twitter:title': Session Lifetime Limits --- Session lifetime limits determine how long the system should retain a login session. In Auth0, two settings can be configured for session lifetime: @@ -53,4 +46,4 @@ In the case where a user has not taken any actions that cause the Auth0 session * [Update Access Token Lifetime](/docs/secure/tokens/access-tokens/update-access-token-lifetime) * [Update ID Token Lifetime](/docs/secure/tokens/id-tokens/update-id-token-lifetime) * [Check Login and Logout Issues](/docs/troubleshoot/authentication-issues/check-login-and-logout-issues) -* [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) \ No newline at end of file +* [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) diff --git a/main/docs/manage-users/sessions/session-metadata.mdx b/main/docs/manage-users/sessions/session-metadata.mdx index f5bee6bd1..a40c63d0c 100644 --- a/main/docs/manage-users/sessions/session-metadata.mdx +++ b/main/docs/manage-users/sessions/session-metadata.mdx @@ -1,13 +1,7 @@ --- description: Learn about Auth0 session metadata -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Session Metadata -'og:url': https://auth0.com/docs/ -permalink: session-metadata sidebarTitle: Overview title: Session Metadata -'twitter:description': Learn about Auth0 session metadata -'twitter:title': Session Metadata --- diff --git a/main/docs/manage-users/sessions/session-metadata/add-organization-information.mdx b/main/docs/manage-users/sessions/session-metadata/add-organization-information.mdx index a1a0f1d39..03dc5b0ff 100644 --- a/main/docs/manage-users/sessions/session-metadata/add-organization-information.mdx +++ b/main/docs/manage-users/sessions/session-metadata/add-organization-information.mdx @@ -1,12 +1,6 @@ --- description: Learn how to add organization metadata in session metadata -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Use Cases: Organization Information in Session Metadata' -'og:url': https://auth0.com/docs/ -permalink: add-organization-information title: 'Use Cases: Organization Information in Session Metadata' -'twitter:description': Learn how to add organization metadata in session metadata -'twitter:title': 'Use Cases: Organization Information in Session Metadata' --- diff --git a/main/docs/manage-users/sessions/session-metadata/configure-session-metadata.mdx b/main/docs/manage-users/sessions/session-metadata/configure-session-metadata.mdx index 71c5601c2..bb7d7a64c 100644 --- a/main/docs/manage-users/sessions/session-metadata/configure-session-metadata.mdx +++ b/main/docs/manage-users/sessions/session-metadata/configure-session-metadata.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure Auth0 session metadata -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Session Metadata -'og:url': https://auth0.com/docs/ -permalink: configure-session-metadata title: Configure Session Metadata -'twitter:description': Learn how to configure Auth0 session metadata -'twitter:title': Configure Session Metadata --- diff --git a/main/docs/manage-users/user-accounts.mdx b/main/docs/manage-users/user-accounts.mdx index 90b9c345f..aceffe340 100644 --- a/main/docs/manage-users/user-accounts.mdx +++ b/main/docs/manage-users/user-accounts.mdx @@ -1,13 +1,7 @@ --- description: Learn about working with user accounts in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Accounts -'og:url': https://auth0.com/docs/ -permalink: user-accounts sidebarTitle: Overview title: User Accounts -'twitter:description': Learn about working with user accounts in Auth0. -'twitter:title': User Accounts --- Auth0's hosted cloud database stores a variety of information on your users that is accessible to you. This information is available to you via a user profile, and your users are grouped by tenant. The user information itself can come from a variety of sources, including identity providers, your own databases, and enterprise connections (Active Directory, SAML). diff --git a/main/docs/manage-users/user-accounts/block-and-unblock-users.mdx b/main/docs/manage-users/user-accounts/block-and-unblock-users.mdx index 7c432d7c8..88a90716d 100644 --- a/main/docs/manage-users/user-accounts/block-and-unblock-users.mdx +++ b/main/docs/manage-users/user-accounts/block-and-unblock-users.mdx @@ -1,12 +1,6 @@ --- description: Describes how to block and unblock users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Block and Unblock Users -'og:url': https://auth0.com/docs/ -permalink: block-and-unblock-users title: Block and Unblock Users -'twitter:description': Describes how to block and unblock users. -'twitter:title': Block and Unblock Users --- You can use the Dashboard to block or unblock a specific user's access to your applications. If a blocked user tries to log in to an application, they will be redirected from the application with the error message `user is blocked` in the URL. Blocking users does not expire. You must unblock the user to allow the user to have access to your applications again. diff --git a/main/docs/manage-users/user-accounts/change-user-picture.mdx b/main/docs/manage-users/user-accounts/change-user-picture.mdx index 43ed66e8c..5d0e0ea3a 100644 --- a/main/docs/manage-users/user-accounts/change-user-picture.mdx +++ b/main/docs/manage-users/user-accounts/change-user-picture.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use user metadata to change a user's picture field - and how to change the default picture for all users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Change User Pictures -'og:url': https://auth0.com/docs/ -permalink: change-user-picture +description: Learn how to use user metadata to change a user's picture field and how to change the default picture for all users. title: Change User Pictures -'twitter:description': Learn how to use user metadata to change a user's picture field - and how to change the default picture for all users. -'twitter:title': Change User Pictures --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -274,4 +266,4 @@ The Auth0 data store is limited and to prevent your application's data from exce * [Understand How Metadata Works in User Profiles](/docs/manage-users/user-accounts/metadata) * [Manage Metadata Using the Management API](/docs/manage-users/user-accounts/metadata/manage-metadata-api) * [Manage Metadata with Rules](/docs/manage-users/user-accounts/metadata/manage-metadata-rules) -* [Bulk User Imports](/docs/manage-users/user-migration/bulk-user-imports) \ No newline at end of file +* [Bulk User Imports](/docs/manage-users/user-migration/bulk-user-imports) diff --git a/main/docs/manage-users/user-accounts/create-users.mdx b/main/docs/manage-users/user-accounts/create-users.mdx index f7828f405..99bfed6af 100644 --- a/main/docs/manage-users/user-accounts/create-users.mdx +++ b/main/docs/manage-users/user-accounts/create-users.mdx @@ -1,12 +1,6 @@ --- description: Describes how to create users in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Users -'og:url': https://auth0.com/docs/ -permalink: create-users title: Create Users -'twitter:description': Describes how to create users in the Auth0 Dashboard. -'twitter:title': Create Users --- You can create a user using Auth0's Dashboard or via the [Auth0 Management API](https://auth0.com/docs/api/management/v2/users/post-users). diff --git a/main/docs/manage-users/user-accounts/delete-users.mdx b/main/docs/manage-users/user-accounts/delete-users.mdx index a7d807bcd..771b5b9f0 100644 --- a/main/docs/manage-users/user-accounts/delete-users.mdx +++ b/main/docs/manage-users/user-accounts/delete-users.mdx @@ -1,12 +1,6 @@ --- description: Describes how to delete users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete Users -'og:url': https://auth0.com/docs/ -permalink: delete-users title: Delete Users -'twitter:description': Describes how to delete users. -'twitter:title': Delete Users --- 1. Go to the [Dashboard > User Management > Users](https://manage.auth0.com/#/users). 2. Click the name of the user you want to delete. diff --git a/main/docs/manage-users/user-accounts/deny-api-access.mdx b/main/docs/manage-users/user-accounts/deny-api-access.mdx index a558dcb2a..7716933b3 100644 --- a/main/docs/manage-users/user-accounts/deny-api-access.mdx +++ b/main/docs/manage-users/user-accounts/deny-api-access.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use Auth0's Authorization Extension to deny users access - to an API using rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deny User Access to an API with Rules -'og:url': https://auth0.com/docs/ -permalink: deny-api-access +description: Learn how to use Auth0's Authorization Extension to deny users access to an API using rules. title: Deny User Access to an API with Rules -'twitter:description': Learn how to use Auth0's Authorization Extension to deny users - access to an API using rules. -'twitter:title': Deny User Access to an API with Rules --- diff --git a/main/docs/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx b/main/docs/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx index 71f623325..b31b2bf25 100644 --- a/main/docs/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx +++ b/main/docs/manage-users/user-accounts/get-user-information-on-unbounce-landing-pages.mdx @@ -1,14 +1,6 @@ --- -description: How to get user information with one-click social authentication - on Unbounce landing pages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get User Information on Unbounce Landing Pages -'og:url': https://auth0.com/docs/ -permalink: get-user-information-on-unbounce-landing-pages +description: How to get user information with one-click social authentication on Unbounce landing pages. title: Get User Information on Unbounce Landing Pages -'twitter:description': How to get user information with one-click social authentication - on Unbounce landing pages. -'twitter:title': Get User Information on Unbounce Landing Pages --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -83,4 +75,4 @@ webAuth.parseHash({ hash: window.location.hash }, function(err, authResult) { -Now you will be able to see the information provided by the IdP in the `Leads` section of your Unbounce Admin Panel, after the user submits the form. \ No newline at end of file +Now you will be able to see the information provided by the IdP in the `Leads` section of your Unbounce Admin Panel, after the user submits the form. diff --git a/main/docs/manage-users/user-accounts/identify-users.mdx b/main/docs/manage-users/user-accounts/identify-users.mdx index 9b642d261..0e1182c62 100644 --- a/main/docs/manage-users/user-accounts/identify-users.mdx +++ b/main/docs/manage-users/user-accounts/identify-users.mdx @@ -1,12 +1,6 @@ --- description: Learn how to uniquely identify users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identify Users -'og:url': https://auth0.com/docs/ -permalink: identify-users title: Identify Users -'twitter:description': Learn how to uniquely identify users. -'twitter:title': Identify Users --- There are two recommended options to uniquely identify your users: diff --git a/main/docs/manage-users/user-accounts/manage-user-access-to-applications.mdx b/main/docs/manage-users/user-accounts/manage-user-access-to-applications.mdx index 412d8f41e..4fc685184 100644 --- a/main/docs/manage-users/user-accounts/manage-user-access-to-applications.mdx +++ b/main/docs/manage-users/user-accounts/manage-user-access-to-applications.mdx @@ -1,14 +1,6 @@ --- -description: Explains the basics of a user profile, how to create a user and - view users and their profile details. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage User Access to Applications -'og:url': https://auth0.com/docs/ -permalink: manage-user-access-to-applications +description: Explains the basics of a user profile, how to create a user and view users and their profile details. title: Manage User Access to Applications -'twitter:description': Explains the basics of a user profile, how to create a user - and view users and their profile details. -'twitter:title': Manage User Access to Applications --- All users associated with a single Auth0 tenant are shared between the tenant's applications (and therefore have access to the applications). @@ -30,4 +22,4 @@ All users associated with a single Auth0 tenant are shared between the tenant's * [Create Multiple Tenants](/docs/get-started/auth0-overview/create-tenants/create-multiple-tenants) * [Select from Multiple Connection Options](/docs/libraries/lock/selecting-from-multiple-connection-options) -* [Set Up Multiple Environments](/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments) \ No newline at end of file +* [Set Up Multiple Environments](/docs/get-started/auth0-overview/create-tenants/set-up-multiple-environments) diff --git a/main/docs/manage-users/user-accounts/manage-users-using-the-dashboard.mdx b/main/docs/manage-users/user-accounts/manage-users-using-the-dashboard.mdx index 95b5688f4..99c65cc6b 100644 --- a/main/docs/manage-users/user-accounts/manage-users-using-the-dashboard.mdx +++ b/main/docs/manage-users/user-accounts/manage-users-using-the-dashboard.mdx @@ -1,12 +1,6 @@ --- description: Describes how to manage users in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Users Using the Dashboard -'og:url': https://auth0.com/docs/ -permalink: manage-users-using-the-dashboard title: Manage Users Using the Dashboard -'twitter:description': Describes how to manage users in the Auth0 Dashboard. -'twitter:title': Manage Users Using the Dashboard --- You can use the Dashboard to manage your users. To begin, go to [Dashboard > User Management > Users](https://manage.auth0.com/#/users). This is where you create, view, modify, or delete users. diff --git a/main/docs/manage-users/user-accounts/manage-users-using-the-management-api.mdx b/main/docs/manage-users/user-accounts/manage-users-using-the-management-api.mdx index 966d94c1f..5146a0e28 100644 --- a/main/docs/manage-users/user-accounts/manage-users-using-the-management-api.mdx +++ b/main/docs/manage-users/user-accounts/manage-users-using-the-management-api.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to create a user and view users and their profile details - using the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Users Using the Management API -'og:url': https://auth0.com/docs/ -permalink: manage-users-using-the-management-api +description: Learn how to create a user and view users and their profile details using the Management API. title: Manage Users Using the Management API -'twitter:description': Learn how to create a user and view users and their profile - details using the Management API. -'twitter:title': Manage Users Using the Management API --- In addition to using the Dashboard, you can retrieve, create, update or delete users using the [Management API](https://auth0.com/docs/api/management/v2#!/Users/get_users). If you want to call the Management API directly, you will first need to generate the appropriate access token. To learn more, read [Access Tokens for the Management API](/docs/secure/tokens/access-tokens/management-api-access-tokens). Alternatively, you can use an SDK to implement the functionality you need to call the Management API from your application. For a list of available SDKs, read [the SDKs section of our Support Matrix](/docs/troubleshoot/customer-support/product-support-matrix). @@ -69,4 +61,4 @@ You can set passwords using the `create` or `update` endpoints, but for security * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) * [Check User Profiles](/docs/troubleshoot/authentication-issues/check-user-profiles) * [Auth0.swift: User Management](/docs/libraries/auth0-swift/auth0-swift-user-management) -* [Auth0.Android: User Management](/docs/auth0-android-user-management) \ No newline at end of file +* [Auth0.Android: User Management](/docs/auth0-android-user-management) diff --git a/main/docs/manage-users/user-accounts/metadata.mdx b/main/docs/manage-users/user-accounts/metadata.mdx index 7a5aa05db..a1fafa747 100644 --- a/main/docs/manage-users/user-accounts/metadata.mdx +++ b/main/docs/manage-users/user-accounts/metadata.mdx @@ -1,17 +1,7 @@ --- -description: Describes Auth0 user, application, and client metadata. Learn how - you can use metadata to store information that does not originate from an identity - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand How Metadata Works in User Profiles -'og:url': https://auth0.com/docs/ -permalink: metadata +description: Describes Auth0 user, application, and client metadata. Learn how you can use metadata to store information that does not originate from an identity provider. sidebarTitle: Metadata title: Understand How Metadata Works in User Profiles -'twitter:description': Describes Auth0 user, application, and client metadata. Learn - how you can use metadata to store information that does not originate from an identity - provider. -'twitter:title': Understand How Metadata Works in User Profiles --- Auth0 provides a comprehensive system for storing metadata in the Auth0 user profile. You can use metadata to do the following activities: @@ -148,4 +138,4 @@ If you are having issues with Lock, review [Deprecation Errors](/docs/troublesho * [Manage Metadata Using the Management API](/docs/manage-users/user-accounts/metadata/manage-metadata-api) * [Manage Metadata with Lock](/docs/manage-users/user-accounts/metadata/manage-metadata-lock) * [Configure Application Metadata](/docs/get-started/applications/configure-application-metadata) -* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) \ No newline at end of file +* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) diff --git a/main/docs/manage-users/user-accounts/metadata/configure-application-metadata.mdx b/main/docs/manage-users/user-accounts/metadata/configure-application-metadata.mdx index ff23f367b..5efb1d3d3 100644 --- a/main/docs/manage-users/user-accounts/metadata/configure-application-metadata.mdx +++ b/main/docs/manage-users/user-accounts/metadata/configure-application-metadata.mdx @@ -2,15 +2,9 @@ description: Learn how to configure, update, and delete application metadata (client_metadata and clientMetadata) in the Auth0 Dashboard Applications Advanced Settings. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Application Metadata -'og:url': https://auth0.com/docs/ -permalink: configure-application-metadata title: Configure Application Metadata -'twitter:description': Learn how to configure, update, and delete application metadata (client_metadata and clientMetadata) in the Auth0 Dashboard Applications Advanced Settings. -'twitter:title': Configure Application Metadata --- Application metadata is optional and consists of customizable keys and values (max 255 characters each), that you can set for each application. Metadata is exposed in the `Client` object as `client_metadata`, and in Rules as `context.clientMetadata`. You might store, for example, the URL for the application’s home page (a field that Auth0 doesn’t provide by default in the application settings). diff --git a/main/docs/manage-users/user-accounts/metadata/manage-metadata-api.mdx b/main/docs/manage-users/user-accounts/metadata/manage-metadata-api.mdx index b8e0679ef..4d23ea6e4 100644 --- a/main/docs/manage-users/user-accounts/metadata/manage-metadata-api.mdx +++ b/main/docs/manage-users/user-accounts/metadata/manage-metadata-api.mdx @@ -1,14 +1,8 @@ --- description: Learn how to create, update, merge, and delete metadata with the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Metadata Using the Management API -'og:url': https://auth0.com/docs/ -permalink: manage-metadata-api title: Manage Metadata Using the Management API -'twitter:description': Learn how to create, update, merge, and delete metadata with the Management API. -'twitter:title': Manage Metadata Using the Management API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-accounts/metadata/manage-metadata-lock.mdx b/main/docs/manage-users/user-accounts/metadata/manage-metadata-lock.mdx index cf8068883..fb154f68c 100644 --- a/main/docs/manage-users/user-accounts/metadata/manage-metadata-lock.mdx +++ b/main/docs/manage-users/user-accounts/metadata/manage-metadata-lock.mdx @@ -1,13 +1,7 @@ --- description: Learn how to manage user and app metadata with the Auth0 Lock library. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Metadata with Lock -'og:url': https://auth0.com/docs/ -permalink: manage-metadata-lock title: Manage Metadata with Lock -'twitter:description': Learn how to manage user and app metadata with the Auth0 Lock library. -'twitter:title': Manage Metadata with Lock --- You can use the [Lock library](/docs/libraries/lock) to define, add, read, and update the `user_metadata.` You can read the user's `user_metadata` properties the same way you would read any other user profile property. For example, the following code snippet retrieves the value associated with `user_metadata.hobby` and assigns it to an element on the page: diff --git a/main/docs/manage-users/user-accounts/metadata/manage-metadata-rules.mdx b/main/docs/manage-users/user-accounts/metadata/manage-metadata-rules.mdx index d5e29af6b..dd663de43 100644 --- a/main/docs/manage-users/user-accounts/metadata/manage-metadata-rules.mdx +++ b/main/docs/manage-users/user-accounts/metadata/manage-metadata-rules.mdx @@ -1,14 +1,8 @@ --- description: Learn how to manage with app metadata, user metadata, and client metadata using Rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Metadata with Rules -'og:url': https://auth0.com/docs/ -permalink: manage-metadata-rules title: Manage Metadata with Rules -'twitter:description': Learn how to manage with app metadata, user metadata, and client metadata using Rules. -'twitter:title': Manage Metadata with Rules --- diff --git a/main/docs/manage-users/user-accounts/metadata/manage-user-metadata.mdx b/main/docs/manage-users/user-accounts/metadata/manage-user-metadata.mdx index f959f8587..e022148a8 100644 --- a/main/docs/manage-users/user-accounts/metadata/manage-user-metadata.mdx +++ b/main/docs/manage-users/user-accounts/metadata/manage-user-metadata.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use the post-login Action trigger to modify user_metadata and app_metadata as part of a user’s login flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage User Metadata with the post-login Action Trigger -'og:url': https://auth0.com/docs/ -permalink: manage-user-metadata title: Manage User Metadata with the post-login Action Trigger -'twitter:description': Learn how to use the post-login Action trigger to modify user_metadata and app_metadata as part of a user’s login flow. -'twitter:title': Manage User Metadata with the post-login Action Trigger --- Auth0 provides a rich system for storing [metadata](/docs/manage-users/user-accounts/metadata) on the Auth0 user profile. You can configure a `post-login` trigger to modify `user_metadata` and `app_metadata` as part of a user’s login flow. Post-login triggers are useful for tasks such as storing application-specific data on the user profile, capturing user operation logs, mapping SAML attributes to the metadata field, or caching expensive operation values on the User profile for re-used in future logins. diff --git a/main/docs/manage-users/user-accounts/metadata/metadata-fields-data.mdx b/main/docs/manage-users/user-accounts/metadata/metadata-fields-data.mdx index 7be01d56e..c2ea27f88 100644 --- a/main/docs/manage-users/user-accounts/metadata/metadata-fields-data.mdx +++ b/main/docs/manage-users/user-accounts/metadata/metadata-fields-data.mdx @@ -1,14 +1,8 @@ --- description: Describes user metadata, app metadata, and application (client) metadata field names, data types, and limitations and restrictions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Metadata Field Names and Data Types -'og:url': https://auth0.com/docs/ -permalink: metadata-fields-data title: Metadata Field Names and Data Types -'twitter:description': Describes user metadata, app metadata, and application (client) metadata field names, data types, and limitations and restrictions. -'twitter:title': Metadata Field Names and Data Types --- Auth0 distinguishes between three types of metadata used to store specific kinds of information. diff --git a/main/docs/manage-users/user-accounts/resend-verification-emails.mdx b/main/docs/manage-users/user-accounts/resend-verification-emails.mdx index 9e6c1fd5a..1e70fcf03 100644 --- a/main/docs/manage-users/user-accounts/resend-verification-emails.mdx +++ b/main/docs/manage-users/user-accounts/resend-verification-emails.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to resend verification emails to users via the Auth0 - Management Dashboard and the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Resend Verification Emails -'og:url': https://auth0.com/docs/ -permalink: resend-verification-emails +description: Describes how to resend verification emails to users via the Auth0 Management Dashboard and the Auth0 Management API. title: Resend Verification Emails -'twitter:description': Describes how to resend verification emails to users via the - Auth0 Management Dashboard and the Auth0 Management API. -'twitter:title': Resend Verification Emails --- If you need to resend a verification email to a user, you can resend it using the Auth0 User Management Dashboard or the Auth0 Management API. @@ -83,4 +75,4 @@ You can check the status of the job created with the Management API [Send an ema - \ No newline at end of file + diff --git a/main/docs/manage-users/user-accounts/unlink-devices-from-users.mdx b/main/docs/manage-users/user-accounts/unlink-devices-from-users.mdx index c3c5e6505..288a0f00f 100644 --- a/main/docs/manage-users/user-accounts/unlink-devices-from-users.mdx +++ b/main/docs/manage-users/user-accounts/unlink-devices-from-users.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to unlink devices assigned to a user using the Auth0 - Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Unlink Devices from Users -'og:url': https://auth0.com/docs/ -permalink: unlink-devices-from-users +description: Describes how to unlink devices assigned to a user using the Auth0 Dashboard. title: Unlink Devices from Users -'twitter:description': Describes how to unlink devices assigned to a user using the - Auth0 Dashboard. -'twitter:title': Unlink Devices from Users --- You can unlink the devices assigned to a user using the Auth0 Dashboard. This revokes the refresh token for the selected device. @@ -20,4 +12,4 @@ You can unlink the devices assigned to a user using the identity providers. You can use server-side code to link accounts on a regular web application, engaging the user and asking them for permission before proceeding. Your code will authenticate users and search for and identify users using their email addresses. Your application will then prompt the user to link their accounts by authenticating with the target account's credentials, and later link the accounts. @@ -182,4 +174,4 @@ async function mergeMetadata(primaryUserId, secondaryUserId) { ## Learn more * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) -* [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) \ No newline at end of file +* [Troubleshoot Invalid Token Errors](/docs/troubleshoot/basic-issues/invalid-token-errors) diff --git a/main/docs/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx b/main/docs/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx index 712a98c9a..2deeb0875 100644 --- a/main/docs/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx +++ b/main/docs/manage-users/user-accounts/user-account-linking/unlink-user-accounts.mdx @@ -1,14 +1,8 @@ --- description: Learn how to use the Management API Unlink a User Account endpoint to unlink an identity from the target user account making it a separate user account again. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Unlink User Accounts -'og:url': https://auth0.com/docs/ -permalink: unlink-user-accounts title: Unlink User Accounts -'twitter:description': Learn how to use the Management API Unlink a User Account endpoint to unlink an identity from the target user account making it a separate user account again. -'twitter:title': Unlink User Accounts --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx b/main/docs/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx index 07ad7cc08..05aead65b 100644 --- a/main/docs/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx +++ b/main/docs/manage-users/user-accounts/user-account-linking/user-initiated-account-linking-client-side-implementation.mdx @@ -1,15 +1,6 @@ --- -description: Learn how to provide a client-side UI that allows users to authenticate - to their other accounts and link these to their primary account using a SPA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'User-Initiated Account Linking: Client-Side Implementation' -'og:url': https://auth0.com/docs/ -permalink: user-initiated-account-linking-client-side-implementation +description: Learn how to provide a client-side UI that allows users to authenticate to their other accounts and link these to their primary account using a SPA. title: 'User-Initiated Account Linking: Client-Side Implementation' -'twitter:description': Learn how to provide a client-side UI that allows users to - authenticate to their other accounts and link these to their primary account using - a SPA. -'twitter:title': 'User-Initiated Account Linking: Client-Side Implementation' --- Auth0 supports the linking of user accounts from various identity providers. One way to implement this functionality is to enable the user to explicitly link accounts. In this scenario, the user authenticates through the UI of your Single Page Application (SPA) and can later use a link or button to link another account to the first one. When the user clicks on this link/button, your application makes a call so that when the user logs in with the second provider, the second account is linked with the first. @@ -88,4 +79,4 @@ Previously, in some cases, you could use ID Tokens to link and unlink user accou * [Link User Accounts](/docs/manage-users/user-accounts/user-account-linking/link-user-accounts) * [Unlink User Accounts](/docs/manage-users/user-accounts/user-account-linking/unlink-user-accounts) -* [User Account Linking: Server-Side Implementation](/docs/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation) \ No newline at end of file +* [User Account Linking: Server-Side Implementation](/docs/manage-users/user-accounts/user-account-linking/suggested-account-linking-server-side-implementation) diff --git a/main/docs/manage-users/user-accounts/user-profiles.mdx b/main/docs/manage-users/user-accounts/user-profiles.mdx index 786361a87..f1412a857 100644 --- a/main/docs/manage-users/user-accounts/user-profiles.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles.mdx @@ -1,13 +1,7 @@ --- description: Understand how user profiles work in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Profiles -'og:url': https://auth0.com/docs/ -permalink: user-profiles sidebarTitle: Overview title: User Profiles -'twitter:description': Understand how user profiles work in Auth0. -'twitter:title': User Profiles --- To access any of the applications in your tenant, each user must have a profile in the tenant. User profiles contain information about your users such as name and contact information. You can manage user profiles through the [Auth0 Dashboard](/docs/get-started/auth0-overview/dashboard) and the [Auth0 Management API](https://auth0.com/docs/api/management/v2). diff --git a/main/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx b/main/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx index eab12fab5..6a6abe055 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0.mdx @@ -1,14 +1,8 @@ --- description: Learn how to update connection preferences for an upstream identity provider so you can control when user profile root attributes are updated. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Identity Provider Connection for User Profile Updates -'og:url': https://auth0.com/docs/ -permalink: configure-connection-sync-with-auth0 title: Configure Identity Provider Connection for User Profile Updates -'twitter:description': Learn how to update connection preferences for an upstream identity provider so you can control when user profile root attributes are updated. -'twitter:title': Configure Identity Provider Connection for User Profile Updates --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx b/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx index 5be81009b..7b4206c46 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profile-schema.mdx @@ -1,12 +1,6 @@ --- description: Normalized User Profile schema reference. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Normalized User Profile Schema -'og:url': https://auth0.com/docs/ -permalink: normalized-user-profile-schema title: Normalized User Profile Schema -'twitter:description': Normalized User Profile schema reference. -'twitter:title': Normalized User Profile Schema --- The attributes that Auth0 maps to a common schema are listed below. diff --git a/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx b/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx index bde414afa..2cf22eb53 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/normalized-user-profiles.mdx @@ -1,14 +1,8 @@ --- description: Understand how Auth0 normalizes common user properties in the user profile. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Normalized User Profiles -'og:url': https://auth0.com/docs/ -permalink: normalized-user-profiles title: Normalized User Profiles -'twitter:description': Understand how Auth0 normalizes common user properties in the user profile. -'twitter:title': Normalized User Profiles --- The normalized user profile is an Auth0-specific way of standardizing and storing user-related information. Because every Identity Provider (IdP) provides a different set of information about a user, Auth0 normalizes common profile properties into a protocol-agnostic representation of the user when storing user-related claims. For example, `family_name` in the normalized user profile contains details that may be returned to an IdP as `surname` or `last_name`. diff --git a/main/docs/manage-users/user-accounts/user-profiles/progressive-profiling.mdx b/main/docs/manage-users/user-accounts/user-profiles/progressive-profiling.mdx index f27bf866d..4027181ec 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/progressive-profiling.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/progressive-profiling.mdx @@ -1,14 +1,8 @@ --- description: Understand how progressive profiling can gather information about users over time as they engage with your website or application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand How Progressive Profiling Works -'og:url': https://auth0.com/docs/ -permalink: progressive-profiling title: Understand How Progressive Profiling Works -'twitter:description': Understand how progressive profiling can gather information about users over time as they engage with your website or application. -'twitter:title': Understand How Progressive Profiling Works --- Progressive profiling is the process of incrementally collecting additional information about your users as they engage with your website or application. You can gather detailed user information only when relevant to a user's activities. diff --git a/main/docs/manage-users/user-accounts/user-profiles/root-attributes.mdx b/main/docs/manage-users/user-accounts/user-profiles/root-attributes.mdx index 99fa8fd30..59c3ec995 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/root-attributes.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/root-attributes.mdx @@ -1,14 +1,8 @@ --- description: Learn about root attributes available for the Auth0 normalized user profile and methods of updating them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Profile Root Attributes -'og:url': https://auth0.com/docs/ -permalink: root-attributes title: User Profile Root Attributes -'twitter:description': Learn about root attributes available for the Auth0 normalized user profile and methods of updating them. -'twitter:title': User Profile Root Attributes --- Auth0's normalized user profile contains a number of root attributes (attributes stored at the first, or root, level of the object), some of which may be updated. To learn more about the user profile structure and its attributes, read [User Profile Structure.](/docs/manage-users/user-accounts/user-profiles/user-profile-structure) diff --git a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx index 4dab4c296..efb291ab8 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to set root attributes for users during import using the - Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Root Attributes During User Import -'og:url': https://auth0.com/docs/ -permalink: set-root-attributes-during-user-import +description: Learn how to set root attributes for users during import using the Auth0 Management API. title: Set Root Attributes During User Import -'twitter:description': Learn how to set root attributes for users during import using - the Auth0 Management API. -'twitter:title': Set Root Attributes During User Import --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -242,4 +234,4 @@ dataTask.resume() * [User Profile Structure](/docs/manage-users/user-accounts/user-profiles/user-profile-structure) * [Update Root Attributes for Users](/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users) -* [Set Root Attributes During User Signup](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up) \ No newline at end of file +* [Set Root Attributes During User Signup](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up) diff --git a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx index a362fe233..62caa38af 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to set root attributes for users during signup using the - Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Set Root Attributes During User Signup -'og:url': https://auth0.com/docs/ -permalink: set-root-attributes-during-user-sign-up +description: Learn how to set root attributes for users during signup using the Auth0 Management API. title: Set Root Attributes During User Signup -'twitter:description': Learn how to set root attributes for users during signup using - the Auth0 Management API. -'twitter:title': Set Root Attributes During User Signup --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -282,4 +274,4 @@ If you are using Lock or the [public signup endpoint](https://auth0.com/docs/api * [User Profile Structure](/docs/manage-users/user-accounts/user-profiles/user-profile-structure) * [Update Root Attributes for Users](/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users) -* [Set Root Attributes During User Import](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import) \ No newline at end of file +* [Set Root Attributes During User Import](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import) diff --git a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx index d14f9460a..f60a63132 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/root-attributes/update-root-attributes-for-users.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to update root attributes in existing user profiles using - the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Root Attributes for Users -'og:url': https://auth0.com/docs/ -permalink: update-root-attributes-for-users +description: Learn how to update root attributes in existing user profiles using the Auth0 Management API. title: Update Root Attributes for Users -'twitter:description': Learn how to update root attributes in existing user profiles - using the Auth0 Management API. -'twitter:title': Update Root Attributes for Users --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -274,4 +266,4 @@ Setting any value to `null` will remove the attribute for the user. * [User Profile Structure](/docs/manage-users/user-accounts/user-profiles/user-profile-structure) * [Set Root Attributes During User Import](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-import) -* [Set Root Attributes During User Signup](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up) \ No newline at end of file +* [Set Root Attributes During User Signup](/docs/manage-users/user-accounts/user-profiles/root-attributes/set-root-attributes-during-user-sign-up) diff --git a/main/docs/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx b/main/docs/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx index 68fee9e25..d8bb071ba 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/sample-user-profiles.mdx @@ -1,12 +1,6 @@ --- description: Examples of user profiles. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sample User Profiles -'og:url': https://auth0.com/docs/ -permalink: sample-user-profiles title: Sample User Profiles -'twitter:description': Examples of user profiles. -'twitter:title': Sample User Profiles --- ## Google User Profile diff --git a/main/docs/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx b/main/docs/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx index 16f154494..12041e637 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/update-user-profiles-using-your-database.mdx @@ -1,14 +1,8 @@ --- description: Learn how to update user profiles when using your own database as an identity provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update User Profiles Using Your Database -'og:url': https://auth0.com/docs/ -permalink: update-user-profiles-using-your-database title: Update User Profiles Using Your Database -'twitter:description': Learn how to update user profiles when using your own database as an identity provider. -'twitter:title': Update User Profiles Using Your Database --- Update user profiles when [using your own database as an identity provider](/docs/authenticate/database-connections/custom-db) by doing the following tasks: diff --git a/main/docs/manage-users/user-accounts/user-profiles/user-profile-structure.mdx b/main/docs/manage-users/user-accounts/user-profiles/user-profile-structure.mdx index 55d7bc71c..b9a7002a5 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/user-profile-structure.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/user-profile-structure.mdx @@ -1,12 +1,6 @@ --- description: Lists the attributes that are available on the Auth0 user profile -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Profile Structure -'og:url': https://auth0.com/docs/ -permalink: user-profile-structure title: User Profile Structure -'twitter:description': Lists the attributes that are available on the Auth0 user profile -'twitter:title': User Profile Structure --- Auth0's normalized user profile consists of a few different components: diff --git a/main/docs/manage-users/user-accounts/user-profiles/verified-email-usage.mdx b/main/docs/manage-users/user-accounts/user-profiles/verified-email-usage.mdx index 6d9930b49..9da14f150 100644 --- a/main/docs/manage-users/user-accounts/user-profiles/verified-email-usage.mdx +++ b/main/docs/manage-users/user-accounts/user-profiles/verified-email-usage.mdx @@ -1,13 +1,7 @@ --- description: Outlines proper usage of the email_verified field in a user profile. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Verified Email in User Profiles -'og:url': https://auth0.com/docs/ -permalink: verified-email-usage title: Use Verified Email in User Profiles -'twitter:description': Outlines proper usage of the email_verified field in a user profile. -'twitter:title': Use Verified Email in User Profiles --- The `email_verified` field of a user profile indicates whether the user has verified their email address. Email verification is optional, but valid email addresses are required for certain actions, such as sending email communications, password reset/recovery links, and passwordless magic links to users. diff --git a/main/docs/manage-users/user-accounts/verify-emails.mdx b/main/docs/manage-users/user-accounts/verify-emails.mdx index 8d2e84c20..b02f61b0a 100644 --- a/main/docs/manage-users/user-accounts/verify-emails.mdx +++ b/main/docs/manage-users/user-accounts/verify-emails.mdx @@ -1,13 +1,6 @@ --- description: Overview of the different ways to verify user emails using Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Emails using Auth0 -'og:url': https://auth0.com/docs/ -permalink: verify-emails title: Verify Emails using Auth0 -'twitter:description': Overview of the different ways to verify user emails using - Auth0 -'twitter:title': Verify Emails using Auth0 --- When using an email address supplied by a user, it is important to verify the user has access to that email. This is true anytime you send an email to a user or if you use email as an index for search. Auth0 does not recommend using an email address as a way to validate that a user is who they say they are. @@ -87,4 +80,4 @@ For Azure AD and ADFS enterprise connections, Auth0 supports some custom email v ## Learn more * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) -* [Check User Profiles](/docs/troubleshoot/authentication-issues/check-user-profiles) \ No newline at end of file +* [Check User Profiles](/docs/troubleshoot/authentication-issues/check-user-profiles) diff --git a/main/docs/manage-users/user-accounts/view-user-details.mdx b/main/docs/manage-users/user-accounts/view-user-details.mdx index bf269a1d0..aa71e9b1e 100644 --- a/main/docs/manage-users/user-accounts/view-user-details.mdx +++ b/main/docs/manage-users/user-accounts/view-user-details.mdx @@ -1,12 +1,6 @@ --- description: How to view users and their profile details. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View User Details -'og:url': https://auth0.com/docs/ -permalink: view-user-details title: View User Details -'twitter:description': How to view users and their profile details. -'twitter:title': View User Details --- The [Users](https://manage.auth0.com/#/users) page lists the users who are associated with your apps. To open a particular user, click the user profile picture or name in the "Name" column. The User Details page will open and display information for that user. diff --git a/main/docs/manage-users/user-migration.mdx b/main/docs/manage-users/user-migration.mdx index 1980aa2dc..f0463822e 100644 --- a/main/docs/manage-users/user-migration.mdx +++ b/main/docs/manage-users/user-migration.mdx @@ -1,13 +1,6 @@ --- description: Overview of importing users from external applications into Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Import and Export Users -'og:url': https://auth0.com/docs/ -permalink: user-migration title: Import and Export Users -'twitter:description': Overview of importing users from external applications into - Auth0. -'twitter:title': Import and Export Users --- @@ -58,4 +51,4 @@ You can import and export user data using the [User Import/Export feature](/docs * [Configure Automatic Migration from Your Database](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) * [Bulk User Imports](/docs/manage-users/user-migration/bulk-user-imports) -* [User Import / Export Extension](/docs/manage-users/user-migration/user-import-export-extension) \ No newline at end of file +* [User Import / Export Extension](/docs/manage-users/user-migration/user-import-export-extension) diff --git a/main/docs/manage-users/user-migration/bulk-user-exports.mdx b/main/docs/manage-users/user-migration/bulk-user-exports.mdx index aacf6a824..f6e78d50a 100644 --- a/main/docs/manage-users/user-migration/bulk-user-exports.mdx +++ b/main/docs/manage-users/user-migration/bulk-user-exports.mdx @@ -1,12 +1,6 @@ --- description: Learn how to export lists of users and user metadata. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bulk User Exports -'og:url': https://auth0.com/docs/ -permalink: bulk-user-exports title: Bulk User Exports -'twitter:description': Learn how to export lists of users and user metadata. -'twitter:title': Bulk User Exports --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx b/main/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx index e56542eea..217ec0474 100644 --- a/main/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx +++ b/main/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples.mdx @@ -1,13 +1,6 @@ --- description: Learn how to perform bulk user imports with the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bulk User Import Database Schema and Examples -'og:url': https://auth0.com/docs/ -permalink: bulk-user-import-database-schema-and-examples title: Bulk User Import Database Schema and Examples -'twitter:description': Learn how to perform bulk user imports with the Management - API. -'twitter:title': Bulk User Import Database Schema and Examples --- The users file must have an array with the users' information in JSON format. @@ -970,4 +963,4 @@ Some examples of users with MFA factors: * [Bulk User Imports](/docs/manage-users/user-migration/bulk-user-imports) * [Bulk User Exports](/docs/manage-users/user-migration/bulk-user-exports) -* [Configure Automatic Migration from Your Database](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) \ No newline at end of file +* [Configure Automatic Migration from Your Database](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) diff --git a/main/docs/manage-users/user-migration/bulk-user-import-export.mdx b/main/docs/manage-users/user-migration/bulk-user-import-export.mdx index fd1bc8012..20c92bb65 100644 --- a/main/docs/manage-users/user-migration/bulk-user-import-export.mdx +++ b/main/docs/manage-users/user-migration/bulk-user-import-export.mdx @@ -1,14 +1,6 @@ --- -description: Instructions on how to bulk import and export user data into Auth0 - using the Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bulk User Import / Export -'og:url': https://auth0.com/docs/ -permalink: bulk-user-import-export +description: Instructions on how to bulk import and export user data into Auth0 using the Dashboard. title: Bulk User Import / Export -'twitter:description': Instructions on how to bulk import and export user data into - Auth0 using the Dashboard. -'twitter:title': Bulk User Import / Export --- @@ -152,4 +144,4 @@ This process cannot block multiple users. You must block users individually in t -To import updated user profile data, upload your updated user profile file and update several users in one job. **Upsert pre-existing users in connection** must be true/selected for existing users to be updated. \ No newline at end of file +To import updated user profile data, upload your updated user profile file and update several users in one job. **Upsert pre-existing users in connection** must be true/selected for existing users to be updated. diff --git a/main/docs/manage-users/user-migration/bulk-user-imports.mdx b/main/docs/manage-users/user-migration/bulk-user-imports.mdx index 4b3fe68e1..69bf75628 100644 --- a/main/docs/manage-users/user-migration/bulk-user-imports.mdx +++ b/main/docs/manage-users/user-migration/bulk-user-imports.mdx @@ -1,13 +1,6 @@ --- description: Learn how to perform bulk user imports with the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bulk User Imports -'og:url': https://auth0.com/docs/ -permalink: bulk-user-imports title: Bulk User Imports -'twitter:description': Learn how to perform bulk user imports with the Management - API. -'twitter:title': Bulk User Imports --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -970,4 +963,4 @@ Each error object will include an error code and a message explaining the error * [Configure Automatic Migration from Your Database](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) * [User Import / Export Extension](/docs/manage-users/user-migration/user-import-export-extension) * [Bulk User Import Database Schema and Examples](/docs/manage-users/user-migration/bulk-user-import-database-schema-and-examples) -* [User Migration Scenarios](/docs/manage-users/user-migration/user-migration-scenarios) \ No newline at end of file +* [User Migration Scenarios](/docs/manage-users/user-migration/user-migration-scenarios) diff --git a/main/docs/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx b/main/docs/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx index 99f9b3d6e..e640aa689 100644 --- a/main/docs/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx +++ b/main/docs/manage-users/user-migration/configure-automatic-migration-from-your-database.mdx @@ -1,13 +1,6 @@ --- description: Learn how to enable automatic user migration with your custom database. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Automatic Migration from Your Database -'og:url': https://auth0.com/docs/ -permalink: configure-automatic-migration-from-your-database title: Configure Automatic Migration from Your Database -'twitter:description': Learn how to enable automatic user migration with your custom - database. -'twitter:title': Configure Automatic Migration from Your Database --- Configure your Database connection to automatically migrate your users from an external user store to Auth0 with [custom database action scripts](/docs/authenticate/database-connections/custom-db/templates). @@ -122,4 +115,4 @@ You can mitigate this scenario by creating an [Action](/docs/customize/actions) ## Learn more * [Bulk User Imports](/docs/manage-users/user-migration/bulk-user-imports) -* [User Import / Export Extension](/docs/manage-users/user-migration/user-import-export-extension) \ No newline at end of file +* [User Import / Export Extension](/docs/manage-users/user-migration/user-import-export-extension) diff --git a/main/docs/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx b/main/docs/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx index 145b79f81..61c019b39 100644 --- a/main/docs/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx +++ b/main/docs/manage-users/user-migration/migrate-users-from-amazon-web-services.mdx @@ -1,12 +1,6 @@ --- description: How to Migrate Users from Amazon Web Services -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Users from Amazon Web Services -'og:url': https://auth0.com/docs/ -permalink: migrate-users-from-amazon-web-services title: Migrate Users from Amazon Web Services -'twitter:description': How to Migrate Users from Amazon Web Services -'twitter:title': Migrate Users from Amazon Web Services --- As of April 2023, bulk migration of users from Amazon Web Services (AWS) to Auth0 is not feasible. Auth0 recommends using **Automatic Migration**, also known as **lazy loading**, by following the steps below. diff --git a/main/docs/manage-users/user-migration/migrate-users-from-azure.mdx b/main/docs/manage-users/user-migration/migrate-users-from-azure.mdx index 26505f70d..9d07d11e3 100644 --- a/main/docs/manage-users/user-migration/migrate-users-from-azure.mdx +++ b/main/docs/manage-users/user-migration/migrate-users-from-azure.mdx @@ -1,12 +1,6 @@ --- description: How to migrate users from Azure to Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Users from Azure -'og:url': https://auth0.com/docs/ -permalink: migrate-users-from-azure title: Migrate Users from Azure -'twitter:description': How to migrate users from Azure to Auth0 -'twitter:title': Migrate Users from Azure --- Auth0 supports importing users from Azure using the [Azure AD ROPC flow](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth-ropc) in Auth0’s [Custom DB login scripts](/docs/authenticate/database-connections/custom-db/templates/login). diff --git a/main/docs/manage-users/user-migration/user-import-export-extension.mdx b/main/docs/manage-users/user-migration/user-import-export-extension.mdx index 4e8532be6..1e817a2f1 100644 --- a/main/docs/manage-users/user-migration/user-import-export-extension.mdx +++ b/main/docs/manage-users/user-migration/user-import-export-extension.mdx @@ -1,15 +1,6 @@ --- -description: Learn about the User Import/Export extension, which allows you to - import and export users from or to any database you have configured in your account. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Import / Export Extension -'og:url': https://auth0.com/docs/ -permalink: user-import-export-extension +description: Learn about the User Import/Export extension, which allows you to import and export users from or to any database you have configured in your account. title: User Import / Export Extension -'twitter:description': Learn about the User Import/Export extension, which allows - you to import and export users from or to any database you have configured in your - account. -'twitter:title': User Import / Export Extension --- @@ -217,4 +208,4 @@ Add your user file to the users parameter and add the database connection ID of The upsert value should be `true` to update the already existing user information. To add your updates, select **Try** or use Postman to import the users. -Use the `job_id` to verify the status with the `jobs` [endpoint](https://auth0.com/docs/api/management/v2/#!/Jobs/get_jobs_by_id). \ No newline at end of file +Use the `job_id` to verify the status with the `jobs` [endpoint](https://auth0.com/docs/api/management/v2/#!/Jobs/get_jobs_by_id). diff --git a/main/docs/manage-users/user-migration/user-migration-scenarios.mdx b/main/docs/manage-users/user-migration/user-migration-scenarios.mdx index 8f2afd760..a84bff932 100644 --- a/main/docs/manage-users/user-migration/user-migration-scenarios.mdx +++ b/main/docs/manage-users/user-migration/user-migration-scenarios.mdx @@ -1,14 +1,6 @@ --- -description: User migrations scenarios from various platforms using multiple - methods. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Migration Scenarios -'og:url': https://auth0.com/docs/ -permalink: user-migration-scenarios +description: User migrations scenarios from various platforms using multiple methods. title: User Migration Scenarios -'twitter:description': User migrations scenarios from various platforms using multiple - methods. -'twitter:title': User Migration Scenarios --- Here are some sample scenarios for migrating users from Gigya, Okta, and Stormpath to Auth0. Each of these scenarios assumes that you have accounts on those platforms. @@ -268,4 +260,4 @@ You can import users with either the [User Import/Export Extension](/docs/manage Click the **Try** button above the script to test and see whether the script works. 5. Test the custom database connection: Click **Try connection**. The [Auth0 Lock widget](/docs/libraries/lock) will appear. Enter the email address and password for the Stormpath user, and click **Log In.** You should see a web page indicating that the connection works, with information about the user. -6. To see the newly imported users, go to [Dashboard > User Management > Users](https://manage.auth0.com/#/users). \ No newline at end of file +6. To see the newly imported users, go to [Dashboard > User Management > Users](https://manage.auth0.com/#/users). diff --git a/main/docs/manage-users/user-search.mdx b/main/docs/manage-users/user-search.mdx index dc7823faa..c0112c880 100644 --- a/main/docs/manage-users/user-search.mdx +++ b/main/docs/manage-users/user-search.mdx @@ -1,13 +1,6 @@ --- description: Understand how the Auth0 Management API search endpoints allow you to search for and retrieve user profiles. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Search for Users -'og:url': https://auth0.com/docs/ -permalink: user-search title: Search for Users -'twitter:description': Understand how the Auth0 Management API search endpoints allow - you to search for and retrieve user profiles. -'twitter:title': Search for Users --- User search allows you to retrieve user profile details using Auth0's [Management API](https://auth0.com/docs/api/management/v2). Search results can be [viewed](/docs/manage-users/user-search/view-search-results-by-page), [sorted](/docs/manage-users/user-search/sort-search-results), and [exported](/docs/manage-users/user-migration/bulk-user-exports). @@ -26,4 +19,4 @@ We use the following terms to describe the user search results: * [User Search Query Syntax](/docs/manage-users/user-search/user-search-query-syntax) * [Retrieve Users with the Get Users Endpoint](/docs/manage-users/user-search/retrieve-users-with-get-users-endpoint) -* [Sort Search Results](/docs/manage-users/user-search/sort-search-results) \ No newline at end of file +* [Sort Search Results](/docs/manage-users/user-search/sort-search-results) diff --git a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index bdfb82372..24b1592f0 100644 --- a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to retrieve lists of users using the get-users-by-email - endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Users with Get Users by Email Endpoint -'og:url': https://auth0.com/docs/ -permalink: retrieve-users-with-get-users-by-email-endpoint +description: Learn how to retrieve lists of users using the get-users-by-email endpoint. title: Retrieve Users with Get Users by Email Endpoint -'twitter:description': Learn how to retrieve lists of users using the get-users-by-email - endpoint. -'twitter:title': Retrieve Users with Get Users by Email Endpoint --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index a5c4fc476..2d861061f 100644 --- a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -1,13 +1,6 @@ --- description: Learn how to retrieve lists of users using the get-users-by-id endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Users with the Get Users by ID Endpoint -'og:url': https://auth0.com/docs/ -permalink: retrieve-users-with-get-users-by-id-endpoint title: Retrieve Users with the Get Users by ID Endpoint -'twitter:description': Learn how to retrieve lists of users using the get-users-by-id - endpoint. -'twitter:title': Retrieve Users with the Get Users by ID Endpoint --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx b/main/docs/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx index a751af131..1c25b34ec 100644 --- a/main/docs/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx +++ b/main/docs/manage-users/user-search/retrieve-users-with-get-users-endpoint.mdx @@ -1,12 +1,6 @@ --- description: Learn how to retrieve lists of users using the get_users endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Retrieve Users with the Get Users Endpoint -'og:url': https://auth0.com/docs/ -permalink: retrieve-users-with-get-users-endpoint title: Retrieve Users with the Get Users Endpoint -'twitter:description': Learn how to retrieve lists of users using the get_users endpoint. -'twitter:title': Retrieve Users with the Get Users Endpoint --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -335,4 +329,4 @@ We do **not** recommend that you use this endpoint for: * [Sort Search Results](/docs/manage-users/user-search/sort-search-results) * [View Search Results by Page](/docs/manage-users/user-search/view-search-results-by-page) * [Bulk User Exports](/docs/manage-users/user-migration/bulk-user-exports) -* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) \ No newline at end of file +* [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) diff --git a/main/docs/manage-users/user-search/sort-search-results.mdx b/main/docs/manage-users/user-search/sort-search-results.mdx index 3537354ed..4456c696f 100644 --- a/main/docs/manage-users/user-search/sort-search-results.mdx +++ b/main/docs/manage-users/user-search/sort-search-results.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to sort search results by passing a field:order value - to the sort parameter. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sort Search Results -'og:url': https://auth0.com/docs/ -permalink: sort-search-results +description: Learn how to sort search results by passing a field:order value to the sort parameter. title: Sort Search Results -'twitter:description': Learn how to sort search results by passing a field:order value - to the sort parameter. -'twitter:title': Sort Search Results --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -186,4 +178,4 @@ dataTask.resume() ``` -To learn more about `sort` and other parameters, read the [Management API Explorer](https://auth0.com/docs/api/management/v2#!/Users/get_users) documentation. \ No newline at end of file +To learn more about `sort` and other parameters, read the [Management API Explorer](https://auth0.com/docs/api/management/v2#!/Users/get_users) documentation. diff --git a/main/docs/manage-users/user-search/user-search-best-practices.mdx b/main/docs/manage-users/user-search/user-search-best-practices.mdx index 432446ab7..7a0f0c3a6 100644 --- a/main/docs/manage-users/user-search/user-search-best-practices.mdx +++ b/main/docs/manage-users/user-search/user-search-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices when searching for users in Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Search Best Practices -'og:url': https://auth0.com/docs/ -permalink: user-search-best-practices title: User Search Best Practices -'twitter:description': Learn about best practices when searching for users in Auth0 -'twitter:title': User Search Best Practices --- Here are some best practices for user search: diff --git a/main/docs/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/manage-users/user-search/user-search-query-syntax.mdx index e9dc3720b..f03c34b61 100644 --- a/main/docs/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/manage-users/user-search/user-search-query-syntax.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's user search query string syntax. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Search Query Syntax -'og:url': https://auth0.com/docs/ -permalink: user-search-query-syntax title: User Search Query Syntax -'twitter:description': Describes Auth0's user search query string syntax. -'twitter:title': User Search Query Syntax --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/manage-users/user-search/view-search-results-by-page.mdx b/main/docs/manage-users/user-search/view-search-results-by-page.mdx index 38c10c416..240dc7949 100644 --- a/main/docs/manage-users/user-search/view-search-results-by-page.mdx +++ b/main/docs/manage-users/user-search/view-search-results-by-page.mdx @@ -1,12 +1,6 @@ --- description: Learn how to view search results page by page and include totals. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Search Results by Page -'og:url': https://auth0.com/docs/ -permalink: view-search-results-by-page title: View Search Results by Page -'twitter:description': Learn how to view search results page by page and include totals. -'twitter:title': View Search Results by Page --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/microsites/manage-users/define-maintain-custom-user-data.mdx b/main/docs/microsites/manage-users/define-maintain-custom-user-data.mdx index e8c5e6391..5c02853cf 100644 --- a/main/docs/microsites/manage-users/define-maintain-custom-user-data.mdx +++ b/main/docs/microsites/manage-users/define-maintain-custom-user-data.mdx @@ -1,16 +1,6 @@ --- -description: Describes Auth0 user, application, and client metadata. Learn how - you can use metadata to store information that does not originate from an identity - provider. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand How Metadata Works in User Profiles -'og:url': https://auth0.com/docs/ -permalink: define-maintain-custom-user-data +description: Describes Auth0 user, application, and client metadata. Learn how you can use metadata to store information that does not originate from an identity provider. title: Understand How Metadata Works in User Profiles -'twitter:description': Describes Auth0 user, application, and client metadata. Learn - how you can use metadata to store information that does not originate from an identity - provider. -'twitter:title': Understand How Metadata Works in User Profiles --- Auth0 provides a comprehensive system for storing metadata in the Auth0 user profile. You can use metadata to do the following activities: @@ -147,4 +137,4 @@ If you are having issues with Lock, review [Deprecation Errors](/docs/troublesho * [Manage Metadata Using the Management API](/docs/manage-users/user-accounts/metadata/manage-metadata-api) * [Manage Metadata with Lock](/docs/manage-users/user-accounts/metadata/manage-metadata-lock) * [Configure Application Metadata](/docs/get-started/applications/configure-application-metadata) -* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) \ No newline at end of file +* [Manage User Metadata with the post-login Action Trigger](/docs/manage-users/user-accounts/metadata/manage-user-metadata) diff --git a/main/docs/migrate-private-cloud-custom-domains.mdx b/main/docs/migrate-private-cloud-custom-domains.mdx index c0a0466a5..8bbabc8b9 100644 --- a/main/docs/migrate-private-cloud-custom-domains.mdx +++ b/main/docs/migrate-private-cloud-custom-domains.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 Private Cloud custom domain migration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Private Cloud Custom Domains -'og:url': https://auth0.com/docs/ -permalink: migrate-private-cloud-custom-domains title: Migrate Private Cloud Custom Domains -'twitter:description': Describes Auth0 Private Cloud custom domain migration. -'twitter:title': Migrate Private Cloud Custom Domains --- Beginning with Private Cloud release 1906, dedicated deployments will include the ability to fully utilize the [Auth0 Custom Domains](/docs/customize/custom-domains) feature. diff --git a/main/docs/native-passkeys-api.mdx b/main/docs/native-passkeys-api.mdx index 213aa15d5..ac235a149 100644 --- a/main/docs/native-passkeys-api.mdx +++ b/main/docs/native-passkeys-api.mdx @@ -1,12 +1,6 @@ --- description: Auth0 Authentication API specs for Native Passkeys -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native Passkeys API -'og:url': https://auth0.com/docs/ -permalink: native-passkeys-api title: Native Passkeys API -'twitter:description': Auth0 Authentication API specs for Native Passkeys -'twitter:title': Native Passkeys API --- diff --git a/main/docs/native-passkeys-for-mobile-applications.mdx b/main/docs/native-passkeys-for-mobile-applications.mdx index c16798b68..53ab9b941 100644 --- a/main/docs/native-passkeys-for-mobile-applications.mdx +++ b/main/docs/native-passkeys-for-mobile-applications.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to implement native passkey flows for Android and iOS - applications -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Native Passkeys for Mobile Applications -'og:url': https://auth0.com/docs/ -permalink: native-passkeys-for-mobile-applications +description: Learn how to implement native passkey flows for Android and iOS applications title: Native Passkeys for Mobile Applications -'twitter:description': Learn how to implement native passkey flows for Android and - iOS applications -'twitter:title': Native Passkeys for Mobile Applications --- @@ -319,4 +311,4 @@ The following resources can be referenced when implementing native passkeys for * iOS resources + [Registration documentation](https://developer.apple.com/documentation/authenticationservices/supporting-passkeys#Register-a-new-account-on-a-service) - + [Login documentation](https://developer.apple.com/documentation/authenticationservices/supporting-passkeys#Connect-to-a-service-with-an-existing-account) \ No newline at end of file + + [Login documentation](https://developer.apple.com/documentation/authenticationservices/supporting-passkeys#Connect-to-a-service-with-an-existing-account) diff --git a/main/docs/quickstart/backend/django/02-using.mdx b/main/docs/quickstart/backend/django/02-using.mdx index 84cf1f20b..957021865 100644 --- a/main/docs/quickstart/backend/django/02-using.mdx +++ b/main/docs/quickstart/backend/django/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Django API SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/django/03-troubleshooting.mdx b/main/docs/quickstart/backend/django/03-troubleshooting.mdx index fd354d671..d814c3c64 100644 --- a/main/docs/quickstart/backend/django/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/django/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Django API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Luciano Balmaceda diff --git a/main/docs/quickstart/backend/django/index.mdx b/main/docs/quickstart/backend/django/index.mdx index 1d6a9a9d4..04c9416ca 100644 --- a/main/docs/quickstart/backend/django/index.mdx +++ b/main/docs/quickstart/backend/django/index.mdx @@ -1,6 +1,5 @@ --- title: "Django API: Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/django/interactive.mdx b/main/docs/quickstart/backend/django/interactive.mdx index 3630e38e3..4e6a53ccf 100644 --- a/main/docs/quickstart/backend/django/interactive.mdx +++ b/main/docs/quickstart/backend/django/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial demonstrates how to add authorization to a Python API built with Django. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Django API SDK Quickstarts: Add Authorization to Your Django API Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Django API title: Add Authorization to Your Django API Application -'twitter:description': This tutorial demonstrates how to add authorization to a Python API built with Django. -'twitter:title': 'Auth0 Django API SDK Quickstarts: Add Authorization to Your Django API Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/golang/02-using.mdx b/main/docs/quickstart/backend/golang/02-using.mdx index 8483f84f2..9b93dbd3a 100644 --- a/main/docs/quickstart/backend/golang/02-using.mdx +++ b/main/docs/quickstart/backend/golang/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Go API SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/golang/03-troubleshooting.mdx b/main/docs/quickstart/backend/golang/03-troubleshooting.mdx index d2df60330..95a531789 100644 --- a/main/docs/quickstart/backend/golang/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/golang/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Go API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Sergiu Ghitea diff --git a/main/docs/quickstart/backend/golang/index.mdx b/main/docs/quickstart/backend/golang/index.mdx index a4375a66c..aaed27cc5 100644 --- a/main/docs/quickstart/backend/golang/index.mdx +++ b/main/docs/quickstart/backend/golang/index.mdx @@ -1,6 +1,5 @@ --- title: "Go API: Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/golang/interactive.mdx b/main/docs/quickstart/backend/golang/interactive.mdx index 29a79227c..99d58a2f5 100644 --- a/main/docs/quickstart/backend/golang/interactive.mdx +++ b/main/docs/quickstart/backend/golang/interactive.mdx @@ -2,14 +2,9 @@ mode: wide description: This tutorial demonstrates how to add authorization to a Go API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Go API SDK Quickstarts: Add Authorization to Your Go Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Go API title: Add Authorization to Your Go Application -'twitter:description': This tutorial demonstrates how to add authorization to a Go API. -'twitter:title': 'Auth0 Go API SDK Quickstarts: Add Authorization to Your Go Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/backend/java-spring-security5/02-using.mdx b/main/docs/quickstart/backend/java-spring-security5/02-using.mdx index eae13f5b8..37f2d32cc 100644 --- a/main/docs/quickstart/backend/java-spring-security5/02-using.mdx +++ b/main/docs/quickstart/backend/java-spring-security5/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Spring Boot API SDK Quickstarts: Using Your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/java-spring-security5/03-troubleshooting.mdx b/main/docs/quickstart/backend/java-spring-security5/03-troubleshooting.mdx index a3f77a13b..8c4cb14be 100644 --- a/main/docs/quickstart/backend/java-spring-security5/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/java-spring-security5/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Spring Boot API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Jim Anderson diff --git a/main/docs/quickstart/backend/java-spring-security5/index.mdx b/main/docs/quickstart/backend/java-spring-security5/index.mdx index efa106285..7be9378ef 100644 --- a/main/docs/quickstart/backend/java-spring-security5/index.mdx +++ b/main/docs/quickstart/backend/java-spring-security5/index.mdx @@ -1,6 +1,5 @@ --- title: "Spring Boot API: Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/java-spring-security5/interactive.mdx b/main/docs/quickstart/backend/java-spring-security5/interactive.mdx index fa9f95cf9..64cfa154e 100644 --- a/main/docs/quickstart/backend/java-spring-security5/interactive.mdx +++ b/main/docs/quickstart/backend/java-spring-security5/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Spring Boot application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Spring Boot API SDK Quickstarts: Add Authorization to Your Spring Boot Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Spring Boot API title: Add Authorization to Your Spring Boot Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Spring Boot application. -'twitter:title': 'Auth0 Spring Boot API SDK Quickstarts: Add Authorization to Your Spring Boot Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/laravel/index.mdx b/main/docs/quickstart/backend/laravel/index.mdx index 00ec787cb..314c8a8b2 100644 --- a/main/docs/quickstart/backend/laravel/index.mdx +++ b/main/docs/quickstart/backend/laravel/index.mdx @@ -1,6 +1,5 @@ --- title: "Laravel API" -permalink: "01-authorization" --- ##### By Evan Sims diff --git a/main/docs/quickstart/backend/laravel/interactive.mdx b/main/docs/quickstart/backend/laravel/interactive.mdx index 38001fad3..87020df5e 100644 --- a/main/docs/quickstart/backend/laravel/interactive.mdx +++ b/main/docs/quickstart/backend/laravel/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a new (or existing) Laravel 9 or 10 application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Laravel API SDK Quickstarts: Add Authorization to Your Laravel Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Laravel API title: Add Authorization to Your Laravel Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a new (or existing) Laravel 9 or 10 application. -'twitter:title': 'Auth0 Laravel API SDK Quickstarts: Add Authorization to Your Laravel Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/nodejs/02-using.mdx b/main/docs/quickstart/backend/nodejs/02-using.mdx index ab378e23b..e3e95fa5e 100644 --- a/main/docs/quickstart/backend/nodejs/02-using.mdx +++ b/main/docs/quickstart/backend/nodejs/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Node (Express) API SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/nodejs/03-troubleshooting.mdx b/main/docs/quickstart/backend/nodejs/03-troubleshooting.mdx index 4bb41ff86..ec90d4baf 100644 --- a/main/docs/quickstart/backend/nodejs/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/nodejs/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Node (Express) API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By David Patrick diff --git a/main/docs/quickstart/backend/nodejs/index.mdx b/main/docs/quickstart/backend/nodejs/index.mdx index 11cbbe244..27ddeed61 100644 --- a/main/docs/quickstart/backend/nodejs/index.mdx +++ b/main/docs/quickstart/backend/nodejs/index.mdx @@ -1,6 +1,5 @@ --- title: "Node (Express) API: Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/nodejs/interactive.mdx b/main/docs/quickstart/backend/nodejs/interactive.mdx index 4bb7bd04d..8b61cb4eb 100644 --- a/main/docs/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/quickstart/backend/nodejs/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Express.js API application using the express-oauth2-jwt-bearer package. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Node (Express) API SDK Quickstarts: Add Authorization to Your Express.js API Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Node (Express) API title: Add Authorization to Your Express.js API Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Express.js API application using the express-oauth2-jwt-bearer package. -'twitter:title': 'Auth0 Node (Express) API SDK Quickstarts: Add Authorization to Your Express.js API Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/php/index.mdx b/main/docs/quickstart/backend/php/index.mdx index 38cd7e477..92087ecaf 100644 --- a/main/docs/quickstart/backend/php/index.mdx +++ b/main/docs/quickstart/backend/php/index.mdx @@ -1,6 +1,5 @@ --- title: "PHP API" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/php/interactive.mdx b/main/docs/quickstart/backend/php/interactive.mdx index aaca60033..3b4636986 100644 --- a/main/docs/quickstart/backend/php/interactive.mdx +++ b/main/docs/quickstart/backend/php/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0, add token-based authorization, and protect application routes using the Auth0 PHP SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 PHP API SDK Quickstarts: Add Authorization to Your PHP Application' -'og:url': https://auth0.com/docs/ sidebarTitle: PHP API title: Add Authorization to Your PHP Application -'twitter:description': This guide demonstrates how to integrate Auth0, add token-based authorization, and protect application routes using the Auth0 PHP SDK. -'twitter:title': 'Auth0 PHP API SDK Quickstarts: Add Authorization to Your PHP Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/backend/python/02-using.mdx b/main/docs/quickstart/backend/python/02-using.mdx index ebd774107..8179a6d7c 100644 --- a/main/docs/quickstart/backend/python/02-using.mdx +++ b/main/docs/quickstart/backend/python/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Python API SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/python/03-troubleshooting.mdx b/main/docs/quickstart/backend/python/03-troubleshooting.mdx index f090f857a..b6b75cd13 100644 --- a/main/docs/quickstart/backend/python/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/python/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Python API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Luciano Balmaceda diff --git a/main/docs/quickstart/backend/python/index.mdx b/main/docs/quickstart/backend/python/index.mdx index d13978de8..605fdc723 100644 --- a/main/docs/quickstart/backend/python/index.mdx +++ b/main/docs/quickstart/backend/python/index.mdx @@ -1,6 +1,5 @@ --- title: "Python API: Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/python/interactive.mdx b/main/docs/quickstart/backend/python/interactive.mdx index 30916031c..8ed3a9f4a 100644 --- a/main/docs/quickstart/backend/python/interactive.mdx +++ b/main/docs/quickstart/backend/python/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Python API built with Flask. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Python API SDK Quickstarts: Add Authorization to Your Flask API Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Python API title: Add Authorization to Your Flask API Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Python API built with Flask. -'twitter:title': 'Auth0 Python API SDK Quickstarts: Add Authorization to Your Flask API Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/rails/02-using.mdx b/main/docs/quickstart/backend/rails/02-using.mdx index 35066bae3..fcb781217 100644 --- a/main/docs/quickstart/backend/rails/02-using.mdx +++ b/main/docs/quickstart/backend/rails/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Ruby On Rails API SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/rails/03-troubleshooting.mdx b/main/docs/quickstart/backend/rails/03-troubleshooting.mdx index 77bef8d8f..f7ad066ba 100644 --- a/main/docs/quickstart/backend/rails/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/rails/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Ruby On Rails API SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Josh Cunningham diff --git a/main/docs/quickstart/backend/rails/index.mdx b/main/docs/quickstart/backend/rails/index.mdx index 7dc3ef908..8872c3a48 100644 --- a/main/docs/quickstart/backend/rails/index.mdx +++ b/main/docs/quickstart/backend/rails/index.mdx @@ -1,6 +1,5 @@ --- title: "Ruby On Rails API: Authorization" -permalink: "01-authorization" --- ##### By Josh Cunningham diff --git a/main/docs/quickstart/backend/rails/interactive.mdx b/main/docs/quickstart/backend/rails/interactive.mdx index 6f6061673..cb9d122a4 100644 --- a/main/docs/quickstart/backend/rails/interactive.mdx +++ b/main/docs/quickstart/backend/rails/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial performs access token validation using the jwt Gem within a custom Auth0Client class. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Ruby On Rails API SDK Quickstarts: Add Authorization to Your Ruby on Rails API' -'og:url': https://auth0.com/docs/ sidebarTitle: Ruby on Rails API title: Add Authorization to Your Ruby on Rails API -'twitter:description': This tutorial performs access token validation using the jwt Gem within a custom Auth0Client class. -'twitter:title': 'Auth0 Ruby On Rails API SDK Quickstarts: Add Authorization to Your Ruby on Rails API' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/backend/webapi-owin/02-using.mdx b/main/docs/quickstart/backend/webapi-owin/02-using.mdx index 500f1eaf9..7b44ed5fc 100644 --- a/main/docs/quickstart/backend/webapi-owin/02-using.mdx +++ b/main/docs/quickstart/backend/webapi-owin/02-using.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 ASP.NET Web API (OWIN) SDK Quickstarts: Using your API" -permalink: "02-using" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/webapi-owin/03-troubleshooting.mdx b/main/docs/quickstart/backend/webapi-owin/03-troubleshooting.mdx index 2fad35148..bb2bbc4dc 100644 --- a/main/docs/quickstart/backend/webapi-owin/03-troubleshooting.mdx +++ b/main/docs/quickstart/backend/webapi-owin/03-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 ASP.NET Web API (OWIN) SDK Quickstarts: Troubleshooting" -permalink: "03-troubleshooting" --- ##### By Damien Guard diff --git a/main/docs/quickstart/backend/webapi-owin/index.mdx b/main/docs/quickstart/backend/webapi-owin/index.mdx index 881c6c52f..59aafda12 100644 --- a/main/docs/quickstart/backend/webapi-owin/index.mdx +++ b/main/docs/quickstart/backend/webapi-owin/index.mdx @@ -1,6 +1,5 @@ --- title: "ASP.NET Web API (OWIN): Authorization" -permalink: "01-authorization" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/backend/webapi-owin/interactive.mdx b/main/docs/quickstart/backend/webapi-owin/interactive.mdx index 54ab0ad3b..f6c10e16f 100644 --- a/main/docs/quickstart/backend/webapi-owin/interactive.mdx +++ b/main/docs/quickstart/backend/webapi-owin/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial demonstrates how to add authorization to an ASP.NET OWIN API using the standard JWT middleware. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 ASP.NET Web API (OWIN) SDK Quickstarts: Add Authorization to Your ASP.NET OWIN Web API Application' -'og:url': https://auth0.com/docs/ sidebarTitle: ASP.NET Web API (OWIN) title: Add Authorization to Your ASP.NET OWIN Web API Application -'twitter:description': This tutorial demonstrates how to add authorization to an ASP.NET OWIN API using the standard JWT middleware. -'twitter:title': 'Auth0 ASP.NET Web API (OWIN) SDK Quickstarts: Add Authorization to Your ASP.NET OWIN Web API Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/android-facebook-login/index.mdx b/main/docs/quickstart/native/android-facebook-login/index.mdx index 931bbd070..2e588d00c 100644 --- a/main/docs/quickstart/native/android-facebook-login/index.mdx +++ b/main/docs/quickstart/native/android-facebook-login/index.mdx @@ -1,6 +1,5 @@ --- title: "Android - Facebook Login" -permalink: "00-login-facebook" --- ##### By Luciano Balmaceda diff --git a/main/docs/quickstart/native/android-facebook-login/interactive.mdx b/main/docs/quickstart/native/android-facebook-login/interactive.mdx index 34c0a4a33..29003dbb5 100644 --- a/main/docs/quickstart/native/android-facebook-login/interactive.mdx +++ b/main/docs/quickstart/native/android-facebook-login/interactive.mdx @@ -3,13 +3,8 @@ mode: wide description: This tutorial demonstrates how to add user login to an Android application using native Facebook Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Android - Facebook Login SDK Quickstarts: Android - Facebook Login' -'og:url': https://auth0.com/docs/ title: Android - Facebook Login -'twitter:description': This tutorial demonstrates how to add user login to an Android application using native Facebook Login. -'twitter:title': 'Auth0 Android - Facebook Login SDK Quickstarts: Android - Facebook Login' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/android/index.mdx b/main/docs/quickstart/native/android/index.mdx index e77bd69d1..e730b5aa5 100644 --- a/main/docs/quickstart/native/android/index.mdx +++ b/main/docs/quickstart/native/android/index.mdx @@ -1,15 +1,9 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0 with any Android app using the Auth0.Android SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Android SDK Quickstarts: Add Login to Your Android Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Android title: Add Login to Your Android Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any Android app using the Auth0.Android SDK. -'twitter:title': 'Auth0 Android SDK Quickstarts: Add Login to Your Android Application' --- ## Get Started diff --git a/main/docs/quickstart/native/device/index.mdx b/main/docs/quickstart/native/device/index.mdx index 4a1b327c4..63076462d 100644 --- a/main/docs/quickstart/native/device/index.mdx +++ b/main/docs/quickstart/native/device/index.mdx @@ -1,6 +1,5 @@ --- title: "Device Authorization Flow" -permalink: "01-login" --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/quickstart/native/device/interactive.mdx b/main/docs/quickstart/native/device/interactive.mdx index c1fe7487c..1bf3b4dba 100644 --- a/main/docs/quickstart/native/device/interactive.mdx +++ b/main/docs/quickstart/native/device/interactive.mdx @@ -2,14 +2,9 @@ mode: wide description: This tutorial demonstrates how to call your API from an input-constrained device using the Device Authorization Flow. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Device Authorization Flow SDK Quickstarts: Device Authorization Flow' -'og:url': https://auth0.com/docs/ title: Device Authorization Flow -'twitter:description': This tutorial demonstrates how to call your API from an input-constrained device using the Device Authorization Flow. -'twitter:title': 'Auth0 Device Authorization Flow SDK Quickstarts: Device Authorization Flow' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/flutter/index.mdx b/main/docs/quickstart/native/flutter/index.mdx index e37432880..75d5c5d22 100644 --- a/main/docs/quickstart/native/flutter/index.mdx +++ b/main/docs/quickstart/native/flutter/index.mdx @@ -1,6 +1,5 @@ --- title: "Flutter" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/flutter/interactive.mdx b/main/docs/quickstart/native/flutter/interactive.mdx index 96fbc219f..b67dac296 100644 --- a/main/docs/quickstart/native/flutter/interactive.mdx +++ b/main/docs/quickstart/native/flutter/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a Flutter app using the Auth0 Flutter SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Flutter SDK Quickstarts: Add Login to Your Flutter Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Flutter (Mobile) title: Add Login to Your Flutter Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a Flutter app using the Auth0 Flutter SDK. -'twitter:title': 'Auth0 Flutter SDK Quickstarts: Add Login to Your Flutter Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/native/ionic-angular/index.mdx b/main/docs/quickstart/native/ionic-angular/index.mdx index 9c00b9e63..377fb6b93 100644 --- a/main/docs/quickstart/native/ionic-angular/index.mdx +++ b/main/docs/quickstart/native/ionic-angular/index.mdx @@ -1,6 +1,5 @@ --- title: "Ionic & Capacitor (Angular)" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/ionic-angular/interactive.mdx b/main/docs/quickstart/native/ionic-angular/interactive.mdx index 8b13acc80..f701b3c33 100644 --- a/main/docs/quickstart/native/ionic-angular/interactive.mdx +++ b/main/docs/quickstart/native/ionic-angular/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with an Ionic (Angular) & Capacitor application using the Auth0 Angular SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Ionic & Capacitor (Angular) SDK Quickstarts: Add Login to Your Ionic Angular with Capacitor Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Ionic & Capacitor (Angular) title: Add Login to Your Ionic Angular with Capacitor Application -'twitter:description': This guide demonstrates how to integrate Auth0 with an Ionic (Angular) & Capacitor application using the Auth0 Angular SDK. -'twitter:title': 'Auth0 Ionic & Capacitor (Angular) SDK Quickstarts: Add Login to Your Ionic Angular with Capacitor Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/ionic-react/index.mdx b/main/docs/quickstart/native/ionic-react/index.mdx index 6d91b2354..efef5a9b2 100644 --- a/main/docs/quickstart/native/ionic-react/index.mdx +++ b/main/docs/quickstart/native/ionic-react/index.mdx @@ -1,6 +1,5 @@ --- title: "Ionic & Capacitor (React)" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/ionic-react/interactive.mdx b/main/docs/quickstart/native/ionic-react/interactive.mdx index e77508360..836cefb70 100644 --- a/main/docs/quickstart/native/ionic-react/interactive.mdx +++ b/main/docs/quickstart/native/ionic-react/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with an Ionic (React) & Capacitor application using the Auth0 React SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Ionic & Capacitor (React) SDK Quickstarts: Add login to your Ionic React with Capacitor app' -'og:url': https://auth0.com/docs/ sidebarTitle: Ionic & Capacitor (React) title: Add login to your Ionic React with Capacitor app -'twitter:description': This guide demonstrates how to integrate Auth0 with an Ionic (React) & Capacitor application using the Auth0 React SDK. -'twitter:title': 'Auth0 Ionic & Capacitor (React) SDK Quickstarts: Add login to your Ionic React with Capacitor app' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/ionic-vue/index.mdx b/main/docs/quickstart/native/ionic-vue/index.mdx index ddfa186b9..8102fbfe6 100644 --- a/main/docs/quickstart/native/ionic-vue/index.mdx +++ b/main/docs/quickstart/native/ionic-vue/index.mdx @@ -1,6 +1,5 @@ --- title: "Ionic & Capacitor (Vue)" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/ionic-vue/interactive.mdx b/main/docs/quickstart/native/ionic-vue/interactive.mdx index 47a73cf6d..d1eae71d7 100644 --- a/main/docs/quickstart/native/ionic-vue/interactive.mdx +++ b/main/docs/quickstart/native/ionic-vue/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with an Ionic (Vue) & Capacitor application using the Auth0 Vue SDK -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Ionic & Capacitor (Vue) SDK Quickstarts: Add login to your Ionic Vue with Capacitor app' -'og:url': https://auth0.com/docs/ sidebarTitle: Ionic & Capacitor (Vue) title: Add login to your Ionic Vue with Capacitor app -'twitter:description': This guide demonstrates how to integrate Auth0 with an Ionic (Vue) & Capacitor application using the Auth0 Vue SDK -'twitter:title': 'Auth0 Ionic & Capacitor (Vue) SDK Quickstarts: Add login to your Ionic Vue with Capacitor app' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/ios-swift/index.mdx b/main/docs/quickstart/native/ios-swift/index.mdx index ef72105d8..5c9308971 100644 --- a/main/docs/quickstart/native/ios-swift/index.mdx +++ b/main/docs/quickstart/native/ios-swift/index.mdx @@ -1,15 +1,9 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0 with any iOS / macOS app using the Auth0.swift SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 iOS / macOS SDK Quickstarts: Add Login to Your iOS or macOS Application' -'og:url': https://auth0.com/docs/ sidebarTitle: iOS / macOS title: Add Login to Your iOS or macOS Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any iOS / macOS app using the Auth0.swift SDK. -'twitter:title': 'Auth0 iOS / macOS SDK Quickstarts: Add Login to Your iOS or macOS Application' --- diff --git a/main/docs/quickstart/native/maui/index.mdx b/main/docs/quickstart/native/maui/index.mdx index 29c5292ee..3c78ad30b 100644 --- a/main/docs/quickstart/native/maui/index.mdx +++ b/main/docs/quickstart/native/maui/index.mdx @@ -1,6 +1,5 @@ --- title: "MAUI" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/maui/interactive.mdx b/main/docs/quickstart/native/maui/interactive.mdx index 06b479308..36ea606e9 100644 --- a/main/docs/quickstart/native/maui/interactive.mdx +++ b/main/docs/quickstart/native/maui/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This tutorial demonstrates how to add user login with Auth0 to a .NET MAUI application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 MAUI SDK Quickstarts: Add Login to Your MAUI Application' -'og:url': https://auth0.com/docs/ sidebarTitle: MAUI title: Add Login to Your MAUI Application -'twitter:description': This tutorial demonstrates how to add user login with Auth0 to a .NET MAUI application. -'twitter:title': 'Auth0 MAUI SDK Quickstarts: Add Login to Your MAUI Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/native/net-android-ios/index.mdx b/main/docs/quickstart/native/net-android-ios/index.mdx index 42bb13b8e..28bfdfebd 100644 --- a/main/docs/quickstart/native/net-android-ios/index.mdx +++ b/main/docs/quickstart/native/net-android-ios/index.mdx @@ -1,6 +1,5 @@ --- title: ".NET Android and iOS" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/net-android-ios/interactive.mdx b/main/docs/quickstart/native/net-android-ios/interactive.mdx index 47f614c75..e578a055b 100644 --- a/main/docs/quickstart/native/net-android-ios/interactive.mdx +++ b/main/docs/quickstart/native/net-android-ios/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial demonstrates how to add user login with Auth0 to a .NET Android or iOS application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 .NET Android and iOS SDK Quickstarts: Add Login to Your .NET Android and iOS Application' -'og:url': https://auth0.com/docs/ sidebarTitle: .NET Android and iOS title: Add Login to Your .NET Android and iOS Application -'twitter:description': This tutorial demonstrates how to add user login with Auth0 to a .NET Android or iOS application. -'twitter:title': 'Auth0 .NET Android and iOS SDK Quickstarts: Add Login to Your .NET Android and iOS Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/react-native-expo/index.mdx b/main/docs/quickstart/native/react-native-expo/index.mdx index 866beb06a..41df5c8d3 100644 --- a/main/docs/quickstart/native/react-native-expo/index.mdx +++ b/main/docs/quickstart/native/react-native-expo/index.mdx @@ -1,6 +1,5 @@ --- title: "Expo" -permalink: "00-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/react-native-expo/interactive.mdx b/main/docs/quickstart/native/react-native-expo/interactive.mdx index 5729fd389..8f23e7f2e 100644 --- a/main/docs/quickstart/native/react-native-expo/interactive.mdx +++ b/main/docs/quickstart/native/react-native-expo/interactive.mdx @@ -4,15 +4,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Expo application using the Auth0 React Native SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Expo SDK Quickstarts: Add Login to Your Expo Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Expo title: Add Login to Your Expo Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Expo application using the Auth0 React Native SDK. -'twitter:title': 'Auth0 Expo SDK Quickstarts: Add Login to Your Expo Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/native/react-native/index.mdx b/main/docs/quickstart/native/react-native/index.mdx index ceb9a5da9..c4ba4897b 100644 --- a/main/docs/quickstart/native/react-native/index.mdx +++ b/main/docs/quickstart/native/react-native/index.mdx @@ -1,6 +1,5 @@ --- title: "React Native" -permalink: "00-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/react-native/interactive.mdx b/main/docs/quickstart/native/react-native/interactive.mdx index 9bf69cbc2..127ff0a33 100644 --- a/main/docs/quickstart/native/react-native/interactive.mdx +++ b/main/docs/quickstart/native/react-native/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This tutorial demonstrates how to add user login to an React Native application using Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 React Native SDK Quickstarts: Add Login to Your React Native Application' -'og:url': https://auth0.com/docs/ sidebarTitle: React Native title: Add Login to Your React Native Application -'twitter:description': This tutorial demonstrates how to add user login to an React Native application using Auth0. -'twitter:title': 'Auth0 React Native SDK Quickstarts: Add Login to Your React Native Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/windows-uwp-csharp/index.mdx b/main/docs/quickstart/native/windows-uwp-csharp/index.mdx index 5a726240d..5a9c3b994 100644 --- a/main/docs/quickstart/native/windows-uwp-csharp/index.mdx +++ b/main/docs/quickstart/native/windows-uwp-csharp/index.mdx @@ -1,6 +1,5 @@ --- title: "UWP" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/windows-uwp-csharp/interactive.mdx b/main/docs/quickstart/native/windows-uwp-csharp/interactive.mdx index c1da0e8ee..ff52873d2 100644 --- a/main/docs/quickstart/native/windows-uwp-csharp/interactive.mdx +++ b/main/docs/quickstart/native/windows-uwp-csharp/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a UWP C# application using the OidcClient.UWP SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 UWP SDK Quickstarts: Add Login to Your UWP application' -'og:url': https://auth0.com/docs/ sidebarTitle: UWP title: Add Login to Your UWP application -'twitter:description': This guide demonstrates how to integrate Auth0 with a UWP C# application using the OidcClient.UWP SDK. -'twitter:title': 'Auth0 UWP SDK Quickstarts: Add Login to Your UWP application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/native/wpf-winforms/index.mdx b/main/docs/quickstart/native/wpf-winforms/index.mdx index b646aaaf1..a0e4ede58 100644 --- a/main/docs/quickstart/native/wpf-winforms/index.mdx +++ b/main/docs/quickstart/native/wpf-winforms/index.mdx @@ -1,6 +1,5 @@ --- title: "WPF / Winforms" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/wpf-winforms/interactive.mdx b/main/docs/quickstart/native/wpf-winforms/interactive.mdx index 135fa15bf..1c634c22a 100644 --- a/main/docs/quickstart/native/wpf-winforms/interactive.mdx +++ b/main/docs/quickstart/native/wpf-winforms/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial demonstrates how to add user login with Auth0 to a WPF and WinForms application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 WPF / Winforms SDK Quickstarts: Add Login to Your WPF or WinForms Application' -'og:url': https://auth0.com/docs/ sidebarTitle: WPF / Winforms title: Add Login to Your WPF or WinForms Application -'twitter:description': This tutorial demonstrates how to add user login with Auth0 to a WPF and WinForms application. -'twitter:title': 'Auth0 WPF / Winforms SDK Quickstarts: Add Login to Your WPF or WinForms Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/native/xamarin.mdx b/main/docs/quickstart/native/xamarin.mdx index 0d6d1489d..5090a8d04 100644 --- a/main/docs/quickstart/native/xamarin.mdx +++ b/main/docs/quickstart/native/xamarin.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 .NET Android and iOS SDK Quickstarts: Add login to your .NET Android or iOS application" -permalink: "xamarin" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/xamarin/index.mdx b/main/docs/quickstart/native/xamarin/index.mdx index 8e2ae56b7..3be0e3bac 100644 --- a/main/docs/quickstart/native/xamarin/index.mdx +++ b/main/docs/quickstart/native/xamarin/index.mdx @@ -1,6 +1,5 @@ --- title: ".NET Android and iOS" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/native/xamarin/interactive.mdx b/main/docs/quickstart/native/xamarin/interactive.mdx index 96b49e47e..3d3fc6249 100644 --- a/main/docs/quickstart/native/xamarin/interactive.mdx +++ b/main/docs/quickstart/native/xamarin/interactive.mdx @@ -1,13 +1,8 @@ --- description: This tutorial demonstrates how to add user login with Auth0 to a .NET Android or iOS application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 .NET Android and iOS SDK Quickstarts: Add Login to Your .NET Android and iOS Application' -'og:url': https://auth0.com/docs/ -'twitter:description': This tutorial demonstrates how to add user login with Auth0 to a .NET Android or iOS application. -'twitter:title': 'Auth0 .NET Android and iOS SDK Quickstarts: Add Login to Your .NET Android and iOS Application' --- --- diff --git a/main/docs/quickstart/spa/angular/index.mdx b/main/docs/quickstart/spa/angular/index.mdx index ca0d4e466..fb8d599d4 100644 --- a/main/docs/quickstart/spa/angular/index.mdx +++ b/main/docs/quickstart/spa/angular/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Angular application using the Auth0 Angular SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Angular SDK Quickstarts: Add Login to Your Angular Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Angular title: Add Login to Your Angular Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Angular application using the Auth0 Angular SDK. -'twitter:title': 'Auth0 Angular SDK Quickstarts: Add Login to Your Angular Application' --- diff --git a/main/docs/quickstart/spa/capn-web/index.mdx b/main/docs/quickstart/spa/capn-web/index.mdx index d04565b2c..c06652c24 100644 --- a/main/docs/quickstart/spa/capn-web/index.mdx +++ b/main/docs/quickstart/spa/capn-web/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Cap'n Web RPC, using the Auth0 SPA SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 JavaScript SDK Quickstarts: Add Login to Your Cap''n Web Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Cap'n Web title: Add Login to Your Cap'n Web Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Cap'n Web RPC, using the Auth0 SPA SDK. -'twitter:title': 'Auth0 JavaScript SDK Quickstarts: Add Login to Your Cap''n Web Application' --- diff --git a/main/docs/quickstart/spa/flutter/index.mdx b/main/docs/quickstart/spa/flutter/index.mdx index 2720962a8..6c1f6d8b6 100644 --- a/main/docs/quickstart/spa/flutter/index.mdx +++ b/main/docs/quickstart/spa/flutter/index.mdx @@ -2,14 +2,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a Flutter application using the Auth0 Flutter SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Flutter (Web) SDK Quickstarts: Add Login to Your Flutter Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Flutter (Web) title: Add Login to Your Flutter Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a Flutter application using the Auth0 Flutter SDK. -'twitter:title': 'Auth0 Flutter (Web) SDK Quickstarts: Add Login to Your Flutter Application' --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/quickstart/spa/react/index.mdx b/main/docs/quickstart/spa/react/index.mdx index 29ae21820..4cd72521d 100644 --- a/main/docs/quickstart/spa/react/index.mdx +++ b/main/docs/quickstart/spa/react/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses React, using the Auth0 React SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 React SDK Quickstarts: Add Login to Your React Application' -'og:url': https://auth0.com/docs/ sidebarTitle: React title: Add Login to Your React Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses React, using the Auth0 React SDK. -'twitter:title': 'Auth0 React SDK Quickstarts: Add Login to Your React Application' --- diff --git a/main/docs/quickstart/spa/svelte/index.mdx b/main/docs/quickstart/spa/svelte/index.mdx index b644b1fd4..f3327c8ea 100644 --- a/main/docs/quickstart/spa/svelte/index.mdx +++ b/main/docs/quickstart/spa/svelte/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Svelte, using the Auth0 SPA JS SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Svelte SDK Quickstarts: Add Login to Your Svelte Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Svelte title: Add Login to Your Svelte Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Svelte, using the Auth0 SPA JS SDK. -'twitter:title': 'Auth0 SPA JS SDK Quickstarts: Add Login to Your Svelte Application' --- diff --git a/main/docs/quickstart/spa/vanillajs/index.mdx b/main/docs/quickstart/spa/vanillajs/index.mdx index e3450723f..20202f40f 100644 --- a/main/docs/quickstart/spa/vanillajs/index.mdx +++ b/main/docs/quickstart/spa/vanillajs/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses plain JavaScript, using the Auth0 SPA SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 JavaScript SDK Quickstarts: Add Login to Your JavaScript Application' -'og:url': https://auth0.com/docs/ sidebarTitle: JavaScript title: Add Login to Your JavaScript Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses plain JavaScript, using the Auth0 SPA SDK. -'twitter:title': 'Auth0 JavaScript SDK Quickstarts: Add Login to Your JavaScript Application' --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/quickstart/spa/vuejs/index.mdx b/main/docs/quickstart/spa/vuejs/index.mdx index c6729d920..aa6dff047 100644 --- a/main/docs/quickstart/spa/vuejs/index.mdx +++ b/main/docs/quickstart/spa/vuejs/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Vue application using the Auth0 Vue SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Vue SDK Quickstarts: Add Login to Your Vue Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Vue title: Add Login to Your Vue Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any Vue application using the Auth0 Vue SDK. -'twitter:title': 'Auth0 Vue SDK Quickstarts: Add Login to Your Vue Application' --- diff --git a/main/docs/quickstart/webapp/apache/index.mdx b/main/docs/quickstart/webapp/apache/index.mdx index 2cdc7236a..a390f686a 100644 --- a/main/docs/quickstart/webapp/apache/index.mdx +++ b/main/docs/quickstart/webapp/apache/index.mdx @@ -1,6 +1,5 @@ --- title: "Apache" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/apache/interactive.mdx b/main/docs/quickstart/webapp/apache/interactive.mdx index 819d094a6..6f45c70c7 100644 --- a/main/docs/quickstart/webapp/apache/interactive.mdx +++ b/main/docs/quickstart/webapp/apache/interactive.mdx @@ -3,13 +3,8 @@ mode: wide description: This tutorial demonstrates how to configure Apache to add authentication and authorization to your web app. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Apache SDK Quickstarts: Apache' -'og:url': https://auth0.com/docs/ title: Apache -'twitter:description': This tutorial demonstrates how to configure Apache to add authentication and authorization to your web app. -'twitter:title': 'Auth0 Apache SDK Quickstarts: Apache' --- import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; diff --git a/main/docs/quickstart/webapp/aspnet-core-blazor-server/index.mdx b/main/docs/quickstart/webapp/aspnet-core-blazor-server/index.mdx index fcd0f6177..b896f80a3 100644 --- a/main/docs/quickstart/webapp/aspnet-core-blazor-server/index.mdx +++ b/main/docs/quickstart/webapp/aspnet-core-blazor-server/index.mdx @@ -1,6 +1,5 @@ --- title: "ASP.NET Core Blazor Server" -permalink: "01-login" --- ##### By Frederik Prijck diff --git a/main/docs/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx b/main/docs/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx index af2dfd4f3..78d846121 100644 --- a/main/docs/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx +++ b/main/docs/quickstart/webapp/aspnet-core-blazor-server/interactive.mdx @@ -3,16 +3,11 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Blazor Server application using the Auth0.AspNetCore.Authentication SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 ASP.NET Core Blazor Server SDK Quickstarts: Add Login to your Blazor Server Application' -'og:url': https://auth0.com/docs/ sidebarTitle: ASP.NET Core Blazor Server title: Add Login to your Blazor Server Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Blazor Server application using the Auth0.AspNetCore.Authentication SDK. -'twitter:title': 'Auth0 ASP.NET Core Blazor Server SDK Quickstarts: Add Login to your Blazor Server Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx" diff --git a/main/docs/quickstart/webapp/aspnet-core/index.mdx b/main/docs/quickstart/webapp/aspnet-core/index.mdx index eddcbc9f9..b37476357 100644 --- a/main/docs/quickstart/webapp/aspnet-core/index.mdx +++ b/main/docs/quickstart/webapp/aspnet-core/index.mdx @@ -1,6 +1,5 @@ --- title: "ASP.NET Core MVC" -permalink: "01-login" --- ##### By Frederik Prijck diff --git a/main/docs/quickstart/webapp/aspnet-core/interactive.mdx b/main/docs/quickstart/webapp/aspnet-core/interactive.mdx index 1227de35b..240d29f2f 100644 --- a/main/docs/quickstart/webapp/aspnet-core/interactive.mdx +++ b/main/docs/quickstart/webapp/aspnet-core/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing ASP.NET MVC application using the Auth0.AspNetCore.Authentication SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 ASP.NET Core MVC SDK Quickstarts: Add Login to Your ASP.NET MVC Application' -'og:url': https://auth0.com/docs/ sidebarTitle: ASP.NET Core MVC title: Add Login to Your ASP.NET MVC Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing ASP.NET MVC application using the Auth0.AspNetCore.Authentication SDK. -'twitter:title': 'Auth0 ASP.NET Core MVC SDK Quickstarts: Add Login to Your ASP.NET MVC Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/webapp/aspnet-owin/index.mdx b/main/docs/quickstart/webapp/aspnet-owin/index.mdx index ea654a3ea..5fa2d8023 100644 --- a/main/docs/quickstart/webapp/aspnet-owin/index.mdx +++ b/main/docs/quickstart/webapp/aspnet-owin/index.mdx @@ -1,6 +1,5 @@ --- title: "ASP.NET (OWIN)" -permalink: "01-login" --- ##### By Frederik Prijck diff --git a/main/docs/quickstart/webapp/aspnet-owin/interactive.mdx b/main/docs/quickstart/webapp/aspnet-owin/interactive.mdx index a81435304..318cc4009 100644 --- a/main/docs/quickstart/webapp/aspnet-owin/interactive.mdx +++ b/main/docs/quickstart/webapp/aspnet-owin/interactive.mdx @@ -3,16 +3,11 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing ASP.NET OWIN application using the Microsoft.Owin.Security.OpenIdConnect Nuget package. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 ASP.NET (OWIN) SDK Quickstarts: Add Login to your ASP.NET OWIN Application' -'og:url': https://auth0.com/docs/ sidebarTitle: ASP.NET OWIN title: Add Login to your ASP.NET OWIN Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing ASP.NET OWIN application using the Microsoft.Owin.Security.OpenIdConnect Nuget package. -'twitter:title': 'Auth0 ASP.NET (OWIN) SDK Quickstarts: Add Login to your ASP.NET OWIN Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx" diff --git a/main/docs/quickstart/webapp/django/index.mdx b/main/docs/quickstart/webapp/django/index.mdx index ad45b77fc..d9a2f0161 100644 --- a/main/docs/quickstart/webapp/django/index.mdx +++ b/main/docs/quickstart/webapp/django/index.mdx @@ -1,6 +1,5 @@ --- title: "Django" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/django/interactive.mdx b/main/docs/quickstart/webapp/django/interactive.mdx index 151642a79..561e372a1 100644 --- a/main/docs/quickstart/webapp/django/interactive.mdx +++ b/main/docs/quickstart/webapp/django/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a Python Django application using the Authlib SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Django SDK Quickstarts: Add Login to your Django Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Django title: Add Login to your Django Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a Python Django application using the Authlib SDK. -'twitter:title': 'Auth0 Django SDK Quickstarts: Add Login to your Django Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/express/index.mdx b/main/docs/quickstart/webapp/express/index.mdx index 9ef177295..344ef0e31 100644 --- a/main/docs/quickstart/webapp/express/index.mdx +++ b/main/docs/quickstart/webapp/express/index.mdx @@ -1,6 +1,5 @@ --- title: "Express" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/express/interactive.mdx b/main/docs/quickstart/webapp/express/interactive.mdx index 03119f05a..b28deffed 100644 --- a/main/docs/quickstart/webapp/express/interactive.mdx +++ b/main/docs/quickstart/webapp/express/interactive.mdx @@ -4,15 +4,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0, add user login, logout, and profile to a Node.js Express application using the Express OpenID Connect SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Express SDK Quickstarts: Add Login to your Express Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Express title: Add Login to your Express Application -'twitter:description': This guide demonstrates how to integrate Auth0, add user login, logout, and profile to a Node.js Express application using the Express OpenID Connect SDK. -'twitter:title': 'Auth0 Express SDK Quickstarts: Add Login to your Express Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/golang/index.mdx b/main/docs/quickstart/webapp/golang/index.mdx index 24296c24c..2c29d3632 100644 --- a/main/docs/quickstart/webapp/golang/index.mdx +++ b/main/docs/quickstart/webapp/golang/index.mdx @@ -1,6 +1,5 @@ --- title: "Go" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/golang/interactive.mdx b/main/docs/quickstart/webapp/golang/interactive.mdx index c1a2f5322..c32483e42 100644 --- a/main/docs/quickstart/webapp/golang/interactive.mdx +++ b/main/docs/quickstart/webapp/golang/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Go web application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Go SDK Quickstarts: Add Login to your Go Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Go title: Add Login to your Go Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Go web application. -'twitter:title': 'Auth0 Go SDK Quickstarts: Add Login to your Go Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/java-ee/index.mdx b/main/docs/quickstart/webapp/java-ee/index.mdx index 95b71b1dc..3d55ceaac 100644 --- a/main/docs/quickstart/webapp/java-ee/index.mdx +++ b/main/docs/quickstart/webapp/java-ee/index.mdx @@ -1,6 +1,5 @@ --- title: "Java EE" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/java-ee/interactive.mdx b/main/docs/quickstart/webapp/java-ee/interactive.mdx index f581f2dc1..a963daf78 100644 --- a/main/docs/quickstart/webapp/java-ee/interactive.mdx +++ b/main/docs/quickstart/webapp/java-ee/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This tutorial demonstrates how to add user login to a Java EE web application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Java EE SDK Quickstarts: Add Login to Your Java EE web application' -'og:url': https://auth0.com/docs/ sidebarTitle: Java EE title: Add Login to Your Java EE web application -'twitter:description': This tutorial demonstrates how to add user login to a Java EE web application. -'twitter:title': 'Auth0 Java EE SDK Quickstarts: Add Login to Your Java EE web application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/java-spring-boot/index.mdx b/main/docs/quickstart/webapp/java-spring-boot/index.mdx index 34c23b83a..66ec8c24c 100644 --- a/main/docs/quickstart/webapp/java-spring-boot/index.mdx +++ b/main/docs/quickstart/webapp/java-spring-boot/index.mdx @@ -1,6 +1,5 @@ --- title: "Java Spring Boot" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/java-spring-boot/interactive.mdx b/main/docs/quickstart/webapp/java-spring-boot/interactive.mdx index 6d83519c2..c0329297d 100644 --- a/main/docs/quickstart/webapp/java-spring-boot/interactive.mdx +++ b/main/docs/quickstart/webapp/java-spring-boot/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a Spring Boot application using the Auth0 Spring Boot SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Java Spring Boot SDK Quickstarts: Add Login to your Spring Web Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Java Spring Boot title: Add Login to your Spring Web Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a Spring Boot application using the Auth0 Spring Boot SDK. -'twitter:title': 'Auth0 Java Spring Boot SDK Quickstarts: Add Login to your Spring Web Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstart/webapp/java/index.mdx b/main/docs/quickstart/webapp/java/index.mdx index fe98e86ff..2d4613dcd 100644 --- a/main/docs/quickstart/webapp/java/index.mdx +++ b/main/docs/quickstart/webapp/java/index.mdx @@ -1,6 +1,5 @@ --- title: "Java" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/java/interactive.mdx b/main/docs/quickstart/webapp/java/interactive.mdx index 06ecd3372..49ae3bafb 100644 --- a/main/docs/quickstart/webapp/java/interactive.mdx +++ b/main/docs/quickstart/webapp/java/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with any new or existing Java Servlet application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Java SDK Quickstarts: Add Login to Your Java Servlet Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Java title: Add Login to Your Java Servlet Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Java Servlet application. -'twitter:title': 'Auth0 Java SDK Quickstarts: Add Login to Your Java Servlet Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/laravel/index.mdx b/main/docs/quickstart/webapp/laravel/index.mdx index d24009300..aa5694ee8 100644 --- a/main/docs/quickstart/webapp/laravel/index.mdx +++ b/main/docs/quickstart/webapp/laravel/index.mdx @@ -1,6 +1,5 @@ --- title: "Laravel" -permalink: "01-login" --- ##### By Evan Sims diff --git a/main/docs/quickstart/webapp/laravel/interactive.mdx b/main/docs/quickstart/webapp/laravel/interactive.mdx index 179b114ac..6d6b8bc11 100644 --- a/main/docs/quickstart/webapp/laravel/interactive.mdx +++ b/main/docs/quickstart/webapp/laravel/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a new (or existing) Laravel 9 or 10 application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Laravel SDK Quickstarts: Add Login to Your Laravel Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Laravel title: Add Login to Your Laravel Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a new (or existing) Laravel 9 or 10 application. -'twitter:title': 'Auth0 Laravel SDK Quickstarts: Add Login to Your Laravel Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/nextjs/index.mdx b/main/docs/quickstart/webapp/nextjs/index.mdx index cce85f3be..2793e5d6e 100644 --- a/main/docs/quickstart/webapp/nextjs/index.mdx +++ b/main/docs/quickstart/webapp/nextjs/index.mdx @@ -1,16 +1,10 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0 with any new or existing Next.js application using the Auth0 Next.js v4 SDK (Beta). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Next.js SDK Quickstarts: Add Login to Your Next.js Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Next.js title: Add Login to Your Next.js Application -'twitter:description': This guide demonstrates how to integrate Auth0 with any new or existing Next.js application using the Auth0 Next.js v4 SDK (Beta). -'twitter:title': 'Auth0 Next.js SDK Quickstarts: Add Login to Your Next.js Application' --- diff --git a/main/docs/quickstart/webapp/nginx-plus/index.mdx b/main/docs/quickstart/webapp/nginx-plus/index.mdx index 3831a5503..fbee5442d 100644 --- a/main/docs/quickstart/webapp/nginx-plus/index.mdx +++ b/main/docs/quickstart/webapp/nginx-plus/index.mdx @@ -1,6 +1,5 @@ --- title: "NGINX Plus" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/nginx-plus/interactive.mdx b/main/docs/quickstart/webapp/nginx-plus/interactive.mdx index 6920b9f1a..3f4667d85 100644 --- a/main/docs/quickstart/webapp/nginx-plus/interactive.mdx +++ b/main/docs/quickstart/webapp/nginx-plus/interactive.mdx @@ -3,13 +3,8 @@ mode: wide description: This tutorial demonstrates how to use the nginx-openid-connect module to add authentication and authorization to your NGINX server. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 NGINX Plus SDK Quickstarts: NGINX Plus' -'og:url': https://auth0.com/docs/ title: NGINX Plus -'twitter:description': This tutorial demonstrates how to use the nginx-openid-connect module to add authentication and authorization to your NGINX server. -'twitter:title': 'Auth0 NGINX Plus SDK Quickstarts: NGINX Plus' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/nuxt/index.mdx b/main/docs/quickstart/webapp/nuxt/index.mdx index f3e351e15..c13091ee7 100644 --- a/main/docs/quickstart/webapp/nuxt/index.mdx +++ b/main/docs/quickstart/webapp/nuxt/index.mdx @@ -1,17 +1,11 @@ --- mode: wide -'og:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Nuxt.js, using the Auth0 Nuxt.js SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Nuxt.js SDK Quickstarts: Add Login to Your Nuxt.js Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Nuxt.js title: Add Login to Your Nuxt.js Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in a Single-Page Application (SPA) that uses Nuxt.js, using the Auth0 Nuxt.js SDK. -'twitter:title': 'Auth0 Nuxt.js SDK Quickstarts: Add Login to Your Nuxt.js Application' --- diff --git a/main/docs/quickstart/webapp/php/index.mdx b/main/docs/quickstart/webapp/php/index.mdx index 3b4e551c1..f2ab75b01 100644 --- a/main/docs/quickstart/webapp/php/index.mdx +++ b/main/docs/quickstart/webapp/php/index.mdx @@ -1,6 +1,5 @@ --- title: "PHP" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/php/interactive.mdx b/main/docs/quickstart/webapp/php/interactive.mdx index fa8cdc72d..6f5bfd510 100644 --- a/main/docs/quickstart/webapp/php/interactive.mdx +++ b/main/docs/quickstart/webapp/php/interactive.mdx @@ -4,15 +4,10 @@ mode: wide description: This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any PHP application using the Auth0 PHP SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 PHP SDK Quickstarts: Add Login to Your PHP Application' -'og:url': https://auth0.com/docs/ sidebarTitle: PHP title: Add Login to Your PHP Application -'twitter:description': This guide demonstrates how to integrate Auth0, add authentication, and display user profile information in any PHP application using the Auth0 PHP SDK. -'twitter:title': 'Auth0 PHP SDK Quickstarts: Add Login to Your PHP Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/python/index.mdx b/main/docs/quickstart/webapp/python/index.mdx index 2c960a45f..6f41b56fc 100644 --- a/main/docs/quickstart/webapp/python/index.mdx +++ b/main/docs/quickstart/webapp/python/index.mdx @@ -1,6 +1,5 @@ --- title: "Python" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/python/interactive.mdx b/main/docs/quickstart/webapp/python/interactive.mdx index 8f7c232c4..d56cd2f86 100644 --- a/main/docs/quickstart/webapp/python/interactive.mdx +++ b/main/docs/quickstart/webapp/python/interactive.mdx @@ -3,14 +3,9 @@ mode: wide description: This guide demonstrates how to integrate Auth0 with a Python Flask application using the Authlib SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Python SDK Quickstarts: Add Login to Your Python Flask Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Python title: Add Login to Your Python Flask Application -'twitter:description': This guide demonstrates how to integrate Auth0 with a Python Flask application using the Authlib SDK. -'twitter:title': 'Auth0 Python SDK Quickstarts: Add Login to Your Python Flask Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; import { LoggedInForm } from "/snippets/Login.jsx"; diff --git a/main/docs/quickstart/webapp/rails/02-troubleshooting.mdx b/main/docs/quickstart/webapp/rails/02-troubleshooting.mdx index 32182397d..bd0c019b1 100644 --- a/main/docs/quickstart/webapp/rails/02-troubleshooting.mdx +++ b/main/docs/quickstart/webapp/rails/02-troubleshooting.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Ruby On Rails SDK Quickstarts: Troubleshooting" -permalink: "02-troubleshooting" --- ##### By David Patrick diff --git a/main/docs/quickstart/webapp/rails/index.mdx b/main/docs/quickstart/webapp/rails/index.mdx index beeef8b79..843b52075 100644 --- a/main/docs/quickstart/webapp/rails/index.mdx +++ b/main/docs/quickstart/webapp/rails/index.mdx @@ -1,6 +1,5 @@ --- title: "Ruby On Rails: Login" -permalink: "01-login" --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/quickstart/webapp/rails/interactive.mdx b/main/docs/quickstart/webapp/rails/interactive.mdx index 3281b86ee..7b5bc9054 100644 --- a/main/docs/quickstart/webapp/rails/interactive.mdx +++ b/main/docs/quickstart/webapp/rails/interactive.mdx @@ -3,15 +3,10 @@ mode: wide description: This tutorial demonstrates how to add user login to a Ruby on Rails application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Auth0 Ruby On Rails SDK Quickstarts: Add Login to Your Ruby on Rails Application' -'og:url': https://auth0.com/docs/ sidebarTitle: Ruby on Rails title: Add Login to Your Ruby on Rails Application -'twitter:description': This tutorial demonstrates how to add user login to a Ruby on Rails application. -'twitter:title': 'Auth0 Ruby On Rails SDK Quickstarts: Add Login to Your Ruby on Rails Application' --- import { Recipe, Content, Section, SideMenu, SideMenuSectionItem, SignUpForm } from "/snippets/recipe.jsx"; diff --git a/main/docs/quickstarts.mdx b/main/docs/quickstarts.mdx index 20c4d7e7c..e5cec5b05 100644 --- a/main/docs/quickstarts.mdx +++ b/main/docs/quickstarts.mdx @@ -1,13 +1,7 @@ --- -'og:description': Get started using Auth0. Implement authentication for any kind of - application in minutes. -'og:image': https://cdn2.auth0.com/1.14553.0/img/share-image.png -'og:title': Auth0 -'og:url': https://auth0.com/ +title: Auth0 Quickstarts +description: Get started using Auth0. Implement authentication for any kind of application in minutes. sidebarTitle: Quickstarts -'twitter:description': Get started using Auth0. Implement authentication for any kind - of application in minutes. -'twitter:title': Auth0 --- import {QuickstartPage, QuickstartBanner} from "/snippets/QuickstartPage.mdx"; import {SectionCard} from "/snippets/SectionsWithCards.jsx"; diff --git a/main/docs/releases.mdx b/main/docs/releases.mdx index a03da72d3..ae6a5e0c8 100644 --- a/main/docs/releases.mdx +++ b/main/docs/releases.mdx @@ -1,14 +1,6 @@ --- -description: Learn about released versions of Triggers in the Actions Login Flow, - including breaking changes and new features. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Releases -'og:url': https://auth0.com/docs/ -permalink: releases title: Releases -'twitter:description': Learn about released versions of Triggers in the Actions Login - Flow, including breaking changes and new features. -'twitter:title': Releases +description: Learn about released versions of Triggers in the Actions Login Flow, including breaking changes and new features. --- Features and breaking changes released in versions of Triggers in the Login Flow are listed below. @@ -299,4 +291,4 @@ To ensure parameters are being sent securely and to avoid replay attacks, passin ##### Manipulate scopes -Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. \ No newline at end of file +Although we experimented with providing direct manipulation of ID and Access Token scopes during the Actions Beta, we do not support this functionality in Actions GA. diff --git a/main/docs/rules-best-practices.mdx b/main/docs/rules-best-practices.mdx index f0527d16d..3df923d1b 100644 --- a/main/docs/rules-best-practices.mdx +++ b/main/docs/rules-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for writing and managing Auth0 rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-best-practices title: Rules Best Practices -'twitter:description': Learn about best practices for writing and managing Auth0 rules. -'twitter:title': Rules Best Practices --- diff --git a/main/docs/rules-best-practices/rules-anatomy-best-practices.mdx b/main/docs/rules-best-practices/rules-anatomy-best-practices.mdx index 88f0cf505..fafe87635 100644 --- a/main/docs/rules-best-practices/rules-anatomy-best-practices.mdx +++ b/main/docs/rules-best-practices/rules-anatomy-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for building Auth0 rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Anatomy Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-anatomy-best-practices title: Rules Anatomy Best Practices -'twitter:description': Learn about best practices for building Auth0 rules. -'twitter:title': Rules Anatomy Best Practices --- diff --git a/main/docs/rules-best-practices/rules-environment-best-practices.mdx b/main/docs/rules-best-practices/rules-environment-best-practices.mdx index 1dfe1280c..46e5ab61e 100644 --- a/main/docs/rules-best-practices/rules-environment-best-practices.mdx +++ b/main/docs/rules-best-practices/rules-environment-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for building Auth0 rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Environment Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-environment-best-practices title: Rules Environment Best Practices -'twitter:description': Learn about best practices for building Auth0 rules. -'twitter:title': Rules Environment Best Practices --- diff --git a/main/docs/rules-best-practices/rules-execution-best-practices.mdx b/main/docs/rules-best-practices/rules-execution-best-practices.mdx index d3620c9b9..1d8fef5f5 100644 --- a/main/docs/rules-best-practices/rules-execution-best-practices.mdx +++ b/main/docs/rules-best-practices/rules-execution-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for executing Auth0 rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Execution Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-execution-best-practices title: Rules Execution Best Practices -'twitter:description': Learn about best practices for executing Auth0 rules. -'twitter:title': Rules Execution Best Practices --- diff --git a/main/docs/rules-best-practices/rules-security-best-practices.mdx b/main/docs/rules-best-practices/rules-security-best-practices.mdx index 16712c877..7aca48f6f 100644 --- a/main/docs/rules-best-practices/rules-security-best-practices.mdx +++ b/main/docs/rules-best-practices/rules-security-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for Auth0 rules security. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Security Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-security-best-practices title: Rules Security Best Practices -'twitter:description': Learn about best practices for Auth0 rules security. -'twitter:title': Rules Security Best Practices --- diff --git a/main/docs/rules-best-practices/rules-testing-best-practices.mdx b/main/docs/rules-best-practices/rules-testing-best-practices.mdx index b8d9d762d..7b8eeb0b3 100644 --- a/main/docs/rules-best-practices/rules-testing-best-practices.mdx +++ b/main/docs/rules-best-practices/rules-testing-best-practices.mdx @@ -1,14 +1,6 @@ --- -description: Learn about best practices for testing and debugging your Auth0 - environment. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rules Testing Best Practices -'og:url': https://auth0.com/docs/ -permalink: rules-testing-best-practices +description: Learn about best practices for testing and debugging your Auth0 environment. title: Rules Testing Best Practices -'twitter:description': Learn about best practices for testing and debugging your Auth0 - environment. -'twitter:title': Rules Testing Best Practices --- @@ -84,4 +76,4 @@ The `callback` function supplied can be used to ensure execution of the callback In addition, the (Node.js) `global` object can be used to provide both the configuration object and also an instance of the `auth0` object if required. In the sample above, a global `configuration` object has been defined that aligns with recommended practices to assist with debugging (as described in the section above). -The sample above also makes use of the file system directory structure provided by Auth0 Deploy CLI—the tooling which can assist with rule deployment. \ No newline at end of file +The sample above also makes use of the file system directory structure provided by Auth0 Deploy CLI—the tooling which can assist with rule deployment. diff --git a/main/docs/secure.mdx b/main/docs/secure.mdx index 74a694b62..b1039768b 100644 --- a/main/docs/secure.mdx +++ b/main/docs/secure.mdx @@ -1,15 +1,6 @@ --- -description: Learn about various security-related issues, such as handling tokens, - preventing security attacks, AllowListing, data privacy, and Auth0 security bulletins -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Secure -'og:url': https://auth0.com/docs/ -permalink: secure +description: Learn about various security-related issues, such as handling tokens, preventing security attacks, AllowListing, data privacy, and Auth0 security bulletins title: Secure -'twitter:description': Learn about various security-related issues, such as handling - tokens, preventing security attacks, AllowListing, data privacy, and Auth0 security - bulletins -'twitter:title': Secure --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; @@ -85,4 +76,4 @@ Learn how to protect your tenant from unwanted traffic with Tenant Access Contro Read about Auth0’s compliance qualifications and data processing. - \ No newline at end of file + diff --git a/main/docs/secure/application-credentials.mdx b/main/docs/secure/application-credentials.mdx index 797d95aa0..9bade05e3 100644 --- a/main/docs/secure/application-credentials.mdx +++ b/main/docs/secure/application-credentials.mdx @@ -1,15 +1,7 @@ --- -description: Describes ways you can authenticate your application with Auth0 - services. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Application Credentials -'og:url': https://auth0.com/docs/ -permalink: application-credentials +description: Describes ways you can authenticate your application with Auth0 services. sidebarTitle: Overview title: Application Credentials -'twitter:description': Describes ways you can authenticate your application with Auth0 - services. -'twitter:title': Application Credentials --- Confidential applications, unlike public applications, can securely store credentials. When confidential applications request access or ID tokens from the [token endpoint](https://auth0.com/docs/api/authentication#get-token), the application must authenticate with the authorization server. During this request for tokens, the application provides credentials known by the application. Additionally, application credentials can also provide authenticity and integrity protection for request parameters sent to the [`/authorize`](https://auth0.com/docs/api/authentication#authorize-application) endpoint. @@ -138,4 +130,4 @@ You can update an application’s authentication method in the Auth0 Dashboard. * [Authenticate with Private Key JWT](/docs/get-started/authentication-and-authorization-flow/authenticate-with-private-key-jwt) * [Rotate Credentials](/docs/get-started/applications/rotate-credentials) * [Configure Private Key JWT Authentication](/docs/get-started/applications/configure-private-key-jwt) -* [Authenticate with mTLS](/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls) \ No newline at end of file +* [Authenticate with mTLS](/docs/get-started/authentication-and-authorization-flow/authenticate-with-mtls) diff --git a/main/docs/secure/application-credentials/generate-rsa-key-pair.mdx b/main/docs/secure/application-credentials/generate-rsa-key-pair.mdx index 76e9adc0d..98ed26ebd 100644 --- a/main/docs/secure/application-credentials/generate-rsa-key-pair.mdx +++ b/main/docs/secure/application-credentials/generate-rsa-key-pair.mdx @@ -1,12 +1,6 @@ --- description: Learn how to generate a RSA key pair. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Generate RSA Key Pair -'og:url': https://auth0.com/docs/ -permalink: generate-rsa-key-pair title: Generate RSA Key Pair -'twitter:description': Learn how to generate a RSA key pair. -'twitter:title': Generate RSA Key Pair --- diff --git a/main/docs/secure/attack-protection.mdx b/main/docs/secure/attack-protection.mdx index d406e9889..2d8c084a9 100644 --- a/main/docs/secure/attack-protection.mdx +++ b/main/docs/secure/attack-protection.mdx @@ -1,17 +1,7 @@ --- -description: Describes how Auth0 detects attacks to stop malicious attempts to - access your application, alert you and your users of suspicious activity, and block - further login attempts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Attack Protection -'og:url': https://auth0.com/docs/ -permalink: attack-protection +description: Describes how Auth0 detects attacks to stop malicious attempts to access your application, alert you and your users of suspicious activity, and block further login attempts. sidebarTitle: Overview title: Attack Protection -'twitter:description': Describes how Auth0 detects attacks to stop malicious attempts - to access your application, alert you and your users of suspicious activity, and - block further login attempts. -'twitter:title': Attack Protection --- Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHA. @@ -85,4 +75,4 @@ You can also create reports using tenant log data to [see attack protection even * [Suspicious IP Throttling](/docs/secure/attack-protection/suspicious-ip-throttling) * [Brute-Force Protection](/docs/secure/attack-protection/brute-force-protection) * [Breached Password Detection](/docs/secure/attack-protection/breached-password-detection) -* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) \ No newline at end of file +* [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) diff --git a/main/docs/secure/attack-protection/bot-detection.mdx b/main/docs/secure/attack-protection/bot-detection.mdx index 4eceeb42e..62f7e3076 100644 --- a/main/docs/secure/attack-protection/bot-detection.mdx +++ b/main/docs/secure/attack-protection/bot-detection.mdx @@ -1,17 +1,7 @@ --- -description: Describes how Auth0 detects attacks to protect against malicious - attempts to access your application, alert you and your users of suspicious activity, - and block further login attempts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bot Detection -'og:url': https://auth0.com/docs/ -permalink: bot-detection +description: Describes how Auth0 detects attacks to protect against malicious attempts to access your application, alert you and your users of suspicious activity, and block further login attempts. sidebarTitle: Overview title: Bot Detection -'twitter:description': Describes how Auth0 detects attacks to protect against malicious - attempts to access your application, alert you and your users of suspicious activity, - and block further login attempts. -'twitter:title': Bot Detection --- diff --git a/main/docs/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx b/main/docs/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx index 69b03847b..81694732a 100644 --- a/main/docs/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx +++ b/main/docs/secure/attack-protection/bot-detection/bot-detection-custom-login-pages.mdx @@ -1,14 +1,8 @@ --- description: Learn how to enable and configure bot detection when using custom login pages built with the auth0.js library. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Bot Detection to Custom Login Pages -'og:url': https://auth0.com/docs/ -permalink: bot-detection-custom-login-pages title: Add Bot Detection to Custom Login Pages -'twitter:description': Learn how to enable and configure bot detection when using custom login pages built with the auth0.js library. -'twitter:title': Add Bot Detection to Custom Login Pages --- If you build a custom login page using the auth0.js library, you can enable Bot Detection to render a CAPTCHA step in scenarios when a request is determined to be high risk by Auth0. diff --git a/main/docs/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx b/main/docs/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx index 0a36f5e30..bd855e840 100644 --- a/main/docs/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx +++ b/main/docs/secure/attack-protection/bot-detection/bot-detection-native-apps.mdx @@ -1,14 +1,8 @@ --- description: Learn how to add bot protection and detection to your native application that use Auth0.Swift, Auth0.Android, Lock.Swift, and Lock.Android. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Bot Detection to Native Applications -'og:url': https://auth0.com/docs/ -permalink: bot-detection-native-apps title: Add Bot Detection to Native Applications -'twitter:description': Learn how to add bot protection and detection to your native application that use Auth0.Swift, Auth0.Android, Lock.Swift, and Lock.Android. -'twitter:title': Add Bot Detection to Native Applications --- You can add [Bot Detection](/docs/secure/attack-protection/bot-detection) to your native applications with little to no additional configuration depending on the SDK and authentication flow you are using. diff --git a/main/docs/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx b/main/docs/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx index 2f1eb458b..d4bf2abd8 100644 --- a/main/docs/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx +++ b/main/docs/secure/attack-protection/bot-detection/bot-detection-passwordless-flows.mdx @@ -1,14 +1,8 @@ --- description: Learn how to enable and configure bot detection for passwordless flows in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Bot Detection to Passwordless Flows -'og:url': https://auth0.com/docs/ -permalink: bot-detection-passwordless-flows title: Add Bot Detection to Passwordless Flows -'twitter:description': Learn how to enable and configure bot detection for passwordless flows in Auth0. -'twitter:title': Add Bot Detection to Passwordless Flows --- If you use passwordless login and signup flows, you can enable Bot Detection to render a CAPTCHA step in scenarios when a request is determined to be high-risk by Auth0. diff --git a/main/docs/secure/attack-protection/bot-detection/configure-captcha.mdx b/main/docs/secure/attack-protection/bot-detection/configure-captcha.mdx index 114d3da0a..ad96cd8e5 100644 --- a/main/docs/secure/attack-protection/bot-detection/configure-captcha.mdx +++ b/main/docs/secure/attack-protection/bot-detection/configure-captcha.mdx @@ -1,14 +1,8 @@ --- description: Learn how to configure third-party CAPTCHA provider integrations with Auth0 Bot Detection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Third-Party CAPTCHA Provider Integrations -'og:url': https://auth0.com/docs/ -permalink: configure-captcha title: Configure Third-Party CAPTCHA Provider Integrations -'twitter:description': Learn how to configure third-party CAPTCHA provider integrations with Auth0 Bot Detection. -'twitter:title': Configure Third-Party CAPTCHA Provider Integrations --- Auth0 supports several third-party CAPTCHA provider integrations for [Bot Detection](/docs/secure/attack-protection/bot-detection). diff --git a/main/docs/secure/attack-protection/breached-password-detection.mdx b/main/docs/secure/attack-protection/breached-password-detection.mdx index 45e1bd62f..f4f4fac9c 100644 --- a/main/docs/secure/attack-protection/breached-password-detection.mdx +++ b/main/docs/secure/attack-protection/breached-password-detection.mdx @@ -1,14 +1,6 @@ --- -description: Understand why a user receives a breached password email and general - web security tips. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Breached Password Detection -'og:url': https://auth0.com/docs/ -permalink: breached-password-detection +description: Understand why a user receives a breached password email and general web security tips. title: Breached Password Detection -'twitter:description': Understand why a user receives a breached password email and - general web security tips. -'twitter:title': Breached Password Detection --- @@ -185,4 +177,4 @@ Verify a user's password reset experience when Auth0 detects a breached password * [Brute-Force Protection](/docs/secure/attack-protection/brute-force-protection) * [Suspicious IP Throttling](/docs/secure/attack-protection/suspicious-ip-throttling) * [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) -* [Customize Blocked Account Emails](/docs/customize/email/customize-blocked-account-emails) \ No newline at end of file +* [Customize Blocked Account Emails](/docs/customize/email/customize-blocked-account-emails) diff --git a/main/docs/secure/attack-protection/brute-force-protection.mdx b/main/docs/secure/attack-protection/brute-force-protection.mdx index 7bb21c8d2..05e7779d0 100644 --- a/main/docs/secure/attack-protection/brute-force-protection.mdx +++ b/main/docs/secure/attack-protection/brute-force-protection.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to brute-force protection works in Auth0 and how to configure - responses. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Brute-Force Protection -'og:url': https://auth0.com/docs/ -permalink: brute-force-protection +description: Learn how to brute-force protection works in Auth0 and how to configure responses. title: Brute-Force Protection -'twitter:description': Learn how to brute-force protection works in Auth0 and how - to configure responses. -'twitter:title': Brute-Force Protection --- Brute-force protection safeguards your tenant against attackers who use a single IP address to target a single user account. By default, Brute-force protection is enabled when you create an Auth0 tenant. @@ -111,4 +103,4 @@ Use the **IP AllowList** feature to exempt a specific IP address or CIDR range f * [Activate and Configure Attributes for Flexible Identifiers](/docs/authenticate/database-connections/activate-and-configure-attributes-for-flexible-identifiers) * [Customize Blocked Account Emails](/docs/customize/email/customize-blocked-account-emails) * [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) -* [User/Password Authentication Rate Limits](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits) \ No newline at end of file +* [User/Password Authentication Rate Limits](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits) diff --git a/main/docs/secure/attack-protection/configure-akamai-supplemental-signals.mdx b/main/docs/secure/attack-protection/configure-akamai-supplemental-signals.mdx index fb215dfb0..9312c684f 100644 --- a/main/docs/secure/attack-protection/configure-akamai-supplemental-signals.mdx +++ b/main/docs/secure/attack-protection/configure-akamai-supplemental-signals.mdx @@ -1,12 +1,5 @@ --- -'og:description': Learn how to configure Akamai to send supplemental signals to Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Akamai to Send Supplemental Signals -'og:url': https://auth0.com/docs/ -permalink: configure-akamai-supplemental-signals title: Configure Akamai to Send Supplemental Signals -'twitter:description': Learn how to configure Akamai to send supplemental signals to Auth0. -'twitter:title': Configure Akamai to Send Supplemental Signals --- **Auth0 Supplemental Signals is currently in Early Access.** diff --git a/main/docs/secure/attack-protection/playbooks.mdx b/main/docs/secure/attack-protection/playbooks.mdx index 50b6094bf..b92c64ae3 100644 --- a/main/docs/secure/attack-protection/playbooks.mdx +++ b/main/docs/secure/attack-protection/playbooks.mdx @@ -1,13 +1,7 @@ --- description: Attack protection playbooks to keep your tenant safe -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Playbooks -'og:url': https://auth0.com/docs/ -permalink: playbooks sidebarTitle: Overview title: Playbooks -'twitter:description': Attack protection playbooks to keep your tenant safe -'twitter:title': Playbooks --- Use the following playbooks to help protect your users and tenant from attacks. diff --git a/main/docs/secure/attack-protection/playbooks/bot-detection-playbook.mdx b/main/docs/secure/attack-protection/playbooks/bot-detection-playbook.mdx index f1a2423b2..11790685d 100644 --- a/main/docs/secure/attack-protection/playbooks/bot-detection-playbook.mdx +++ b/main/docs/secure/attack-protection/playbooks/bot-detection-playbook.mdx @@ -1,14 +1,8 @@ --- description: Playbook for using Auth0's Bot Detection monitoring feature in the Security Center -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Bot Detection Playbook -'og:url': https://auth0.com/docs/ -permalink: bot-detection-playbook title: Bot Detection Playbook -'twitter:description': Playbook for using Auth0's Bot Detection monitoring feature in the Security Center -'twitter:title': Bot Detection Playbook --- diff --git a/main/docs/secure/attack-protection/playbooks/breached-password-playbook.mdx b/main/docs/secure/attack-protection/playbooks/breached-password-playbook.mdx index 310c84a21..441ac9a30 100644 --- a/main/docs/secure/attack-protection/playbooks/breached-password-playbook.mdx +++ b/main/docs/secure/attack-protection/playbooks/breached-password-playbook.mdx @@ -1,14 +1,8 @@ --- description: Playbook for using Auth0's Breached Password monitoring feature in the Security Center -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Breached Password Playbook -'og:url': https://auth0.com/docs/ -permalink: breached-password-playbook title: Breached Password Playbook -'twitter:description': Playbook for using Auth0's Breached Password monitoring feature in the Security Center -'twitter:title': Breached Password Playbook --- diff --git a/main/docs/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx b/main/docs/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx index 42567a384..c1a7cc6b8 100644 --- a/main/docs/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx +++ b/main/docs/secure/attack-protection/playbooks/brute-force-protection-playbook.mdx @@ -1,14 +1,8 @@ --- description: Playbook for using Auth0's Brute Force monitoring feature in the Security Center -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Brute Force Protection Playbook -'og:url': https://auth0.com/docs/ -permalink: brute-force-protection-playbook title: Brute Force Protection Playbook -'twitter:description': Playbook for using Auth0's Brute Force monitoring feature in the Security Center -'twitter:title': Brute Force Protection Playbook --- diff --git a/main/docs/secure/attack-protection/playbooks/mfa-playbook.mdx b/main/docs/secure/attack-protection/playbooks/mfa-playbook.mdx index d9d9a353c..99a9faa67 100644 --- a/main/docs/secure/attack-protection/playbooks/mfa-playbook.mdx +++ b/main/docs/secure/attack-protection/playbooks/mfa-playbook.mdx @@ -1,12 +1,6 @@ --- description: How to protect yourself from MFA attacks -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': MFA Playbook -'og:url': https://auth0.com/docs/ -permalink: mfa-playbook title: MFA Playbook -'twitter:description': How to protect yourself from MFA attacks -'twitter:title': MFA Playbook --- Attackers can exploit and misuse multi-factor authentication (MFA) alerts to gain access to your systems. Below are some common MFA attack vectors and guidance on how to investigate them. diff --git a/main/docs/secure/attack-protection/state-parameters.mdx b/main/docs/secure/attack-protection/state-parameters.mdx index 5319cc4bf..52dc3d839 100644 --- a/main/docs/secure/attack-protection/state-parameters.mdx +++ b/main/docs/secure/attack-protection/state-parameters.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use the state parameter in authentication requests - to help prevent CSRF attacks and restore state -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Prevent Attacks and Redirect Users with OAuth 2.0 State Parameters -'og:url': https://auth0.com/docs/ -permalink: state-parameters +description: Describes how to use the state parameter in authentication requests to help prevent CSRF attacks and restore state title: Prevent Attacks and Redirect Users with OAuth 2.0 State Parameters -'twitter:description': Describes how to use the state parameter in authentication - requests to help prevent CSRF attacks and restore state -'twitter:title': Prevent Attacks and Redirect Users with OAuth 2.0 State Parameters --- Authorization protocols provide a `state` parameter that allows you to restore the previous state of your application. The `state` parameter preserves some state objects set by the client in the Authorization request and makes it available to the client in the response. @@ -151,4 +143,4 @@ Generate and store a nonce locally (in cookies, session, or local storage) along ## Learn more * [Which OAuth 2.0 Flow Should I Use?](/docs/get-started/authentication-and-authorization-flow/which-oauth-2-0-flow-should-i-use) -* [Sessions](/docs/manage-users/sessions) \ No newline at end of file +* [Sessions](/docs/manage-users/sessions) diff --git a/main/docs/secure/attack-protection/suspicious-ip-throttling.mdx b/main/docs/secure/attack-protection/suspicious-ip-throttling.mdx index 65f1128a6..63193a672 100644 --- a/main/docs/secure/attack-protection/suspicious-ip-throttling.mdx +++ b/main/docs/secure/attack-protection/suspicious-ip-throttling.mdx @@ -1,14 +1,6 @@ --- -description: Learn how suspicious IP throttling works and how to configure it - in the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Suspicious IP Throttling -'og:url': https://auth0.com/docs/ -permalink: suspicious-ip-throttling +description: Learn how suspicious IP throttling works and how to configure it in the Auth0 Dashboard. title: Suspicious IP Throttling -'twitter:description': Learn how suspicious IP throttling works and how to configure - it in the Auth0 Dashboard. -'twitter:title': Suspicious IP Throttling --- Suspicious IP Throttling blocks traffic from any IP address that rapidly attempts too many logins or signups. This helps protect your applications from high-velocity attacks that target multiple accounts. @@ -114,4 +106,4 @@ Because suspicious IP throttling depends on the IP address of the user, the foll * [Breached Password Detection](/docs/secure/attack-protection/breached-password-detection) * [Customize Blocked Account Emails](/docs/customize/email/customize-blocked-account-emails) * [View Attack Protection Log Events](/docs/secure/attack-protection/view-attack-protection-events) -* [User/Password Authentication Rate Limits](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits) \ No newline at end of file +* [User/Password Authentication Rate Limits](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits) diff --git a/main/docs/secure/attack-protection/use-akamai-supplemental-signals-actions.mdx b/main/docs/secure/attack-protection/use-akamai-supplemental-signals-actions.mdx index 5fe48fa6d..66634c88b 100644 --- a/main/docs/secure/attack-protection/use-akamai-supplemental-signals-actions.mdx +++ b/main/docs/secure/attack-protection/use-akamai-supplemental-signals-actions.mdx @@ -1,12 +1,5 @@ --- -'og:description': Learn how to use Akamai supplemental signals in Auth0 Actions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Akamai Supplemental Signals in Actions -'og:url': https://auth0.com/docs/ -permalink: use-akamai-supplemental-signals-actions title: Use Akamai Supplemental Signals in Actions -'twitter:description': Learn how to use Akamai supplemental signals in Auth0 Actions. -'twitter:title': Use Akamai Supplemental Signals in Actions --- **Auth0 Supplemental Signals is currently in Early Access.** diff --git a/main/docs/secure/attack-protection/view-attack-protection-events.mdx b/main/docs/secure/attack-protection/view-attack-protection-events.mdx index e02ce8bc9..8d544b037 100644 --- a/main/docs/secure/attack-protection/view-attack-protection-events.mdx +++ b/main/docs/secure/attack-protection/view-attack-protection-events.mdx @@ -1,14 +1,6 @@ --- -description: Describes how to use tenant traffic log data to view attack protection - events. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': View Attack Protection Log Events -'og:url': https://auth0.com/docs/ -permalink: view-attack-protection-events +description: Describes how to use tenant traffic log data to view attack protection events. title: View Attack Protection Log Events -'twitter:description': Describes how to use tenant traffic log data to view attack - protection events. -'twitter:title': View Attack Protection Log Events --- Your tenant logs contain useful data that you can use to build charts to look at the profile of the traffic going through your tenant. This is helpful when evaluating attack protection activity. For example, you can look for the following events to determine if you're under attack: @@ -151,4 +143,4 @@ Here's an example of what the data might look like: * [Breached Password Detection](/docs/secure/attack-protection/breached-password-detection) * [Brute-Force Protection](/docs/secure/attack-protection/brute-force-protection) * [Logs](/docs/deploy-monitor/logs) -* [Log Search Query Syntax](/docs/deploy-monitor/logs/log-search-query-syntax) \ No newline at end of file +* [Log Search Query Syntax](/docs/deploy-monitor/logs/log-search-query-syntax) diff --git a/main/docs/secure/continuous-session-protection.mdx b/main/docs/secure/continuous-session-protection.mdx index 104e59e54..41478044b 100644 --- a/main/docs/secure/continuous-session-protection.mdx +++ b/main/docs/secure/continuous-session-protection.mdx @@ -1,12 +1,6 @@ --- description: Describes the key benefits of Auth0's Continuous Session Protection. