From 38708d7893230bd9f76fb772b1efc5dc02fd9c46 Mon Sep 17 00:00:00 2001 From: amanda-vanscoy Date: Fri, 5 Dec 2025 09:43:01 -0500 Subject: [PATCH] Curly brace fix --- .../database-connections/password-change.mdx | 20 +- .../calling-an-external-idp-api.mdx | 20 +- .../pass-parameters-to-idps.mdx | 80 +++---- ...entity-provider-configuration-settings.mdx | 20 +- .../aws-api-gateway-custom-authorizers.mdx | 20 +- .../integrations/google-cloud-endpoints.mdx | 60 +++--- .../database-connections/password-change.mdx | 20 +- .../calling-an-external-idp-api.mdx | 20 +- .../pass-parameters-to-idps.mdx | 80 +++---- ...entity-provider-configuration-settings.mdx | 20 +- .../aws-api-gateway-custom-authorizers.mdx | 20 +- .../integrations/google-cloud-endpoints.mdx | 60 +++--- .../update-application-ownership.mdx | 20 +- .../view-application-ownership.mdx | 20 +- ...igure-applications-with-oidc-discovery.mdx | 2 +- .../applications/remove-applications.mdx | 20 +- .../applications/rotate-client-secret.mdx | 20 +- .../applications/update-grant-types.mdx | 20 +- .../spa-api/api-implementation-nodejs.mdx | 2 +- .../architecture-scenarios/spa-api/part-3.mdx | 6 +- ...-the-authorization-code-flow-with-pkce.mdx | 12 +- ...-the-authorization-code-flow-with-pkce.mdx | 24 +-- .../add-login-auth-code-flow.mdx | 12 +- ...-api-using-the-authorization-code-flow.mdx | 24 +-- ...pi-using-the-device-authorization-flow.mdx | 36 ++-- .../hybrid-flow/call-api-hybrid-flow.mdx | 24 +-- ...api-using-resource-owner-password-flow.mdx | 24 +-- .../signing-keys/revoke-signing-keys.mdx | 20 +- .../view-signing-certificates.mdx | 20 +- .../fr-ca/manage-users/my-account-api.mdx | 18 +- .../enable-connections.mdx | 20 +- .../user-migration/bulk-user-exports.mdx | 20 +- ...users-with-get-users-by-email-endpoint.mdx | 18 +- ...ve-users-with-get-users-by-id-endpoint.mdx | 20 +- .../user-search/user-search-query-syntax.mdx | 18 +- .../quickstart/backend/django/interactive.mdx | 18 +- .../quickstart/backend/golang/interactive.mdx | 20 +- .../quickstart/backend/nodejs/interactive.mdx | 20 +- .../quickstart/backend/python/interactive.mdx | 20 +- .../quickstart/backend/rails/interactive.mdx | 20 +- .../quickstart/native/flutter/interactive.mdx | 2 +- .../native/ionic-angular/interactive.mdx | 4 +- .../native/ionic-react/interactive.mdx | 4 +- .../native/ionic-vue/interactive.mdx | 4 +- .../quickstart/spa/flutter/interactive.mdx | 2 +- .../quickstart/webapp/express/interactive.mdx | 4 +- .../quickstart/webapp/laravel/interactive.mdx | 2 +- .../gdpr/gdpr-conditions-for-consent.mdx | 20 +- .../gdpr-track-consent-with-custom-ui.mdx | 20 +- .../authenticate-using-ropg-flow-with-mfa.mdx | 12 +- .../challenge-with-recovery-codes.mdx | 12 +- ...oll-and-challenge-email-authenticators.mdx | 24 +-- ...nroll-and-challenge-otp-authenticators.mdx | 24 +-- ...roll-and-challenge-push-authenticators.mdx | 24 +-- ...oll-challenge-sms-voice-authenticators.mdx | 24 +-- ...entication-methods-with-management-api.mdx | 200 +++++++++--------- .../data-security/user-data-storage.mdx | 20 +- ...ement-api-access-tokens-for-production.mdx | 32 +-- .../refresh-tokens/get-refresh-tokens.mdx | 12 +- .../refresh-tokens/use-refresh-tokens.mdx | 24 +-- .../update-application-ownership.mdx | 20 +- .../view-application-ownership.mdx | 20 +- .../applications/remove-applications.mdx | 20 +- .../applications/rotate-client-secret.mdx | 20 +- .../applications/update-grant-types.mdx | 20 +- .../spa-api/api-implementation-nodejs.mdx | 2 +- .../architecture-scenarios/spa-api/part-3.mdx | 6 +- ...-the-authorization-code-flow-with-pkce.mdx | 12 +- ...-the-authorization-code-flow-with-pkce.mdx | 24 +-- .../add-login-auth-code-flow.mdx | 12 +- ...-api-using-the-authorization-code-flow.mdx | 24 +-- ...pi-using-the-device-authorization-flow.mdx | 36 ++-- .../hybrid-flow/call-api-hybrid-flow.mdx | 24 +-- ...api-using-resource-owner-password-flow.mdx | 24 +-- .../signing-keys/revoke-signing-keys.mdx | 20 +- .../view-signing-certificates.mdx | 20 +- .../database-connections/password-change.mdx | 20 +- .../calling-an-external-idp-api.mdx | 20 +- .../pass-parameters-to-idps.mdx | 80 +++---- ...entity-provider-configuration-settings.mdx | 20 +- .../aws-api-gateway-custom-authorizers.mdx | 20 +- .../integrations/google-cloud-endpoints.mdx | 60 +++--- .../update-application-ownership.mdx | 20 +- .../view-application-ownership.mdx | 20 +- ...igure-applications-with-oidc-discovery.mdx | 2 +- .../applications/remove-applications.mdx | 20 +- .../applications/rotate-client-secret.mdx | 20 +- .../applications/update-grant-types.mdx | 20 +- .../spa-api/api-implementation-nodejs.mdx | 2 +- .../architecture-scenarios/spa-api/part-3.mdx | 6 +- ...-the-authorization-code-flow-with-pkce.mdx | 12 +- ...-the-authorization-code-flow-with-pkce.mdx | 24 +-- .../add-login-auth-code-flow.mdx | 12 +- ...-api-using-the-authorization-code-flow.mdx | 24 +-- ...pi-using-the-device-authorization-flow.mdx | 36 ++-- .../hybrid-flow/call-api-hybrid-flow.mdx | 24 +-- ...api-using-resource-owner-password-flow.mdx | 24 +-- .../signing-keys/revoke-signing-keys.mdx | 20 +- .../view-signing-certificates.mdx | 20 +- .../ja-jp/manage-users/my-account-api.mdx | 18 +- .../enable-connections.mdx | 20 +- .../user-migration/bulk-user-exports.mdx | 20 +- ...users-with-get-users-by-email-endpoint.mdx | 18 +- ...ve-users-with-get-users-by-id-endpoint.mdx | 20 +- .../user-search/user-search-query-syntax.mdx | 18 +- .../quickstart/backend/django/interactive.mdx | 18 +- .../quickstart/backend/golang/interactive.mdx | 20 +- .../quickstart/backend/nodejs/interactive.mdx | 20 +- .../quickstart/backend/python/interactive.mdx | 20 +- .../quickstart/backend/rails/interactive.mdx | 20 +- .../quickstart/native/flutter/interactive.mdx | 2 +- .../native/ionic-angular/interactive.mdx | 4 +- .../native/ionic-react/interactive.mdx | 4 +- .../native/ionic-vue/interactive.mdx | 4 +- .../quickstart/spa/flutter/interactive.mdx | 2 +- .../quickstart/webapp/express/interactive.mdx | 4 +- .../quickstart/webapp/laravel/interactive.mdx | 2 +- .../gdpr/gdpr-conditions-for-consent.mdx | 20 +- .../gdpr-track-consent-with-custom-ui.mdx | 20 +- .../authenticate-using-ropg-flow-with-mfa.mdx | 12 +- .../challenge-with-recovery-codes.mdx | 12 +- ...oll-and-challenge-email-authenticators.mdx | 24 +-- ...nroll-and-challenge-otp-authenticators.mdx | 24 +-- ...roll-and-challenge-push-authenticators.mdx | 24 +-- ...oll-challenge-sms-voice-authenticators.mdx | 24 +-- ...entication-methods-with-management-api.mdx | 200 +++++++++--------- .../data-security/user-data-storage.mdx | 20 +- ...ement-api-access-tokens-for-production.mdx | 32 +-- .../refresh-tokens/get-refresh-tokens.mdx | 12 +- ...implement-multi-resource-refresh-token.mdx | 24 +-- .../refresh-tokens/use-refresh-tokens.mdx | 24 +-- main/docs/manage-users/my-account-api.mdx | 18 +- .../enable-connections.mdx | 20 +- .../user-migration/bulk-user-exports.mdx | 20 +- ...users-with-get-users-by-email-endpoint.mdx | 18 +- ...ve-users-with-get-users-by-id-endpoint.mdx | 20 +- .../user-search/user-search-query-syntax.mdx | 18 +- .../quickstart/backend/django/02-using.mdx | 12 +- .../docs/quickstart/backend/django/_index.mdx | 18 +- .../quickstart/backend/django/interactive.mdx | 18 +- .../quickstart/backend/golang/02-using.mdx | 12 +- .../docs/quickstart/backend/golang/_index.mdx | 18 +- .../quickstart/backend/golang/interactive.mdx | 18 +- .../java-spring-security5/02-using.mdx | 12 +- .../quickstart/backend/nodejs/02-using.mdx | 12 +- .../docs/quickstart/backend/nodejs/_index.mdx | 20 +- .../quickstart/backend/nodejs/interactive.mdx | 20 +- .../quickstart/backend/python/02-using.mdx | 12 +- .../docs/quickstart/backend/python/_index.mdx | 20 +- .../quickstart/backend/python/interactive.mdx | 20 +- .../quickstart/backend/rails/02-using.mdx | 12 +- main/docs/quickstart/backend/rails/_index.mdx | 20 +- .../quickstart/backend/rails/interactive.mdx | 20 +- .../backend/webapi-owin/02-using.mdx | 12 +- main/docs/quickstart/native/device/index.mdx | 34 +-- .../gdpr/gdpr-conditions-for-consent.mdx | 20 +- .../gdpr-track-consent-with-custom-ui.mdx | 20 +- .../authenticate-using-ropg-flow-with-mfa.mdx | 12 +- .../challenge-with-recovery-codes.mdx | 12 +- ...oll-and-challenge-email-authenticators.mdx | 24 +-- ...nroll-and-challenge-otp-authenticators.mdx | 24 +-- ...roll-and-challenge-push-authenticators.mdx | 24 +-- ...oll-challenge-sms-voice-authenticators.mdx | 24 +-- ...entication-methods-with-management-api.mdx | 200 +++++++++--------- .../data-security/user-data-storage.mdx | 20 +- ...ement-api-access-tokens-for-production.mdx | 32 +-- .../refresh-tokens/get-refresh-tokens.mdx | 12 +- .../refresh-tokens/use-refresh-tokens.mdx | 24 +-- main/ui/auth0-docs-ui-1.2.0.umd.js | 2 +- ui/src/components/ui/unauthenticated-menu.tsx | 4 +- 170 files changed, 1921 insertions(+), 1921 deletions(-) diff --git a/main/docs/authenticate/database-connections/password-change.mdx b/main/docs/authenticate/database-connections/password-change.mdx index 509d5b434..950ccadd2 100644 --- a/main/docs/authenticate/database-connections/password-change.mdx +++ b/main/docs/authenticate/database-connections/password-change.mdx @@ -305,13 +305,13 @@ If you use Management API to set or update a user's password via the [Update a U ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"password": "newPassword","connection": "connectionName"}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -330,7 +330,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" payload := strings.NewReader("{"password": "newPassword","connection": "connectionName"}") @@ -350,7 +350,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{"password": "newPassword","connection": "connectionName"}") @@ -361,7 +361,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -385,7 +385,7 @@ NSDictionary *parameters = @{ @"password": @"newPassword", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -408,7 +408,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -445,7 +445,7 @@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "/{yourDomain}/api/v2/users/%7BuserId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/users/{userId}", payload, headers) res = conn.getresponse() data = res.read() @@ -457,7 +457,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -485,7 +485,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx b/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx index 519307dbc..20d4538fe 100644 --- a/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx +++ b/main/docs/authenticate/identity-providers/calling-an-external-idp-api.mdx @@ -115,11 +115,11 @@ To get a user's profile, call the [Get a User endpoint](https://auth0.com/docs/a ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourAccessToken}"); IRestResponse response = client.Execute(request); @@ -135,7 +135,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" req, _ := http.NewRequest("GET", url, nil) @@ -152,7 +152,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}") .header("authorization", "Bearer {yourAccessToken}") .asString(); ``` @@ -161,7 +161,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: {authorization: 'Bearer {yourAccessToken}'} }; @@ -176,7 +176,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -198,7 +198,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -228,7 +228,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() @@ -240,7 +240,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -257,7 +257,7 @@ import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx b/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx index dc9580cc8..9fea1095c 100644 --- a/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx +++ b/main/docs/authenticate/identity-providers/pass-parameters-to-idps.mdx @@ -41,12 +41,12 @@ Call the Management API [Get a connection](https://auth0.com/docs/api/management ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -63,7 +63,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -81,7 +81,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -91,7 +91,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -110,7 +110,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -132,7 +132,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -166,7 +166,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -178,7 +178,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -199,7 +199,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -253,13 +253,13 @@ Call the Management API [Update a connection](https://auth0.com/docs/api/managem ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -278,7 +278,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" payload := strings.NewReader("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -298,7 +298,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -309,7 +309,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -339,7 +339,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"", @"profile": @YES NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -362,7 +362,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -399,7 +399,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -411,7 +411,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -441,7 +441,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -514,12 +514,12 @@ Call the Management API [Get a connection](https://auth0.com/docs/api/management ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -536,7 +536,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -554,7 +554,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -564,7 +564,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -583,7 +583,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -605,7 +605,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -639,7 +639,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -651,7 +651,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -672,7 +672,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -726,13 +726,13 @@ Call the Management API [Update a connection](https://auth0.com/docs/api/managem ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -751,7 +751,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" payload := strings.NewReader("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -771,7 +771,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -782,7 +782,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -812,7 +812,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"{clientId}", @"clie NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -835,7 +835,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -872,7 +872,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -884,7 +884,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -914,7 +914,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx b/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx index df5005431..e5a8aede0 100644 --- a/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx +++ b/main/docs/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx @@ -57,11 +57,11 @@ You can obtain the custom Entity ID value using the Get a Connection endpoint: ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourConnectionID}' \ --header 'authorization: Bearer {yourAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourConnectionID}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourAccessToken}"); IRestResponse response = client.Execute(request); @@ -77,7 +77,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D" + url := "https://{yourDomain}/api/v2/connections/{yourConnectionID}" req, _ := http.NewRequest("GET", url, nil) @@ -94,7 +94,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourConnectionID}") .header("authorization", "Bearer {yourAccessToken}") .asString(); ``` @@ -103,7 +103,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourConnectionID}', headers: {authorization: 'Bearer {yourAccessToken}'} }; @@ -118,7 +118,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourConnectionID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -140,7 +140,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourConnectionID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -170,7 +170,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourConnectionID}", headers=headers) res = conn.getresponse() data = res.read() @@ -182,7 +182,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourConnectionID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -199,7 +199,7 @@ import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourConnectionID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index aebf6976b..fa7407d80 100644 --- a/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -520,10 +520,10 @@ For details, see [Get Access Tokens](/docs/secure/tokens/access-tokens/get-acces ```bash cURL lines curl --request GET \ - --url https://%7ByourInvokeUrl%7D/pets + --url https://{yourInvokeUrl}/pets ``` ```csharp C# lines -var client = new RestClient("https://%7ByourInvokeUrl%7D/pets"); +var client = new RestClient("https://{yourInvokeUrl}/pets"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -539,7 +539,7 @@ import ( func main() { - url := "https://%7ByourInvokeUrl%7D/pets" + url := "https://{yourInvokeUrl}/pets" req, _ := http.NewRequest("GET", url, nil) @@ -554,14 +554,14 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourInvokeUrl%7D/pets") +HttpResponse response = Unirest.get("https://{yourInvokeUrl}/pets") .asString(); ``` ```javascript Node.JS lines var axios = require("axios").default; -var options = {method: 'GET', url: 'https://%7ByourInvokeUrl%7D/pets'}; +var options = {method: 'GET', url: 'https://{yourInvokeUrl}/pets'}; axios.request(options).then(function (response) { console.log(response.data); @@ -572,7 +572,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourInvokeUrl%7D/pets"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourInvokeUrl}/pets"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -594,7 +594,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourInvokeUrl%7D/pets", + CURLOPT_URL => "https://{yourInvokeUrl}/pets", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -619,7 +619,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourInvokeUrl%7D/pets") +conn.request("GET", "{yourInvokeUrl}/pets") res = conn.getresponse() data = res.read() @@ -632,7 +632,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourInvokeUrl%7D/pets") +url = URI("https://{yourInvokeUrl}/pets") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -646,7 +646,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourInvokeUrl%7D/pets")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourInvokeUrl}/pets")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/customize/integrations/google-cloud-endpoints.mdx b/main/docs/customize/integrations/google-cloud-endpoints.mdx index 8aea26b8b..53b5f8c40 100644 --- a/main/docs/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/customize/integrations/google-cloud-endpoints.mdx @@ -27,10 +27,10 @@ The quickstart will walk you through creating a simple GCE API with a single end ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -46,7 +46,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -61,7 +61,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -70,7 +70,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -83,7 +83,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -105,7 +105,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -130,7 +130,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -143,7 +143,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -157,7 +157,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -350,10 +350,10 @@ Once you've redeployed, call the API again with no security. ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -369,7 +369,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -384,7 +384,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -393,7 +393,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -406,7 +406,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -428,7 +428,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -453,7 +453,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -466,7 +466,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -480,7 +480,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -529,11 +529,11 @@ Perform a `GET` request to your API with an Authorization Header of `Bearer {ACC ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' \ + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' \ --header 'authorization: Bearer {accessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {accessToken}"); IRestResponse response = client.Execute(request); @@ -550,7 +550,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -567,7 +567,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .header("authorization", "Bearer {accessToken}") .asString(); ``` @@ -577,7 +577,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'}, headers: {authorization: 'Bearer {accessToken}'} }; @@ -593,7 +593,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {accessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -616,7 +616,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -646,7 +646,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {accessToken}" } -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", headers=headers) +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO", headers=headers) res = conn.getresponse() data = res.read() @@ -659,7 +659,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -676,7 +676,7 @@ import Foundation let headers = ["authorization": "Bearer {accessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/authenticate/database-connections/password-change.mdx b/main/docs/fr-ca/authenticate/database-connections/password-change.mdx index 8ce7045bd..c9c7cae5c 100644 --- a/main/docs/fr-ca/authenticate/database-connections/password-change.mdx +++ b/main/docs/fr-ca/authenticate/database-connections/password-change.mdx @@ -299,13 +299,13 @@ Si vous souhaitez mettre en œuvre votre propre flux de réinitialisation de mot ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"password": "newPassword","connection": "connectionName"}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -324,7 +324,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" payload := strings.NewReader("{"password": "newPassword","connection": "connectionName"}") @@ -344,7 +344,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{"password": "newPassword","connection": "connectionName"}") @@ -355,7 +355,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -379,7 +379,7 @@ NSDictionary *parameters = @{ @"password": @"newPassword", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -402,7 +402,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -439,7 +439,7 @@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "/{yourDomain}/api/v2/users/%7BuserId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/users/{userId}", payload, headers) res = conn.getresponse() data = res.read() @@ -451,7 +451,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -479,7 +479,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/fr-ca/authenticate/identity-providers/calling-an-external-idp-api.mdx b/main/docs/fr-ca/authenticate/identity-providers/calling-an-external-idp-api.mdx index a8cacce99..f86ee16df 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/calling-an-external-idp-api.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/calling-an-external-idp-api.mdx @@ -111,11 +111,11 @@ Pour obtenir le profil d’un utilisateur, appelez le point de terminaison [Obte ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourAccessToken}"); IRestResponse response = client.Execute(request); @@ -131,7 +131,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" req, _ := http.NewRequest("GET", url, nil) @@ -148,7 +148,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}") .header("authorization", "Bearer {yourAccessToken}") .asString(); ``` @@ -157,7 +157,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: {authorization: 'Bearer {yourAccessToken}'} }; @@ -172,7 +172,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -194,7 +194,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -224,7 +224,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() @@ -236,7 +236,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -253,7 +253,7 @@ import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/authenticate/identity-providers/pass-parameters-to-idps.mdx b/main/docs/fr-ca/authenticate/identity-providers/pass-parameters-to-idps.mdx index 44360a64b..084f5f0e2 100644 --- a/main/docs/fr-ca/authenticate/identity-providers/pass-parameters-to-idps.mdx +++ b/main/docs/fr-ca/authenticate/identity-providers/pass-parameters-to-idps.mdx @@ -44,12 +44,12 @@ Appeler le point de terminaison [Get a connection (Obtenir une connexion)](/docs ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -66,7 +66,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -84,7 +84,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -94,7 +94,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -113,7 +113,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -135,7 +135,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -169,7 +169,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -181,7 +181,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -202,7 +202,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -256,13 +256,13 @@ Appelez le point de terminaison [Mettre à jour une connexion](https://auth0.com ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -281,7 +281,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" payload := strings.NewReader("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -301,7 +301,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -312,7 +312,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -342,7 +342,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"", @"profile": @YES NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -365,7 +365,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -402,7 +402,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -414,7 +414,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -444,7 +444,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -517,12 +517,12 @@ Appeler le point de terminaison [Get a connection (Obtenir une connexion)](/docs ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -539,7 +539,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -557,7 +557,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -567,7 +567,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -586,7 +586,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -608,7 +608,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -642,7 +642,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -654,7 +654,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -675,7 +675,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -729,13 +729,13 @@ Appelez le point de terminaison [Mettre à jour une connexion](https://auth0.com ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -754,7 +754,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" payload := strings.NewReader("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -774,7 +774,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -785,7 +785,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -815,7 +815,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"{clientId}", @"clie NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -838,7 +838,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -875,7 +875,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -887,7 +887,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -917,7 +917,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/fr-ca/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx b/main/docs/fr-ca/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx index a30148e89..967797bfd 100644 --- a/main/docs/fr-ca/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx +++ b/main/docs/fr-ca/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx @@ -60,11 +60,11 @@ Vous pouvez obtenir la valeur de l’identifiant d’entité personnalisée en u ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourConnectionID}' \ --header 'authorization: Bearer {yourAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourConnectionID}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourAccessToken}"); IRestResponse response = client.Execute(request); @@ -80,7 +80,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D" + url := "https://{yourDomain}/api/v2/connections/{yourConnectionID}" req, _ := http.NewRequest("GET", url, nil) @@ -97,7 +97,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourConnectionID}") .header("authorization", "Bearer {yourAccessToken}") .asString(); ``` @@ -106,7 +106,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourConnectionID}', headers: {authorization: 'Bearer {yourAccessToken}'} }; @@ -121,7 +121,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourConnectionID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -143,7 +143,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourConnectionID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -173,7 +173,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourConnectionID}", headers=headers) res = conn.getresponse() data = res.read() @@ -185,7 +185,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourConnectionID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -202,7 +202,7 @@ import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourConnectionID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index c2e520c0b..87ace2fbc 100644 --- a/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/fr-ca/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -533,10 +533,10 @@ Pour plus de détails, voir [Obtenir des jetons d’accès](/docs/fr-ca/secure/t ```bash cURL lines curl --request GET \ - --url https://%7ByourInvokeUrl%7D/pets + --url https://{yourInvokeUrl}/pets ``` ```csharp C# lines -var client = new RestClient("https://%7ByourInvokeUrl%7D/pets"); +var client = new RestClient("https://{yourInvokeUrl}/pets"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -552,7 +552,7 @@ import ( func main() { - url := "https://%7ByourInvokeUrl%7D/pets" + url := "https://{yourInvokeUrl}/pets" req, _ := http.NewRequest("GET", url, nil) @@ -567,14 +567,14 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourInvokeUrl%7D/pets") +HttpResponse response = Unirest.get("https://{yourInvokeUrl}/pets") .asString(); ``` ```javascript Node.JS lines var axios = require("axios").default; -var options = {method: 'GET', url: 'https://%7ByourInvokeUrl%7D/pets'}; +var options = {method: 'GET', url: 'https://{yourInvokeUrl}/pets'}; axios.request(options).then(function (response) { console.log(response.data); @@ -585,7 +585,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourInvokeUrl%7D/pets"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourInvokeUrl}/pets"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -607,7 +607,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourInvokeUrl%7D/pets", + CURLOPT_URL => "https://{yourInvokeUrl}/pets", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -632,7 +632,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourInvokeUrl%7D/pets") +conn.request("GET", "{yourInvokeUrl}/pets") res = conn.getresponse() data = res.read() @@ -645,7 +645,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourInvokeUrl%7D/pets") +url = URI("https://{yourInvokeUrl}/pets") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -659,7 +659,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourInvokeUrl%7D/pets")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourInvokeUrl}/pets")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx b/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx index 15c153c5a..acd41a980 100644 --- a/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/fr-ca/customize/integrations/google-cloud-endpoints.mdx @@ -28,10 +28,10 @@ Le guide de démarrage rapide vous guidera à travers la création d’une API  ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -47,7 +47,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -62,7 +62,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -71,7 +71,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -84,7 +84,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -106,7 +106,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -131,7 +131,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -144,7 +144,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -158,7 +158,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -329,10 +329,10 @@ Une fois que vous avez redéployé l’API, appelez à nouveau l’API sans séc ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -348,7 +348,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -363,7 +363,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -372,7 +372,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -385,7 +385,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -407,7 +407,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -432,7 +432,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -445,7 +445,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -459,7 +459,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -503,11 +503,11 @@ Effectuez une demande `GET` à votre API avec un en-tête d’autorisation du `B ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' \ + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' \ --header 'authorization: Bearer {accessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {accessToken}"); IRestResponse response = client.Execute(request); @@ -524,7 +524,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -541,7 +541,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .header("authorization", "Bearer {accessToken}") .asString(); ``` @@ -551,7 +551,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'}, headers: {authorization: 'Bearer {accessToken}'} }; @@ -567,7 +567,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {accessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -590,7 +590,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -620,7 +620,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {accessToken}" } -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", headers=headers) +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO", headers=headers) res = conn.getresponse() data = res.read() @@ -633,7 +633,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -650,7 +650,7 @@ import Foundation let headers = ["authorization": "Bearer {accessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx b/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx index 57230fe4f..e8a733a36 100644 --- a/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx +++ b/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx @@ -20,14 +20,14 @@ Effectuez une requête `PATCH` au point de terminaison [Mettre à jour un client ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ --data '{ "is_first_party": "{ownershipBoolean}" }' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -47,7 +47,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" payload := strings.NewReader("{ "is_first_party": "{ownershipBoolean}" }") @@ -68,7 +68,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -80,7 +80,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -105,7 +105,7 @@ NSDictionary *parameters = @{ @"is_first_party": @"{ownershipBoolean}" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -128,7 +128,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -167,7 +167,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -179,7 +179,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -206,7 +206,7 @@ let parameters = ["is_first_party": "{ownershipBoolean}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx b/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx index ec668f5c8..328f5a8e5 100644 --- a/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx +++ b/main/docs/fr-ca/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx @@ -21,11 +21,11 @@ Un produit permettant aux clients d’effectuer des tâches administratives." ct ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -41,7 +41,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true" req, _ := http.NewRequest("GET", url, nil) @@ -58,7 +58,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -67,7 +67,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', params: {fields: 'is_first_party', include_fields: 'true'}, headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -83,7 +83,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -105,7 +105,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -135,7 +135,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", headers=headers) res = conn.getresponse() data = res.read() @@ -147,7 +147,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -164,7 +164,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/get-started/applications/configure-applications-with-oidc-discovery.mdx b/main/docs/fr-ca/get-started/applications/configure-applications-with-oidc-discovery.mdx index 6e4d0ab66..e0871d51d 100644 --- a/main/docs/fr-ca/get-started/applications/configure-applications-with-oidc-discovery.mdx +++ b/main/docs/fr-ca/get-started/applications/configure-applications-with-oidc-discovery.mdx @@ -159,7 +159,7 @@ app.UseOpenIdConnectAuthentication(new OpenIdConnectAuthenticationOptions Le logiciel médiateur OIDC ne prend pas en charge les JWT signés avec des clés symétriques. Assurez-vous de configurer votre application pour utiliser l’algorithme RSA à l’aide de clés publiques/privées. -1. Accédez à [Dashboard > Settings Paramètres](https://manage.auth0.com/#/applications/%7BYOUR_AUTH0_CLIENT_ID%7D/settings). +1. Accédez à [Dashboard > Settings Paramètres](https://manage.auth0.com/#/applications/{YOUR_AUTH0_CLIENT_ID}/settings). 2. Faites défiler vers le**Paramètres avancés**. 3. Sous l’onglet **OAuth** , définissez `RS256` comme **Algorithme de signature Demandes de jetons Web JSON (JWT)** et cliquez sur **Save (Enregistrer)**. diff --git a/main/docs/fr-ca/get-started/applications/remove-applications.mdx b/main/docs/fr-ca/get-started/applications/remove-applications.mdx index 86452c414..572f1201b 100644 --- a/main/docs/fr-ca/get-started/applications/remove-applications.mdx +++ b/main/docs/fr-ca/get-started/applications/remove-applications.mdx @@ -31,11 +31,11 @@ Un produit permettant aux clients d’effectuer des tâches administratives." ct ```bash cURL curl --request DELETE \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiToken}"); IRestResponse response = client.Execute(request); @@ -51,7 +51,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -68,7 +68,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("authorization", "Bearer {yourMgmtApiToken}") .asString(); ``` @@ -77,7 +77,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: {authorization: 'Bearer {yourMgmtApiToken}'} }; @@ -92,7 +92,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -114,7 +114,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -144,7 +144,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiToken}" } -conn.request("DELETE", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", headers=headers) +conn.request("DELETE", "/{yourDomain}/api/v2/clients/{yourClientId}", headers=headers) res = conn.getresponse() data = res.read() @@ -156,7 +156,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -173,7 +173,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/fr-ca/get-started/applications/rotate-client-secret.mdx b/main/docs/fr-ca/get-started/applications/rotate-client-secret.mdx index 016dd47bd..44ecae03f 100644 --- a/main/docs/fr-ca/get-started/applications/rotate-client-secret.mdx +++ b/main/docs/fr-ca/get-started/applications/rotate-client-secret.mdx @@ -51,12 +51,12 @@ Les secrets peuvent être stockés dans une liste (ou structure similaire) jusqu ```bash cURL curl --request POST \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"); + var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -73,7 +73,7 @@ import ( func main() { -url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret" +url := "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret" req, _ := http.NewRequest("POST", url, nil) @@ -91,7 +91,7 @@ fmt.Println(string(body)) ``` ```java Java - HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") + HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -101,7 +101,7 @@ fmt.Println(string(body)) var options = { method: 'POST', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -117,7 +117,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -140,7 +140,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -171,7 +171,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", headers=headers) +conn.request("POST", "/{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", headers=headers) res = conn.getresponse() @@ -184,7 +184,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -199,7 +199,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/fr-ca/get-started/applications/update-grant-types.mdx b/main/docs/fr-ca/get-started/applications/update-grant-types.mdx index 7b6e66956..83a38e4dd 100644 --- a/main/docs/fr-ca/get-started/applications/update-grant-types.mdx +++ b/main/docs/fr-ca/get-started/applications/update-grant-types.mdx @@ -34,14 +34,14 @@ Effectuer un appel `PATCH` vers le point de terminaison [`/Clients/patch_clients ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ --data '{ "grant_types": "{grantTypes}" }' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -61,7 +61,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" payload := strings.NewReader("{ "grant_types": "{grantTypes}" }") @@ -82,7 +82,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -94,7 +94,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -119,7 +119,7 @@ NSDictionary *parameters = @{ @"grant_types": @"{grantTypes}" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -142,7 +142,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -181,7 +181,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -193,7 +193,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -220,7 +220,7 @@ let parameters = ["grant_types": "{grantTypes}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx b/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx index c4ee24378..1f66fc243 100644 --- a/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx +++ b/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx @@ -210,7 +210,7 @@ Le logiciel médiateur `express-jwt` utilisé pour valider le jeton JWT config Dans le cas de l’application de feuilles de temps, nous souhaitons cependant utiliser l’adresse courriel de l’utilisateur comme identifiant unique. -La première chose que nous devons faire est d’écrire une règle qui ajoutera l’adresse courriel de l’utilisateur au jeton d’accès. Accédez à la [section Règles](https://manage.auth0.com/#/rules%7D) du Dashboard, puis cliquez sur le bouton**Créer une règle**. +La première chose que nous devons faire est d’écrire une règle qui ajoutera l’adresse courriel de l’utilisateur au jeton d’accès. Accédez à la [section Règles](https://manage.auth0.com/#/rules}) du Dashboard, puis cliquez sur le bouton**Créer une règle**. Vous pouvez donner à la règle un nom descriptif, par exemple `Ajouter courriel au jeton d’accès`, puis utiliser le code suivant pour la règle : diff --git a/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/part-3.mdx b/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/part-3.mdx index 01b84dabe..2df45d687 100644 --- a/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/part-3.mdx +++ b/main/docs/fr-ca/get-started/architecture-scenarios/spa-api/part-3.mdx @@ -101,10 +101,10 @@ export const codeExample = `var auth0 = new auth0.WebAuth({ Vous devez transmettre les valeurs de configuration suivantes : -* **clientID** : La valeur de votre ID client Auth0. Vous pouvez la récupérer à partir des Paramètres de votre application dans le [Dashboard](https://manage.auth0.com/#/applications%7D). -* **Domaine**  : La valeur de votre domaine Auth0. Vous pouvez la récupérer à partir des Paramètres de votre application dans le [Dashboard](https://manage.auth0.com/#/applications%7D). +* **clientID** : La valeur de votre ID client Auth0. Vous pouvez la récupérer à partir des Paramètres de votre application dans le [Dashboard](https://manage.auth0.com/#/applications}). +* **Domaine**  : La valeur de votre domaine Auth0. Vous pouvez la récupérer à partir des Paramètres de votre application dans le [Dashboard](https://manage.auth0.com/#/applications}). * **responseType** : Indique le flux d’authentification à utiliser. Pour une SPA qui utilise le **Flux implicite**, cette valeur doit être définie sur `token ID_token`. La partie `token` déclenche le renvoi par le flux d’un jeton d’accès dans le fragment URL, tandis que la partie `id_token` déclenche également le renvoi par le flux d’un jeton d’ID. -* **audience** : Valeur de l’identifiant de votre API. Vous pouvez la récupérer à partir des [Paramètres de votre API](https://manage.auth0.com/#/apis%7D) dans le Tableau de bord. +* **audience** : Valeur de l’identifiant de votre API. Vous pouvez la récupérer à partir des [Paramètres de votre API](https://manage.auth0.com/#/apis}) dans le Tableau de bord. * **redirectUri** : L’URL vers laquelle Auth0 doit rediriger l’utilisateur une fois celui-ci authentifié. * **scope** : Les [permissions](https://auth0.com/docs/scopes) qui déterminent les informations à renvoyer dans le jeton d’ID et dans le jeton d’accès. Une permission du `openid profile` (profil openid) renvoie toutes les informations du profil utilisateur dans le jeton d’ID. Vous devez également demander les permissions requises pour appeler l’API, dans ce cas les permissions `read:timesheets create:timesheets`. Cela garantira que le jeton d’accès possède ces permissions. diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index c30ce8f70..761e24cb5 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -293,7 +293,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -310,7 +310,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -329,7 +329,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -395,7 +395,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -417,7 +417,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -441,7 +441,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index 9d03cadf1..0379618e6 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -311,7 +311,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -328,7 +328,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -347,7 +347,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -413,7 +413,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -435,7 +435,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -459,7 +459,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -772,7 +772,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -789,7 +789,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -808,7 +808,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -870,7 +870,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -892,7 +892,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -916,7 +916,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index c2dae90a6..083a3bab2 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -143,7 +143,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -160,7 +160,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -179,7 +179,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -245,7 +245,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -267,7 +267,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -291,7 +291,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 7a501cc82..fde8e9806 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -160,7 +160,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -177,7 +177,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -196,7 +196,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -262,7 +262,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -282,7 +282,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -302,7 +302,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -617,7 +617,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -634,7 +634,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -653,7 +653,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -715,7 +715,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -735,7 +735,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -752,7 +752,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body ``` diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx index f718528d0..7a0b4f6de 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx @@ -75,7 +75,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/device/code"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope={scope}&audience={audience}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -92,7 +92,7 @@ func main() { url := "https://{yourDomain}/oauth/device/code" - payload := strings.NewReader("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + payload := strings.NewReader("client_id={yourClientId}&scope={scope}&audience={audience}") req, _ := http.NewRequest("POST", url, payload) @@ -111,7 +111,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/device/code") .header("content-type", "application/x-www-form-urlencoded") - .body("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + .body("client_id={yourClientId}&scope={scope}&audience={audience}") .asString(); ``` ```javascript Node.JS @@ -169,7 +169,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", + CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope={scope}&audience={audience}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -191,7 +191,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +payload = "client_id={yourClientId}&scope={scope}&audience={audience}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -215,7 +215,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +request.body = "client_id={yourClientId}&scope={scope}&audience={audience}" response = http.request(request) puts response.read_body @@ -363,7 +363,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -380,7 +380,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") req, _ := http.NewRequest("POST", url, payload) @@ -399,7 +399,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") .asString(); ``` ```javascript Node.JS @@ -461,7 +461,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", + CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -483,7 +483,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -507,7 +507,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" response = http.request(request) puts response.read_body @@ -903,7 +903,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -920,7 +920,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -939,7 +939,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -1003,7 +1003,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1025,7 +1025,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1049,7 +1049,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx index 29e0cab7a..526eda23e 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx @@ -233,7 +233,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -250,7 +250,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -269,7 +269,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -335,7 +335,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -357,7 +357,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -381,7 +381,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -693,7 +693,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -710,7 +710,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -729,7 +729,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -791,7 +791,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -813,7 +813,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -837,7 +837,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx index 3f6a8e755..8a9204024 100644 --- a/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx +++ b/main/docs/fr-ca/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx @@ -92,7 +92,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -109,7 +109,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -128,7 +128,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -198,7 +198,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -220,7 +220,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -244,7 +244,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -581,7 +581,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -598,7 +598,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -617,7 +617,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -679,7 +679,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -701,7 +701,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -725,7 +725,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index 087cefcec..1a2f1fb87 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -57,12 +57,12 @@ Vous ne pouvez révoquer que la clé de connexion précédemment utilisée. ```bash cURL curl --request PUT \ - --url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke' \ + --url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"); + var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -79,7 +79,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke" req, _ := http.NewRequest("PUT", url, nil) @@ -97,7 +97,7 @@ func main() { ``` ```java Java - HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") + HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -107,7 +107,7 @@ func main() { var options = { method: 'PUT', -url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke', +url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -123,7 +123,7 @@ console.error(error); NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -146,7 +146,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", +CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -177,7 +177,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", headers=headers) +conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", headers=headers) res = conn.getresponse() data = res.read() @@ -190,7 +190,7 @@ print(data.decode("utf-8")) require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -208,7 +208,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" diff --git a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index 7e09376e0..7d2032e86 100644 --- a/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/fr-ca/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -243,11 +243,11 @@ Effectuez un appel `GET` vers le point de terminaison [`/signing_keys/get_signin ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D' \ + --url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -263,7 +263,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}" req, _ := http.NewRequest("GET", url, nil) @@ -280,7 +280,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -289,7 +289,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D', + url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -304,7 +304,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -326,7 +326,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -356,7 +356,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}", headers=headers) res = conn.getresponse() data = res.read() @@ -368,7 +368,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -385,7 +385,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/manage-users/my-account-api.mdx b/main/docs/fr-ca/manage-users/my-account-api.mdx index 51da22d3c..0b6848fe4 100644 --- a/main/docs/fr-ca/manage-users/my-account-api.mdx +++ b/main/docs/fr-ca/manage-users/my-account-api.mdx @@ -156,10 +156,10 @@ Pour les comptes connectés avec [jeton coffre-fort](/docs/secure/tokens/connect ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' + --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); +var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -174,7 +174,7 @@ import ( func main() { - url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" + url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" req, _ := http.NewRequest("GET", url, nil) @@ -189,7 +189,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") .asString(); ``` ```javascript Node.JS @@ -217,7 +217,7 @@ axios.request(options).then(function (response) { ```objc Obj-C #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -238,7 +238,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", + CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -263,7 +263,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") res = conn.getresponse() data = res.read() @@ -275,7 +275,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -289,7 +289,7 @@ puts response.read_body ```swift Swift import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/manage-users/organizations/configure-organizations/enable-connections.mdx b/main/docs/fr-ca/manage-users/organizations/configure-organizations/enable-connections.mdx index 6f2641f16..9f5dabf66 100644 --- a/main/docs/fr-ca/manage-users/organizations/configure-organizations/enable-connections.mdx +++ b/main/docs/fr-ca/manage-users/organizations/configure-organizations/enable-connections.mdx @@ -90,7 +90,7 @@ Effectuez un appel `POST` au point de terminaison `Créer des connexions pour un ```bash cURL lines curl --request POST \ - --url https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections \ + --url https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ @@ -98,7 +98,7 @@ curl --request POST \ ``` ```csharp C# lines -var client = new RestClient("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"); +var client = new RestClient("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -119,7 +119,7 @@ import ( func main() { - url := "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections" + url := "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections" payload := strings.NewReader("{ \"connection_id\": \"{connectionId}\", \"assign_membership_on_login\": \"{assignMembershipOption}\",\"is_signup_enabled\",\"{isSignupEnabled}\", \"show_as_button\": \"{showAsButtonOption}\" }") @@ -141,7 +141,7 @@ func main() { ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +HttpResponse response = Unirest.post("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -154,7 +154,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections', + url: 'https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -179,7 +179,7 @@ NSDictionary *headers = @{ @"content-type": @"application/json", NSData *postData = [[NSData alloc] initWithData:[@"{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }" dataUsingEncoding:NSUTF8StringEncoding]]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -203,7 +203,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", + CURLOPT_URL => "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -243,7 +243,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("POST", "%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", payload, headers) +conn.request("POST", "{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", payload, headers) res = conn.getresponse() data = res.read() @@ -256,7 +256,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +url = URI("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -283,7 +283,7 @@ let headers = [ let postData = NSData(data: "{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }".data(using: String.Encoding.utf8)!) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/fr-ca/manage-users/user-migration/bulk-user-exports.mdx b/main/docs/fr-ca/manage-users/user-migration/bulk-user-exports.mdx index 42fcf1e38..95ac61813 100644 --- a/main/docs/fr-ca/manage-users/user-migration/bulk-user-exports.mdx +++ b/main/docs/fr-ca/manage-users/user-migration/bulk-user-exports.mdx @@ -798,11 +798,11 @@ Permissions requises : `create:users`, `read:users`, `create:passwords_checking ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D' \ + --url 'https://{yourDomain}/api/v2/jobs/{yourJobId}' \ --header 'authorization: Bearer {yourMgmtAPIAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/jobs/{yourJobId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtAPIAccessToken}"); IRestResponse response = client.Execute(request); @@ -818,7 +818,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D" + url := "https://{yourDomain}/api/v2/jobs/{yourJobId}" req, _ := http.NewRequest("GET", url, nil) @@ -835,7 +835,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/{yourJobId}") .header("authorization", "Bearer {yourMgmtAPIAccessToken}") .asString(); ``` @@ -844,7 +844,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D', + url: 'https://{yourDomain}/api/v2/jobs/{yourJobId}', headers: {authorization: 'Bearer {yourMgmtAPIAccessToken}'} }; @@ -859,7 +859,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtAPIAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/{yourJobId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -881,7 +881,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/{yourJobId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -911,7 +911,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtAPIAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/jobs/%7ByourJobId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/jobs/{yourJobId}", headers=headers) res = conn.getresponse() data = res.read() @@ -923,7 +923,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +url = URI("https://{yourDomain}/api/v2/jobs/{yourJobId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -940,7 +940,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtAPIAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/{yourJobId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index 7ba689be0..5d3174344 100644 --- a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -28,11 +28,11 @@ Permissions requises : `read:users` ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D' \ + --url 'https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -48,7 +48,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D" + url := "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}" req, _ := http.NewRequest("GET", url, nil) @@ -65,7 +65,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -90,7 +90,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -112,7 +112,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -142,7 +142,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", headers=headers) res = conn.getresponse() data = res.read() @@ -154,7 +154,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +url = URI("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -171,7 +171,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index 8d8082b99..abea31223 100644 --- a/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/fr-ca/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -30,11 +30,11 @@ Permissions requises : `read:users` ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -50,7 +50,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" req, _ := http.NewRequest("GET", url, nil) @@ -67,7 +67,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -76,7 +76,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -91,7 +91,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -113,7 +113,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -143,7 +143,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() @@ -155,7 +155,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -172,7 +172,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx index e0e87d563..00a1dfbea 100644 --- a/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/fr-ca/manage-users/user-search/user-search-query-syntax.mdx @@ -468,11 +468,11 @@ Vous pouvez utiliser des plages dans vos requêtes de recherche d’utilisateurs ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3' \ + --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20\*%5D&search_engine=v3"); +var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20\*%5D&search_engine=v3"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -488,7 +488,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3" + url := "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3" req, _ := http.NewRequest("GET", url, nil) @@ -505,7 +505,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -530,7 +530,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -552,7 +552,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", + CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -582,7 +582,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", headers=headers) res = conn.getresponse() data = res.read() @@ -594,7 +594,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -611,7 +611,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/quickstart/backend/django/interactive.mdx b/main/docs/fr-ca/quickstart/backend/django/interactive.mdx index 74770a9cd..ea6c08d6e 100644 --- a/main/docs/fr-ca/quickstart/backend/django/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/django/interactive.mdx @@ -105,11 +105,11 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D.com/api_path' \ + --url 'http:///{yourDomain}.com/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D.com/api_path"); + var client = new RestClient("http:///{yourDomain}.com/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -123,7 +123,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D.com/api_path" + url := "http:///{yourDomain}.com/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -135,7 +135,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D.com/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}.com/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -144,7 +144,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D.com/api_path', + url: 'http:///{yourDomain}.com/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -156,7 +156,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D.com/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}.com/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -187,7 +187,7 @@ export const sections = [ ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7ByourDomain%7D.com/api_path", + CURLOPT_URL => "http:///{yourDomain}.com/api_path", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -221,7 +221,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D.com/api_path") + url = URI("http:///{yourDomain}.com/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -231,7 +231,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D.com/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}.com/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx b/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx index bb9ddbb78..512ad1cb2 100644 --- a/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/golang/interactive.mdx @@ -90,7 +90,7 @@ export const sections = [ Configurez le logiciel médiateur **go-jwt-middleware** pour vérifier les jetons d’accès des demandes entrantes. - Par défaut, votre API sera configurée pour utiliser RS256 comme algorithme de signature des jetons. Puisque RS256 fonctionne en utilisant une paire de clés privée/publique, les jetons peuvent être vérifiés par rapport à la clé publique pour votre compte Auth0. Cette clé publique est accessible à [https://{yourDomain}/.well-known/jwks.json](https://%7Byourdomain%7D/.well-known/jwks.json). + Par défaut, votre API sera configurée pour