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Continuous Session Protection -'og:url': https://auth0.com/docs/ -permalink: continuous-session-protection title: Continuous Session Protection -'twitter:description': Describes the key benefits of Auth0's Continuous Session Protection. -'twitter:title': Continuous Session Protection --- Auth0 Continuous Session Protection empowers developers to enhance security and tailor the user experience through customizable session and refresh token management. diff --git a/main/docs/secure/data-privacy-and-compliance.mdx b/main/docs/secure/data-privacy-and-compliance.mdx index 0b5dc8c2c..653108ce6 100644 --- a/main/docs/secure/data-privacy-and-compliance.mdx +++ b/main/docs/secure/data-privacy-and-compliance.mdx @@ -1,6 +1,5 @@ --- title: "Auth0 Data Privacy and Compliance" -permalink: "data-privacy-and-compliance" --- Auth0 maintains and meets the requirements for multiple compliance frameworks and certifications. To download or request Auth0 compliance documentation, [visit the Support Center](https://support.auth0.com/compliance). Auth0 will document additional compliance frameworks and certifications on this page when available. diff --git a/main/docs/secure/data-privacy-and-compliance/data-processing.mdx b/main/docs/secure/data-privacy-and-compliance/data-processing.mdx index 6e95b66bf..f658d0f01 100644 --- a/main/docs/secure/data-privacy-and-compliance/data-processing.mdx +++ b/main/docs/secure/data-privacy-and-compliance/data-processing.mdx @@ -1,12 +1,6 @@ --- description: Describes how Auth0 processes data in its possession. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Data Processing -'og:url': https://auth0.com/docs/ -permalink: data-processing title: Auth0 Data Processing -'twitter:description': Describes how Auth0 processes data in its possession. -'twitter:title': Auth0 Data Processing --- This document discusses what data Auth0 has, as well as how it processes this data. diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr.mdx index a559e5ab5..09aa9e652 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr.mdx @@ -1,14 +1,6 @@ --- -description: Describes how Auth0 complies with the EU's General Data Protection - Regulation (GDPR). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 General Data Protection Regulation Compliance -'og:url': https://auth0.com/docs/ -permalink: gdpr +description: Describes how Auth0 complies with the EU's General Data Protection Regulation (GDPR). title: Auth0 General Data Protection Regulation Compliance -'twitter:description': Describes how Auth0 complies with the EU's General Data Protection - Regulation (GDPR). -'twitter:title': Auth0 General Data Protection Regulation Compliance --- On 27 April 2016, the European Parliament and the European Council adopted legislation known as General Data Protection Regulation (GDPR), which became enforceable on **25 May 2018**. This legislation replaces the European Privacy Directive 95/46/EC. @@ -227,4 +219,4 @@ Make sure that you monitor any log streaming solution you use to send log data t * [GDPR: Right to Access, Correct, and Erase Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data) * [GDPR: Data Minimization](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization) * [GDPR: Data Portability](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability) -* [GDPR: Protect and Secure User Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data) \ No newline at end of file +* [GDPR: Protect and Secure User Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data) diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx index d045d9a29..01422bf61 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx @@ -1,14 +1,6 @@ --- -description: Describes which Auth0 features can help you comply with the Conditions - for Consent GDPR requirements. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'GDPR: Conditions for Consent' -'og:url': https://auth0.com/docs/ -permalink: gdpr-conditions-for-consent +description: Describes which Auth0 features can help you comply with the Conditions for Consent GDPR requirements. title: 'GDPR: Conditions for Consent' -'twitter:description': Describes which Auth0 features can help you comply with the - Conditions for Consent GDPR requirements. -'twitter:title': 'GDPR: Conditions for Consent' --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -1356,4 +1348,4 @@ You also must: * [GDPR: Data Minimization](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization) * [GDPR: Data Portability](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability) * [GDPR: Protect and Secure User Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data) -* [GDPR: Right to Access, Correct, and Erase Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data) \ No newline at end of file +* [GDPR: Right to Access, Correct, and Erase Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data) diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx index f523262e4..f5cd029fe 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-minimization.mdx @@ -1,14 +1,6 @@ --- -description: Describes how you can minimize the personal data they collect for - processing and ensure their security. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'GDPR: Data Minimization' -'og:url': https://auth0.com/docs/ -permalink: gdpr-data-minimization +description: Describes how you can minimize the personal data they collect for processing and ensure their security. title: 'GDPR: Data Minimization' -'twitter:description': Describes how you can minimize the personal data they collect - for processing and ensure their security. -'twitter:title': 'GDPR: Data Minimization' --- According to Article 5 of GDPR, the personal data you collect must be limited to what is necessary for processing and must be kept only as long as needed. Appropriate security must be ensured during data processing, including protection against unauthorised or unlawful processing and against accidental loss, destruction, or damage. @@ -95,4 +87,4 @@ You also need to ensure that you do the following: * [GDPR: Conditions for Consent](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent) * [GDPR: Data Portability](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability) * [GDPR: Protect and Secure User Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-protect-and-secure-user-data) -* [GDPR: Right to Access, Correct, and Erase Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data) \ No newline at end of file +* [GDPR: Right to Access, Correct, and Erase Data](/docs/secure/data-privacy-and-compliance/gdpr/gdpr-right-to-access-correct-and-erase-data) diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx index 51515c234..935e1b02f 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-data-portability.mdx @@ -1,14 +1,6 @@ --- -description: Describes how you can export user data in order to comply with data - portability GDPR requirements. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'GDPR: Data Portability' -'og:url': https://auth0.com/docs/ -permalink: gdpr-data-portability +description: Describes how you can export user data in order to comply with data portability GDPR requirements. title: 'GDPR: Data Portability' -'twitter:description': Describes how you can export user data in order to comply with - data portability GDPR requirements. -'twitter:title': 'GDPR: Data Portability' --- According to Article 20 of GDPR, users have the right to receive the personal data concerning them in a structured, commonly used and machine-readable format. @@ -37,4 +29,4 @@ You can export a user's full profile using our @@ -155,4 +147,4 @@ The New multi-factor authentication (MFA) to authorize a transaction. Step-up MFA challenges the user with a second authentication factor to explicitly authorize the transaction details of a one-time operation, which is useful in use cases that require financial-grade security: @@ -282,4 +274,4 @@ To complete the operation, Auth0 follows the standard [Authorization Code Flow]( Pass the access token to the API that facilitates the money transfer. The API then checks the access token’s `authorization_details` to verify the transaction details, such as the amount, sender, destination, and more. Once verified, the money transfer successfully executes, and you should see the approval screen. -If the transaction is rejected at any step, the user browser displays an `access_denied` error code. \ No newline at end of file +If the transaction is rejected at any step, the user browser displays an `access_denied` error code. diff --git a/main/docs/secure/mdl-verification.mdx b/main/docs/secure/mdl-verification.mdx index e247109ef..9310ea532 100644 --- a/main/docs/secure/mdl-verification.mdx +++ b/main/docs/secure/mdl-verification.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to use Auth0 to validate Verifiable Credentials such as - Mobile Driver's Licenses. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0’s Mobile Driver's License Verification Service -'og:url': https://auth0.com/docs/ -permalink: mdl-verification +description: Learn how to use Auth0 to validate Verifiable Credentials such as Mobile Driver's Licenses. sidebarTitle: Overview title: Auth0’s Mobile Driver's License Verification Service -'twitter:description': Learn how to use Auth0 to validate Verifiable Credentials such - as Mobile Driver's Licenses. -'twitter:title': Auth0’s Mobile Driver's License Verification Service --- @@ -65,4 +57,4 @@ You need to configure an instance of the Verifiable Digital Credential API via < ## Conditional Checks -You may want to check if a previous Verification Presentation Request was performed and is still valid. Conditional checks allow you to obtain data from a previous request or just verify the data from a previous request is sufficient. You can initiate a conditional verification check with Auth0 Actions. To learn more, read [Mobile Driver's License Conditional Verification Check](/docs/secure/mdl-verification/mdl-conditional-check). \ No newline at end of file +You may want to check if a previous Verification Presentation Request was performed and is still valid. Conditional checks allow you to obtain data from a previous request or just verify the data from a previous request is sufficient. You can initiate a conditional verification check with Auth0 Actions. To learn more, read [Mobile Driver's License Conditional Verification Check](/docs/secure/mdl-verification/mdl-conditional-check). diff --git a/main/docs/secure/mdl-verification/configure-mdl-verification-request.mdx b/main/docs/secure/mdl-verification/configure-mdl-verification-request.mdx index 08dd4694d..cb50931ef 100644 --- a/main/docs/secure/mdl-verification/configure-mdl-verification-request.mdx +++ b/main/docs/secure/mdl-verification/configure-mdl-verification-request.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to use Auth0's Verification Service for with Verifiable - Credentials such as Mobile Driver's Licenses. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Mobile Driver’s License Verification Presentation Request -'og:url': https://auth0.com/docs/ -permalink: configure-mdl-verification-request +description: Learn how to use Auth0's Verification Service for with Verifiable Credentials such as Mobile Driver's Licenses. title: Configure Mobile Driver’s License Verification Presentation Request -'twitter:description': Learn how to use Auth0's Verification Service for with Verifiable - Credentials such as Mobile Driver's Licenses. -'twitter:title': Configure Mobile Driver’s License Verification Presentation Request --- Auth0’s Mobile Driver's License Verification Service is currently available in Early Access. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal/). To learn more about Auth0’s release stages, read [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages). @@ -314,4 +306,4 @@ The claims requested will be available in the result and can be used based on yo Auth0 metadata is not a secure data store and should not be used to store sensitive information. This includes secrets and high-risk PII like social security numbers or credit card numbers, etc. Auth0 customers are strongly encouraged to evaluate the data stored in metadata and only store that which is necessary for identity and access management purposes. To learn more, read [Auth0 General Data Protection Regulation Compliance](/docs/secure/data-privacy-and-compliance/gdpr). - \ No newline at end of file + diff --git a/main/docs/secure/mdl-verification/create-mdl-api.mdx b/main/docs/secure/mdl-verification/create-mdl-api.mdx index 57c954e11..8ceca031f 100644 --- a/main/docs/secure/mdl-verification/create-mdl-api.mdx +++ b/main/docs/secure/mdl-verification/create-mdl-api.mdx @@ -1,14 +1,6 @@ --- -description: Create an instance of Auth0's Mobile Driver’s License Verification - API for the mDL Verification Service. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create the Mobile Driver’s License Verification API -'og:url': https://auth0.com/docs/ -permalink: create-mdl-api +description: Create an instance of Auth0's Mobile Driver’s License Verification API for the mDL Verification Service. title: Create the Mobile Driver’s License Verification API -'twitter:description': Create an instance of Auth0's Mobile Driver’s License Verification - API for the mDL Verification Service. -'twitter:title': Create the Mobile Driver’s License Verification API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -245,4 +237,4 @@ let dataTask = session.dataTask(with: request as URLRequest, completionHandler: 2. Enable the permissions by following instructions for [Management API](/docs/get-started/apis/add-api-permissions#use-the-management-api). - \ No newline at end of file + diff --git a/main/docs/secure/mdl-verification/mdl-conditional-check.mdx b/main/docs/secure/mdl-verification/mdl-conditional-check.mdx index 21379c79a..d7bf5c40e 100644 --- a/main/docs/secure/mdl-verification/mdl-conditional-check.mdx +++ b/main/docs/secure/mdl-verification/mdl-conditional-check.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to initiate a conditional check with Auth0's Mobile Driver's - License Verification Service. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mobile Driver's License Conditional Verification Check -'og:url': https://auth0.com/docs/ -permalink: mdl-conditional-check +description: Learn how to initiate a conditional check with Auth0's Mobile Driver's License Verification Service. title: Mobile Driver's License Conditional Verification Check -'twitter:description': Learn how to initiate a conditional check with Auth0's Mobile - Driver's License Verification Service. -'twitter:title': Mobile Driver's License Conditional Verification Check --- Auth0’s Mobile Driver's License Verification Service is currently available in Early Access. By using this feature, you agree to the applicable Free Trial terms in Okta’s [Master Subscription Agreement](https://www.okta.com/legal/). To learn more about Auth0’s release stages, read [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages). @@ -24,4 +16,4 @@ Auth0 metadata is not a secure data store and should not be used to store sensit -We recommend the use of [Actions](/docs/manage-users/user-accounts/metadata/manage-user-metadata) as a means to check if a previous Verification Request was performed, is still valid, and/or the data obtained from a previous request is sufficient. \ No newline at end of file +We recommend the use of [Actions](/docs/manage-users/user-accounts/metadata/manage-user-metadata) as a means to check if a previous Verification Request was performed, is still valid, and/or the data obtained from a previous request is sufficient. diff --git a/main/docs/secure/mdl-verification/mdl-verification-api.mdx b/main/docs/secure/mdl-verification/mdl-verification-api.mdx index 164a9b839..1dd10bd3b 100644 --- a/main/docs/secure/mdl-verification/mdl-verification-api.mdx +++ b/main/docs/secure/mdl-verification/mdl-verification-api.mdx @@ -1,12 +1,6 @@ --- description: Describes the Mobile Driver's License Verification API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Mobile Driver's License Verification API -'og:url': https://auth0.com/docs/ -permalink: mdl-verification-api title: Mobile Driver's License Verification API -'twitter:description': Describes the Mobile Driver's License Verification API. -'twitter:title': Mobile Driver's License Verification API --- diff --git a/main/docs/secure/multi-factor-authentication.mdx b/main/docs/secure/multi-factor-authentication.mdx index dbc242834..870a33a8e 100644 --- a/main/docs/secure/multi-factor-authentication.mdx +++ b/main/docs/secure/multi-factor-authentication.mdx @@ -1,12 +1,6 @@ --- description: Describes how multi-factor authentication (MFA) works in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication (MFA) -'og:url': https://auth0.com/docs/ -permalink: multi-factor-authentication title: Multi-Factor Authentication (MFA) -'twitter:description': Describes how multi-factor authentication (MFA) works in Auth0. -'twitter:title': Multi-Factor Authentication (MFA) --- diff --git a/main/docs/secure/multi-factor-authentication/adaptive-mfa.mdx b/main/docs/secure/multi-factor-authentication/adaptive-mfa.mdx index c59fa3b7f..cecfdb379 100644 --- a/main/docs/secure/multi-factor-authentication/adaptive-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/adaptive-mfa.mdx @@ -1,15 +1,7 @@ --- -description: Learn about Adaptive MFA, including how it works, how to customize - it, and what flows are supported. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Adaptive MFA -'og:url': https://auth0.com/docs/ -permalink: adaptive-mfa +description: Learn about Adaptive MFA, including how it works, how to customize it, and what flows are supported. sidebarTitle: Overview title: Adaptive MFA -'twitter:description': Learn about Adaptive MFA, including how it works, how to customize - it, and what flows are supported. -'twitter:title': Adaptive MFA --- @@ -208,4 +200,4 @@ The following table lists Auth0 implementations and their functionality with Ada * [Enable Adaptive MFA](/docs/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa) * [Customize Adaptive MFA](/docs/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa) -* [Adaptive MFA Log Events](/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events) \ No newline at end of file +* [Adaptive MFA Log Events](/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events) diff --git a/main/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx b/main/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx index 92ce4a86f..3ad5a67c5 100644 --- a/main/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx +++ b/main/docs/secure/multi-factor-authentication/adaptive-mfa/adaptive-mfa-log-events.mdx @@ -1,14 +1,8 @@ --- description: Describes tenant log events that capture Adaptive Multi-Factor Authentication (MFA) activities in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Adaptive MFA Log Events -'og:url': https://auth0.com/docs/ -permalink: adaptive-mfa-log-events title: Adaptive MFA Log Events -'twitter:description': Describes tenant log events that capture Adaptive Multi-Factor Authentication (MFA) activities in Auth0. -'twitter:title': Adaptive MFA Log Events --- Your tenant logs contain entries for successful and failed login events including information related to Adaptive MFA risk assessment scores. These are the same entries as those that can be used in rule context objects. The Adaptive MFA entries have the following structure: diff --git a/main/docs/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx b/main/docs/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx index 4bd8d3edb..a4b810d19 100644 --- a/main/docs/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/adaptive-mfa/customize-adaptive-mfa.mdx @@ -1,13 +1,7 @@ --- description: Learn how to customize Adaptive Multi-Factor Authentication (MFA). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Adaptive MFA -'og:url': https://auth0.com/docs/ -permalink: customize-adaptive-mfa title: Customize Adaptive MFA -'twitter:description': Learn how to customize Adaptive Multi-Factor Authentication (MFA). -'twitter:title': Customize Adaptive MFA --- You can customize Adaptive MFA for a variety of scenarios with [Auth0 Actions](/docs/customize/actions). diff --git a/main/docs/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx b/main/docs/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx index 6a9a5e331..5bf4af741 100644 --- a/main/docs/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/adaptive-mfa/enable-adaptive-mfa.mdx @@ -1,14 +1,8 @@ --- description: Learn how to enable Adaptive MFA for low confidence logins based on Auth0's risk assessment and overall confidence scores. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Adaptive MFA -'og:url': https://auth0.com/docs/ -permalink: enable-adaptive-mfa title: Enable Adaptive MFA -'twitter:description': Learn how to enable Adaptive MFA for low confidence logins based on Auth0's risk assessment and overall confidence scores. -'twitter:title': Enable Adaptive MFA --- @@ -34,15 +28,7 @@ You can enable Adaptive MFA in the @@ -57,13 +43,6 @@ If you are using the [Identifier First Authentication](/docs/authenticate/login/ 2. Call the Management API [Set the multi-factor authentication policies](https://auth0.com/docs/api/management/v2/guardian/put-policies) endpoint with the appropriate payload. -3. If you want to change the **Device Trust Duration** from the default 30 days, call the [Update New Device Accessor](https://auth0.com/docs/api/management/v2/risk-assessments/patch-new-device). You need to add the following scopes to your Management API access token: - * `read:attack_protection` - * `update:attack_protection` - - Auth0 customers are responsible for any diminishment in security posture resulting from changing the device remembrance time period to a period longer than Okta's standard recommended setup. - - ## Enable Adaptive MFA Risk Assessment diff --git a/main/docs/secure/multi-factor-authentication/auth0-guardian.mdx b/main/docs/secure/multi-factor-authentication/auth0-guardian.mdx index fad7f9531..ba27d07f7 100644 --- a/main/docs/secure/multi-factor-authentication/auth0-guardian.mdx +++ b/main/docs/secure/multi-factor-authentication/auth0-guardian.mdx @@ -1,14 +1,7 @@ --- description: Describes how Guardian works and how the Guardian SDK helps you build your own authenticator and Guardian-like applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Guardian -'og:url': https://auth0.com/docs/ -permalink: auth0-guardian sidebarTitle: Overview title: Auth0 Guardian -'twitter:description': Describes how Guardian works and how the Guardian SDK helps - you build your own authenticator and Guardian-like applications. -'twitter:title': Auth0 Guardian --- Auth0 Guardian is a mobile application for iOS and Android devices that allows users to complete [multi-factor authentication (MFA)](/docs/secure/multi-factor-authentication) with push notifications or temporary one-time passwords. @@ -569,4 +562,4 @@ api.multifactor.enable('guardian', { allowRememberBrowser: false }); * [Guardian for Android SDK](/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk) * [Configure Push Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa) * [Reset User Multi-Factor Authentication and Recovery Codes](/docs/secure/multi-factor-authentication/reset-user-mfa) -* [Guardian Error Code Reference](/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference) \ No newline at end of file +* [Guardian Error Code Reference](/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference) diff --git a/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx b/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx index fe9dc99b3..9e98e4573 100644 --- a/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx +++ b/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk.mdx @@ -1,14 +1,8 @@ --- description: Describes how to install, configure, and use options for the Auth0 Guardian for Android SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Guardian for Android SDK -'og:url': https://auth0.com/docs/ -permalink: guardian-for-android-sdk title: Guardian for Android SDK -'twitter:description': Describes how to install, configure, and use options for the Auth0 Guardian for Android SDK. -'twitter:title': Guardian for Android SDK --- The [Guardian for Android SDK](https://github.com/auth0/Guardian.Android) helps you create Android apps with Guardian functionality, providing secure access to multi-factor authentication (MFA) with push notifications. With this toolkit, you can build your own customized version of the Guardian application that matches the look and feel of your organization. To learn more, read [Configure Push Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa#configure-push-notifications-for-apple-using-apn-). diff --git a/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx b/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx index 361a14058..567c29f63 100644 --- a/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx +++ b/main/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk.mdx @@ -1,14 +1,8 @@ --- description: Describes how to install, use and configure options for the Guardian.swift iOS SDK. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Guardian.swift iOS SDK -'og:url': https://auth0.com/docs/ -permalink: guardian-for-ios-sdk title: Guardian.swift iOS SDK -'twitter:description': Describes how to install, use and configure options for the Guardian.swift iOS SDK. -'twitter:title': Guardian.swift iOS SDK --- [Guardian.swift](https://github.com/auth0/Guardian.swift) allows you to integrate Auth0's Guardian multi-factor service in your own iOS app, transforming it into the second factor itself. Your users will get all the benefits of our frictionless multi-factor authentication from your app. To learn more, read [Getting Started with Apple Push Notification Service](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa#configure-push-notifications-for-apple-using-apn-). diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx index f406bc5d2..599c58d2a 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to authenticate users using the Resource Owner Password - Flow with MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Authenticate Using the Resource Owner Password Flow with MFA -'og:url': https://auth0.com/docs/ -permalink: authenticate-using-ropg-flow-with-mfa +description: Learn how to authenticate users using the Resource Owner Password Flow with MFA. title: Authenticate Using the Resource Owner Password Flow with MFA -'twitter:description': Learn how to authenticate users using the Resource Owner Password - Flow with MFA. -'twitter:title': Authenticate Using the Resource Owner Password Flow with MFA --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -539,4 +531,4 @@ Further customize your MFA flow with Auth0 Actions. To learn more, read [Actions * [Enroll and Challenge Push Authenticators](/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators) * [Enroll and Challenge Email Authenticators](/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators) * [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) -* [Multi-Factor Authentication Factors](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors) \ No newline at end of file +* [Multi-Factor Authentication Factors](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors) diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx index ad871de17..3f20fdacb 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx @@ -1,13 +1,7 @@ --- description: Describes how to use the MFA API to challenge users who lose access to their device or account using recovery codes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Challenge with Recovery Codes -'og:url': https://auth0.com/docs/ -permalink: challenge-with-recovery-codes title: Challenge with Recovery Codes -'twitter:description': Describes how to use the MFA API to challenge users who lose access to their device or account using recovery codes. -'twitter:title': Challenge with Recovery Codes --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx index 30aa2d34d..2d0d62f5f 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx @@ -1,14 +1,8 @@ --- description: Describes how to build your own MFA flows using SMS or voice as an authentication factor. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enroll and Challenge Email Authenticators -'og:url': https://auth0.com/docs/ -permalink: enroll-and-challenge-email-authenticators title: Enroll and Challenge Email Authenticators -'twitter:description': Describes how to build your own MFA flows using SMS or voice as an authentication factor. -'twitter:title': Enroll and Challenge Email Authenticators --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx index 99b02b62b..7dbcb1ff9 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx @@ -1,14 +1,8 @@ --- description: Describes how to build your own MFA flows using one-time password (OTP) as an authentication factor. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enroll and Challenge OTP Authenticators -'og:url': https://auth0.com/docs/ -permalink: enroll-and-challenge-otp-authenticators title: Enroll and Challenge OTP Authenticators -'twitter:description': Describes how to build your own MFA flows using one-time password (OTP) as an authentication factor. -'twitter:title': Enroll and Challenge OTP Authenticators --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx index 6a204bedb..576e7c54d 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx @@ -1,14 +1,8 @@ --- description: Describes how to build your own MFA flows using push as an authentication factor. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enroll and Challenge Push Authenticators -'og:url': https://auth0.com/docs/ -permalink: enroll-and-challenge-push-authenticators title: Enroll and Challenge Push Authenticators -'twitter:description': Describes how to build your own MFA flows using push as an authentication factor. -'twitter:title': Enroll and Challenge Push Authenticators --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx index 7ce2816a0..e3c2ea799 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx @@ -1,14 +1,8 @@ --- description: Describes how to build your own MFA flows using SMS and/or voice as an authentication factor. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enroll and Challenge SMS and Voice Authenticators -'og:url': https://auth0.com/docs/ -permalink: enroll-challenge-sms-voice-authenticators title: Enroll and Challenge SMS and Voice Authenticators -'twitter:description': Describes how to build your own MFA flows using SMS and/or voice as an authentication factor. -'twitter:title': Enroll and Challenge SMS and Voice Authenticators --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx index 9d6b2b503..c54ea3861 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/import-user-mfa-authenticator-enrollments.mdx @@ -1,12 +1,6 @@ --- description: Describes how to import MFA enrollments for your existing users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Import User MFA Authenticator Enrollments -'og:url': https://auth0.com/docs/ -permalink: import-user-mfa-authenticator-enrollments title: Import User MFA Authenticator Enrollments -'twitter:description': Describes how to import MFA enrollments for your existing users. -'twitter:title': Import User MFA Authenticator Enrollments --- You can import a user's MFA enrollments with [automatic migration](/docs/manage-users/user-migration/configure-automatic-migration-from-your-database) and [bulk user imports](/docs/manage-users/user-migration/bulk-user-imports). The supported enrollment types are: diff --git a/main/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx index b50379332..9f8282e91 100644 --- a/main/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure Cisco Duo Security for MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Cisco Duo Security for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-cisco-duo-for-mfa title: Configure Cisco Duo Security for MFA -'twitter:description': Describes how to configure Cisco Duo Security for MFA. -'twitter:title': Configure Cisco Duo Security for MFA --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -106,4 +100,4 @@ export const codeExample = `exports.onExecutePostLogin = async (event, api) => { ## Learn more -* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) \ No newline at end of file +* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) diff --git a/main/docs/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx index 79bbef935..c17073504 100644 --- a/main/docs/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/configure-recovery-codes-for-mfa.mdx @@ -1,12 +1,6 @@ --- description: How to configure recovery codes for multi-factor authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Recovery Codes for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-recovery-codes-for-mfa title: Configure Recovery Codes for MFA -'twitter:description': How to configure recovery codes for multi-factor authentication. -'twitter:title': Configure Recovery Codes for MFA --- A recovery code is a unique code, generated by Auth0, allowing a user to regain account access. So if a user cannot access the device or account used for multi-factor authentication (MFA) enrollment, they can use a recovery code to authenticate. diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa.mdx index f304adb55..7992fcde2 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to customize multi-factor authentication (MFA) pages that - appear to users with Universal Login branding options. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize Multi-Factor Authentication Pages -'og:url': https://auth0.com/docs/ -permalink: customize-mfa +description: Learn how to customize multi-factor authentication (MFA) pages that appear to users with Universal Login branding options. title: Customize Multi-Factor Authentication Pages -'twitter:description': Learn how to customize multi-factor authentication (MFA) pages - that appear to users with Universal Login branding options. -'twitter:title': Customize Multi-Factor Authentication Pages --- @@ -260,4 +252,4 @@ To learn more about the Action `event` object, read [Actions Triggers: post-logi * [Auth0 MFA API](/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api) * [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) * [MFA Widget Theme Options](/docs/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options) -* [MFA Theme Language Dictionary](/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary) \ No newline at end of file +* [MFA Theme Language Dictionary](/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary) diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx index 65d3c8d8f..7526e6895 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-classic-login.mdx @@ -1,12 +1,6 @@ --- description: Learn how to customize MFA when using Classic Login. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize MFA for Classic Login -'og:url': https://auth0.com/docs/ -permalink: customize-mfa-classic-login title: Customize MFA for Classic Login -'twitter:description': Learn how to customize MFA when using Classic Login. -'twitter:title': Customize MFA for Classic Login --- You can enable multi-factor authentication in the [Dashboard > Security > Multi-factor Auth](https://manage.auth0.com/#/security/mfa) section. You can customize the MFA pages using basic branding options on the Auth0 Dashboard. For further customization, you can provide your own HTML for the MFA page. When using your own HTML, Classic Login uses the Auth0 MFA Widget with the following limitations: diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx index 339fd1746..ec441209a 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-enrollments-universal-login.mdx @@ -1,14 +1,8 @@ --- description: Customize MFA flows using post-login Actions to prompt users to enroll in specific factors. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize MFA Enrollments for Universal Login -'og:url': https://auth0.com/docs/ -permalink: customize-mfa-enrollments-universal-login title: Customize MFA Enrollments for Universal Login -'twitter:description': Customize MFA flows using post-login Actions to prompt users to enroll in specific factors. -'twitter:title': Customize MFA Enrollments for Universal Login --- Auth0 supports a variety of factors for securing user access with [multi-factor authentication (MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors)). Using `post-login` Actions, you can customize your MFA flows to prompt users to enroll in specific factors. After a user enrolls in a factor, they can use that factor as a secondary method of authentication in future logins. diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx index 783530492..3b8d8fc85 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa/customize-mfa-selection-universal-login.mdx @@ -1,14 +1,8 @@ --- description: Customize MFA flows using post-login Actions to challenge users with specific factors or sequences of factors. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customize MFA Selection for Universal Login -'og:url': https://auth0.com/docs/ -permalink: customize-mfa-selection-universal-login title: Customize MFA Selection for Universal Login -'twitter:description': Customize MFA flows using post-login Actions to challenge users with specific factors or sequences of factors. -'twitter:title': Customize MFA Selection for Universal Login --- Auth0 supports a variety of factors for securing user access with [multi-factor authentication (MFA)](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors). Using `post-login` Actions, you can customize your MFA flows to challenge users with a specific factor or sequence of factors. You can also use contextual information about users and their organizations to create more individualized experiences. For example, you can customize your flows to challenge users with specific factors based on their membership in certain Organizations or their assigned user roles. diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx index 279a7b978..075684042 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-theme-language-dictionary.mdx @@ -1,14 +1,8 @@ --- description: Describes the MFA hosted page configuration options for customizing the theme properties of the MFA pages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': MFA Theme Language Dictionary -'og:url': https://auth0.com/docs/ -permalink: mfa-theme-language-dictionary title: MFA Theme Language Dictionary -'twitter:description': Describes the MFA hosted page configuration options for customizing the theme properties of the MFA pages. -'twitter:title': MFA Theme Language Dictionary --- ## defaultLocation diff --git a/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx b/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx index 19b756ba9..bd6a22e51 100644 --- a/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx +++ b/main/docs/secure/multi-factor-authentication/customize-mfa/mfa-widget-theme-options.mdx @@ -1,14 +1,8 @@ --- description: Describes the MFA Widget theme options for customizing the theme properties of the MFA pages. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': MFA Widget Theme Options -'og:url': https://auth0.com/docs/ -permalink: mfa-widget-theme-options title: MFA Widget Theme Options -'twitter:description': Describes the MFA Widget theme options for customizing the theme properties of the MFA pages. -'twitter:title': MFA Widget Theme Options --- When using your own HTML for MFA pages with Classic Login, it relies on the Auth0 MFA Widget which has the following limitations: diff --git a/main/docs/secure/multi-factor-authentication/enable-mfa.mdx b/main/docs/secure/multi-factor-authentication/enable-mfa.mdx index bbf48e643..236951ae6 100644 --- a/main/docs/secure/multi-factor-authentication/enable-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/enable-mfa.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to enable multi-factor authentication (MFA) in the Auth0 - Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enable Multi-Factor Authentication -'og:url': https://auth0.com/docs/ -permalink: enable-mfa +description: Learn how to enable multi-factor authentication (MFA) in the Auth0 Dashboard. title: Enable Multi-Factor Authentication -'twitter:description': Learn how to enable multi-factor authentication (MFA) in the - Auth0 Dashboard. -'twitter:title': Enable Multi-Factor Authentication --- You can enable multi-factor authentication (MFA) for your tenant in the Auth0 Dashboard. @@ -71,4 +63,4 @@ To learn more, read [Customize Adaptive MFA](/docs/secure/multi-factor-authentic * [Configure SMS and Voice Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa) * [Configure Email Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa) * [Configure Cisco Duo Security for MFA](/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa) -* [Customize Multi-Factor Authentication Pages](/docs/secure/multi-factor-authentication/customize-mfa) \ No newline at end of file +* [Customize Multi-Factor Authentication Pages](/docs/secure/multi-factor-authentication/customize-mfa) diff --git a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx index 93669863d..4240d546a 100644 --- a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx +++ b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn.mdx @@ -1,14 +1,7 @@ --- description: Describes Web Authentication API (WebAuthn) and FIDO-based authentication and how it works with Auth0 multi-factor authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': FIDO Authentication with WebAuthn -'og:url': https://auth0.com/docs/ -permalink: fido-authentication-with-webauthn sidebarTitle: Overview title: FIDO Authentication with WebAuthn -'twitter:description': Describes Web Authentication API (WebAuthn) and FIDO-based - authentication and how it works with Auth0 multi-factor authentication. -'twitter:title': FIDO Authentication with WebAuthn --- The Web Authentication API (also known as WebAuthn) is a [specification](https://www.w3.org/TR/webauthn/) written by the W3C and FIDO, with the participation of Google, Mozilla, Microsoft, Yubico, and others. The API allows users to be authenticated using public key cryptography. diff --git a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx index 67d2fbb59..11de39b0a 100644 --- a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure WebAuthn with Device Biometrics -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure WebAuthn with Device Biometrics for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-webauthn-device-biometrics-for-mfa title: Configure WebAuthn with Device Biometrics for MFA -'twitter:description': Describes how to configure WebAuthn with Device Biometrics -'twitter:title': Configure WebAuthn with Device Biometrics for MFA --- For an introduction to WebAuthn and how Auth0 implements it for both [Security Keys](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa) and Device Biometrics, check out [FIDO Authentication with WebAuthn](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn). diff --git a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx index 4e35f4338..ef750491e 100644 --- a/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa.mdx @@ -1,13 +1,7 @@ --- description: Describes how to configure WebAuthn with Security Keys for MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure WebAuthn with Security Keys for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-webauthn-security-keys-for-mfa title: Configure WebAuthn with Security Keys for MFA -'twitter:description': Describes how to configure WebAuthn with Security Keys for MFA. -'twitter:title': Configure WebAuthn with Security Keys for MFA --- For an introduction to WebAuthn and how Auth0 implements it for both Security Keys and [Device Biometrics](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-device-biometrics-for-mfa), check out [FIDO Authentication with WebAuthn](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn). diff --git a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx index 61adce8fa..6fdb5dcef 100644 --- a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx +++ b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis.mdx @@ -1,15 +1,7 @@ --- -description: Learn how to manage MFA authentication factors with the Authentication - API and Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Authentication Factors with APIs -'og:url': https://auth0.com/docs/ -permalink: manage-mfa-auth0-apis +description: Learn how to manage MFA authentication factors with the Authentication API and Management API. sidebarTitle: Overview title: Manage Authentication Factors with APIs -'twitter:description': Learn how to manage MFA authentication factors with the Authentication - API and Management API. -'twitter:title': Manage Authentication Factors with APIs --- Auth0 provides two different APIs to help you and your users manage MFA authentication factors. @@ -28,4 +20,4 @@ This method relies on authenticating using a confidential application. To learn ## Learn more * [Manage Authentication Methods with Management API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api) -* [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) \ No newline at end of file +* [Manage Authentication Factors with Authentication API](/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api) diff --git a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx index 716d432f5..18c2c2b49 100644 --- a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx +++ b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx @@ -1,13 +1,7 @@ --- description: Learn how to use the Auth0 Management API to manage MFA authentication methods for your users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Authentication Methods with Management API -'og:url': https://auth0.com/docs/ -permalink: manage-authentication-methods-with-management-api title: Manage Authentication Methods with Management API -'twitter:description': Learn how to use the Auth0 Management API to manage MFA authentication methods for your users. -'twitter:title': Manage Authentication Methods with Management API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx index 2e93a4002..508e4a6a5 100644 --- a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx +++ b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authenticator-factors-mfa-api.mdx @@ -1,14 +1,8 @@ --- description: Describes how to manage MFA authenticator factor enrollments for applications using the Auth0 MFA API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Authentication Factors with Authentication API -'og:url': https://auth0.com/docs/ -permalink: manage-authenticator-factors-mfa-api title: Manage Authentication Factors with Authentication API -'twitter:description': Describes how to manage MFA authenticator factor enrollments for applications using the Auth0 MFA API. -'twitter:title': Manage Authentication Factors with Authentication API --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx index 7224e08d1..143931cf3 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources.mdx @@ -1,13 +1,6 @@ --- description: Describes developer resources such as the Auth0 MFA API and the Guardian SDKs for multi-factor authentication (MFA). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Developer Resources -'og:url': https://auth0.com/docs/ -permalink: multi-factor-authentication-developer-resources title: Multi-Factor Authentication Developer Resources -'twitter:description': Describes developer resources such as the Auth0 MFA API and - the Guardian SDKs for multi-factor authentication (MFA). -'twitter:title': Multi-Factor Authentication Developer Resources --- Using Auth0 SDKs, you can customize your users' multi-factor authentication (MFA) experience and even build applications on top of our multi-factor capabilities. @@ -38,4 +31,4 @@ Build custom Guardian-like applications or add multi-factor functionality into y * [Auth0 Guardian](/docs/secure/multi-factor-authentication/auth0-guardian) * [Guardian for Android SDK](/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk) * [Guardian.swift iOS SDK](/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk) -* [Auth0 MFA API](/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api) \ No newline at end of file +* [Auth0 MFA API](/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api) diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx index 635eff025..11c0552e1 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/create-custom-enrollment-tickets.mdx @@ -1,13 +1,7 @@ --- description: Learn how to create an enrollment ticket from the Auth0 MFA API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Custom Enrollment Tickets -'og:url': https://auth0.com/docs/ -permalink: create-custom-enrollment-tickets title: Create Custom Enrollment Tickets -'twitter:description': Learn how to create an enrollment ticket from the Auth0 MFA API. -'twitter:title': Create Custom Enrollment Tickets --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx index 59d3782b3..f901480fe 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/guardian-error-code-reference.mdx @@ -1,12 +1,6 @@ --- description: Lists Guardian error codes and descriptions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Guardian Error Code Reference -'og:url': https://auth0.com/docs/ -permalink: guardian-error-code-reference title: Guardian Error Code Reference -'twitter:description': Lists Guardian error codes and descriptions. -'twitter:title': Guardian Error Code Reference --- Use the error codes to display informative messages and to distinguish between recoverable and unrecoverable errors. diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx index 3fb523a23..69610c266 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/install-guardian-sdk.mdx @@ -1,14 +1,8 @@ --- description: Describes how to install, configure options, and use the Guardian SDKs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Install Guardian SDK -'og:url': https://auth0.com/docs/ -permalink: install-guardian-sdk title: Install Guardian SDK -'twitter:description': Describes how to install, configure options, and use the Guardian SDKs. -'twitter:title': Install Guardian SDK --- The Guardian SDK provides a UI-less client for Guardian. diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx index f1f300179..e498e0540 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-developer-resources/mfa-api.mdx @@ -1,13 +1,7 @@ --- description: Describes the Auth0 MFA API which allows you to enroll and manage MFA for users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 MFA API -'og:url': https://auth0.com/docs/ -permalink: mfa-api title: Auth0 MFA API -'twitter:description': Describes the Auth0 MFA API which allows you to enroll and manage MFA for users. -'twitter:title': Auth0 MFA API --- Auth0 provides a built-in multi-factor authentication (MFA) enrollment and authentication flow using [Universal Login](/docs/authenticate/login/auth0-universal-login). Use the [MFA API](https://auth0.com/docs/api/authentication#multi-factor-authentication) in the following scenarios if you want to: diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx index a1343a748..5c6fedfa6 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors.mdx @@ -1,15 +1,7 @@ --- -description: Describes multi-factor authentication (MFA) factors, policies, and - use cases. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Factor Authentication Factors -'og:url': https://auth0.com/docs/ -permalink: multi-factor-authentication-factors +description: Describes multi-factor authentication (MFA) factors, policies, and use cases. sidebarTitle: Overview title: Multi-Factor Authentication Factors -'twitter:description': Describes multi-factor authentication (MFA) factors, policies, - and use cases. -'twitter:title': Multi-Factor Authentication Factors --- Auth0 supports a number of different options or factors for protecting user account access with multi-factor authentication (MFA). @@ -94,4 +86,4 @@ Add contextual MFA which allows you to define arbitrary conditions that will tri * [Configure OTP Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa) * [Configure Email Notifications for MFA](/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa) * [Configure Cisco Duo Security for MFA](/docs/secure/multi-factor-authentication/configure-cisco-duo-for-mfa) -* [Configure WebAuthn with Security Keys for MFA](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa) \ No newline at end of file +* [Configure WebAuthn with Security Keys for MFA](/docs/secure/multi-factor-authentication/fido-authentication-with-webauthn/configure-webauthn-security-keys-for-mfa) diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx index 6f55af10a..1904f0d42 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-email-notifications-for-mfa.mdx @@ -1,14 +1,8 @@ --- description: Describes how to configure email as an MFA factor for users who don't have their primary factor available. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Email Notifications for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-email-notifications-for-mfa title: Configure Email Notifications for MFA -'twitter:description': Describes how to configure email as an MFA factor for users who don't have their primary factor available. -'twitter:title': Configure Email Notifications for MFA --- Use email as a multi-factor authentication (MFA) factor to provide users a way to perform MFA when they don't have their primary factor available (e.g. they don't have their device to receive an SMS or push notification). diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx index 8fd50aa3c..7e9f36d88 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-otp-notifications-for-mfa.mdx @@ -1,14 +1,8 @@ --- description: Describes how to configure time-based one time passwords (OTP) notifications for MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure OTP Notifications for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-otp-notifications-for-mfa title: Configure OTP Notifications for MFA -'twitter:description': Describes how to configure time-based one time passwords (OTP) notifications for MFA. -'twitter:title': Configure OTP Notifications for MFA --- Auth0 supports one-time passwords (OTPs) as multi-factor authentication factors. In order for users to leverage OTPs, you first must [enable them as an MFA factor](/docs/secure/multi-factor-authentication/enable-mfa) in your Auth0 tenant. diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx index c8f212cac..05826d4d4 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-push-notifications-for-mfa.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure push notifications for MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Push Notifications for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-push-notifications-for-mfa title: Configure Push Notifications for MFA -'twitter:description': Describes how to configure push notifications for MFA. -'twitter:title': Configure Push Notifications for MFA --- The [Guardian](/docs/secure/multi-factor-authentication/auth0-guardian) SDKs for [iOS](/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk) and [Android](/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk) allow you to use a custom-built app for vendor-specific push notification services. You can configure push notifications for the AWS Simple Notification Service (SNS) platform or use Direct to Vendor services to add Firebase Cloud Messaging (FCM) and Apple Push Notification (APN) credentials directly in Auth0. diff --git a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx index 92d302c3d..7166f511d 100644 --- a/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/multi-factor-authentication-factors/configure-sms-voice-notifications-mfa.mdx @@ -1,13 +1,7 @@ --- description: Describes how to configure SMS and voice notifications for MFA. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure SMS and Voice Notifications for MFA -'og:url': https://auth0.com/docs/ -permalink: configure-sms-voice-notifications-mfa title: Configure SMS and Voice Notifications for MFA -'twitter:description': Describes how to configure SMS and voice notifications for MFA. -'twitter:title': Configure SMS and Voice Notifications for MFA --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/reset-user-mfa.mdx b/main/docs/secure/multi-factor-authentication/reset-user-mfa.mdx index c373d2a8a..f4c3cf65b 100644 --- a/main/docs/secure/multi-factor-authentication/reset-user-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/reset-user-mfa.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to reset a user's MFA in case they lose their mobile device - and do not have a recovery code. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Reset User Multi-Factor Authentication and Recovery Codes -'og:url': https://auth0.com/docs/ -permalink: reset-user-mfa +description: Learn how to reset a user's MFA in case they lose their mobile device and do not have a recovery code. title: Reset User Multi-Factor Authentication and Recovery Codes -'twitter:description': Learn how to reset a user's MFA in case they lose their mobile - device and do not have a recovery code. -'twitter:title': Reset User Multi-Factor Authentication and Recovery Codes --- If a user has lost their mobile device, they can use their recovery code to log in. If they do not have a recovery code, they will need their tenant administrator to reset their multi-factor authentication (MFA). This action is equivalent to removing or deleting the user's MFA registration. The MFA settings associated with the user will be removed, which allows them to set up MFA as if they were a new user on their next login attempt. To reset an admin's MFA as opposed to an end user's MFA, please contact [Auth0 Support](/docs/troubleshoot/customer-support). @@ -35,4 +27,4 @@ If a user uninstalls then later re-installs Guardian, they may be prompted to en ## Learn more * [Reset Account Passwords](/docs/troubleshoot/customer-support/reset-account-passwords) -* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) \ No newline at end of file +* [Troubleshoot Multi-Factor Authentication Issues](/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues) diff --git a/main/docs/secure/multi-factor-authentication/step-up-authentication.mdx b/main/docs/secure/multi-factor-authentication/step-up-authentication.mdx index bae6ed208..140295102 100644 --- a/main/docs/secure/multi-factor-authentication/step-up-authentication.mdx +++ b/main/docs/secure/multi-factor-authentication/step-up-authentication.mdx @@ -1,14 +1,6 @@ --- description: Describes how step-up authentication works for APIs and web apps to verify that the user has logged in using MFA and if not, require the user to step-up to access certain resources. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add Step-up Authentication -'og:url': https://auth0.com/docs/ -permalink: step-up-authentication title: Add Step-up Authentication -'twitter:description': Describes how step-up authentication works for APIs and web - apps to verify that the user has logged in using MFA and if not, require the user - to step-up to access certain resources. -'twitter:title': Add Step-up Authentication --- With step-up authentication, applications that allow access to different types of resources can require users to authenticate with a stronger authentication mechanism to access sensitive resources. @@ -43,4 +35,4 @@ To learn more, read [Configure Step-up Authentication for Web Apps](/docs/secure ## Learn more * [Configure Step-up Authentication for APIs](/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis) -* [Configure Step-up Authentication for Web Apps](/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps) \ No newline at end of file +* [Configure Step-up Authentication for Web Apps](/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps) diff --git a/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx b/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx index 833a44c34..c57ada18f 100644 --- a/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx +++ b/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-apis.mdx @@ -1,13 +1,7 @@ --- description: Learn how an API can check if a user has logged in with Multi-factor Authentication by examining their access token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Step-up Authentication for APIs -'og:url': https://auth0.com/docs/ -permalink: configure-step-up-authentication-for-apis title: Configure Step-up Authentication for APIs -'twitter:description': Learn how an API can check if a user has logged in with Multi-factor Authentication by examining their access token. -'twitter:title': Configure Step-up Authentication for APIs --- With step-up authentication, applications that allow access to different types of resources can require users to authenticate with a stronger mechanism to access sensitive information or perform certain transactions. diff --git a/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx b/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx index b5ac700b4..280e6cf62 100644 --- a/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx +++ b/main/docs/secure/multi-factor-authentication/step-up-authentication/configure-step-up-authentication-for-web-apps.mdx @@ -1,14 +1,8 @@ --- description: Learn how to check if a user has logged in your web app with Multi-factor Authentication (MFA) by examining their ID Token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Step-up Authentication for Web Apps -'og:url': https://auth0.com/docs/ -permalink: configure-step-up-authentication-for-web-apps title: Configure Step-up Authentication for Web Apps -'twitter:description': Learn how to check if a user has logged in your web app with Multi-factor Authentication (MFA) by examining their ID Token. -'twitter:title': Configure Step-up Authentication for Web Apps --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/multi-factor-authentication/webauthn-as-mfa.mdx b/main/docs/secure/multi-factor-authentication/webauthn-as-mfa.mdx index 6aeedb00e..ecc21ea4d 100644 --- a/main/docs/secure/multi-factor-authentication/webauthn-as-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/webauthn-as-mfa.mdx @@ -1,12 +1,6 @@ --- description: Brief overview of how WebAuthn works as a factor for MFA -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': WebAuthn as Multi-Factor Authentication -'og:url': https://auth0.com/docs/ -permalink: webauthn-as-mfa title: WebAuthn as Multi-Factor Authentication -'twitter:description': Brief overview of how WebAuthn works as a factor for MFA -'twitter:title': WebAuthn as Multi-Factor Authentication --- When users authenticate with WebAuthn, they use something **they have** as an authentication factor: a security key, or a device. diff --git a/main/docs/secure/security-center.mdx b/main/docs/secure/security-center.mdx index 9030108b5..a7ee6f856 100644 --- a/main/docs/secure/security-center.mdx +++ b/main/docs/secure/security-center.mdx @@ -1,15 +1,7 @@ --- -description: Learn about Security Center, which provides observability tools - that empower you to see potential attack trends and quickly respond to them in real-time. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Security Center -'og:url': https://auth0.com/docs/ -permalink: security-center +description: Learn about Security Center, which provides observability tools that empower you to see potential attack trends and quickly respond to them in real-time. sidebarTitle: Overview title: Security Center -'twitter:description': Learn about Security Center, which provides observability tools - that empower you to see potential attack trends and quickly respond to them in real-time. -'twitter:title': Security Center --- Security Center provides observability tools that allow you to see potential attack trends and quickly respond to them in real-time. Security Center provides real-time monitoring that allows you to observe your own Customer Identity and Access Management (CIAM) anomaly detection metrics, and lets you configure attack mitigation features from within the same space. @@ -115,4 +107,4 @@ To learn more about this feature, read [Multi-Factor Authentication](/docs/secur ## Learn more -* [Metrics](/docs/secure/security-center/metrics) \ No newline at end of file +* [Metrics](/docs/secure/security-center/metrics) diff --git a/main/docs/secure/security-center/metrics.mdx b/main/docs/secure/security-center/metrics.mdx index fd778a1cc..fd61076a1 100644 --- a/main/docs/secure/security-center/metrics.mdx +++ b/main/docs/secure/security-center/metrics.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the tenant log events we use to identify patterns that - are usually an indicator of known attack types. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Metrics -'og:url': https://auth0.com/docs/ -permalink: metrics +description: Learn about the tenant log events we use to identify patterns that are usually an indicator of known attack types. title: Metrics -'twitter:description': Learn about the tenant log events we use to identify patterns - that are usually an indicator of known attack types. -'twitter:title': Metrics --- Security Center uses tenant log events to identify patterns that are usually an indicator of known attack types. We classify tenant log event patterns into categories: normal traffic, credential stuffing threats, signup attack threats, and MFA bypass threats. @@ -172,4 +164,4 @@ We identify MFA bypass threats within a single hour with the following event cod WebAuthn browser failure - \ No newline at end of file + diff --git a/main/docs/secure/security-center/prioritized-log-streams.mdx b/main/docs/secure/security-center/prioritized-log-streams.mdx index 90a869045..4341c1e56 100644 --- a/main/docs/secure/security-center/prioritized-log-streams.mdx +++ b/main/docs/secure/security-center/prioritized-log-streams.mdx @@ -1,14 +1,6 @@ --- -description: Learn more about Prioritized Log Streams, which can protect your - security automation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Prioritized Log Streams -'og:url': https://auth0.com/docs/ -permalink: prioritized-log-streams +description: Learn more about Prioritized Log Streams, which can protect your security automation. title: Prioritized Log Streams -'twitter:description': Learn more about Prioritized Log Streams, which can protect - your security automation. -'twitter:title': Prioritized Log Streams --- **Prioritized Log Streams** is a Dashboard feature that highlights security events. In the event of an attack or otherwise increased user activity, Prioritized Log Streams and predefined events will remain active so downstream security automation and processes aren't impacted. @@ -64,4 +56,4 @@ The following event codes are classified by Auth0 as security-related events: MFA SMS Sent - \ No newline at end of file + diff --git a/main/docs/secure/security-center/security-alerts.mdx b/main/docs/secure/security-center/security-alerts.mdx index 43a586002..64dd21846 100644 --- a/main/docs/secure/security-center/security-alerts.mdx +++ b/main/docs/secure/security-center/security-alerts.mdx @@ -1,14 +1,6 @@ --- -description: Security Alerts allow users to configure security metric thresholds - in their Security Center. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Security Monitoring Alerts -'og:url': https://auth0.com/docs/ -permalink: security-alerts +description: Security Alerts allow users to configure security metric thresholds in their Security Center. title: Configure Security Monitoring Alerts -'twitter:description': Security Alerts allow users to configure security metric thresholds - in their Security Center. -'twitter:title': Configure Security Monitoring Alerts --- **Security monitoring alerts** allow users to configure security metric thresholds in their Security Center. Numeric values for alert, warning, and recovery for each threshold can be specified, and user alert notifications can be configured to monitor when threat metric exceeds a set threshold. @@ -96,4 +88,4 @@ Below is the data object included in the notification payload: Alert, warning, and recovery notices that have occurred are viewed at [**Security > Security Center > Alert History**](https://manage.auth0.com/#/security/center/alert-history). All notices are also sent to your configured notification destinations. -![Example of how the Alert History tab looks like](/docs/images/cdy7uua7fh8z/3FJRKIjDJor1Z2AEWh9C0e/2a4a2e811fe633e3ca44d45c3b4a019c/image.png) \ No newline at end of file +![Example of how the Alert History tab looks like](/docs/images/cdy7uua7fh8z/3FJRKIjDJor1Z2AEWh9C0e/2a4a2e811fe633e3ca44d45c3b4a019c/image.png) diff --git a/main/docs/secure/security-guidance.mdx b/main/docs/secure/security-guidance.mdx index 9ef3daf2b..2ed69fbe4 100644 --- a/main/docs/secure/security-guidance.mdx +++ b/main/docs/secure/security-guidance.mdx @@ -1,16 +1,6 @@ --- -description: Guidance related to security, including general tips, security bulletins, - and information about data and token storage, Allow Lists, Deny Lists, and how to - prevent common cyberattacks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Security Guidance -'og:url': https://auth0.com/docs/ -permalink: security-guidance +description: Guidance related to security, including general tips, security bulletins, and information about data and token storage, Allow Lists, Deny Lists, and how to prevent common cyberattacks. title: Security Guidance -'twitter:description': Guidance related to security, including general tips, security - bulletins, and information about data and token storage, Allow Lists, Deny Lists, - and how to prevent common cyberattacks. -'twitter:title': Security Guidance --- @@ -36,4 +26,4 @@ title: Security Guidance -
Characteristics of different types of cyberattacks and what steps can be taken to prevent them.
\ No newline at end of file + diff --git a/main/docs/secure/security-guidance/data-security.mdx b/main/docs/secure/security-guidance/data-security.mdx index 155e970c2..0261f9c1d 100644 --- a/main/docs/secure/security-guidance/data-security.mdx +++ b/main/docs/secure/security-guidance/data-security.mdx @@ -1,15 +1,7 @@ --- -description: Learn about data security related to token and user data storage, - Allow Lists and Deny Lists. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Data Security -'og:url': https://auth0.com/docs/ -permalink: data-security +description: Learn about data security related to token and user data storage, Allow Lists and Deny Lists. sidebarTitle: Overview title: Data Security -'twitter:description': Learn about data security related to token and user data storage, - Allow Lists and Deny Lists. -'twitter:title': Data Security --- * [Auth0 IP Addresses for Allow Lists](/docs/secure/security-guidance/data-security/allowlist) - If your environment is behind a firewall, custom database connections, Actions, Hooks, and Rules may require you to add specific Auth0 IP addresses to the AllowList to ensure proper functionality. * [Add User Attributes to Deny List](/docs/secure/security-guidance/data-security/denylist) - If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add user attributes to the Deny List. @@ -23,4 +15,4 @@ title: Data Security * [Token Best Practices](/docs/secure/tokens/token-best-practices) * [Rules Security Best Practices](/docs/rules-best-practices/rules-security-best-practices) * [Custom Database Connection Security Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/connection-security) -* [Revoke Access to APIs Using Application Grants](/docs/get-started/applications/revoke-api-access) \ No newline at end of file +* [Revoke Access to APIs Using Application Grants](/docs/get-started/applications/revoke-api-access) diff --git a/main/docs/secure/security-guidance/data-security/allowlist.mdx b/main/docs/secure/security-guidance/data-security/allowlist.mdx index 98726d6f7..f4d6a2db9 100644 --- a/main/docs/secure/security-guidance/data-security/allowlist.mdx +++ b/main/docs/secure/security-guidance/data-security/allowlist.mdx @@ -1,14 +1,8 @@ --- description: Lists Auth0 IP addresses for use in allow lists for inbound traffic behind a firewall. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 IP Addresses for Allow Lists -'og:url': https://auth0.com/docs/ -permalink: allowlist title: Auth0 IP Addresses for Allow Lists -'twitter:description': Lists Auth0 IP addresses for use in allow lists for inbound traffic behind a firewall. -'twitter:title': Auth0 IP Addresses for Allow Lists --- If you have custom code executing in Auth0 that calls a service inside your network, or if you've configured an on-premise SMTP provider in Auth0, then you may need to configure your firewall to allow inbound traffic from Auth0. diff --git a/main/docs/secure/security-guidance/data-security/denylist.mdx b/main/docs/secure/security-guidance/data-security/denylist.mdx index 99d1b4a20..7b13835fb 100644 --- a/main/docs/secure/security-guidance/data-security/denylist.mdx +++ b/main/docs/secure/security-guidance/data-security/denylist.mdx @@ -1,14 +1,8 @@ --- description: Describes how to identify user attributes that you do not want to save in Auth0 databases. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Add User Attributes to Deny List -'og:url': https://auth0.com/docs/ -permalink: denylist title: Add User Attributes to Deny List -'twitter:description': Describes how to identify user attributes that you do not want to save in Auth0 databases. -'twitter:title': Add User Attributes to Deny List --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/security-guidance/data-security/token-storage.mdx b/main/docs/secure/security-guidance/data-security/token-storage.mdx index e72db0686..076142939 100644 --- a/main/docs/secure/security-guidance/data-security/token-storage.mdx +++ b/main/docs/secure/security-guidance/data-security/token-storage.mdx @@ -1,12 +1,6 @@ --- description: Learn how and where to store tokens used in token-based authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Token Storage -'og:url': https://auth0.com/docs/ -permalink: token-storage title: Token Storage -'twitter:description': Learn how and where to store tokens used in token-based authentication. -'twitter:title': Token Storage --- diff --git a/main/docs/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/secure/security-guidance/data-security/user-data-storage.mdx index 4aa98f76e..50a150bc3 100644 --- a/main/docs/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/secure/security-guidance/data-security/user-data-storage.mdx @@ -1,14 +1,8 @@ --- description: Learn the differences between using the Auth0 data store and an external database to store user data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': User Data Storage -'og:url': https://auth0.com/docs/ -permalink: user-data-storage title: User Data Storage -'twitter:description': Learn the differences between using the Auth0 data store and an external database to store user data. -'twitter:title': User Data Storage --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/security-guidance/incident-response-using-logs.mdx b/main/docs/secure/security-guidance/incident-response-using-logs.mdx index 5556dd394..07774f59a 100644 --- a/main/docs/secure/security-guidance/incident-response-using-logs.mdx +++ b/main/docs/secure/security-guidance/incident-response-using-logs.mdx @@ -1,12 +1,6 @@ --- description: How to use Auth0 logs as part of your incident response plan. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'Incident Response: Using Logs' -'og:url': https://auth0.com/docs/ -permalink: incident-response-using-logs title: 'Incident Response: Using Logs' -'twitter:description': How to use Auth0 logs as part of your incident response plan. -'twitter:title': 'Incident Response: Using Logs' --- Reviewing logs to assess the impact of an attack is a crucial step in your incident response plan. On this page you'll see how to access logs on the Auth0 Dashboard and some examples of log search queries to find indicators of an attack and review account activity. diff --git a/main/docs/secure/security-guidance/measures-against-app-impersonation.mdx b/main/docs/secure/security-guidance/measures-against-app-impersonation.mdx index be134c5ef..18448a7ae 100644 --- a/main/docs/secure/security-guidance/measures-against-app-impersonation.mdx +++ b/main/docs/secure/security-guidance/measures-against-app-impersonation.mdx @@ -1,12 +1,5 @@ --- -'og:description': Describes how to use universal links rather than custom URL schemes to verify the legitimacy of authentication data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Measures Against Application Impersonation -'og:url': https://auth0.com/docs/ -permalink: measures-against-app-impersonation title: Measures Against Application Impersonation -'twitter:description': Describes how to use universal links rather than custom URL schemes to verify the legitimacy of authentication data. -'twitter:title': Measures Against Application Impersonation --- Native applications use the [Authorization Code Flow with PKCE](/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce) authentication flow and employ a `redirect_uri` to return control to the application after login. After the URI loads in the device’s browser, the application typically opens automatically to allow the user to continue their journey. diff --git a/main/docs/secure/security-guidance/prevent-threats.mdx b/main/docs/secure/security-guidance/prevent-threats.mdx index 7bb333d9f..547cf23a2 100644 --- a/main/docs/secure/security-guidance/prevent-threats.mdx +++ b/main/docs/secure/security-guidance/prevent-threats.mdx @@ -1,14 +1,6 @@ --- -description: Describes different types of cyberattacks and what steps can be - taken to prevent them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Prevent Common Cybersecurity Threats -'og:url': https://auth0.com/docs/ -permalink: prevent-threats +description: Describes different types of cyberattacks and what steps can be taken to prevent them. title: Prevent Common Cybersecurity Threats -'twitter:description': Describes different types of cyberattacks and what steps can - be taken to prevent them. -'twitter:title': Prevent Common Cybersecurity Threats --- Some common cybersecurity threats include: @@ -63,4 +55,4 @@ One way to verify the requests that are being sent is to utilize the 14591` with the Legacy Lock API flag ### Will this update impact my users? -If the Legacy Lock API is disabled without applications having migrated, then all user logins employing the affected functionality will break. Auth0 intends to enforce disablement of the Legacy Lock API for all tenants on July 16th, 2018. The choice of migration may affect the specific user experience of logging into your service, however users, their information, and their sessions will not be otherwise impacted. \ No newline at end of file +If the Legacy Lock API is disabled without applications having migrated, then all user logins employing the affected functionality will break. Auth0 intends to enforce disablement of the Legacy Lock API for all tenants on July 16th, 2018. The choice of migration may affect the specific user experience of logging into your service, however users, their information, and their sessions will not be otherwise impacted. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2018-7307.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2018-7307.mdx index 46bcafa79..94fe75d3a 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2018-7307.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2018-7307.mdx @@ -1,14 +1,6 @@ --- -description: 'CVE-2018-7307: Details about a security vulnerability identified - for auth0.js < 9.3' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2018-7307: Security Vulnerability for auth0.js < 9.3' -'og:url': https://auth0.com/docs/ -permalink: cve-2018-7307 +description: 'CVE-2018-7307: Details about a security vulnerability identified for auth0.js < 9.3' title: 'CVE-2018-7307: Security Vulnerability for auth0.js < 9.3' -'twitter:description': 'CVE-2018-7307: Details about a security vulnerability identified - for auth0.js < 9.3' -'twitter:title': 'CVE-2018-7307: Security Vulnerability for auth0.js < 9.3' --- **Published**: February 26, 2018 @@ -49,4 +41,4 @@ Updated packages are available on npm. To ensure delivery of additional bug fixe ### Will this update impact my users? -No. This fix patches the library that your application runs, but will not impact your users, their current state, or any existing sessions. \ No newline at end of file +No. This fix patches the library that your application runs, but will not impact your users, their current state, or any existing sessions. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2019-13483.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2019-13483.mdx index 444c94e07..1ff96212a 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2019-13483.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2019-13483.mdx @@ -1,13 +1,6 @@ --- description: 'CVE-2019-13483: Details about a security vulnerability in Passport-SharePoint' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2019-13483: Security Vulnerability in Passport-SharePoint' -'og:url': https://auth0.com/docs/ -permalink: cve-2019-13483 title: 'CVE-2019-13483: Security Vulnerability in Passport-SharePoint' -'twitter:description': 'CVE-2019-13483: Details about a security vulnerability in - Passport-SharePoint' -'twitter:title': 'CVE-2019-13483: Security Vulnerability in Passport-SharePoint' --- **Published**: 7/23/2019 @@ -31,4 +24,4 @@ Please note that Auth0 has deprecated and will no longer maintain this library. ### Will this update impact my users? -No. This fix patches the library that your application runs, but it will not impact your users, their current state, or any existing sessions. \ No newline at end of file +No. This fix patches the library that your application runs, but it will not impact your users, their current state, or any existing sessions. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2019-16929.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2019-16929.mdx index f258de94f..f2cbbf2ce 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2019-16929.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2019-16929.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2019-16929: Security vulnerability in auth0.net' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2019-16929: Security Vulnerability in auth0.net' -'og:url': https://auth0.com/docs/ -permalink: cve-2019-16929 title: 'CVE-2019-16929: Security Vulnerability in auth0.net' -'twitter:description': 'CVE-2019-16929: Security vulnerability in auth0.net' -'twitter:title': 'CVE-2019-16929: Security Vulnerability in auth0.net' --- **Published**: 10/03/2019 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2019-20173.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2019-20173.mdx index aa7b79925..5ffe8d90d 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2019-20173.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2019-20173.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2019-20173: Security Update for WordPress Plugin for Auth0' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2019-20173: Security Update for WordPress Plugin for Auth0 wp-auth0' -'og:url': https://auth0.com/docs/ -permalink: cve-2019-20173 title: 'CVE-2019-20173: Security Update for WordPress Plugin for Auth0 wp-auth0' -'twitter:description': 'CVE-2019-20173: Security Update for WordPress Plugin for Auth0' -'twitter:title': 'CVE-2019-20173: Security Update for WordPress Plugin for Auth0 wp-auth0' --- **Published**: January 31, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2019-20174.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2019-20174.mdx index 1e2a6eae7..62b63bdc1 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2019-20174.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2019-20174.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2019-20174: Security Update for Auth0 Lock library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2019-20174: Security Update for Auth0 Lock Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2019-20174 title: 'CVE-2019-20174: Security Update for Auth0 Lock Library' -'twitter:description': 'CVE-2019-20174: Security Update for Auth0 Lock library' -'twitter:title': 'CVE-2019-20174: Security Update for Auth0 Lock Library' --- **Published**: January 30, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2019-7644.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2019-7644.mdx index ffb7fca5c..9745de99b 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2019-7644.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2019-7644.mdx @@ -1,14 +1,6 @@ --- -description: 'CVE-2019-7644: Security vulnerability in Auth0-WCF-Service-JWT - for ASP.NET' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2019-7644: Security Vulnerability in Auth0-WCF-Service-JWT' -'og:url': https://auth0.com/docs/ -permalink: cve-2019-7644 +description: 'CVE-2019-7644: Security vulnerability in Auth0-WCF-Service-JWT for ASP.NET' title: 'CVE-2019-7644: Security Vulnerability in Auth0-WCF-Service-JWT' -'twitter:description': 'CVE-2019-7644: Security vulnerability in Auth0-WCF-Service-JWT - for ASP.NET' -'twitter:title': 'CVE-2019-7644: Security Vulnerability in Auth0-WCF-Service-JWT' --- **Published**: February 15, 2019 @@ -39,4 +31,4 @@ The updated package is available on [NuGet](https://www.nuget.org): `Install-Pac ### Will this update impact my users? -No. This fix patches the library that your application runs, but will not impact your users, their current state, or any existing sessions. \ No newline at end of file +No. This fix patches the library that your application runs, but will not impact your users, their current state, or any existing sessions. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15084.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15084.mdx index 09ba4226b..9ff0b21f2 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15084.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15084.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2020-15084: Security update for Express-jwt Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2020-15084: Security Update for express-jwt Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-15084 title: 'CVE-2020-15084: Security Update for express-jwt Library' -'twitter:description': 'CVE-2020-15084: Security update for Express-jwt Library' -'twitter:title': 'CVE-2020-15084: Security Update for express-jwt Library' --- **Published**: June 30, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15119.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15119.mdx index eb70d7c16..b7297d4a9 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15119.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15119.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2020-15119: Security Update for Auth0 Lock Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2020-15119: Security Update for Auth0 Lock Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-15119 title: 'CVE-2020-15119: Security Update for Auth0 Lock Library' -'twitter:description': 'CVE-2020-15119: Security Update for Auth0 Lock Library' -'twitter:title': 'CVE-2020-15119: Security Update for Auth0 Lock Library' --- **Published**: August 16, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15125.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15125.mdx index d56015154..cc6929799 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15125.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15125.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2020-15125: Security update for node-auth0 library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2020-15125: Security Update for node-auth0 Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-15125 title: 'CVE-2020-15125: Security Update for node-auth0 Library' -'twitter:description': 'CVE-2020-15125: Security update for node-auth0 library' -'twitter:title': 'CVE-2020-15125: Security Update for node-auth0 Library' --- **Published**: July 28, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15240.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15240.mdx index 913d73f29..f5bdb5972 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15240.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15240.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2020-15240: Security update for omniauth-auth0 JWT validation' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2020-15240: Security Update for omniauth-auth0 JWT Validation' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-15240 title: 'CVE-2020-15240: Security Update for omniauth-auth0 JWT Validation' -'twitter:description': 'CVE-2020-15240: Security update for omniauth-auth0 JWT validation' -'twitter:title': 'CVE-2020-15240: Security Update for omniauth-auth0 JWT Validation' --- **Published**: October 21st, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15259.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15259.mdx index 84844cf1d..7bc53cb15 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-15259.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-15259.mdx @@ -1,12 +1,6 @@ --- description: 'CVE 2020-15259: Security Update for ad-ldap-connector' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE 2020-15259: Security Update for ad-ldap-connector' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-15259 title: 'CVE 2020-15259: Security Update for ad-ldap-connector' -'twitter:description': 'CVE 2020-15259: Security Update for ad-ldap-connector' -'twitter:title': 'CVE 2020-15259: Security Update for ad-ldap-connector' --- **Published**: 05 November 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2020-5263.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2020-5263.mdx index 02146377d..5479b89a2 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2020-5263.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2020-5263.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2020-5263: Security Update for auth0.js library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2020-5263: Security Update for auth0.js Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2020-5263 title: 'CVE-2020-5263: Security Update for auth0.js Library' -'twitter:description': 'CVE-2020-5263: Security Update for auth0.js library' -'twitter:title': 'CVE-2020-5263: Security Update for auth0.js Library' --- **Published**: April 09, 2020 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2021-32641.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2021-32641.mdx index 338229288..49a3b8eb7 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2021-32641.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2021-32641.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2021-32641: Security Update for Auth0 Lock Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2021-32641: Security Update for Auth0 Lock Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2021-32641 title: 'CVE-2021-32641: Security Update for Auth0 Lock Library' -'twitter:description': 'CVE-2021-32641: Security Update for Auth0 Lock Library' -'twitter:title': 'CVE-2021-32641: Security Update for Auth0 Lock Library' --- **Published**: June 4, 2021 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2021-32702.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2021-32702.mdx index c48ac1dae..f029dc200 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2021-32702.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2021-32702.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2021-32702: Security Update for Auth0 Next.js Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2021-32702: Security Update for Auth0 Next.js Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2021-32702 title: 'CVE-2021-32702: Security Update for Auth0 Next.js Library' -'twitter:description': 'CVE-2021-32702: Security Update for Auth0 Next.js Library' -'twitter:title': 'CVE-2021-32702: Security Update for Auth0 Next.js Library' --- **Published**: June 23, 2021 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2021-41246.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2021-41246.mdx index 79a936742..5bb865aa3 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2021-41246.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2021-41246.mdx @@ -1,13 +1,6 @@ --- description: 'CVE-2021-41246: Security Update for Express OpenID Connect Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2021-41246: Security Update for Express OpenID Connect Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2021-41246 title: 'CVE-2021-41246: Security Update for Express OpenID Connect Library' -'twitter:description': 'CVE-2021-41246: Security Update for Express OpenID Connect - Library' -'twitter:title': 'CVE-2021-41246: Security Update for Express OpenID Connect Library' --- **Published**: December 08, 2021 @@ -27,4 +20,4 @@ Upgrade to version `>= 2.5.2` ### Will this update impact my users? -The fix provided in patch will not affect your users. \ No newline at end of file +The fix provided in patch will not affect your users. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2021-43812.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2021-43812.mdx index ac90672b0..b6b5d7650 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2021-43812.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2021-43812.mdx @@ -1,12 +1,6 @@ --- description: 'CVE-2021-43812: Security Update for Next.js Auth0 Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2021-43812: Security Update for Next.js Auth0 Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2021-43812 title: 'CVE-2021-43812: Security Update for Next.js Auth0 Library' -'twitter:description': 'CVE-2021-43812: Security Update for Next.js Auth0 Library' -'twitter:title': 'CVE-2021-43812: Security Update for Next.js Auth0 Library' --- **Published**: December 16, 2021 diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2022-23505.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2022-23505.mdx index 7f7c91ca4..d09b357d7 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2022-23505.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2022-23505.mdx @@ -1,13 +1,6 @@ --- description: Describes the security update for the passport-wsfed-saml2 Library. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2022-23505: Security Update for passport-wsfed-saml2 Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2022-23505 title: 'CVE-2022-23505: Security Update for passport-wsfed-saml2 Library' -'twitter:description': Describes the security update for the passport-wsfed-saml2 - Library. -'twitter:title': 'CVE-2022-23505: Security Update for passport-wsfed-saml2 Library' --- **Published**: Dec 12, 2022 @@ -29,4 +22,4 @@ Upgrade to version `>=4.6.3` ### Will this update impact my users? -The fix provided in the patch will not affect your users. \ No newline at end of file +The fix provided in the patch will not affect your users. diff --git a/main/docs/secure/security-guidance/security-bulletins/cve-2022-24794.mdx b/main/docs/secure/security-guidance/security-bulletins/cve-2022-24794.mdx index 1b7feb302..9a8dc7f6d 100644 --- a/main/docs/secure/security-guidance/security-bulletins/cve-2022-24794.mdx +++ b/main/docs/secure/security-guidance/security-bulletins/cve-2022-24794.mdx @@ -1,13 +1,6 @@ --- description: 'CVE-2022-24794: Security Update for Express OpenID Connect Library' -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': 'CVE-2022-24794: Security Update for Express OpenID Connect Library' -'og:url': https://auth0.com/docs/ -permalink: cve-2022-24794 title: 'CVE-2022-24794: Security Update for Express OpenID Connect Library' -'twitter:description': 'CVE-2022-24794: Security Update for Express OpenID Connect - Library' -'twitter:title': 'CVE-2022-24794: Security Update for Express OpenID Connect Library' --- **Published**: March 30, 2022 @@ -29,4 +22,4 @@ Upgrade to version `>=2.7.2` ### Will this update impact my users? -The fix provided in the patch will not affect your users. \ No newline at end of file +The fix provided in the patch will not affect your users. diff --git a/main/docs/secure/security-guidance/tips.mdx b/main/docs/secure/security-guidance/tips.mdx index 2008ada53..e5d64f5a8 100644 --- a/main/docs/secure/security-guidance/tips.mdx +++ b/main/docs/secure/security-guidance/tips.mdx @@ -1,12 +1,6 @@ --- description: Describes general security tips to prevent security breaches. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': General Security Tips -'og:url': https://auth0.com/docs/ -permalink: tips title: General Security Tips -'twitter:description': Describes general security tips to prevent security breaches. -'twitter:title': General Security Tips --- Users can't usually prevent certain sites from experiencing security breaches, but there are some things they can do to help keep their accounts safe. diff --git a/main/docs/secure/sender-constraining.mdx b/main/docs/secure/sender-constraining.mdx index a1ea62ad2..835a5231d 100644 --- a/main/docs/secure/sender-constraining.mdx +++ b/main/docs/secure/sender-constraining.mdx @@ -1,13 +1,7 @@ --- description: Learn how to sender constrain tokens in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: sender-constraining sidebarTitle: Overview title: Sender Constraining -'twitter:description': Learn how to sender constrain tokens in Auth0. -'twitter:title': Sender Constraining --- diff --git a/main/docs/secure/sender-constraining/configure-sender-constraining.mdx b/main/docs/secure/sender-constraining/configure-sender-constraining.mdx index 215391e9c..c82288fcb 100644 --- a/main/docs/secure/sender-constraining/configure-sender-constraining.mdx +++ b/main/docs/secure/sender-constraining/configure-sender-constraining.mdx @@ -1,14 +1,6 @@ --- -description: Overview of how to configure Sender Constraining for your Auth0 - tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: configure-sender-constraining +description: Overview of how to configure Sender Constraining for your Auth0 tenant. title: Configure Sender Constraining -'twitter:description': Overview of how to configure Sender Constraining for your Auth0 - tenant. -'twitter:title': Configure Sender Constraining --- @@ -217,4 +209,4 @@ The following code sample is an example request body that configures a resource - \ No newline at end of file + diff --git a/main/docs/secure/sender-constraining/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx b/main/docs/secure/sender-constraining/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx index 3eece696b..e3a69bbe5 100644 --- a/main/docs/secure/sender-constraining/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx +++ b/main/docs/secure/sender-constraining/configure-sender-constraining/configure-resource-server-for-sender-constraining.mdx @@ -1,6 +1,5 @@ --- title: "Configure Resource Server for Sender Constraining" -permalink: "configure-resource-server-for-sender-constraining" --- diff --git a/main/docs/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx b/main/docs/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx index 01d3f13f8..53f78b58b 100644 --- a/main/docs/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx +++ b/main/docs/secure/sender-constraining/demonstrating-proof-of-possession-dpop.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to sender constraing tokens using Demonstrating Proof-of-Possession - (DPoP) in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Demonstrating Proof-of-Possession (DPoP) -'og:url': https://auth0.com/docs/ -permalink: demonstrating-proof-of-possession-dpop +description: Learn how to sender constraing tokens using Demonstrating Proof-of-Possession (DPoP) in Auth0. title: Demonstrating Proof-of-Possession (DPoP) -'twitter:description': Learn how to sender constraing tokens using Demonstrating Proof-of-Possession - (DPoP) in Auth0. -'twitter:title': Demonstrating Proof-of-Possession (DPoP) --- @@ -581,4 +573,4 @@ When implementing DPoP in your client applications, consider the following: ## Learn more -* [Configure Sender Constraining](/docs/secure/sender-constraining/configure-sender-constraining) \ No newline at end of file +* [Configure Sender Constraining](/docs/secure/sender-constraining/configure-sender-constraining) diff --git a/main/docs/secure/sender-constraining/mtls-sender-constraining.mdx b/main/docs/secure/sender-constraining/mtls-sender-constraining.mdx index f02dd3c68..922c47345 100644 --- a/main/docs/secure/sender-constraining/mtls-sender-constraining.mdx +++ b/main/docs/secure/sender-constraining/mtls-sender-constraining.mdx @@ -1,12 +1,6 @@ --- description: Learn how to sender constrain tokens using mTLS in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': mTLS Sender Constraining -'og:url': https://auth0.com/docs/ -permalink: mtls-sender-constraining title: mTLS Sender Constraining -'twitter:description': Learn how to sender constrain tokens using mTLS in Auth0. -'twitter:title': mTLS Sender Constraining --- diff --git a/main/docs/secure/tenant-access-control-list.mdx b/main/docs/secure/tenant-access-control-list.mdx index 4c57f25d6..36d9a7917 100644 --- a/main/docs/secure/tenant-access-control-list.mdx +++ b/main/docs/secure/tenant-access-control-list.mdx @@ -1,15 +1,7 @@ --- -description: Tenant Access Control List (ACL) allows you to manage traffic to - your Auth0 services with configurable rules. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tenant Access Control List -'og:url': https://auth0.com/docs/ -permalink: tenant-access-control-list +description: Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules. sidebarTitle: Overview title: Tenant Access Control List -'twitter:description': Tenant Access Control List (ACL) allows you to manage traffic - to your Auth0 services with configurable rules. -'twitter:title': Tenant Access Control List --- Tenant Access Control List (ACL) allows you to manage traffic to your Auth0 services with configurable rules. It helps you protect your tenant and conserve your rate limits against potential threats, such as denial-of-service (DoS) attacks, and ensures that only legitimate users access your applications. diff --git a/main/docs/secure/tenant-access-control-list/configure-rules.mdx b/main/docs/secure/tenant-access-control-list/configure-rules.mdx index fed96bbc3..4eb8ef792 100644 --- a/main/docs/secure/tenant-access-control-list/configure-rules.mdx +++ b/main/docs/secure/tenant-access-control-list/configure-rules.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to configure Tenant Access Control List (ACL) rules with - the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Rules -'og:url': https://auth0.com/docs/ -permalink: configure-rules +description: Learn how to configure Tenant Access Control List (ACL) rules with the Auth0 Management API. title: Configure Rules -'twitter:description': Learn how to configure Tenant Access Control List (ACL) rules - with the Auth0 Management API. -'twitter:title': Configure Rules --- import { AuthCodeBlock } from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tenant-access-control-list/manage-rules-in-dashboard.mdx b/main/docs/secure/tenant-access-control-list/manage-rules-in-dashboard.mdx index b22a788d0..dcb2308ab 100644 --- a/main/docs/secure/tenant-access-control-list/manage-rules-in-dashboard.mdx +++ b/main/docs/secure/tenant-access-control-list/manage-rules-in-dashboard.mdx @@ -1,12 +1,6 @@ --- -permalink: manage-rules-in-dashboard title: Manage Rules in Dashboard description: Learn how to manage Tenant ACL rules in the Auth0 Dashboard. -'og:title': Manage Rules in Dashboard -'og:url': https://auth0.com/docs/ -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'twitter:title': Manage Rules in Dashboard -'twitter:description': Learn how to manage Tenant ACL rules in the Auth0 Dashboard. --- You can use the Auth0 Dashboard to view a list of your Tenant Access Control List (ACL) rules and toggle them individually. diff --git a/main/docs/secure/tenant-access-control-list/reference.mdx b/main/docs/secure/tenant-access-control-list/reference.mdx index 652c509c3..d9169443c 100644 --- a/main/docs/secure/tenant-access-control-list/reference.mdx +++ b/main/docs/secure/tenant-access-control-list/reference.mdx @@ -1,14 +1,6 @@ --- -description: Contains Tenant Access Control List reference materials, such as - signals, conditions, actions, and scopes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Reference -'og:url': https://auth0.com/docs/ -permalink: reference +description: Contains Tenant Access Control List reference materials, such as signals, conditions, actions, and scopes. title: Reference -'twitter:description': Contains Tenant Access Control List reference materials, such - as signals, conditions, actions, and scopes. -'twitter:title': Reference --- Tenant Access Control List (ACL) supports advanced customization through configuration of various settings. Refer to the sections below to learn more about available options. @@ -80,4 +72,4 @@ Controls access to Dynamic Client Registration endpoint `/oidc/register`. Enforces Tenant ACL for requests sent to anywhere not covered in `management` scope. - \ No newline at end of file + diff --git a/main/docs/secure/tenant-access-control-list/use-cases.mdx b/main/docs/secure/tenant-access-control-list/use-cases.mdx index 2274608eb..aaa5662d3 100644 --- a/main/docs/secure/tenant-access-control-list/use-cases.mdx +++ b/main/docs/secure/tenant-access-control-list/use-cases.mdx @@ -1,14 +1,6 @@ --- -description: Learn about the different use cases for the Tenant Access Control - List feature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Cases -'og:url': https://auth0.com/docs/ -permalink: use-cases +description: Learn about the different use cases for the Tenant Access Control List feature. title: Use Cases -'twitter:description': Learn about the different use cases for the Tenant Access Control - List feature. -'twitter:title': Use Cases --- import { AuthCodeBlock } from "/snippets/AuthCodeBlock.jsx"; import { AuthCodeGroup } from "/snippets/AuthCodeGroup.jsx"; @@ -685,4 +677,4 @@ Here is an example of a Tenant ACL rule that evaluates the `geo_country_code` an )) } - \ No newline at end of file + diff --git a/main/docs/secure/tokens.mdx b/main/docs/secure/tokens.mdx index 9d5bf03bc..6f041ac29 100644 --- a/main/docs/secure/tokens.mdx +++ b/main/docs/secure/tokens.mdx @@ -1,15 +1,7 @@ --- -description: Describes the types of tokens related to identity and authentication - and how they are used by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tokens -'og:url': https://auth0.com/docs/ -permalink: tokens +description: Describes the types of tokens related to identity and authentication and how they are used by Auth0. sidebarTitle: Overview title: Tokens -'twitter:description': Describes the types of tokens related to identity and authentication - and how they are used by Auth0. -'twitter:title': Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -104,4 +96,4 @@ There are three specialized tokens used in Auth0's token-based authentication sc * [Access Tokens](/docs/secure/tokens/access-tokens) * [Refresh Tokens](/docs/secure/tokens/refresh-tokens) * [Token Storage](/docs/secure/security-guidance/data-security/token-storage) -* [Token Best Practices](/docs/secure/tokens/token-best-practices) \ No newline at end of file +* [Token Best Practices](/docs/secure/tokens/token-best-practices) diff --git a/main/docs/secure/tokens/access-tokens.mdx b/main/docs/secure/tokens/access-tokens.mdx index 4d5d31fe8..a8e7fcb18 100644 --- a/main/docs/secure/tokens/access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens.mdx @@ -1,17 +1,7 @@ --- -description: Describes how access tokens are used in token-based authentication - to allow an application to access an API after a user successfully authenticates - and authorizes access. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Access Tokens -'og:url': https://auth0.com/docs/ -permalink: access-tokens +description: Describes how access tokens are used in token-based authentication to allow an application to access an API after a user successfully authenticates and authorizes access. sidebarTitle: Overview title: Access Tokens -'twitter:description': Describes how access tokens are used in token-based authentication - to allow an application to access an API after a user successfully authenticates - and authorizes access. -'twitter:title': Access Tokens --- @@ -111,4 +101,4 @@ Access tokens issued strictly for the purpose of accessing the OIDC `/userinfo` * [Get Access Tokens](/docs/secure/tokens/access-tokens/get-access-tokens) * [Validate Access Tokens](/docs/secure/tokens/access-tokens/validate-access-tokens) * [Use Access Tokens](/docs/secure/tokens/access-tokens/use-access-tokens) -* [Token Best Practices](/docs/secure/tokens/token-best-practices) \ No newline at end of file +* [Token Best Practices](/docs/secure/tokens/token-best-practices) diff --git a/main/docs/secure/tokens/access-tokens/access-token-profiles.mdx b/main/docs/secure/tokens/access-tokens/access-token-profiles.mdx index 4c6cb79a7..155390416 100644 --- a/main/docs/secure/tokens/access-tokens/access-token-profiles.mdx +++ b/main/docs/secure/tokens/access-tokens/access-token-profiles.mdx @@ -1,12 +1,6 @@ --- description: Learn about the access token profiles that Auth0 supports. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Access Token Profiles -'og:url': https://auth0.com/docs/ -permalink: access-token-profiles title: Access Token Profiles -'twitter:description': Learn about the access token profiles that Auth0 supports. -'twitter:title': Access Token Profiles --- Access token profiles define the format and claims of access tokens issued for an API. Auth0 supports the following access token profiles, also known as token dialects: diff --git a/main/docs/secure/tokens/access-tokens/get-access-tokens.mdx b/main/docs/secure/tokens/access-tokens/get-access-tokens.mdx index 8ca060384..2c4d4cdb0 100644 --- a/main/docs/secure/tokens/access-tokens/get-access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/get-access-tokens.mdx @@ -2,15 +2,9 @@ description: Learn how to request Access Tokens using the Authorize endpoint when authenticating users and include the target audience and scope of access requested by the app and granted by the user. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Access Tokens -'og:url': https://auth0.com/docs/ -permalink: get-access-tokens title: Get Access Tokens -'twitter:description': Learn how to request Access Tokens using the Authorize endpoint when authenticating users and include the target audience and scope of access requested by the app and granted by the user. -'twitter:title': Get Access Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/access-tokens/identity-provider-access-tokens.mdx b/main/docs/secure/tokens/access-tokens/identity-provider-access-tokens.mdx index 8901b2dd0..b0f8b4343 100644 --- a/main/docs/secure/tokens/access-tokens/identity-provider-access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/identity-provider-access-tokens.mdx @@ -1,14 +1,8 @@ --- description: Understand third-party access tokens issued by identity providers after user authentication and how to use them to call the third-party APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Identity Provider Access Tokens -'og:url': https://auth0.com/docs/ -permalink: identity-provider-access-tokens title: Identity Provider Access Tokens -'twitter:description': Understand third-party access tokens issued by identity providers after user authentication and how to use them to call the third-party APIs. -'twitter:title': Identity Provider Access Tokens --- Identity providers issue third-party access tokens after users authenticate with that provider. You can use these access tokens to call the API of the third-party provider that issued them. For example, you can use an access token issued after a user authenticates with Facebook to call the Facebook Graph API. diff --git a/main/docs/secure/tokens/access-tokens/json-web-encryption.mdx b/main/docs/secure/tokens/access-tokens/json-web-encryption.mdx index 3c8160465..27edfab7d 100644 --- a/main/docs/secure/tokens/access-tokens/json-web-encryption.mdx +++ b/main/docs/secure/tokens/access-tokens/json-web-encryption.mdx @@ -1,12 +1,6 @@ --- description: Learn how to encrypt access tokens using JSON Web Encryption. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Encryption -'og:url': https://auth0.com/docs/ -permalink: json-web-encryption title: JSON Web Encryption -'twitter:description': Learn how to encrypt access tokens using JSON Web Encryption. -'twitter:title': JSON Web Encryption --- JSON Web Encryption (JWE) is an [IETF standard](https://datatracker.ietf.org/doc/html/rfc7516) for representing encrypted content using JSON. In Auth0, you can configure APIs to encrypt the details inside an access token using the JWE format. diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens.mdx index 0b9e3809c..734978ca2 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens.mdx @@ -1,13 +1,7 @@ --- description: Learn how Auth0 Management API access tokens work and how to use them. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Management API Access Tokens -'og:url': https://auth0.com/docs/ -permalink: management-api-access-tokens title: Management API Access Tokens -'twitter:description': Learn how Auth0 Management API access tokens work and how to use them. -'twitter:title': Management API Access Tokens --- To call the [Auth0 Management API](https://auth0.com/docs/api/management/v2), you must provide an access token that contains the appropriate audience and scopes. diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx index feb5c2ee6..d63dad7de 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/changes-in-auth0-management-apiv2-tokens.mdx @@ -1,13 +1,6 @@ --- description: Learn what changed in the flow for generating Auth0 Management APIv2 tokens and why. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Changes in Auth0 Management APIv2 Tokens -'og:url': https://auth0.com/docs/ -permalink: changes-in-auth0-management-apiv2-tokens title: Changes in Auth0 Management APIv2 Tokens -'twitter:description': Learn what changed in the flow for generating Auth0 Management - APIv2 tokens and why. -'twitter:title': Changes in Auth0 Management APIv2 Tokens --- Some time ago, we changed the process of getting a Management APIv2 Token. This article explains what changed, why this was done, and how you can work around it (not recommended). @@ -39,4 +32,4 @@ With the previous flow, tokens never expired. With the new flow, all Management Having a token that never expires can be very risky, in case an attacker gets hold of it. If the token expires within a few hours, the attacker has only a small window of time in which to access your protected resources. -To get a token, you should follow only the process described in [Management API Access Tokens](/docs/secure/tokens/access-tokens/management-api-access-tokens). \ No newline at end of file +To get a token, you should follow only the process described in [Management API Access Tokens](/docs/secure/tokens/access-tokens/management-api-access-tokens). diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 3bb1aec6c..95a11e3e2 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to get Access Tokens to make scheduled frequent calls - to the Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Management API Access Tokens for Production -'og:url': https://auth0.com/docs/ -permalink: get-management-api-access-tokens-for-production +description: Learn how to get Access Tokens to make scheduled frequent calls to the Management API. title: Get Management API Access Tokens for Production -'twitter:description': Learn how to get Access Tokens to make scheduled frequent calls - to the Management API. -'twitter:title': Get Management API Access Tokens for Production --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; @@ -710,4 +702,4 @@ if __name__ == '__main__': * [Get Management API Access Tokens for Testing](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing) * [Get Management API Access Tokens for Single-Page Applications](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications) -* [Applications in Auth0](/docs/get-started/applications) \ No newline at end of file +* [Applications in Auth0](/docs/get-started/applications) diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx index 1a7a26c75..0d337e899 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing.mdx @@ -1,12 +1,6 @@ --- description: Learn how to get an Access Token manually for testing purposes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Management API Access Tokens for Testing -'og:url': https://auth0.com/docs/ -permalink: get-management-api-access-tokens-for-testing title: Get Management API Access Tokens for Testing -'twitter:description': Learn how to get an Access Token manually for testing purposes. -'twitter:title': Get Management API Access Tokens for Testing --- diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx index 96c07f83e..bd3e26ce0 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-tokens-for-single-page-applications.mdx @@ -1,13 +1,6 @@ --- description: Learn about available scopes and endpoints for Management API tokens for Single-page Applications (SPAs). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Management API Access Tokens for Single-Page Applications -'og:url': https://auth0.com/docs/ -permalink: get-management-api-tokens-for-single-page-applications title: Get Management API Access Tokens for Single-Page Applications -'twitter:description': Learn about available scopes and endpoints for Management API - tokens for Single-page Applications (SPAs). -'twitter:title': Get Management API Access Tokens for Single-Page Applications --- In certain cases, you may want to use Auth0's [Management API](https://auth0.com/docs/api/management/v2#!) to manage your applications and APIs rather than the Auth0 Management Dashboard. @@ -90,4 +83,4 @@ You can retrieve a Management API Token from a SPA (using the Management API’s ## Learn more * [Get Management API Access Tokens for Testing](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-testing) -* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) \ No newline at end of file +* [Get Management API Access Tokens for Production](/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production) diff --git a/main/docs/secure/tokens/access-tokens/update-access-token-lifetime.mdx b/main/docs/secure/tokens/access-tokens/update-access-token-lifetime.mdx index dd845cd44..eb4c61133 100644 --- a/main/docs/secure/tokens/access-tokens/update-access-token-lifetime.mdx +++ b/main/docs/secure/tokens/access-tokens/update-access-token-lifetime.mdx @@ -1,13 +1,7 @@ --- description: Describes how to update the access token lifetime for an API using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Access Token Lifetime -'og:url': https://auth0.com/docs/ -permalink: update-access-token-lifetime title: Update Access Token Lifetime -'twitter:description': Describes how to update the access token lifetime for an API using the Auth0 Dashboard. -'twitter:title': Update Access Token Lifetime --- You can change the access token lifetime using the Auth0 Dashboard. diff --git a/main/docs/secure/tokens/access-tokens/use-access-tokens.mdx b/main/docs/secure/tokens/access-tokens/use-access-tokens.mdx index b3f2196fa..8c32a4df1 100644 --- a/main/docs/secure/tokens/access-tokens/use-access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/use-access-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use Access Tokens to call APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Access Tokens -'og:url': https://auth0.com/docs/ -permalink: use-access-tokens title: Use Access Tokens -'twitter:description': Describes how to use Access Tokens to call APIs. -'twitter:title': Use Access Tokens --- Access tokens are used in token-based authentication to allow an application to access an API. For example, a Calendar application needs access to a Calendar API in the cloud so that it can read the user's scheduled events and create new events. diff --git a/main/docs/secure/tokens/access-tokens/validate-access-tokens.mdx b/main/docs/secure/tokens/access-tokens/validate-access-tokens.mdx index a351084a7..feda5fa90 100644 --- a/main/docs/secure/tokens/access-tokens/validate-access-tokens.mdx +++ b/main/docs/secure/tokens/access-tokens/validate-access-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to validate an access token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Validate Access Tokens -'og:url': https://auth0.com/docs/ -permalink: validate-access-tokens title: Validate Access Tokens -'twitter:description': Describes how to validate an access token. -'twitter:title': Validate Access Tokens --- An access token is meant for an API and should be validated only by the API for which it was intended. diff --git a/main/docs/secure/tokens/delegation-tokens.mdx b/main/docs/secure/tokens/delegation-tokens.mdx index 65e69c705..e572528dc 100644 --- a/main/docs/secure/tokens/delegation-tokens.mdx +++ b/main/docs/secure/tokens/delegation-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how Auth0 delegation tokens work in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delegation Tokens -'og:url': https://auth0.com/docs/ -permalink: delegation-tokens title: Delegation Tokens -'twitter:description': Describes how Auth0 delegation tokens work in Auth0. -'twitter:title': Delegation Tokens --- diff --git a/main/docs/secure/tokens/id-tokens.mdx b/main/docs/secure/tokens/id-tokens.mdx index 723ade469..b93bb5b32 100644 --- a/main/docs/secure/tokens/id-tokens.mdx +++ b/main/docs/secure/tokens/id-tokens.mdx @@ -1,15 +1,7 @@ --- -description: Describes how ID Tokens are used in token-based authentication to - cache user profile information and provide it to a client application. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': ID Tokens -'og:url': https://auth0.com/docs/ -permalink: id-tokens +description: Describes how ID Tokens are used in token-based authentication to cache user profile information and provide it to a client application. sidebarTitle: Overview title: ID Tokens -'twitter:description': Describes how ID Tokens are used in token-based authentication - to cache user profile information and provide it to a client application. -'twitter:title': ID Tokens --- ID tokens are used in token-based authentication to cache user profile information and provide it to a client application, thereby providing better performance and experience. The application receives an ID token after a user successfully authenticates, then consumes the ID token and extracts user information from it, which it can then use to personalize the user's experience. @@ -39,4 +31,4 @@ By default, an ID token is valid for 36000 seconds (10 hours). If there are secu * [Get ID Tokens](/docs/secure/tokens/id-tokens/get-id-tokens) * [Revoke Tokens](/docs/secure/tokens/revoke-tokens) * [ID Token Structure](/docs/secure/tokens/id-tokens/id-token-structure) -* [Token Best Practices](/docs/secure/tokens/token-best-practices) \ No newline at end of file +* [Token Best Practices](/docs/secure/tokens/token-best-practices) diff --git a/main/docs/secure/tokens/id-tokens/get-id-tokens.mdx b/main/docs/secure/tokens/id-tokens/get-id-tokens.mdx index f4d9fbfbd..929007685 100644 --- a/main/docs/secure/tokens/id-tokens/get-id-tokens.mdx +++ b/main/docs/secure/tokens/id-tokens/get-id-tokens.mdx @@ -1,14 +1,8 @@ --- description: Describes how to request an ID token when authenticating users that includes claims about the user by including OIDC scopes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get ID Tokens -'og:url': https://auth0.com/docs/ -permalink: get-id-tokens title: Get ID Tokens -'twitter:description': Describes how to request an ID token when authenticating users that includes claims about the user by including OIDC scopes. -'twitter:title': Get ID Tokens --- To get an ID token, you need to request them when authenticating users. Auth0 makes it easy for your app to authenticate users using: diff --git a/main/docs/secure/tokens/id-tokens/id-token-structure.mdx b/main/docs/secure/tokens/id-tokens/id-token-structure.mdx index 834278d92..6772c14c6 100644 --- a/main/docs/secure/tokens/id-tokens/id-token-structure.mdx +++ b/main/docs/secure/tokens/id-tokens/id-token-structure.mdx @@ -2,15 +2,9 @@ description: Describes how ID tokens conform to the JWT standard and contain JWT claims asserted about the token itself, standard OIDC claims about the authenticated user, and custom claims that you define, control, and add to a token using a rule. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': ID Token Structure -'og:url': https://auth0.com/docs/ -permalink: id-token-structure title: ID Token Structure -'twitter:description': Describes how ID tokens conform to the JWT standard and contain JWT claims asserted about the token itself, standard OIDC claims about the authenticated user, and custom claims that you define, control, and add to a token using a rule. -'twitter:title': ID Token Structure --- ID tokens follow the [JSON Web Token (JWT)](/docs/secure/tokens/json-web-tokens) standard, which means that their basic structure conforms to the typical [JWT Structure](/docs/secure/tokens/json-web-tokens/json-web-token-structure), and they contain standard [JWT Claims](/docs/secure/tokens/json-web-tokens/json-web-token-claims) asserted about the token itself. diff --git a/main/docs/secure/tokens/id-tokens/update-id-token-lifetime.mdx b/main/docs/secure/tokens/id-tokens/update-id-token-lifetime.mdx index 67f2b55b1..3fb384a13 100644 --- a/main/docs/secure/tokens/id-tokens/update-id-token-lifetime.mdx +++ b/main/docs/secure/tokens/id-tokens/update-id-token-lifetime.mdx @@ -1,14 +1,8 @@ --- description: Describes how to update the ID token lifetime for an application using the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update ID Token Lifetime -'og:url': https://auth0.com/docs/ -permalink: update-id-token-lifetime title: Update ID Token Lifetime -'twitter:description': Describes how to update the ID token lifetime for an application using the Auth0 Dashboard. -'twitter:title': Update ID Token Lifetime --- You can change the ID token lifetime using the Auth0 Dashboard. By default, an ID token is valid for 36000 seconds (10 hours). If there are security concerns, you can shorten the time period before the token expires, keeping in mind that one of the purposes of the token is to improve user experience by caching user information. diff --git a/main/docs/secure/tokens/id-tokens/validate-id-tokens.mdx b/main/docs/secure/tokens/id-tokens/validate-id-tokens.mdx index ac0e5a36b..744ff2189 100644 --- a/main/docs/secure/tokens/id-tokens/validate-id-tokens.mdx +++ b/main/docs/secure/tokens/id-tokens/validate-id-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to validate an ID token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Validate ID Tokens -'og:url': https://auth0.com/docs/ -permalink: validate-id-tokens title: Validate ID Tokens -'twitter:description': Describes how to validate an ID token. -'twitter:title': Validate ID Tokens --- An [ID token](/docs/secure/tokens/id-tokens), which contains user profile attributes, is consumed by an app and is typically used for user interface display. Auth0 issues all ID tokens in [JSON web token (JWT)](/docs/secure/tokens/json-web-tokens) format. diff --git a/main/docs/secure/tokens/json-web-tokens.mdx b/main/docs/secure/tokens/json-web-tokens.mdx index eb87c37ad..2b56f92ce 100644 --- a/main/docs/secure/tokens/json-web-tokens.mdx +++ b/main/docs/secure/tokens/json-web-tokens.mdx @@ -1,13 +1,7 @@ --- description: Learn about JSON web tokens (JWTs) and how they are used. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Tokens -'og:url': https://auth0.com/docs/ -permalink: json-web-tokens sidebarTitle: Overview title: JSON Web Tokens -'twitter:description': Learn about JSON web tokens (JWTs) and how they are used. -'twitter:title': JSON Web Tokens --- JSON web token (JWT), pronounced "jot", is an open standard ([RFC 7519](https://tools.ietf.org/html/rfc7519)) that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. Again, JWT is a standard, meaning that all JWTs are tokens, but not all tokens are JWTs. diff --git a/main/docs/secure/tokens/json-web-tokens/create-custom-claims.mdx b/main/docs/secure/tokens/json-web-tokens/create-custom-claims.mdx index 5f62bbba7..8829c06e1 100644 --- a/main/docs/secure/tokens/json-web-tokens/create-custom-claims.mdx +++ b/main/docs/secure/tokens/json-web-tokens/create-custom-claims.mdx @@ -1,12 +1,6 @@ --- description: Learn how to create collision-resistant names for custom claims. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Create Custom Claims -'og:url': https://auth0.com/docs/ -permalink: create-custom-claims title: Create Custom Claims -'twitter:description': Learn how to create collision-resistant names for custom claims. -'twitter:title': Create Custom Claims --- To read custom claims on access and ID tokens, you must use JSON Web Tokens (JWT) and pass an audience (`aud`) in an OIDC login flow. To learn more, read [Access Tokens](/docs/secure/tokens/access-tokens). diff --git a/main/docs/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx b/main/docs/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx index f6a4db2ba..1e8f6e31f 100644 --- a/main/docs/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx +++ b/main/docs/secure/tokens/json-web-tokens/json-web-key-set-properties.mdx @@ -1,12 +1,6 @@ --- description: Describes the properties available in a JSON Web Key Set (JWKS). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Key Set Properties -'og:url': https://auth0.com/docs/ -permalink: json-web-key-set-properties title: JSON Web Key Set Properties -'twitter:description': Describes the properties available in a JSON Web Key Set (JWKS). -'twitter:title': JSON Web Key Set Properties --- Here is an example of the JSON Web Key Set (JWKS) used by a sample tenant, containing a single JSON Web Key (JWK): diff --git a/main/docs/secure/tokens/json-web-tokens/json-web-key-sets.mdx b/main/docs/secure/tokens/json-web-tokens/json-web-key-sets.mdx index 2205d1f5c..bbd8fabaf 100644 --- a/main/docs/secure/tokens/json-web-tokens/json-web-key-sets.mdx +++ b/main/docs/secure/tokens/json-web-tokens/json-web-key-sets.mdx @@ -1,14 +1,8 @@ --- description: A JSON Web Key set is a JSON object which represents a set of JSON Web Keys (a JSON object that represents a cryptographic key). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Key Sets -'og:url': https://auth0.com/docs/ -permalink: json-web-key-sets title: JSON Web Key Sets -'twitter:description': A JSON Web Key set is a JSON object which represents a set of JSON Web Keys (a JSON object that represents a cryptographic key). -'twitter:title': JSON Web Key Sets --- The JSON Web Key Set (JWKS) is a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by the Authorization Server and signed using the RS256 [signing algorithm](/docs/get-started/applications/signing-algorithms). diff --git a/main/docs/secure/tokens/json-web-tokens/json-web-token-claims.mdx b/main/docs/secure/tokens/json-web-tokens/json-web-token-claims.mdx index 614e17f7b..9904f3b40 100644 --- a/main/docs/secure/tokens/json-web-tokens/json-web-token-claims.mdx +++ b/main/docs/secure/tokens/json-web-tokens/json-web-token-claims.mdx @@ -1,13 +1,7 @@ --- description: Describe JSON web token (JWT) claims and how they are used in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Token Claims -'og:url': https://auth0.com/docs/ -permalink: json-web-token-claims title: JSON Web Token Claims -'twitter:description': Describe JSON web token (JWT) claims and how they are used in Auth0. -'twitter:title': JSON Web Token Claims --- [JSON web tokens (JWTs)](/docs/secure/tokens/json-web-tokens) claims are pieces of information asserted about a subject. For example, an [ID token](/docs/secure/tokens/id-tokens) (which is always a JWT) can contain a claim called `name` that asserts that the name of the user authenticating is "John Doe". In a JWT, a claim appears as a name/value pair where the name is always a string and the value can be any JSON value. Generally, when we talk about a claim in the context of a JWT, we are referring to the name (or key). For example, the following JSON object contains three claims (`sub`, `name`, `admin`): diff --git a/main/docs/secure/tokens/json-web-tokens/json-web-token-structure.mdx b/main/docs/secure/tokens/json-web-tokens/json-web-token-structure.mdx index 8f254cba6..4f2008928 100644 --- a/main/docs/secure/tokens/json-web-tokens/json-web-token-structure.mdx +++ b/main/docs/secure/tokens/json-web-tokens/json-web-token-structure.mdx @@ -1,14 +1,8 @@ --- description: Describes how the JSON web tokens with JSON web signatures (JWSs) are structured. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': JSON Web Token Structure -'og:url': https://auth0.com/docs/ -permalink: json-web-token-structure title: JSON Web Token Structure -'twitter:description': Describes how the JSON web tokens with JSON web signatures (JWSs) are structured. -'twitter:title': JSON Web Token Structure --- All Auth0-issued JWTs have [JSON Web Signatures (JWSs)](https://tools.ietf.org/html/rfc7515), meaning they are signed rather than encrypted. A JWS represents content secured with digital signatures or Message Authentication Codes (MACs) using JSON-based data structures. diff --git a/main/docs/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx b/main/docs/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx index e96423de1..b8d637c6d 100644 --- a/main/docs/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx +++ b/main/docs/secure/tokens/json-web-tokens/locate-json-web-key-sets.mdx @@ -1,14 +1,8 @@ --- description: Describes how to use the JSON Web Keys (JWKs) discovered using the JSON Web Key Set (JWKS) endpoint to verify a JWT signature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Locate JSON Web Key Sets -'og:url': https://auth0.com/docs/ -permalink: locate-json-web-key-sets title: Locate JSON Web Key Sets -'twitter:description': Describes how to use the JSON Web Keys (JWKs) discovered using the JSON Web Key Set (JWKS) endpoint to verify a JWT signature. -'twitter:title': Locate JSON Web Key Sets --- Use this Discovery endpoint to configure your application or API to automatically locate the [JSON Web Key Set (JWKS)](/docs/secure/tokens/json-web-tokens/json-web-key-sets) endpoint (`jwks_uri`), which contains the JWKS used to sign all Auth0-issued JSON Web Tokens (JWTs) signed with the RS256 signing algorithm. The endpoint exists at: diff --git a/main/docs/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx b/main/docs/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx index d7191b0a2..249069716 100644 --- a/main/docs/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx +++ b/main/docs/secure/tokens/json-web-tokens/validate-json-web-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to parse and validate a JSON web token (JWT). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Validate JSON Web Tokens -'og:url': https://auth0.com/docs/ -permalink: validate-json-web-tokens title: Validate JSON Web Tokens -'twitter:description': Describes how to parse and validate a JSON web token (JWT). -'twitter:title': Validate JSON Web Tokens --- diff --git a/main/docs/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx b/main/docs/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx index 457ccdd55..565fb0ee0 100644 --- a/main/docs/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx +++ b/main/docs/secure/tokens/manage-refresh-tokens-with-auth0-management-api.mdx @@ -1,13 +1,6 @@ --- description: Learn how to manage refresh tokens with the Auth0 Management API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Refresh Tokens with Auth0 Management API -'og:url': https://auth0.com/docs/ -permalink: manage-refresh-tokens-with-auth0-management-api title: Manage Refresh Tokens with Auth0 Management API -'twitter:description': Learn how to manage refresh tokens with the Auth0 Management - API. -'twitter:title': Manage Refresh Tokens with Auth0 Management API --- Auth0 issues a refresh token as a credential artifact that your application can use to get a new access token without user interaction. This allows Auth0 to shorten the access token lifetime for security purposes without involving the user when the access token expires. diff --git a/main/docs/secure/tokens/refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens.mdx index 00d2cbbe8..627081bdb 100644 --- a/main/docs/secure/tokens/refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens.mdx @@ -1,17 +1,7 @@ --- -description: Describes how refresh tokens work to allow the application to ask - Auth0 to issue a new access token or ID token without having to re-authenticate - the user. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Refresh Tokens -'og:url': https://auth0.com/docs/ -permalink: refresh-tokens +description: Describes how refresh tokens work to allow the application to ask Auth0 to issue a new access token or ID token without having to re-authenticate the user. sidebarTitle: Overview title: Refresh Tokens -'twitter:description': Describes how refresh tokens work to allow the application - to ask Auth0 to issue a new access token or ID token without having to re-authenticate - the user. -'twitter:title': Refresh Tokens --- Auth0 issues an access token or an ID token in response to an authentication request. You can use access tokens to make authenticated calls to a secured API, while the ID token contains user profile attributes represented in the form of claims. Both are JSON web tokens (JWTs) and therefore have expiration dates indicated using the `exp` claim, as well as security measures, like signatures. Typically, a user needs a new access token when gaining access to a resource for the first time, or after the previous access token granted to them expires. diff --git a/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx b/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx index 0f52d8718..779a07653 100644 --- a/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx +++ b/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-expiration.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure the refresh token expiration lifetimes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Refresh Token Expiration -'og:url': https://auth0.com/docs/ -permalink: configure-refresh-token-expiration title: Configure Refresh Token Expiration -'twitter:description': Learn how to configure the refresh token expiration lifetimes. -'twitter:title': Configure Refresh Token Expiration --- Refresh tokens can be a target for abuse if leaked because they can be used to acquire new access tokens. To mitigate this risk, Auth0 recommends using Automatic Reuse Detection and Refresh Token Rotation. Refresh Token Rotation issues a refresh token that expires after a preset lifetime. After expiration, the user gets a new refresh token in the same family, or refresh tokens that share a family ID, or a new access token/refresh token pair. To learn more, read [Refresh Token Rotation](/docs/secure/tokens/refresh-tokens/refresh-token-rotation). diff --git a/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx b/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx index 8d14fffbb..3ad62af58 100644 --- a/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx +++ b/main/docs/secure/tokens/refresh-tokens/configure-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- description: Describes how to configure refresh token rotation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Refresh Token Rotation -'og:url': https://auth0.com/docs/ -permalink: configure-refresh-token-rotation title: Configure Refresh Token Rotation -'twitter:description': Describes how to configure refresh token rotation. -'twitter:title': Configure Refresh Token Rotation --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx b/main/docs/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx index df5723344..368e73848 100644 --- a/main/docs/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx +++ b/main/docs/secure/tokens/refresh-tokens/disable-refresh-token-rotation.mdx @@ -1,12 +1,6 @@ --- description: Describes how to disable Refresh Token rotation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Disable Refresh Token Rotation -'og:url': https://auth0.com/docs/ -permalink: disable-refresh-token-rotation title: Disable Refresh Token Rotation -'twitter:description': Describes how to disable Refresh Token rotation. -'twitter:title': Disable Refresh Token Rotation --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx index 67656e2c8..cfbd0034b 100644 --- a/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx @@ -1,14 +1,8 @@ --- description: Describes how to get a Refresh Token when you initiate a request using the Authorize endpoint. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Get Refresh Tokens -'og:url': https://auth0.com/docs/ -permalink: get-refresh-tokens title: Get Refresh Tokens -'twitter:description': Describes how to get a Refresh Token when you initiate a request using the Authorize endpoint. -'twitter:title': Get Refresh Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx b/main/docs/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx index 4efc9f2d6..4cd476597 100644 --- a/main/docs/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx +++ b/main/docs/secure/tokens/refresh-tokens/manage-refresh-tokens-actions.mdx @@ -1,12 +1,6 @@ --- description: Learn about managing Refresh Tokens with Actions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Refresh Tokens with Actions -'og:url': https://auth0.com/docs/ -permalink: manage-refresh-tokens-actions title: Refresh Tokens with Actions -'twitter:description': Learn about managing Refresh Tokens with Actions -'twitter:title': Refresh Tokens with Actions --- Using Refresh tokens with [Actions](/docs/customize/actions) allows you to configure post-authentication risk detection and response capabilities to protect your applications and users against compromised refresh tokens. You can also dynamically customize the [refresh token expirations](/docs/secure/tokens/refresh-tokens/configure-refresh-token-expiration). diff --git a/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx b/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx index f9234ea68..61bb6e37d 100644 --- a/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx +++ b/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token.mdx @@ -1,13 +1,7 @@ --- description: Learn about Multi-resource refresh token -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Multi-Resource Refresh Token -'og:url': https://auth0.com/docs/ -permalink: multi-resource-refresh-token sidebarTitle: Overview title: Multi-Resource Refresh Token -'twitter:description': Learn about Multi-resource refresh token -'twitter:title': Multi-Resource Refresh Token --- diff --git a/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx b/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx index bccb6cd87..1bd4745f6 100644 --- a/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx +++ b/main/docs/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx @@ -1,13 +1,6 @@ --- description: Learn how to configure and implement multi-resource refresh token -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure and Implement Multi-Resource Refresh Token -'og:url': https://auth0.com/docs/ -permalink: configure-and-implement-multi-resource-refresh-token title: Configure and Implement Multi-Resource Refresh Token -'twitter:description': Learn how to configure and implement multi-resource refresh - token -'twitter:title': Configure and Implement Multi-Resource Refresh Token --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/refresh-tokens/refresh-token-rotation.mdx b/main/docs/secure/tokens/refresh-tokens/refresh-token-rotation.mdx index 1f42b87aa..2c58b1a85 100644 --- a/main/docs/secure/tokens/refresh-tokens/refresh-token-rotation.mdx +++ b/main/docs/secure/tokens/refresh-tokens/refresh-token-rotation.mdx @@ -2,15 +2,9 @@ description: Describes how refresh token rotation provides greater security by issuing a new refresh token with each request made to Auth0 for a new access token by a client using refresh tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Refresh Token Rotation -'og:url': https://auth0.com/docs/ -permalink: refresh-token-rotation title: Refresh Token Rotation -'twitter:description': Describes how refresh token rotation provides greater security by issuing a new refresh token with each request made to Auth0 for a new access token by a client using refresh tokens. -'twitter:title': Refresh Token Rotation --- Refresh token rotation is a technique for getting new access tokens using refresh tokens that goes beyond [silent authentication](/docs/authenticate/login/configure-silent-authentication). Refresh tokens are typically longer-lived and can be used to request new access tokens after the shorter-lived access tokens expire. Refresh tokens are often used in native applications on mobile devices in conjunction with short-lived access tokens to provide seamless UX without having to issue long-lived access tokens. diff --git a/main/docs/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx index f6e13b609..0ecceb842 100644 --- a/main/docs/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens/revoke-refresh-tokens.mdx @@ -1,14 +1,8 @@ --- description: Learn how to revoke a refresh token if it gets compromised using the Authentication API, the Management API, or the Auth0 Dashboard. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Revoke Refresh Tokens -'og:url': https://auth0.com/docs/ -permalink: revoke-refresh-tokens title: Revoke Refresh Tokens -'twitter:description': Learn how to revoke a refresh token if it gets compromised using the Authentication API, the Management API, or the Auth0 Dashboard. -'twitter:title': Revoke Refresh Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx b/main/docs/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx index 9b2152270..d7d71342a 100644 --- a/main/docs/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx +++ b/main/docs/secure/tokens/refresh-tokens/use-refresh-token-rotation.mdx @@ -1,14 +1,8 @@ --- description: Describes how to use Refresh Token rotation for you received during authorization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Refresh Token Rotation -'og:url': https://auth0.com/docs/ -permalink: use-refresh-token-rotation title: Use Refresh Token Rotation -'twitter:description': Describes how to use Refresh Token rotation for you received during authorization. -'twitter:title': Use Refresh Token Rotation --- To use refresh token rotation, you will use the Auth0 Single Page App SDK. The Auth0 SPA SDK handles token storage, session management, and other details for you. diff --git a/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index 37bb85877..2cf8ec7a6 100644 --- a/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use a Refresh Token you received during authorization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use Refresh Tokens -'og:url': https://auth0.com/docs/ -permalink: use-refresh-tokens title: Use Refresh Tokens -'twitter:description': Describes how to use a Refresh Token you received during authorization. -'twitter:title': Use Refresh Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/secure/tokens/revoke-tokens.mdx b/main/docs/secure/tokens/revoke-tokens.mdx index 7f5b0816b..9f4d0bb9a 100644 --- a/main/docs/secure/tokens/revoke-tokens.mdx +++ b/main/docs/secure/tokens/revoke-tokens.mdx @@ -1,12 +1,6 @@ --- description: Describes how to use tokens to control user access. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Revoke Tokens -'og:url': https://auth0.com/docs/ -permalink: revoke-tokens title: Revoke Tokens -'twitter:description': Describes how to use tokens to control user access. -'twitter:title': Revoke Tokens --- Once issued, access tokens and ID tokens cannot be revoked in the same way as cookies with session IDs for server-side sessions. diff --git a/main/docs/secure/tokens/token-best-practices.mdx b/main/docs/secure/tokens/token-best-practices.mdx index 5a3ca0077..0683c8c7a 100644 --- a/main/docs/secure/tokens/token-best-practices.mdx +++ b/main/docs/secure/tokens/token-best-practices.mdx @@ -1,13 +1,6 @@ --- description: Lists best practices when using tokens in authentication and authorization. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Token Best Practices -'og:url': https://auth0.com/docs/ -permalink: token-best-practices title: Token Best Practices -'twitter:description': Lists best practices when using tokens in authentication and - authorization. -'twitter:title': Token Best Practices --- Here are some basic considerations to keep in mind when using tokens: @@ -108,4 +101,4 @@ We recommend that you cache your signing keys to improve application performance ## Learn more * [Tokens](/docs/secure/tokens) -* [Token Storage](/docs/secure/security-guidance/data-security/token-storage) \ No newline at end of file +* [Token Storage](/docs/secure/security-guidance/data-security/token-storage) diff --git a/main/docs/secure/tokens/token-vault.mdx b/main/docs/secure/tokens/token-vault.mdx index 4aa8bef42..332416099 100644 --- a/main/docs/secure/tokens/token-vault.mdx +++ b/main/docs/secure/tokens/token-vault.mdx @@ -1,15 +1,7 @@ --- -description: Learn how Token Vault securely stores the access and refresh - tokens of supported external providers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Token Vault -'og:url': https://auth0.com/docs/ -permalink: token-vault +description: Learn how Token Vault securely stores the access and refresh tokens of supported external providers. sidebarTitle: Overview title: Token Vault -'twitter:description': Learn how Token Vault securely stores the access and - refresh tokens of external providers. -'twitter:title': Token Vault --- Token Vault simplifies how your applications access external APIs on a user's behalf. When you integrate with Token Vault, you gain a secure way to manage application access to a wide range of external services and their APIs, such as Google, GitHub, and Microsoft. @@ -110,4 +102,4 @@ To get started with Token Vault, read the following: How to configure the Token Vault, including the token exchange. - \ No newline at end of file + diff --git a/main/docs/secure/tokens/token-vault/access-token-exchange-with-token-vault.mdx b/main/docs/secure/tokens/token-vault/access-token-exchange-with-token-vault.mdx index 58c58a6b6..1fc797395 100644 --- a/main/docs/secure/tokens/token-vault/access-token-exchange-with-token-vault.mdx +++ b/main/docs/secure/tokens/token-vault/access-token-exchange-with-token-vault.mdx @@ -1,14 +1,8 @@ --- description: Learn how an application can access the Token Vault to exchange an Auth0 access token for an access token to call external APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Access Token Exchange with Token Vault -'og:url': https://auth0.com/docs/ -permalink: access-token-exchange-with-token-vault title: Access Token Exchange with Token Vault -'twitter:description': Learn how an application can access the Token Vault to exchange an Auth0 access token for an access token to call external APIs. -'twitter:title': Access Token Exchange with Token Vault --- Token Vault supports the access token exchange, which enables a client application to exchange an Auth0 access token (subject token) for an external provider’s access token (requested token). diff --git a/main/docs/secure/tokens/token-vault/configure-token-vault.mdx b/main/docs/secure/tokens/token-vault/configure-token-vault.mdx index 8bcf72d01..796d097cf 100644 --- a/main/docs/secure/tokens/token-vault/configure-token-vault.mdx +++ b/main/docs/secure/tokens/token-vault/configure-token-vault.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure Token Vault. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Configure Token Vault -'og:url': https://auth0.com/docs/ -permalink: configure-token-vault title: Configure Token Vault -'twitter:description': Learn how to configure Token Vault. -'twitter:title': Configure Token Vault --- Once a user authenticates with a [supported external provider](/docs/secure/tokens/token-vault#supported-external-providers) and authorizes the connection, your application can access Token Vault to exchange an Auth0 token for an extenal provider's access token. diff --git a/main/docs/secure/tokens/token-vault/connected-accounts-for-token-vault.mdx b/main/docs/secure/tokens/token-vault/connected-accounts-for-token-vault.mdx index 1f89b38a4..1817cc59c 100644 --- a/main/docs/secure/tokens/token-vault/connected-accounts-for-token-vault.mdx +++ b/main/docs/secure/tokens/token-vault/connected-accounts-for-token-vault.mdx @@ -1,13 +1,7 @@ --- description: Learn how to configure and use Connected Accounts for Token Vault. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Connected Accounts for Token Vault -'og:url': https://auth0.com/docs/ -permalink: connected-accounts-for-token-vault sidebarTitle: Connected Accounts for Token Vault title: Connected Accounts for Token Vault -'twitter:description': Learn how to configure and use Connected Accounts for Token Vault. -'twitter:title': Connected Accounts for Token Vault --- Connected Accounts for Token Vault enables applications to securely access external APIs on the user’s behalf through [Token Vault](/docs/secure/tokens/token-vault). While standard user authentication handles user login through a social or enterprise identity provider, Connected Accounts links a user profile to external services like Google, GitHub, Slack, and more, facilitating delegated access to external APIs on the user’s behalf. diff --git a/main/docs/secure/tokens/token-vault/refresh-token-exchange-with-token-vault.mdx b/main/docs/secure/tokens/token-vault/refresh-token-exchange-with-token-vault.mdx index 2c05a77db..21d1d00dd 100644 --- a/main/docs/secure/tokens/token-vault/refresh-token-exchange-with-token-vault.mdx +++ b/main/docs/secure/tokens/token-vault/refresh-token-exchange-with-token-vault.mdx @@ -1,14 +1,8 @@ --- description: Learn how an application can access the Token Vault to exchange an Auth0 refresh token for an access token to call external APIs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Refresh Token Exchange with Token Vault -'og:url': https://auth0.com/docs/ -permalink: refresh-token-exchange-with-token-vault title: Refresh Token Exchange with Token Vault -'twitter:description': Learn how an application can access the Token Vault to exchange an Auth0 refresh token for an access token to call external APIs. -'twitter:title': Refresh Token Exchange with Token Vault --- Token Vault supports the refresh token exchange, which enables a client application to access the Token Vault to exchange an Auth0 refresh token (subject token) for an external provider’s access token (requested token). diff --git a/main/docs/troubleshoot.mdx b/main/docs/troubleshoot.mdx index 291512949..5b25a24a4 100644 --- a/main/docs/troubleshoot.mdx +++ b/main/docs/troubleshoot.mdx @@ -1,12 +1,6 @@ --- description: Learn how to troubleshoot and solve common issues in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot -'og:url': https://auth0.com/docs/ -permalink: troubleshoot title: Troubleshoot -'twitter:description': Learn how to troubleshoot and solve common issues in Auth0. -'twitter:title': Troubleshoot --- import {AuthDocsPipeline} from "/snippets/AuthDocsPipeline.mdx"; diff --git a/main/docs/troubleshoot/authentication-issues.mdx b/main/docs/troubleshoot/authentication-issues.mdx index f5649f4c5..01663069a 100644 --- a/main/docs/troubleshoot/authentication-issues.mdx +++ b/main/docs/troubleshoot/authentication-issues.mdx @@ -1,15 +1,6 @@ --- -description: Learn where to look for steps to troubleshoot authentication and - authorization issues such as API calls, login, logout, user profiles, MFA and SAML -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Authentication Issues -'og:url': https://auth0.com/docs/ -permalink: authentication-issues +description: Learn where to look for steps to troubleshoot authentication and authorization issues such as API calls, login, logout, user profiles, MFA and SAML title: Troubleshoot Authentication Issues -'twitter:description': Learn where to look for steps to troubleshoot authentication - and authorization issues such as API calls, login, logout, user profiles, MFA and - SAML -'twitter:title': Troubleshoot Authentication Issues --- * [Check API Calls](/docs/troubleshoot/authentication-issues/check-api-calls) - Learn how to check API calls to troubleshoot issues. * [Check Login and Logout Issues](/docs/troubleshoot/authentication-issues/check-login-and-logout-issues) - Learn how to check login and logout to troubleshoot issues. @@ -28,4 +19,4 @@ title: Troubleshoot Authentication Issues * [Open and Manage Support Tickets](/docs/troubleshoot/customer-support/open-and-manage-support-tickets) * [Troubleshoot Basic Issues](/docs/troubleshoot/basic-issues) * [Troubleshoot Integration and Extensibility Issues](/docs/troubleshoot/integration-extensibility-issues) -* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) \ No newline at end of file +* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) diff --git a/main/docs/troubleshoot/authentication-issues/check-api-calls.mdx b/main/docs/troubleshoot/authentication-issues/check-api-calls.mdx index 04eaa5827..b76ee8c1d 100644 --- a/main/docs/troubleshoot/authentication-issues/check-api-calls.mdx +++ b/main/docs/troubleshoot/authentication-issues/check-api-calls.mdx @@ -1,12 +1,6 @@ --- description: Learn how to check API calls to troubleshoot issues. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check API Calls -'og:url': https://auth0.com/docs/ -permalink: check-api-calls title: Check API Calls -'twitter:description': Learn how to check API calls to troubleshoot issues. -'twitter:title': Check API Calls --- ## Check Management API calls diff --git a/main/docs/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx b/main/docs/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx index a6c662d28..56c2fb062 100644 --- a/main/docs/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx +++ b/main/docs/troubleshoot/authentication-issues/check-login-and-logout-issues.mdx @@ -1,12 +1,6 @@ --- description: Learn how to check login and logout to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check Login and Logout Issues -'og:url': https://auth0.com/docs/ -permalink: check-login-and-logout-issues title: Check Login and Logout Issues -'twitter:description': Learn how to check login and logout to troubleshoot issues -'twitter:title': Check Login and Logout Issues --- Here are things to check to help you narrow down when issues occur during login and logout. diff --git a/main/docs/troubleshoot/authentication-issues/check-user-profiles.mdx b/main/docs/troubleshoot/authentication-issues/check-user-profiles.mdx index cdbc38ee9..aefc70c59 100644 --- a/main/docs/troubleshoot/authentication-issues/check-user-profiles.mdx +++ b/main/docs/troubleshoot/authentication-issues/check-user-profiles.mdx @@ -1,12 +1,6 @@ --- description: Learn how to check user profiles to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check User Profiles -'og:url': https://auth0.com/docs/ -permalink: check-user-profiles title: Check User Profiles -'twitter:description': Learn how to check user profiles to troubleshoot issues -'twitter:title': Check User Profiles --- 1. Is user profile information correct at the source (authorization server)? 2. Generate and check the [HAR file](/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files), look for an `id_token`. diff --git a/main/docs/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx b/main/docs/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx index 52b81b94b..1b0d1b18d 100644 --- a/main/docs/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx +++ b/main/docs/troubleshoot/authentication-issues/renew-tokens-when-using-safari.mdx @@ -1,12 +1,6 @@ --- description: Issues with token renewal in Safari when ITP is enabled. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Renew Tokens When Using Safari -'og:url': https://auth0.com/docs/ -permalink: renew-tokens-when-using-safari title: Troubleshoot Renew Tokens When Using Safari -'twitter:description': Issues with token renewal in Safari when ITP is enabled. -'twitter:title': Troubleshoot Renew Tokens When Using Safari --- In some cases, renewing tokens with silent authentication does not work as expected with the latest version of the Safari browser. Recent versions of the Safari browser introduced a new feature called [Intelligent Tracking Prevention (ITP)](https://webkit.org/blog/category/privacy/). ITP is designed to prevent websites from tracking user activity across multiple websites. By default, ITP is active. You can determine if the Safari version you are using has ITP by going to the **Preferences > Privacy** tab and seeing if the **Prevent cross-site tracking** option is checked. diff --git a/main/docs/troubleshoot/authentication-issues/saml-errors.mdx b/main/docs/troubleshoot/authentication-issues/saml-errors.mdx index d557fe700..3530021fe 100644 --- a/main/docs/troubleshoot/authentication-issues/saml-errors.mdx +++ b/main/docs/troubleshoot/authentication-issues/saml-errors.mdx @@ -1,12 +1,6 @@ --- description: Describes how to troubleshoot common SAML related errors. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot SAML Errors -'og:url': https://auth0.com/docs/ -permalink: saml-errors title: Troubleshoot SAML Errors -'twitter:description': Describes how to troubleshoot common SAML related errors. -'twitter:title': Troubleshoot SAML Errors --- ## Invalid request - connection disabled diff --git a/main/docs/troubleshoot/authentication-issues/self-change-password-errors.mdx b/main/docs/troubleshoot/authentication-issues/self-change-password-errors.mdx index 4fee56934..166dc632b 100644 --- a/main/docs/troubleshoot/authentication-issues/self-change-password-errors.mdx +++ b/main/docs/troubleshoot/authentication-issues/self-change-password-errors.mdx @@ -1,12 +1,6 @@ --- description: Error messages for the self change password API -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Self Change Password Errors -'og:url': https://auth0.com/docs/ -permalink: self-change-password-errors title: Self Change Password Errors -'twitter:description': Error messages for the self change password API -'twitter:title': Self Change Password Errors --- Below you will find the errors codes and possible solutions to various errors that can occur with the self change password API. diff --git a/main/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx b/main/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx index 08f209b97..cc8f23dbb 100644 --- a/main/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx +++ b/main/docs/troubleshoot/authentication-issues/troubleshoot-authorization-extension.mdx @@ -1,12 +1,6 @@ --- description: Learn how to troubleshoot the Authorization Extension. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Authorization Extension -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-authorization-extension title: Troubleshoot Authorization Extension -'twitter:description': Learn how to troubleshoot the Authorization Extension. -'twitter:title': Troubleshoot Authorization Extension --- diff --git a/main/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx b/main/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx index befc80b16..c4d00a51f 100644 --- a/main/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx +++ b/main/docs/troubleshoot/authentication-issues/troubleshoot-mfa-issues.mdx @@ -1,12 +1,6 @@ --- description: Describes basic troubleshooting of MFA issues for your users. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Multi-Factor Authentication Issues -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-mfa-issues title: Troubleshoot Multi-Factor Authentication Issues -'twitter:description': Describes basic troubleshooting of MFA issues for your users. -'twitter:title': Troubleshoot Multi-Factor Authentication Issues --- ## User issues diff --git a/main/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx b/main/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx index f36916702..3a1423832 100644 --- a/main/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx +++ b/main/docs/troubleshoot/authentication-issues/troubleshoot-rbac-authorization.mdx @@ -1,18 +1,10 @@ --- -description: Explore solutions to common issues experienced when implementing - role-based access control (RBAC) using the Authorization Core feature set. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Role-Based Access Control and Authorization -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-rbac-authorization +description: Explore solutions to common issues experienced when implementing role-based access control (RBAC) using the Authorization Core feature set. title: Troubleshoot Role-Based Access Control and Authorization -'twitter:description': Explore solutions to common issues experienced when implementing - role-based access control (RBAC) using the Authorization Core feature set. -'twitter:title': Troubleshoot Role-Based Access Control and Authorization --- Here are some solutions to common issues experienced when implementing [role-based access control (RBAC)](/docs/manage-users/access-control/rbac) using the Authorization Core feature set. ## Role-based access control is enabled for my API, but the scopes claim is not showing what you say it should * Make sure that you aren't setting `accessToken.scope` in a rule. -* Remember that any configured [authorization rules](/docs/manage-users/access-control/rules-for-authorization-policies) run after the RBAC-based authorization decisions are made, so they may override the default behavior. \ No newline at end of file +* Remember that any configured [authorization rules](/docs/manage-users/access-control/rules-for-authorization-policies) run after the RBAC-based authorization decisions are made, so they may override the default behavior. diff --git a/main/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx b/main/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx index 8bfde1748..8be46eb84 100644 --- a/main/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx +++ b/main/docs/troubleshoot/authentication-issues/troubleshoot-saml-configurations.mdx @@ -1,12 +1,6 @@ --- description: Describes troubleshooting for SAML configuration issues. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot SAML Configurations -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-saml-configurations title: Troubleshoot SAML Configurations -'twitter:description': Describes troubleshooting for SAML configuration issues. -'twitter:title': Troubleshoot SAML Configurations --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/basic-issues.mdx b/main/docs/troubleshoot/basic-issues.mdx index 7b84c1326..437c684f8 100644 --- a/main/docs/troubleshoot/basic-issues.mdx +++ b/main/docs/troubleshoot/basic-issues.mdx @@ -1,16 +1,6 @@ --- -description: Learn where to look for basic troubleshooting steps to eliminate - common problems such as Auth0 status, platform, connections, rules, domains, and - how to generate HAR files and validate JWTs. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Basic Issues -'og:url': https://auth0.com/docs/ -permalink: basic-issues +description: Learn where to look for basic troubleshooting steps to eliminate common problems such as Auth0 status, platform, connections, rules, domains, and how to generate HAR files and validate JWTs. title: Troubleshoot Basic Issues -'twitter:description': Learn where to look for basic troubleshooting steps to eliminate - common problems such as Auth0 status, platform, connections, rules, domains, and - how to generate HAR files and validate JWTs. -'twitter:title': Troubleshoot Basic Issues --- * [Verify Platform](/docs/troubleshoot/basic-issues/verify-platform) - Learn how to verify your platform to troubleshoot issues. * [Verify Connections](/docs/troubleshoot/basic-issues/verify-connections) - Learn how to verify connection transactions and external service dependencies to troubleshoot issues. @@ -25,4 +15,4 @@ title: Troubleshoot Basic Issues * [Monitor Applications](/docs/deploy-monitor/monitor/monitor-applications) * [Troubleshoot Authentication Issues](/docs/troubleshoot/authentication-issues) * [Troubleshoot Integration and Extensibility Issues](/docs/troubleshoot/integration-extensibility-issues) -* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) \ No newline at end of file +* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) diff --git a/main/docs/troubleshoot/basic-issues/check-deprecation-errors.mdx b/main/docs/troubleshoot/basic-issues/check-deprecation-errors.mdx index 678c7c218..4671a126b 100644 --- a/main/docs/troubleshoot/basic-issues/check-deprecation-errors.mdx +++ b/main/docs/troubleshoot/basic-issues/check-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- description: Learn how to search logs for deprecation errors -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deprecation Errors -'og:url': https://auth0.com/docs/ -permalink: check-deprecation-errors title: Deprecation Errors -'twitter:description': Learn how to search logs for deprecation errors -'twitter:title': Deprecation Errors --- When Auth0 features are deprecated, there may be errors or notices in the tenant logs that show up to indicate that your applications are using the deprecated features. This guide will provide assistance with searching your logs for deprecation-related messages as well as explanations of potential causes and resolutions for particular items. diff --git a/main/docs/troubleshoot/basic-issues/check-error-messages.mdx b/main/docs/troubleshoot/basic-issues/check-error-messages.mdx index 13f82371c..52c7d72fe 100644 --- a/main/docs/troubleshoot/basic-issues/check-error-messages.mdx +++ b/main/docs/troubleshoot/basic-issues/check-error-messages.mdx @@ -1,12 +1,6 @@ --- description: Learn how to check for error message to troublshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check Error Messages -'og:url': https://auth0.com/docs/ -permalink: check-error-messages title: Check Error Messages -'twitter:description': Learn how to check for error message to troublshoot issues -'twitter:title': Check Error Messages --- Check for error messages displayed in any of the following locations: diff --git a/main/docs/troubleshoot/basic-issues/invalid-token-errors.mdx b/main/docs/troubleshoot/basic-issues/invalid-token-errors.mdx index abad34ea1..278662b6e 100644 --- a/main/docs/troubleshoot/basic-issues/invalid-token-errors.mdx +++ b/main/docs/troubleshoot/basic-issues/invalid-token-errors.mdx @@ -1,12 +1,6 @@ --- description: Describes how to troubleshoot invalid token errors. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Invalid Token Errors -'og:url': https://auth0.com/docs/ -permalink: invalid-token-errors title: Troubleshoot Invalid Token Errors -'twitter:description': Describes how to troubleshoot invalid token errors. -'twitter:title': Troubleshoot Invalid Token Errors --- ## Parsing an HS256-Signed ID Token Without an access token diff --git a/main/docs/troubleshoot/basic-issues/password-change-redirects.mdx b/main/docs/troubleshoot/basic-issues/password-change-redirects.mdx index 364c4a69b..44b41b0c3 100644 --- a/main/docs/troubleshoot/basic-issues/password-change-redirects.mdx +++ b/main/docs/troubleshoot/basic-issues/password-change-redirects.mdx @@ -1,12 +1,6 @@ --- description: Description of how to set a password change redirect URI -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Password Change Redirects -'og:url': https://auth0.com/docs/ -permalink: password-change-redirects title: Password Change Redirects -'twitter:description': Description of how to set a password change redirect URI -'twitter:title': Password Change Redirects --- The URI that the user is redirected to after a successful password reset depends on all the following conditions: diff --git a/main/docs/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx b/main/docs/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx index 654d06e77..652762e3b 100644 --- a/main/docs/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx +++ b/main/docs/troubleshoot/basic-issues/recover-administrative-access-to-a-tenant.mdx @@ -1,12 +1,6 @@ --- description: Describes how to recover options for a lost administrator account -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Recover Administrative Access to a Tenant -'og:url': https://auth0.com/docs/ -permalink: recover-administrative-access-to-a-tenant title: Recover Administrative Access to a Tenant -'twitter:description': Describes how to recover options for a lost administrator account -'twitter:title': Recover Administrative Access to a Tenant --- If you cannot access the administrator account for your tenant, you have options for recovery. diff --git a/main/docs/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx b/main/docs/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx index ecb0079f2..271a984b4 100644 --- a/main/docs/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx +++ b/main/docs/troubleshoot/basic-issues/search-logs-for-deprecation-errors.mdx @@ -1,12 +1,6 @@ --- description: Learn how to view errors and descriptions relating to deprecations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Check for Deprecation Errors -'og:url': https://auth0.com/docs/ -permalink: search-logs-for-deprecation-errors title: Check for Deprecation Errors -'twitter:description': Learn how to view errors and descriptions relating to deprecations. -'twitter:title': Check for Deprecation Errors --- When Auth0 features are deprecated, there may be errors or notices in the tenant logs that show up to indicate that your applications are using the deprecated features. This guide will provide assistance with searching your logs for deprecation-related messages as well as explanations of potential causes and resolutions for particular items. diff --git a/main/docs/troubleshoot/basic-issues/verify-connections.mdx b/main/docs/troubleshoot/basic-issues/verify-connections.mdx index 4d3dc8e34..a06781d5d 100644 --- a/main/docs/troubleshoot/basic-issues/verify-connections.mdx +++ b/main/docs/troubleshoot/basic-issues/verify-connections.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to verify connection transactions and external service - dependencies to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Connections -'og:url': https://auth0.com/docs/ -permalink: verify-connections +description: Learn how to verify connection transactions and external service dependencies to troubleshoot issues title: Verify Connections -'twitter:description': Learn how to verify connection transactions and external service - dependencies to troubleshoot issues -'twitter:title': Verify Connections --- An authentication transaction often has several parts. Auth0 provides methods so you can try individual parts of the transaction to help you find the possible source of the problem. @@ -38,4 +30,4 @@ See [the Monitoring page](/docs/deploy-monitor/monitor) for more details on ea * [Verify Domain](/docs/troubleshoot/basic-issues/verify-domain) * [Verify Rules](/docs/troubleshoot/basic-issues/verify-rules) * [Check Auth0 Status](/docs/deploy-monitor/monitor/check-auth0-status) -* [Monitor Applications](/docs/deploy-monitor/monitor/monitor-applications) \ No newline at end of file +* [Monitor Applications](/docs/deploy-monitor/monitor/monitor-applications) diff --git a/main/docs/troubleshoot/basic-issues/verify-domain.mdx b/main/docs/troubleshoot/basic-issues/verify-domain.mdx index c4ff0f963..8f6246432 100644 --- a/main/docs/troubleshoot/basic-issues/verify-domain.mdx +++ b/main/docs/troubleshoot/basic-issues/verify-domain.mdx @@ -1,12 +1,6 @@ --- description: Learn how to verify your domain to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Domain -'og:url': https://auth0.com/docs/ -permalink: verify-domain title: Verify Domain -'twitter:description': Learn how to verify your domain to troubleshoot issues -'twitter:title': Verify Domain --- * Ensure that the domain is the same as that used during authentication. * If using an Auth0 [Custom Domain](/docs/customize/custom-domains), it is important to use the same domain as used in the application to invoke authentication. See [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) for details. diff --git a/main/docs/troubleshoot/basic-issues/verify-platform.mdx b/main/docs/troubleshoot/basic-issues/verify-platform.mdx index 6afb2c592..f4ee53725 100644 --- a/main/docs/troubleshoot/basic-issues/verify-platform.mdx +++ b/main/docs/troubleshoot/basic-issues/verify-platform.mdx @@ -1,12 +1,6 @@ --- description: Learn how to verify your platform to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Platform -'og:url': https://auth0.com/docs/ -permalink: verify-platform title: Verify Platform -'twitter:description': Learn how to verify your platform to troubleshoot issues -'twitter:title': Verify Platform --- Ensure that you are on current versions of your technology stack. If you're using an older version of a programming language or library consider updating to the current version. diff --git a/main/docs/troubleshoot/basic-issues/verify-rules.mdx b/main/docs/troubleshoot/basic-issues/verify-rules.mdx index d44ed8f2c..89428ff1d 100644 --- a/main/docs/troubleshoot/basic-issues/verify-rules.mdx +++ b/main/docs/troubleshoot/basic-issues/verify-rules.mdx @@ -1,12 +1,6 @@ --- description: Learn how to verify rules to troubleshoot issues -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Verify Rules -'og:url': https://auth0.com/docs/ -permalink: verify-rules title: Verify Rules -'twitter:description': Learn how to verify rules to troubleshoot issues -'twitter:title': Verify Rules --- diff --git a/main/docs/troubleshoot/customer-support.mdx b/main/docs/troubleshoot/customer-support.mdx index 467c27d9d..58cdad98e 100644 --- a/main/docs/troubleshoot/customer-support.mdx +++ b/main/docs/troubleshoot/customer-support.mdx @@ -1,14 +1,7 @@ --- description: Describes the different types of support options provided by Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Customer Support -'og:url': https://auth0.com/docs/ -permalink: customer-support sidebarTitle: Overview title: Customer Support -'twitter:description': Describes the different types of support options provided by - Auth0. -'twitter:title': Customer Support --- @@ -78,4 +71,4 @@ title: Customer Support -
About the latest updates and additions to the Auth0 platform.
\ No newline at end of file + diff --git a/main/docs/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx b/main/docs/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx index f814be776..630bfc87e 100644 --- a/main/docs/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx +++ b/main/docs/troubleshoot/customer-support/auth0-enterprise-and-premier-support.mdx @@ -1,12 +1,6 @@ --- description: Description of the Auth0 Enterprise and Premier Support plans -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Enterprise and Premier Support -'og:url': https://auth0.com/docs/ -permalink: auth0-enterprise-and-premier-support title: Auth0 Enterprise and Premier Support -'twitter:description': Description of the Auth0 Enterprise and Premier Support plans -'twitter:title': Auth0 Enterprise and Premier Support --- Auth0 Enterprise and Premier Support are no longer offered to new customers or customers that have transitioned to a Premier Success Plan. diff --git a/main/docs/troubleshoot/customer-support/manage-subscriptions.mdx b/main/docs/troubleshoot/customer-support/manage-subscriptions.mdx index d88479efc..f94c645f7 100644 --- a/main/docs/troubleshoot/customer-support/manage-subscriptions.mdx +++ b/main/docs/troubleshoot/customer-support/manage-subscriptions.mdx @@ -1,13 +1,7 @@ --- description: Describes how to upgrade or change your Auth0 subscription. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Manage Subscriptions -'og:url': https://auth0.com/docs/ -permalink: manage-subscriptions sidebarTitle: Overview title: Manage Subscriptions -'twitter:description': Describes how to upgrade or change your Auth0 subscription. -'twitter:title': Manage Subscriptions --- If you have an Enterprise subscription plan, please refer to your Auth0 agreement for details. diff --git a/main/docs/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx b/main/docs/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx index 6a10be14b..43e8064a2 100644 --- a/main/docs/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx +++ b/main/docs/troubleshoot/customer-support/manage-subscriptions/delete-or-reset-tenant.mdx @@ -1,13 +1,7 @@ --- description: Learn how to delete your tenant or reset it to the default configuration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Delete or Reset Tenants -'og:url': https://auth0.com/docs/ -permalink: delete-or-reset-tenant title: Delete or Reset Tenants -'twitter:description': Learn how to delete your tenant or reset it to the default configuration. -'twitter:title': Delete or Reset Tenants --- You can delete your Auth0 tenant or reset it to the default configuration in the Auth0 Dashboard. You can delete your Auth0 account data with assistance from Auth0 Support. diff --git a/main/docs/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx b/main/docs/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx index b6a64aa0e..5edb43363 100644 --- a/main/docs/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx +++ b/main/docs/troubleshoot/customer-support/manage-subscriptions/downgrade-or-cancel-subscriptions.mdx @@ -1,12 +1,6 @@ --- description: Describes how to downgrade or cancel your Auth0 subscription. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Downgrade or Cancel Auth0 Subscriptions -'og:url': https://auth0.com/docs/ -permalink: downgrade-or-cancel-subscriptions title: Downgrade or Cancel Auth0 Subscriptions -'twitter:description': Describes how to downgrade or cancel your Auth0 subscription. -'twitter:title': Downgrade or Cancel Auth0 Subscriptions --- You can downgrade or cancel your Auth0 subscription at any time, and may be eligible for a credit on your next billing cycle or a refund depending on the circumstances. diff --git a/main/docs/troubleshoot/customer-support/manage-subscriptions/export-data.mdx b/main/docs/troubleshoot/customer-support/manage-subscriptions/export-data.mdx index 982aa9e0d..50b6dbf96 100644 --- a/main/docs/troubleshoot/customer-support/manage-subscriptions/export-data.mdx +++ b/main/docs/troubleshoot/customer-support/manage-subscriptions/export-data.mdx @@ -1,12 +1,6 @@ --- description: Describes how to export data from Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Export Data -'og:url': https://auth0.com/docs/ -permalink: export-data title: Export Data -'twitter:description': Describes how to export data from Auth0. -'twitter:title': Export Data --- All data in your Auth0 tenant is always under your control and is available through the Management API at any time. diff --git a/main/docs/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx b/main/docs/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx index 529c1e2a1..a0fe91171 100644 --- a/main/docs/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx +++ b/main/docs/troubleshoot/customer-support/manage-subscriptions/monitor-subscription-usage.mdx @@ -1,12 +1,6 @@ --- description: Learn how to monitor your Auth0 subscription usage. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Monitor Subscription Usage -'og:url': https://auth0.com/docs/ -permalink: monitor-subscription-usage title: Monitor Subscription Usage -'twitter:description': Learn how to monitor your Auth0 subscription usage. -'twitter:title': Monitor Subscription Usage --- Your Auth0 subscription plan determines the user limits and features are that are available for you. diff --git a/main/docs/troubleshoot/customer-support/open-and-manage-support-tickets.mdx b/main/docs/troubleshoot/customer-support/open-and-manage-support-tickets.mdx index b896fd714..0cbfdda6a 100644 --- a/main/docs/troubleshoot/customer-support/open-and-manage-support-tickets.mdx +++ b/main/docs/troubleshoot/customer-support/open-and-manage-support-tickets.mdx @@ -1,12 +1,6 @@ --- description: Describes how to open and manage tickets with Support Center. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Open and Manage Support Tickets -'og:url': https://auth0.com/docs/ -permalink: open-and-manage-support-tickets title: Open and Manage Support Tickets -'twitter:description': Describes how to open and manage tickets with Support Center. -'twitter:title': Open and Manage Support Tickets --- Use [Auth0 Support Center](https://support.auth0.com) to create tickets for questions or issues. All tenant member roles can access Support Center. diff --git a/main/docs/troubleshoot/customer-support/operational-policies.mdx b/main/docs/troubleshoot/customer-support/operational-policies.mdx index 79c17fa04..698364bb2 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies.mdx @@ -1,17 +1,7 @@ --- -description: Describes Auth0's established operational policies including billing, - data export and transfer, load and penetration testing, rate limits, tenant restoration, - and Dashboard authentication. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Operational Policies -'og:url': https://auth0.com/docs/ -permalink: operational-policies +description: Describes Auth0's established operational policies including billing, data export and transfer, load and penetration testing, rate limits, tenant restoration, and Dashboard authentication. sidebarTitle: Overview title: Auth0 Operational Policies -'twitter:description': Describes Auth0's established operational policies including - billing, data export and transfer, load and penetration testing, rate limits, tenant - restoration, and Dashboard authentication. -'twitter:title': Auth0 Operational Policies --- Auth0 has established operational policies that govern the following areas. @@ -138,4 +128,4 @@ Our support team strives to assist you to the best of our ability. However, we a * [Data Export and Transfer Policy](/docs/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy) * [Rate Limit Policy](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy) * [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) -* [Auth0 Public Cloud Service Endpoints](/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints) \ No newline at end of file +* [Auth0 Public Cloud Service Endpoints](/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints) diff --git a/main/docs/troubleshoot/customer-support/operational-policies/billing-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/billing-policy.mdx index b851d84b0..776765761 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/billing-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/billing-policy.mdx @@ -1,14 +1,8 @@ --- description: Describes the billing policy which governs requests for billing mechanisms within the Auth0 Dashboard -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Billing Policy -'og:url': https://auth0.com/docs/ -permalink: billing-policy title: Billing Policy -'twitter:description': Describes the billing policy which governs requests for billing mechanisms within the Auth0 Dashboard -'twitter:title': Billing Policy --- The following policy governs requests for billing mechanisms within the Auth0 Dashboard. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx index a811ee6f5..a3d44d2ff 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/change-freeze-policy.mdx @@ -1,14 +1,8 @@ --- description: Learn about Auth0's change freeze policy, including currently scheduled periods and testing restrictions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Change Freeze Policy -'og:url': https://auth0.com/docs/ -permalink: change-freeze-policy title: Change Freeze Policy -'twitter:description': Learn about Auth0's change freeze policy, including currently scheduled periods and testing restrictions. -'twitter:title': Change Freeze Policy --- Auth0 schedules change freeze periods throughout the year to ensure platform stability and resilience. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx index ad4be1cf2..355158d7c 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/data-export-and-transfer-policy.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 policies on exporting and transferring data. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Data Export and Transfer Policy -'og:url': https://auth0.com/docs/ -permalink: data-export-and-transfer-policy title: Data Export and Transfer Policy -'twitter:description': Describes Auth0 policies on exporting and transferring data. -'twitter:title': Data Export and Transfer Policy --- ## Export data diff --git a/main/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx index 2d51f61aa..45e051753 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's tenant entity limit policy for subscribers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Entity Limit Policy -'og:url': https://auth0.com/docs/ -permalink: entity-limit-policy title: Entity Limit Policy -'twitter:description': Describes Auth0's tenant entity limit policy for subscribers. -'twitter:title': Entity Limit Policy --- Entities in Auth0 are tenant configuration elements such as applications, connections, rules, and API resource servers. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx index 5140e41ac..897f311b5 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/load-testing-policy.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's Load Testing Policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Load Testing Policy -'og:url': https://auth0.com/docs/ -permalink: load-testing-policy title: Load Testing Policy -'twitter:description': Describes Auth0's Load Testing Policy. -'twitter:title': Load Testing Policy --- **Effective Date**: 4 February 2019 diff --git a/main/docs/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx index f29e44375..3ae949448 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/penetration-testing-policy.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's Penetration Testing Policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Penetration Testing Policy -'og:url': https://auth0.com/docs/ -permalink: penetration-testing-policy title: Penetration Testing Policy -'twitter:description': Describes Auth0's Penetration Testing Policy. -'twitter:title': Penetration Testing Policy --- If you have a paid Auth0 subscription, you may conduct a security test of your application involving Auth0 infrastructure (e.g. `your-tenant.auth0.com`) with prior approval. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx b/main/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx index d30180450..d24f31a32 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/public-cloud-service-endpoints.mdx @@ -1,12 +1,6 @@ --- description: Lists all the endpoints used by Auth0 public cloud service. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Public Cloud Service Endpoints -'og:url': https://auth0.com/docs/ -permalink: public-cloud-service-endpoints title: Auth0 Public Cloud Service Endpoints -'twitter:description': Lists all the endpoints used by Auth0 public cloud service. -'twitter:title': Auth0 Public Cloud Service Endpoints --- The following endpoints are used by Auth0 public cloud service: diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx index f34d6c392..d5a8291b5 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy.mdx @@ -1,13 +1,7 @@ --- description: Describes Auth0's rate limit policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Policy -'og:url': https://auth0.com/docs/ -permalink: rate-limit-policy sidebarTitle: Overview title: Rate Limit Policy -'twitter:description': Describes Auth0's rate limit policy. -'twitter:title': Rate Limit Policy --- Auth0 limits the use of services to assure optimal performance and protection from bad actors, technical errors, or excessive legitimate traffic.  We recommend you review how Auth0 enforces limits to configure your application for the best user experience. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx index a8125ff5c..255973b73 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/authentication-api-endpoint-rate-limits.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's rate limit policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Policy -'og:url': https://auth0.com/docs/ -permalink: authentication-api-endpoint-rate-limits title: Rate Limit Policy -'twitter:description': Describes Auth0's rate limit policy. -'twitter:title': Rate Limit Policy --- Auth0 limits the use of services to assure optimal performance and protection from bad actors, technical errors, or excessive legitimate traffic.  We recommend you review how Auth0 enforces limits to configure your application for the best user experience. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx index fc894ea24..255973b73 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/database-connections-rate-limits.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's rate limit policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Policy -'og:url': https://auth0.com/docs/ -permalink: database-connections-rate-limits title: Rate Limit Policy -'twitter:description': Describes Auth0's rate limit policy. -'twitter:title': Rate Limit Policy --- Auth0 limits the use of services to assure optimal performance and protection from bad actors, technical errors, or excessive legitimate traffic.  We recommend you review how Auth0 enforces limits to configure your application for the best user experience. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx index 3e2e57ba2..268141953 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/management-api-endpoint-rate-limits.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0's rate limit policy. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Policy -'og:url': https://auth0.com/docs/ -permalink: management-api-endpoint-rate-limits title: Rate Limit Policy -'twitter:description': Describes Auth0's rate limit policy. -'twitter:title': Rate Limit Policy --- Auth0 limits the use of services to assure optimal performance and protection from bad actors, technical errors, or excessive legitimate traffic.  We recommend you review how Auth0 enforces limits to configure your application for the best user experience. @@ -260,4 +254,4 @@ If the sustained rate limit is calculated in Requests per Second, new requests a ## Learn more * [Entity Limit Policy](/docs/troubleshoot/customer-support/operational-policies/entity-limit-policy) -* [Rate Limit Use Cases](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases) \ No newline at end of file +* [Rate Limit Use Cases](/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases) diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx index e212dfdc5..3b2007157 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations.mdx @@ -1,15 +1,7 @@ --- -description: Learn about Auth0 rate limiting policies that help prevent service - interruption and degradation. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Configurations -'og:url': https://auth0.com/docs/ -permalink: rate-limit-configurations +description: Learn about Auth0 rate limiting policies that help prevent service interruption and degradation. sidebarTitle: Overview title: Rate Limit Configurations -'twitter:description': Learn about Auth0 rate limiting policies that help prevent - service interruption and degradation. -'twitter:title': Rate Limit Configurations --- Auth0 enforces limitations to protect services from excessive requests and protect customers from service interruptions or degradation. Based on your subscription type, these rate limits may vary. Please see the table below for the rate limits associated with your account configuration. @@ -61,4 +53,4 @@ Auth0 enforces limitations to protect services from excessive requests and prote Rate limit policies in the Private Cloud Performance 10,000(100x) RPS subscription type. - \ No newline at end of file + diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx index 23716796e..88fb4f60f 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/enterprise-public.mdx @@ -1,12 +1,6 @@ --- description: Rate limits for the Enterprise subscription type. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Enterprise -'og:url': https://auth0.com/docs/ -permalink: enterprise-public title: Enterprise -'twitter:description': Rate limits for the Enterprise subscription type. -'twitter:title': Enterprise --- See below for the rate limits in the Enterprise subscription type. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx index 9c08cc9eb..623af2901 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/free-public.mdx @@ -1,12 +1,6 @@ --- description: Rate limit policies for the Free Public subscription type. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Free -'og:url': https://auth0.com/docs/ -permalink: free-public title: Free -'twitter:description': Rate limit policies for the Free Public subscription type. -'twitter:title': Free --- See below for the rate limit policies for the Free subscription type. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx index 3406ed8d9..98fb23c30 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/self-service-public.mdx @@ -1,12 +1,6 @@ --- description: Rate limits for the self service public subscription type -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Self Service -'og:url': https://auth0.com/docs/ -permalink: self-service-public title: Self Service -'twitter:description': Rate limits for the self service public subscription type -'twitter:title': Self Service --- See below for the rate limit policies for the Self service subscription type. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx index 987cb3e76..35d1b355c 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-100-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 100 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Basic 100 RPS (1x) -'og:url': https://auth0.com/docs/ -permalink: tier-100-rps-private-cloud title: Private Cloud Basic 100 RPS (1x) -'twitter:description': Tier 100 RPS Private Cloud rate limits -'twitter:title': Private Cloud Basic 100 RPS (1x) --- See below for the rate limits in the Private Cloud Basic 100 RPS (1x) subscription type. These limits apply to each tenant you create in the private cloud environment. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx index 7d03f5fbc..5b5bba3a5 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-10000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 10000 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Performance 10,000 RPS (100x) -'og:url': https://auth0.com/docs/ -permalink: tier-10000-rps-private-cloud title: Private Cloud Performance 10,000 RPS (100x) -'twitter:description': Tier 10000 RPS Private Cloud rate limits -'twitter:title': Private Cloud Performance 10,000 RPS (100x) --- See below for the rate limits in the Private Cloud Performance 10,000 RPS (100x) subscription type. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx index db71aa145..b27dd12a5 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-1500-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 1500 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Performance 1500 RPS (15x) -'og:url': https://auth0.com/docs/ -permalink: tier-1500-rps-private-cloud title: Private Cloud Performance 1500 RPS (15x) -'twitter:description': Tier 1500 RPS Private Cloud rate limits -'twitter:title': Private Cloud Performance 1500 RPS (15x) --- See below for the rate limits in the Private Cloud Performance 1500 RPS (15x) subscription type. These limits apply to each tenant you create in the private cloud environment. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx index 01392c5c4..f9245600a 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-20-development-private-cloud.mdx @@ -1,14 +1,6 @@ --- -description: Rate limits for the Tier 20 (Development) Private Cloud subscription - type. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Tier Dev Private Cloud -'og:url': https://auth0.com/docs/ -permalink: tier-20-development-private-cloud +description: Rate limits for the Tier 20 (Development) Private Cloud subscription type. title: Tier Dev Private Cloud -'twitter:description': Rate limits for the Tier 20 (Development) Private Cloud subscription - type. -'twitter:title': Tier Dev Private Cloud --- See below for the rate limit policies for the Tier 20 (Development) Private Cloud subscription type. @@ -516,4 +508,4 @@ See below for the rate limit policies for the Tier 20 (Development) Private Clou - \ No newline at end of file + diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx index 062e911c6..d94c0b556 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-3000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 3000 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Performance 3000 RPS (30x) and 3000 RPS (30x) Burst -'og:url': https://auth0.com/docs/ -permalink: tier-3000-rps-private-cloud title: Private Cloud Performance 3000 RPS (30x) and 3000 RPS (30x) Burst -'twitter:description': Tier 3000 RPS Private Cloud rate limits -'twitter:title': Private Cloud Performance 3000 RPS (30x) and 3000 RPS (30x) Burst --- See below for the rate limits in the Private Cloud Performance 3000 RPS (30x) and 3000 RPS (30x) Burst subscription types. These limits apply to each tenant you create in the private cloud environment. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx index 333e66fc3..c5d3df5f7 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-500-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 500 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Performance 500 RPS (5x) -'og:url': https://auth0.com/docs/ -permalink: tier-500-rps-private-cloud title: Private Cloud Performance 500 RPS (5x) -'twitter:description': Tier 500 RPS Private Cloud rate limits -'twitter:title': Private Cloud Performance 500 RPS (5x) --- See below for the rate limits in the Private Cloud Performance 500 RPS (5x) subscription type. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx index c580bbd12..b3a5d8710 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-configurations/tier-6000-rps-private-cloud.mdx @@ -1,12 +1,6 @@ --- description: Tier 6000 RPS Private Cloud rate limits -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Private Cloud Performance 6000 RPS (60x) and 6000 RPS (60x) Burst -'og:url': https://auth0.com/docs/ -permalink: tier-6000-rps-private-cloud title: Private Cloud Performance 6000 RPS (60x) and 6000 RPS (60x) Burst -'twitter:description': Tier 6000 RPS Private Cloud rate limits -'twitter:title': Private Cloud Performance 6000 RPS (60x) and 6000 RPS (60x) Burst --- See below for the rate limits in the Private Cloud Performance 6000 RPS (60x) and 6000 RPS (60x) Burst subscription types. diff --git a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx index 6aead9d11..8c7638a0f 100644 --- a/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx +++ b/main/docs/troubleshoot/customer-support/operational-policies/rate-limit-policy/rate-limit-use-cases.mdx @@ -1,12 +1,6 @@ --- description: How to determine if you are being rate limited -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Rate Limit Use Cases -'og:url': https://auth0.com/docs/ -permalink: rate-limit-use-cases title: Rate Limit Use Cases -'twitter:description': How to determine if you are being rate limited -'twitter:title': Rate Limit Use Cases --- ## Discover when requests to a tenant are rate-limited @@ -288,4 +282,4 @@ The following factors increase request counts for Classic Login: +1 - \ No newline at end of file + diff --git a/main/docs/troubleshoot/customer-support/product-support-matrix.mdx b/main/docs/troubleshoot/customer-support/product-support-matrix.mdx index 6d65386c8..24d068203 100644 --- a/main/docs/troubleshoot/customer-support/product-support-matrix.mdx +++ b/main/docs/troubleshoot/customer-support/product-support-matrix.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 features, platforms, and software configurations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Product Support Matrix -'og:url': https://auth0.com/docs/ -permalink: product-support-matrix title: Product Support Matrix -'twitter:description': Describes Auth0 features, platforms, and software configurations. -'twitter:title': Product Support Matrix --- Auth0 provides support in alignment with the [terms of service](https://auth0.com/terms) and [pricing and support plans](https://auth0.com/pricing/). These are the types of support provided by Auth0: diff --git a/main/docs/troubleshoot/customer-support/reset-account-passwords.mdx b/main/docs/troubleshoot/customer-support/reset-account-passwords.mdx index e0de6b016..cc680f557 100644 --- a/main/docs/troubleshoot/customer-support/reset-account-passwords.mdx +++ b/main/docs/troubleshoot/customer-support/reset-account-passwords.mdx @@ -1,12 +1,6 @@ --- description: Describes how to reset Auth0 account passwords. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Reset Account Passwords -'og:url': https://auth0.com/docs/ -permalink: reset-account-passwords title: Reset Account Passwords -'twitter:description': Describes how to reset Auth0 account passwords. -'twitter:title': Reset Account Passwords --- If you need to change your password or you have forgotten the password to your Auth0 account, in most cases, you can set a new password from the Auth0 Dashboard. Password resets cause Auth0 sessions to expire. diff --git a/main/docs/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx b/main/docs/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx index 225bfa56f..6f9606f69 100644 --- a/main/docs/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx +++ b/main/docs/troubleshoot/customer-support/responsible-disclosure-program-security-support-tickets.mdx @@ -1,14 +1,6 @@ --- -description: All customers, even those with free subscription plans, can report - security concerns in Auth0 Responsible Disclosure Program. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Responsible Disclosure Program Security Support Tickets -'og:url': https://auth0.com/docs/ -permalink: responsible-disclosure-program-security-support-tickets +description: All customers, even those with free subscription plans, can report security concerns in Auth0 Responsible Disclosure Program. title: Responsible Disclosure Program Security Support Tickets -'twitter:description': All customers, even those with free subscription plans, can - report security concerns in Auth0 Responsible Disclosure Program. -'twitter:title': Responsible Disclosure Program Security Support Tickets --- All customers, even those with free subscription plans, can report security concerns. Please read [Auth0's Vulnerability Disclose Policy](https://www.okta.com/content/dam/okta---digital/en_us/legal/okta-vulnerability-disclosure-policy_v2.0.pdf) for more information before submitting a security concern. @@ -22,4 +14,4 @@ For legal information, read [Legal Details](https://auth0.com/legal). * [Premier Success Plans](/docs/troubleshoot/customer-support/support-plans) * [Software Updates](/docs/troubleshoot/customer-support/software-updates) -* [Support Channels](/docs/troubleshoot/customer-support/support-channels) \ No newline at end of file +* [Support Channels](/docs/troubleshoot/customer-support/support-channels) diff --git a/main/docs/troubleshoot/customer-support/self-service-support.mdx b/main/docs/troubleshoot/customer-support/self-service-support.mdx index 24b26eb80..6a0e97434 100644 --- a/main/docs/troubleshoot/customer-support/self-service-support.mdx +++ b/main/docs/troubleshoot/customer-support/self-service-support.mdx @@ -1,12 +1,6 @@ --- description: Description of the Self-Service Support Plan for Auth0 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Self Service Support -'og:url': https://auth0.com/docs/ -permalink: self-service-support title: Self Service Support -'twitter:description': Description of the Self-Service Support Plan for Auth0 -'twitter:title': Self Service Support --- #### Self Service Support Features diff --git a/main/docs/troubleshoot/customer-support/services-level-descriptions.mdx b/main/docs/troubleshoot/customer-support/services-level-descriptions.mdx index 0bc4fabc0..6081afca6 100644 --- a/main/docs/troubleshoot/customer-support/services-level-descriptions.mdx +++ b/main/docs/troubleshoot/customer-support/services-level-descriptions.mdx @@ -1,14 +1,6 @@ --- -description: Describes the Auth0 service levels and service level agreements - (SLAs). -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Service Levels -'og:url': https://auth0.com/docs/ -permalink: services-level-descriptions +description: Describes the Auth0 service levels and service level agreements (SLAs). title: Service Levels -'twitter:description': Describes the Auth0 service levels and service level agreements - (SLAs). -'twitter:title': Service Levels --- Here is a summary of the key elements of Auth0’s Service Level Agreement (SLA) for both Enterprise Public Cloud and Enterprise Private Cloud deployments of the Auth0 platform. Please contact [Auth0 Sales](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales) for additional information. @@ -44,4 +36,4 @@ If you experience an event that you believe brings you below the aforementioned If you require a [Private instance](/docs/deploy-monitor/deploy-private-cloud) of Auth0, please contact [Auth0 Sales](https://auth0.com/get-started?place=documentation%20post&type=link&text=contact%20auth0%20sales) for additional information. -Visit the [Auth0 Status Page](https://status.auth0.com/) to read current and historical uptime information for the Public Cloud environment. \ No newline at end of file +Visit the [Auth0 Status Page](https://status.auth0.com/) to read current and historical uptime information for the Public Cloud environment. diff --git a/main/docs/troubleshoot/customer-support/software-updates.mdx b/main/docs/troubleshoot/customer-support/software-updates.mdx index 23e5a1bd3..36af1a68b 100644 --- a/main/docs/troubleshoot/customer-support/software-updates.mdx +++ b/main/docs/troubleshoot/customer-support/software-updates.mdx @@ -1,12 +1,6 @@ --- description: Auth0 software update process -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Software Updates -'og:url': https://auth0.com/docs/ -permalink: software-updates title: Software Updates -'twitter:description': Auth0 software update process -'twitter:title': Software Updates --- During the subscription term, Auth0 will provide or install updates if and when they are made generally commercially available by Auth0 to its customers. There is no additional cost to you. diff --git a/main/docs/troubleshoot/customer-support/support-channels.mdx b/main/docs/troubleshoot/customer-support/support-channels.mdx index 3080495f7..61c7da5e5 100644 --- a/main/docs/troubleshoot/customer-support/support-channels.mdx +++ b/main/docs/troubleshoot/customer-support/support-channels.mdx @@ -1,12 +1,6 @@ --- description: The different ways that Auth0 provides support -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Support Channels -'og:url': https://auth0.com/docs/ -permalink: support-channels title: Support Channels -'twitter:description': The different ways that Auth0 provides support -'twitter:title': Support Channels --- Auth0 offers the following support channels. diff --git a/main/docs/troubleshoot/customer-support/support-plans.mdx b/main/docs/troubleshoot/customer-support/support-plans.mdx index 423925952..b062aed29 100644 --- a/main/docs/troubleshoot/customer-support/support-plans.mdx +++ b/main/docs/troubleshoot/customer-support/support-plans.mdx @@ -1,12 +1,6 @@ --- description: The different levels of Auth0 support -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Premier Success Plans -'og:url': https://auth0.com/docs/ -permalink: support-plans title: Premier Success Plans -'twitter:description': The different levels of Auth0 support -'twitter:title': Premier Success Plans --- **Premier Success Plans Priority Levels** diff --git a/main/docs/troubleshoot/customer-support/update-billing-information.mdx b/main/docs/troubleshoot/customer-support/update-billing-information.mdx index 60559471a..b02792659 100644 --- a/main/docs/troubleshoot/customer-support/update-billing-information.mdx +++ b/main/docs/troubleshoot/customer-support/update-billing-information.mdx @@ -1,12 +1,6 @@ --- description: Update billing information from Auth0 Dashboard -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Update Billing Information -'og:url': https://auth0.com/docs/ -permalink: update-billing-information title: Update Billing Information -'twitter:description': Update billing information from Auth0 Dashboard -'twitter:title': Update Billing Information --- You can use the Auth0 Dashboard to update your billing information. This feature is only available for tenant administrators on any tenant-based subscriptions. For account-based subscriptions, you must be a team owner to access this functionality. diff --git a/main/docs/troubleshoot/customer-support/versioning-strategy.mdx b/main/docs/troubleshoot/customer-support/versioning-strategy.mdx index 061d23b9e..03312615f 100644 --- a/main/docs/troubleshoot/customer-support/versioning-strategy.mdx +++ b/main/docs/troubleshoot/customer-support/versioning-strategy.mdx @@ -1,12 +1,6 @@ --- description: Understand how Auth0 versioning works. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Auth0 Versioning Strategy -'og:url': https://auth0.com/docs/ -permalink: versioning-strategy title: Auth0 Versioning Strategy -'twitter:description': Understand how Auth0 versioning works. -'twitter:title': Auth0 Versioning Strategy --- We believe versioning is a crucial part of our offering and work to provide a consistent versioning scheme for our products we are able to help our users manage and predict how our changes will impact usage. diff --git a/main/docs/troubleshoot/debugging-best-practices.mdx b/main/docs/troubleshoot/debugging-best-practices.mdx index 67646ad18..08f24ad1c 100644 --- a/main/docs/troubleshoot/debugging-best-practices.mdx +++ b/main/docs/troubleshoot/debugging-best-practices.mdx @@ -1,11 +1,6 @@ --- description: Learn about best practices for debugging. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Debugging Best Practices -'og:url': https://auth0.com/docs/ title: Debugging Best Practices -'twitter:description': Learn about best practices for debugging. -'twitter:title': Debugging Best Practices --- ## Rule debugging diff --git a/main/docs/troubleshoot/deploy-monitor-issues.mdx b/main/docs/troubleshoot/deploy-monitor-issues.mdx index 27bb09356..c858aa472 100644 --- a/main/docs/troubleshoot/deploy-monitor-issues.mdx +++ b/main/docs/troubleshoot/deploy-monitor-issues.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to troubleshoot issues with deployment and monitoring - of your Auth0 tenant and applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deploy and Monitor Issues -'og:url': https://auth0.com/docs/ -permalink: deploy-monitor-issues +description: Learn how to troubleshoot issues with deployment and monitoring of your Auth0 tenant and applications. sidebarTitle: Overview title: Deploy and Monitor Issues -'twitter:description': Learn how to troubleshoot issues with deployment and monitoring - of your Auth0 tenant and applications. -'twitter:title': Deploy and Monitor Issues --- -* [Troubleshoot Log Event Codes](/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes): Learn how to troubleshoot log issues. \ No newline at end of file +* [Troubleshoot Log Event Codes](/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes): Learn how to troubleshoot log issues. diff --git a/main/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx b/main/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx index 61889b475..3b7f0246f 100644 --- a/main/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx +++ b/main/docs/troubleshoot/deploy-monitor-issues/troubleshoot-log-event-codes.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to troubleshoot logging data, including missing, unexpected, - or incorrect log event codes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Log Event Codes -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-log-event-codes +description: Learn how to troubleshoot logging data, including missing, unexpected, or incorrect log event codes. title: Troubleshoot Log Event Codes -'twitter:description': Learn how to troubleshoot logging data, including missing, - unexpected, or incorrect log event codes. -'twitter:title': Troubleshoot Log Event Codes --- ## Post-login Actions and Social connections @@ -16,4 +8,4 @@ If you have configured a post-login Action and a Social connection (such as Face When a user signs up on a Social connection and your post-login Action fails for that authentication flow, Auth0 logs a "Failed Signup" (`fs`) event. However, Auth0 does create a user profile for this user. -Subsequently, when the user logs in on that Social connection, Auth0 logs a "Success Login" (`s`) event but not a "Success Signup" (`ss`) event. \ No newline at end of file +Subsequently, when the user logs in on that Social connection, Auth0 logs a "Success Login" (`s`) event but not a "Success Signup" (`ss`) event. diff --git a/main/docs/troubleshoot/error-handling-best-practices.mdx b/main/docs/troubleshoot/error-handling-best-practices.mdx index 781fde9f1..24b7c281f 100644 --- a/main/docs/troubleshoot/error-handling-best-practices.mdx +++ b/main/docs/troubleshoot/error-handling-best-practices.mdx @@ -1,11 +1,6 @@ --- description: Learn about best practices for error handling. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Error Handling Best Practices -'og:url': https://auth0.com/docs/ title: Error Handling Best Practices -'twitter:description': Learn about best practices for error handling. -'twitter:title': Error Handling Best Practices --- ## Send error logs to an external service diff --git a/main/docs/troubleshoot/general-usage-and-operations-best-practices.mdx b/main/docs/troubleshoot/general-usage-and-operations-best-practices.mdx index dcb5508b3..a2435cecf 100644 --- a/main/docs/troubleshoot/general-usage-and-operations-best-practices.mdx +++ b/main/docs/troubleshoot/general-usage-and-operations-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for general operations in Auth0. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': General Usage and Operations Best Practices -'og:url': https://auth0.com/docs/ -permalink: general-usage-and-operations-best-practices title: General Usage and Operations Best Practices -'twitter:description': Learn about best practices for general operations in Auth0. -'twitter:title': General Usage and Operations Best Practices --- Here are some recommended best practices for general Auth0 usage and operation. diff --git a/main/docs/troubleshoot/integration-extensibility-issues.mdx b/main/docs/troubleshoot/integration-extensibility-issues.mdx index 17a4ed6b3..9b7571df9 100644 --- a/main/docs/troubleshoot/integration-extensibility-issues.mdx +++ b/main/docs/troubleshoot/integration-extensibility-issues.mdx @@ -1,16 +1,6 @@ --- -description: Learn where to look for steps to troubleshoot integration and extensibility - issues such as partner connections, Sign in With Apple, custom databases and domains, - Deploy CLI, and extensions -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Integration and Extensibility Issues -'og:url': https://auth0.com/docs/ -permalink: integration-extensibility-issues +description: Learn where to look for steps to troubleshoot integration and extensibility issues such as partner connections, Sign in With Apple, custom databases and domains, Deploy CLI, and extensions title: Troubleshoot Integration and Extensibility Issues -'twitter:description': Learn where to look for steps to troubleshoot integration and - extensibility issues such as partner connections, Sign in With Apple, custom databases - and domains, Deploy CLI, and extensions -'twitter:title': Troubleshoot Integration and Extensibility Issues --- * [Troubleshoot Custom Domains](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains) - Describes troubleshooting for custom domains. * [Troubleshoot Active Directory/LDAP Connector](/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector) - Common issues and troubleshooting information for the Active Directory/LDAP Connector. @@ -24,4 +14,4 @@ title: Troubleshoot Integration and Extensibility Issues * [Troubleshoot Custom Databases](/docs/authenticate/database-connections/custom-db/error-handling) * [Troubleshoot Basic Issues](/docs/troubleshoot/basic-issues) * [Troubleshoot Authentication Issues](/docs/troubleshoot/authentication-issues) -* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) \ No newline at end of file +* [Troubleshooting Tools](/docs/troubleshoot/troubleshooting-tools) diff --git a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx index 1fa0d5f25..1d3908090 100644 --- a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx +++ b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-ad-ldap-connector.mdx @@ -1,13 +1,6 @@ --- description: Common issues and troubleshooting information for the AD/LDAP Connector. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot AD/LDAP Connector -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-ad-ldap-connector title: Troubleshoot AD/LDAP Connector -'twitter:description': Common issues and troubleshooting information for the AD/LDAP - Connector. -'twitter:title': Troubleshoot AD/LDAP Connector --- If you are experiencing issues with your [AD/LDAP Connector](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector), read below to learn how to troubleshoot common issues. @@ -253,4 +246,4 @@ To help the Support team troubleshoot your issue, include the following items in * [Set Up AD/LDAP Connector Test Environment](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-test-environment) * [Update AD/LDAP Connectors](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/update-ad-ldap-connectors) * [AD/LDAP Connector Configuration File Schema](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-config-file-schema) -* [Monitor AD/LDAP Connector with System Center Operations Manager](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom) \ No newline at end of file +* [Monitor AD/LDAP Connector with System Center Operations Manager](/docs/authenticate/identity-providers/enterprise-identity-providers/active-directory-ldap/ad-ldap-connector/ad-ldap-connector-scom) diff --git a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx index bcf1e9ed0..0ef5e7cc8 100644 --- a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx +++ b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-custom-domains.mdx @@ -1,12 +1,6 @@ --- description: Learn how to troubleshoot issues with custom domains. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Custom Domains -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-custom-domains title: Troubleshoot Custom Domains -'twitter:description': Learn how to troubleshoot issues with custom domains. -'twitter:title': Troubleshoot Custom Domains --- See the following video on common issues with custom domains and refer to the sections below for troubleshooting steps for specific scenarios. diff --git a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx index c4ef9166a..84ad1b70a 100644 --- a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx +++ b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-extensions.mdx @@ -1,12 +1,6 @@ --- description: Learn general troubleshooting steps for extensions. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Extensions -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-extensions title: Troubleshoot Extensions -'twitter:description': Learn general troubleshooting steps for extensions. -'twitter:title': Troubleshoot Extensions --- If you have issues with an extension, we recommend you begin the troubleshooting process following one of the two alternatives: diff --git a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx index cd10b8505..1c0b747e2 100644 --- a/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx +++ b/main/docs/troubleshoot/integration-extensibility-issues/troubleshoot-the-deploy-cli-tool.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to troubleshoot the Auth0 Deploy Command Line Interface - (CLI) tool. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshoot Deploy CLI Tool -'og:url': https://auth0.com/docs/ -permalink: troubleshoot-the-deploy-cli-tool +description: Learn how to troubleshoot the Auth0 Deploy Command Line Interface (CLI) tool. title: Troubleshoot Deploy CLI Tool -'twitter:description': Learn how to troubleshoot the Auth0 Deploy Command Line Interface - (CLI) tool. -'twitter:title': Troubleshoot Deploy CLI Tool --- ## Warning log entries after a Google Apps connection is recreated @@ -24,4 +16,4 @@ Tokens stored in the connection's `options` object are sensitive and should be h
-## Learn more \ No newline at end of file +## Learn more diff --git a/main/docs/troubleshoot/performance-best-practices.mdx b/main/docs/troubleshoot/performance-best-practices.mdx index a26803ae3..b2e6cbea5 100644 --- a/main/docs/troubleshoot/performance-best-practices.mdx +++ b/main/docs/troubleshoot/performance-best-practices.mdx @@ -1,12 +1,6 @@ --- description: Learn about best practices for performance. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Performance Best Practices -'og:url': https://auth0.com/docs/ -permalink: performance-best-practices title: Performance Best Practices -'twitter:description': Learn about best practices for performance. -'twitter:title': Performance Best Practices --- Rules execute as part of a pipeline where artifacts for authenticity are generated, as described in [Custom Database Anatomy Best Practices](/docs/authenticate/database-connections/custom-db/custom-database-connections-scripts/anatomy). As such, an enabled rule will execute for every login operation (interactive or otherwise), every silent authentication, and every time a user-credentials-related Access Token is generated for an API call. This means that even in small scale deployments, performance can be a concern, which will only be exacerbated as the scale of deployment increases. diff --git a/main/docs/troubleshoot/product-lifecycle.mdx b/main/docs/troubleshoot/product-lifecycle.mdx index 74d0eee66..9b3dc22d5 100644 --- a/main/docs/troubleshoot/product-lifecycle.mdx +++ b/main/docs/troubleshoot/product-lifecycle.mdx @@ -1,15 +1,7 @@ --- -description: Learn about the Auth0 product lifecycle, including product release - stages, deprecations, end-of-life, the migration process, and active migrations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Product Lifecycle -'og:url': https://auth0.com/docs/ -permalink: product-lifecycle +description: Learn about the Auth0 product lifecycle, including product release stages, deprecations, end-of-life, the migration process, and active migrations. sidebarTitle: Overview title: Product Lifecycle -'twitter:description': Learn about the Auth0 product lifecycle, including product - release stages, deprecations, end-of-life, the migration process, and active migrations. -'twitter:title': Product Lifecycle --- When building Auth0 products, we resolve to: @@ -94,4 +86,4 @@ Auth0 minimizes disruptions caused by backward-incompatible changes using the fo #### Undocumented APIs -Undocumented Auth0 APIs are considered private and subject to change without notice. These APIs are not covered by the deprecation process and customers should avoid relying on them for production systems. \ No newline at end of file +Undocumented Auth0 APIs are considered private and subject to change without notice. These APIs are not covered by the deprecation process and customers should avoid relying on them for production systems. diff --git a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx index eb5b63ef5..35d37535e 100644 --- a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx +++ b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations.mdx @@ -1,15 +1,7 @@ --- -description: Lists all deprecations with active migrations that may impact your - tenant. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Deprecations and Migrations -'og:url': https://auth0.com/docs/ -permalink: deprecations-and-migrations +description: Lists all deprecations with active migrations that may impact your tenant. sidebarTitle: Overview title: Deprecations and Migrations -'twitter:description': Lists all deprecations with active migrations that may impact - your tenant. -'twitter:title': Deprecations and Migrations --- We are actively migrating customers to new behaviors for all deprecations listed below. Please review these carefully to ensure you've taken any necessary steps to avoid service disruption. You can also search tenant logs for any errors caused by using deprecated features. To learn more, read [Search Logs for Deprecation Errors](/docs/troubleshoot/basic-issues/search-logs-for-deprecation-errors). diff --git a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx index e9dbab9fe..202ed99dc 100644 --- a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx +++ b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/logout-return-to.mdx @@ -3,16 +3,10 @@ description: After December 1, 2021, logout behavior will change to always redir users to the URI passed to the Auth0 logout APIs instead of using the returnTo query parameter passed by Identity Providers to the /login/callback during the execution of the logout. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Logout Redirects Migration Guide -'og:url': https://auth0.com/docs/ -permalink: logout-return-to title: Logout Redirects Migration Guide -'twitter:description': After December 1, 2021, logout behavior will change to always redirect users to the URI passed to the Auth0 logout APIs instead of using the returnTo query parameter passed by Identity Providers to the /login/callback during the execution of the logout. -'twitter:title': Logout Redirects Migration Guide --- On **01 December 2021**, the logout behavior will change to always redirect users to the URI passed to the Auth0 logout APIs instead of using the `returnTo` query parameter passed by Identity Providers to the `/login/callback` during the execution of the logout. The URI used will depend on the API called to request the session logout: diff --git a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx index bc3d94b33..e63344364 100644 --- a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx +++ b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-nodejs-22.mdx @@ -1,12 +1,6 @@ --- description: Describes Auth0 Actions items affected by the Node.js 18 -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Node 18 to Node 22 -'og:url': https://auth0.com/docs/ -permalink: migrate-nodejs-22 title: Migrate from Node 18 to Node 22 -'twitter:description': Describes Auth0 Actions items affected by the Node.js 18 -'twitter:title': Migrate from Node 18 to Node 22 --- As of January 15, 2025, Node 22 extensibility runtime is generally available (GA) across our suite of extensibility offerings. This includes Actions, Rules, Hooks, Database Scripts, and Custom Social Connections. We strongly encourage you to update to Node 22 as soon as possible to adhere to best code security practices. diff --git a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-to-non-verifiable-callback-uri-end-user-confirmation.mdx b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-to-non-verifiable-callback-uri-end-user-confirmation.mdx index 1f7a6fd9c..020d55a63 100644 --- a/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-to-non-verifiable-callback-uri-end-user-confirmation.mdx +++ b/main/docs/troubleshoot/product-lifecycle/deprecations-and-migrations/migrate-to-non-verifiable-callback-uri-end-user-confirmation.mdx @@ -1,12 +1,6 @@ --- description: Learn how you can enhance security and mitigate risks of application impersonation with HTTPS-based callbacks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Non-Verifiable Callback URI End-User Confirmation -'og:url': https://auth0.com/docs/ -permalink: migrate-to-non-verifiable-callback-uri-end-user-confirmation title: Migrate to Non-Verifiable Callback URI End-User Confirmation -'twitter:description': Learn how you can enhance security and mitigate risks of application impersonation with HTTPS-based callbacks. -'twitter:title': Migrate to Custom URI Scheme Redirect End-User Confirmation --- Auth0 recommends the transition to HTTPS-based callbacks using [Android App Links](https://developer.android.com/training/app-links#android-app-link) and [Apple Universal Links](https://developer.apple.com/documentation/xcode/allowing-apps-and-websites-to-link-to-your-content) whenever possible for all native applications using the [Authorization Code Flow](/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce) to enhance security and mitigate risks of application impersonation and phishing attacks. In addition, Auth0 is introducing a change in how the service handles custom URI schemes. diff --git a/main/docs/troubleshoot/product-lifecycle/migration-process.mdx b/main/docs/troubleshoot/product-lifecycle/migration-process.mdx index 8e60062bb..f79621950 100644 --- a/main/docs/troubleshoot/product-lifecycle/migration-process.mdx +++ b/main/docs/troubleshoot/product-lifecycle/migration-process.mdx @@ -1,14 +1,6 @@ --- -description: Describes the migration process at Auth0, including End of Life - announcements, migration windows, and migration guides. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migration Process -'og:url': https://auth0.com/docs/ -permalink: migration-process +description: Describes the migration process at Auth0, including End of Life announcements, migration windows, and migration guides. title: Migration Process -'twitter:description': Describes the migration process at Auth0, including End of - Life announcements, migration windows, and migration guides. -'twitter:title': Migration Process --- To keep our platform stable and secure, we must occasionally modify or remove features or behaviors. These changes will sometimes result in a breaking change. @@ -36,4 +28,4 @@ Once the end of life date is reached, the new behavior will automatically be ena * [Deprecations and Migrations](/docs/troubleshoot/product-lifecycle/deprecations-and-migrations) * [Past Migrations](/docs/troubleshoot/product-lifecycle/past-migrations) -* [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages) \ No newline at end of file +* [Product Release Stages](/docs/troubleshoot/product-lifecycle/product-release-stages) diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations.mdx index 9c7cf159d..7f8ff041b 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations.mdx @@ -1,14 +1,7 @@ --- description: List of Auth0 updates that have already been enabled for all customers. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Past Migrations -'og:url': https://auth0.com/docs/ -permalink: past-migrations sidebarTitle: Overview title: Past Migrations -'twitter:description': List of Auth0 updates that have already been enabled for all - customers. -'twitter:title': Past Migrations --- These are migrations that have already been enabled for all customers. If you have any questions, create a ticket in our [Support Center](https://support.auth0.com). @@ -640,4 +633,4 @@ Existing applications with encoded secrets stored will remain intact and unchang ### Features affected -You are affected by this change only if you interact with these endpoints directly. \ No newline at end of file +You are affected by this change only if you interact with these endpoints directly. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx index 247c5b416..97d41467b 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/clickjacking-protection-for-universal-login.mdx @@ -1,14 +1,8 @@ --- description: Describes how Auth0 is adding a way to prevent the Universal Login pages from being embedded into an iframe to protect against clickjacking attacks. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Clickjacking Protection for Universal Login Change -'og:url': https://auth0.com/docs/ -permalink: clickjacking-protection-for-universal-login title: Clickjacking Protection for Universal Login Change -'twitter:description': Describes how Auth0 is adding a way to prevent the Universal Login pages from being embedded into an iframe to protect against clickjacking attacks. -'twitter:title': Clickjacking Protection for Universal Login Change --- Clickjacking is an attack that tricks a user into clicking a web page element which is invisible or disguised as another element. This is done by loading content in an iframe and rendering elements on top of it. In the context of the Universal Login pages, an attacker could trick the user into clicking a **Login**, or **Reset Password** button. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx index c71f1ec37..fcd30a451 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/custom-claims-migration.mdx @@ -1,13 +1,7 @@ --- description: Describes migration from Legacy namespaced claims to custom claims. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Custom Claims -'og:url': https://auth0.com/docs/ -permalink: custom-claims-migration title: Migrate Custom Claims -'twitter:description': Describes migration from Legacy namespaced claims to custom claims. -'twitter:title': Migrate Custom Claims --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx index 7e2419bc5..d6828deb3 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-graph-api-changes.mdx @@ -1,13 +1,7 @@ --- description: The latest version of the Facebook Graph API changes what permissions and fields can be requested. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Facebook Graph API Changes -'og:url': https://auth0.com/docs/ -permalink: facebook-graph-api-changes title: Facebook Graph API Changes -'twitter:description': The latest version of the Facebook Graph API changes what permissions and fields can be requested. -'twitter:title': Facebook Graph API Changes --- As of August 1, 2018, Facebook has changed the Facebook Graph API permissions and fields that can be requested. Auth0 has updated Facebook Connections to reflect these changes and modified the connection interface for clarity. See [Facebook Login Changelog: Recent Changes to Facebook Login](https://developers.facebook.com/docs/facebook-login/changelog#2018-07-02) for complete details and key dates. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx index 5b24c4dec..b327c7a5b 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/facebook-social-context-field-deprecation.mdx @@ -1,14 +1,8 @@ --- description: Describes changes occuring due to Facebook removing access to the social context field from their profile. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Facebook Social Context Field Deprecation -'og:url': https://auth0.com/docs/ -permalink: facebook-social-context-field-deprecation title: Facebook Social Context Field Deprecation -'twitter:description': Describes changes occuring due to Facebook removing access to the social context field from their profile. -'twitter:title': Facebook Social Context Field Deprecation --- As of **July 30, 2020**, Facebook connections that request the `context` field will fail, so Auth0 will stop requesting it for all connections. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx index 12d6a760a..239f098f8 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/google-firebase-migration.mdx @@ -1,14 +1,8 @@ --- description: Describes how to migrate your applications based on the Guardian Android SDK to Firebase Cloud Messaging -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Google to Firebase Cloud Messaging -'og:url': https://auth0.com/docs/ -permalink: google-firebase-migration title: Migrate from Google to Firebase Cloud Messaging -'twitter:description': Describes how to migrate your applications based on the Guardian Android SDK to Firebase Cloud Messaging -'twitter:title': Migrate from Google to Firebase Cloud Messaging --- As of April 11, 2019, [Google deprecated](https://firebase.googleblog.com/2018/04/time-to-upgrade-from-gcm-to-fcm.html) and replaced Google Cloud Messaging (GCM) with Firebase Cloud Messaging (FCM). diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx index 0499fae95..cc0d77b5f 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/instagram-connection-deprecation.mdx @@ -1,14 +1,8 @@ --- description: Describes changes occuring due to Instagram deprecating their Authentication API. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Instagram Connection Deprecation -'og:url': https://auth0.com/docs/ -permalink: instagram-connection-deprecation title: Instagram Connection Deprecation -'twitter:description': Describes changes occuring due to Instagram deprecating their Authentication API. -'twitter:title': Instagram Connection Deprecation --- As of March 31, 2020, Facebook turned off the Instagram legacy APIs in favor of a new set of APIs: diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx index 29e30613e..4c6481b6c 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/link-user-accounts-with-access-tokens-migration.mdx @@ -1,14 +1,8 @@ --- description: Describes how to migrate from using ID tokens to access tokens when linking user accounts. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Access Tokens for Account Linking -'og:url': https://auth0.com/docs/ -permalink: link-user-accounts-with-access-tokens-migration title: Migrate to Access Tokens for Account Linking -'twitter:description': Describes how to migrate from using ID tokens to access tokens when linking user accounts. -'twitter:title': Migrate to Access Tokens for Account Linking --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx index 1bbe1f8e8..9e307fbfd 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-edge-js-extensibility-features.mdx @@ -1,14 +1,8 @@ --- description: Get started using Auth0. Implement authentication for any kind of application in minutes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from edge.js extensibility features -'og:url': https://auth0.com/docs/ -permalink: migrate-from-edge-js-extensibility-features title: Migrate from edge.js extensibility features -'twitter:description': Get started using Auth0. Implement authentication for any kind of application in minutes. -'twitter:title': Migrate from edge.js extensibility features --- As of June 21, 2023, Auth0 will no longer support .NET and C# Node.js Extensibility features. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx index a6a7c3454..5c35c8ee3 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-legacy-auth-flows.mdx @@ -1,12 +1,6 @@ --- description: Describes how to migrate from legacy authentication flows. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Legacy Authentication Flows -'og:url': https://auth0.com/docs/ -permalink: migrate-from-legacy-auth-flows title: Migrate from Legacy Authentication Flows -'twitter:description': Describes how to migrate from legacy authentication flows. -'twitter:title': Migrate from Legacy Authentication Flows --- When using Lock versions below 11 and Auth0.js version below 9, you could use legacy authentication flows that are deprecated. Auth0 recommends that you migrate code from older versions of Auth0.js and Lock to the new OIDC-conformant APIs. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx index 8a50a14f1..01663275a 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-log-extensions.mdx @@ -1,14 +1,8 @@ --- description: Migrate from log extensions to log streams or Auth0 Marketplace integrations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Log Extensions -'og:url': https://auth0.com/docs/ -permalink: migrate-from-log-extensions title: Migrate from Log Extensions -'twitter:description': Migrate from log extensions to log streams or Auth0 Marketplace integrations. -'twitter:title': Migrate from Log Extensions --- The following Auth0 Log Extensions are now deprecated and will be supported until the end of life (EOL) dates listed below. It is no longer possible to create new extensions from this list of deprecated Log Extensions. You can set up equivalent functionality using log event streams or integrations on the [Auth0 Marketplace](https://marketplace.auth0.com/) diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx index 27aaed17d..06dd6f827 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-from-oracledb-extensibility-features.mdx @@ -1,14 +1,8 @@ --- description: Get started using Auth0. Implement authentication for any kind of application in minutes. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from oracledb extensibility features -'og:url': https://auth0.com/docs/ -permalink: migrate-from-oracledb-extensibility-features title: Migrate from oracledb extensibility features -'twitter:description': Get started using Auth0. Implement authentication for any kind of application in minutes. -'twitter:title': Migrate from oracledb extensibility features --- As of June 21, 2023, Auth0 will no longer support connecting to Oracle Databases from Node.js in Extensibility features. Auth0 previously supported connecting to Oracle Databases via the `oracledb` Node.js module. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx index e42da7955..925eb05dc 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-nodejs-16-to-nodejs-18.mdx @@ -1,14 +1,8 @@ --- description: Describes Auth0 Actions items affected by the Node.js v12+6 to Node.js v18 migration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Node 12 and 16 to Node 18 -'og:url': https://auth0.com/docs/ -permalink: migrate-nodejs-16-to-nodejs-18 title: Migrate from Node 12 and 16 to Node 18 -'twitter:description': Describes Auth0 Actions items affected by the Node.js v12+6 to Node.js v18 migration. -'twitter:title': Migrate from Node 12 and 16 to Node 18 --- Long-term support (LTS) for Node.js 12 and 16 ended in 2023, which means the Node.js development team no longer back-ports critical security fixes to these versions. Running with Node 12 or 16 runtimes could expose your extensibility code to security vulnerabilities. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx index 1cd8e1586..5420952ea 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-tenant-member-roles.mdx @@ -1,13 +1,7 @@ --- description: Learn how to migrate to the new Dashboard tenant member roles feature. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to New Tenant Member Roles -'og:url': https://auth0.com/docs/ -permalink: migrate-tenant-member-roles title: Migrate to New Tenant Member Roles -'twitter:description': Learn how to migrate to the new Dashboard tenant member roles feature. -'twitter:title': Migrate to New Tenant Member Roles --- The **Application Admin** Dashboard role will no longer be available after **01 February 2021**. That role is being replaced with the new **Editor - Specific Apps** role. Existing tenants will be able to keep the deprecated role during the grace period. Once the role reaches its end of life, any existing tenant member that has that role will be automatically reassigned to the new **Editor - Specific Apps** role. The new role provides edit access to the same set of applications but will not have permission to access connections and users. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx index a889cc755..b260f261c 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-1-hour-expiration.mdx @@ -1,14 +1,8 @@ --- description: Describes how to enable 1-hour expiration for interactive login flows. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to 1-Hour Login Flows Expiration -'og:url': https://auth0.com/docs/ -permalink: migrate-to-1-hour-expiration title: Migrate to 1-Hour Login Flows Expiration -'twitter:description': Describes how to enable 1-hour expiration for interactive login flows. -'twitter:title': Migrate to 1-Hour Login Flows Expiration --- Starting 21 February 2024, Auth0 will enforce a maximum lifetime of 1 hour for redirection-based login flows. Login flows that take longer than 1 hour to complete will expire in both Universal and Classic Login. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx index 562cfc296..56fc8f1a0 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-calling-api-with-access-tokens.mdx @@ -1,14 +1,8 @@ --- description: Describes the deprecation of using ID tokens as credentials for the Management API and how to migrate your configuration to use access tokens. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Management API Endpoints with Access Tokens -'og:url': https://auth0.com/docs/ -permalink: migrate-to-calling-api-with-access-tokens title: Migrate to Management API Endpoints with Access Tokens -'twitter:description': Describes the deprecation of using ID tokens as credentials for the Management API and how to migrate your configuration to use access tokens. -'twitter:title': Migrate to Management API Endpoints with Access Tokens --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx index 4c5c982b5..3c482545b 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-12.mdx @@ -1,14 +1,8 @@ --- description: Describes Auth0 features affected by the Node.js v8 to Node.js v12 migration and provides recommendations for migration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Node.js 8 to Node.js 12 -'og:url': https://auth0.com/docs/ -permalink: migrate-to-nodejs-12 title: Migrate from Node.js 8 to Node.js 12 -'twitter:description': Describes Auth0 features affected by the Node.js v8 to Node.js v12 migration and provides recommendations for migration. -'twitter:title': Migrate from Node.js 8 to Node.js 12 --- As of December 31, 2019, [Node.js v8 went out of long-term support (LTS)](https://github.com/nodejs/Release#release-schedule), which means that the Node.js development team no longer back-ports critical security fixes to this version. This could potentially expose your extensibility code to security vulnerabilities. Therefore, Auth0 migrated from Node 8 to Node 12. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx index 607d134fe..1fee82e2c 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-nodejs-16.mdx @@ -1,14 +1,8 @@ --- description: Describes Auth0 features affected by the Node.js v12 to Node.js v16 migration and provides recommendations for migration. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Node.js 16 -'og:url': https://auth0.com/docs/ -permalink: migrate-to-nodejs-16 title: Migrate to Node.js 16 -'twitter:description': Describes Auth0 features affected by the Node.js v12 to Node.js v16 migration and provides recommendations for migration. -'twitter:title': Migrate to Node.js 16 --- On 30 Apr 2022, [Node.js v12 went out of long-term support (LTS)](https://github.com/nodejs/Release#release-schedule), which means that the Node.js development team no longer back-ports critical security fixes to this version. This could potentially expose your extensibility code to security vulnerabilities. Therefore, Auth0 is migrating from Node 12 to Node 16. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx index 758b5224c..71770fc71 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-paginated-queries.mdx @@ -1,14 +1,8 @@ --- description: Describes how to use the pagination parameters for specific Management API v2 endpoint queries. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Management API v2 Endpoint Paginated Queries -'og:url': https://auth0.com/docs/ -permalink: migrate-to-paginated-queries title: Migrate to Management API v2 Endpoint Paginated Queries -'twitter:description': Describes how to use the pagination parameters for specific Management API v2 endpoint queries. -'twitter:title': Migrate to Management API v2 Endpoint Paginated Queries --- After **26 January 2021** (or Private Cloud version 2202), requests to Management API v2 endpoints will return a maximum of 50 items for tenants in the Public Cloud. To retrieve more items, you must include the `page` and `per_page` parameters. Beginning on **21 July 2020** (or Private Cloud version 2108), Auth0 will display tenant logs and a migration toggle to help you prepare for this change. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx index acb05d483..a970b17e7 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-passwordless.mdx @@ -2,15 +2,9 @@ description: Describes the migration steps you need to take because Auth0 is deprecating the usage of the /passwordless/start endpoint from confidential applications without a client secret in the request. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Passwordless Endpoint from Confidential Applications -'og:url': https://auth0.com/docs/ -permalink: migrate-to-passwordless title: Migrate to Passwordless Endpoint from Confidential Applications -'twitter:description': Describes the migration steps you need to take because Auth0 is deprecating the usage of the /passwordless/start endpoint from confidential applications without a client secret in the request. -'twitter:title': Migrate to Passwordless Endpoint from Confidential Applications --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx index c45e953af..1f71eddcf 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-to-tenant-log-search-v3.mdx @@ -1,12 +1,6 @@ --- description: Describes how to migrate from Auth0 Logs Search v2 to v3. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate to Tenant Log Search v3 -'og:url': https://auth0.com/docs/ -permalink: migrate-to-tenant-log-search-v3 title: Migrate to Tenant Log Search v3 -'twitter:description': Describes how to migrate from Auth0 Logs Search v2 to v3. -'twitter:title': Migrate to Tenant Log Search v3 --- To provide our customers with the most reliable and scalable solution, Auth0 has deprecated Tenant Logs Search Engine v2 in favor of v3. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx index 716a13bb3..8ef510799 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migrate-v2-v3.mdx @@ -1,12 +1,6 @@ --- description: Learn how to migrate from Auth0 Search v2 to v3. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate from Search v2 to v3 -'og:url': https://auth0.com/docs/ -permalink: migrate-v2-v3 title: Migrate from Search v2 to v3 -'twitter:description': Learn how to migrate from Auth0 Search v2 to v3. -'twitter:title': Migrate from Search v2 to v3 --- User search v2 has reached its end of life as of **June 30, 2019**. We highly recommend migrating user search functionality to [search engine v3](/docs/manage-users/user-search) (`search_engine=v3`) as soon as possible. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx index d40fb5aa4..358eb5ec8 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/migration-oauthro-oauthtoken.mdx @@ -1,13 +1,7 @@ --- description: Describes how to migrate your password API calls and responses from /oauth/ro to /oauth/token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Your Resource Owner Password Flow -'og:url': https://auth0.com/docs/ -permalink: migration-oauthro-oauthtoken title: Migrate Your Resource Owner Password Flow -'twitter:description': Describes how to migrate your password API calls and responses from /oauth/ro to /oauth/token. -'twitter:title': Migrate Your Resource Owner Password Flow --- Support for resource owner password was added to `/oauth/token`. Usage of the `/oauth/ro` endpoint was deprecated on 08 July 2017. The `/oauth/ro` endpoint was previously used to exchange a one-time password (OTP) received by the end-user email or SMS for an ID token and an access token. Auth0 has implemented a new API that replaces `/oauth/ro` for this use case and we recommend that you migrate to using the new endpoint. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx index 58dbec642..12933a8e1 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/resource-owner-passwordless-credentials-exchange.mdx @@ -1,13 +1,7 @@ --- description: Describes how to migrate your Passwordless API calls and responses from /oauth/ro to /oauth/token. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Your Resource Owner Passwordless Credentials Exchange -'og:url': https://auth0.com/docs/ -permalink: resource-owner-passwordless-credentials-exchange title: Migrate Your Resource Owner Passwordless Credentials Exchange -'twitter:description': Describes how to migrate your Passwordless API calls and responses from /oauth/ro to /oauth/token. -'twitter:title': Migrate Your Resource Owner Passwordless Credentials Exchange --- import {AuthCodeBlock} from "/snippets/AuthCodeBlock.jsx"; diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx index 37bddff6b..e333a8133 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/tenant-hostname-migration.mdx @@ -1,14 +1,8 @@ --- description: Describes how to check tenant logs for deprecation notices so you can migrate your application domain -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Migrate Tenant Hostname Validation -'og:url': https://auth0.com/docs/ -permalink: tenant-hostname-migration title: Migrate Tenant Hostname Validation -'twitter:description': Describes how to check tenant logs for deprecation notices so you can migrate your application domain -'twitter:title': Migrate Tenant Hostname Validation --- As of June 9, 2022 in Public Cloud and September 9, 2022 in Private Cloud, Auth0 is adding a layer of validation to the Authentication API. If Auth0 has detected that calls from your applications to the Authentication API may be affected by this change, we have provided deprecation notices in tenants logs and a migration flag to prepare you for this change. diff --git a/main/docs/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx b/main/docs/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx index 8787a16be..2ed428b85 100644 --- a/main/docs/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx +++ b/main/docs/troubleshoot/product-lifecycle/past-migrations/yahoo-api-changes.mdx @@ -1,13 +1,7 @@ --- description: Describes the Yahoo API changes that affect the structure of the user profile. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Yahoo API Changes -'og:url': https://auth0.com/docs/ -permalink: yahoo-api-changes title: Yahoo API Changes -'twitter:description': Describes the Yahoo API changes that affect the structure of the user profile. -'twitter:title': Yahoo API Changes --- Yahoo changed the API that applications need to use to retrieve the User Profile from their [Social Directory API](https://developer.yahoo.com/oauth/social-directory-eol/) to a Yahoo `/userinfo` endpoint. This change implies that the structure of the user profile for Yahoo users in Auth0 will change. diff --git a/main/docs/troubleshoot/product-lifecycle/product-release-stages.mdx b/main/docs/troubleshoot/product-lifecycle/product-release-stages.mdx index 6877e7d2d..38b96a367 100644 --- a/main/docs/troubleshoot/product-lifecycle/product-release-stages.mdx +++ b/main/docs/troubleshoot/product-lifecycle/product-release-stages.mdx @@ -1,12 +1,6 @@ --- description: Describes how we stage, release, and retire product functionality. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Product Release Stages -'og:url': https://auth0.com/docs/ -permalink: product-release-stages title: Product Release Stages -'twitter:description': Describes how we stage, release, and retire product functionality. -'twitter:title': Product Release Stages --- Product release stages describe how we stage, release, and retire product functionality. Product features may not progress through all release stages, and the time in each stage will vary depending on the scope and impact of the feature. diff --git a/main/docs/troubleshoot/troubleshooting-tools.mdx b/main/docs/troubleshoot/troubleshooting-tools.mdx index 00572d039..2c69c46c2 100644 --- a/main/docs/troubleshoot/troubleshooting-tools.mdx +++ b/main/docs/troubleshoot/troubleshooting-tools.mdx @@ -1,13 +1,7 @@ --- description: Describes the tools available to help with troubleshooting. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Troubleshooting Tools -'og:url': https://auth0.com/docs/ -permalink: troubleshooting-tools sidebarTitle: Overview title: Troubleshooting Tools -'twitter:description': Describes the tools available to help with troubleshooting. -'twitter:title': Troubleshooting Tools --- * [Generate and Analyze HAR Files](/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files) - Learn how to troubleshoot with HAR files and the steps to generate a HAR file. * [Sanitize HTTP Traces](/docs/troubleshoot/troubleshooting-tools/sanitize-http-traces) - Learn how to remove sensitive data from a HAR file. diff --git a/main/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx b/main/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx index 9619db400..57fbeaf97 100644 --- a/main/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx +++ b/main/docs/troubleshoot/troubleshooting-tools/generate-and-analyze-har-files.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to troubleshoot with HAR files and steps to generate a - HAR file. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Generate and Analyze HAR Files -'og:url': https://auth0.com/docs/ -permalink: generate-and-analyze-har-files +description: Learn how to troubleshoot with HAR files and steps to generate a HAR file. title: Generate and Analyze HAR Files -'twitter:description': Learn how to troubleshoot with HAR files and steps to generate - a HAR file. -'twitter:title': Generate and Analyze HAR Files --- A [HAR](https://en.wikipedia.org/wiki/.har) (HTTP Archive) file is a JSON-formatted log of a web browser's interactions with a web server. @@ -104,4 +96,4 @@ See [the Monitoring page](/docs/deploy-monitor/monitor) for more details on ea ## Learn more * [Customer Support](/docs/troubleshoot/customer-support) -* [Open and Manage Support Tickets](/docs/troubleshoot/customer-support/open-and-manage-support-tickets) \ No newline at end of file +* [Open and Manage Support Tickets](/docs/troubleshoot/customer-support/open-and-manage-support-tickets) diff --git a/main/docs/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx b/main/docs/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx index e6cd34223..57fbeaf97 100644 --- a/main/docs/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx +++ b/main/docs/troubleshoot/troubleshooting-tools/sanitize-http-traces.mdx @@ -1,14 +1,6 @@ --- -description: Learn how to troubleshoot with HAR files and steps to generate a - HAR file. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Generate and Analyze HAR Files -'og:url': https://auth0.com/docs/ -permalink: sanitize-http-traces +description: Learn how to troubleshoot with HAR files and steps to generate a HAR file. title: Generate and Analyze HAR Files -'twitter:description': Learn how to troubleshoot with HAR files and steps to generate - a HAR file. -'twitter:title': Generate and Analyze HAR Files --- A [HAR](https://en.wikipedia.org/wiki/.har) (HTTP Archive) file is a JSON-formatted log of a web browser's interactions with a web server. @@ -104,4 +96,4 @@ See [the Monitoring page](/docs/deploy-monitor/monitor) for more details on ea ## Learn more * [Customer Support](/docs/troubleshoot/customer-support) -* [Open and Manage Support Tickets](/docs/troubleshoot/customer-support/open-and-manage-support-tickets) \ No newline at end of file +* [Open and Manage Support Tickets](/docs/troubleshoot/customer-support/open-and-manage-support-tickets) diff --git a/main/docs/understand-rate-limit-burst-capability.mdx b/main/docs/understand-rate-limit-burst-capability.mdx index 6c8e6a0ee..b676c288e 100644 --- a/main/docs/understand-rate-limit-burst-capability.mdx +++ b/main/docs/understand-rate-limit-burst-capability.mdx @@ -1,14 +1,6 @@ --- -description: Describes Auth0's burst capability and provides examples of rate - limit calculations. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Understand Rate Limit Burst Capability -'og:url': https://auth0.com/docs/ -permalink: understand-rate-limit-burst-capability +description: Describes Auth0's burst capability and provides examples of rate limit calculations. title: Understand Rate Limit Burst Capability -'twitter:description': Describes Auth0's burst capability and provides examples of - rate limit calculations. -'twitter:title': Understand Rate Limit Burst Capability --- **Effective Date**: 10 November 2021 @@ -111,4 +103,4 @@ If we perform this calculation for various rates of request, we learn that: Once the burst limit is reached and the "bucket" is depleted, the effective rate limit will be limited to 16.67 requests per second until traffic drops below 16.67 rps for some period of time. -So for this example, the Enterprise application could make 50 requests per second, but in doing so, it would consume the number of requests in its "bucket" in about 30 seconds and would then be limited to approximately 16 requests per second. If, however, the application spaced its traffic out to exactly 16 requests per second, then the rate limit would never be reached. \ No newline at end of file +So for this example, the Enterprise application could make 50 requests per second, but in doing so, it would consume the number of requests in its "bucket" in about 30 seconds and would then be limited to approximately 16 requests per second. If, however, the application spaced its traffic out to exactly 16 requests per second, then the rate limit would never be reached. diff --git a/main/docs/use-cases.mdx b/main/docs/use-cases.mdx index ba0e88319..f825be66b 100644 --- a/main/docs/use-cases.mdx +++ b/main/docs/use-cases.mdx @@ -1,12 +1,6 @@ --- description: Learn about Form for action use cases -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Use cases -'og:url': https://auth0.com/docs/ -permalink: use-cases title: Use cases -'twitter:description': Learn about Form for action use cases -'twitter:title': Use cases --- diff --git a/main/docs/xaa-resource-app.mdx b/main/docs/xaa-resource-app.mdx index 5a1011a67..30ceb70b2 100644 --- a/main/docs/xaa-resource-app.mdx +++ b/main/docs/xaa-resource-app.mdx @@ -1,12 +1,6 @@ --- description: Learn how to configure Cross App Access (XAA) for Resource Applications. -'og:image': https://cdn2.auth0.com/docs/1.14553.0/img/share-image.png -'og:title': Cross App Access (XAA) for Resource Applications Beta -'og:url': https://auth0.com/docs/ -permalink: xaa-resource-app title: Cross App Access (XAA) for Resource Applications Beta -'twitter:description': Learn how to configure Cross App Access (XAA) for Resource Applications. -'twitter:title': Cross App Access (XAA) for Resource Applications Beta --- @@ -394,4 +388,4 @@ XAA Beta has the following limitations: ## Rate limits -In XAA Beta, ID-JAG exchanges on the `/token` endpoint of your Auth0 tenant will be rate-limited to 5 RPS. \ No newline at end of file +In XAA Beta, ID-JAG exchanges on the `/token` endpoint of your Auth0 tenant will be rate-limited to 5 RPS.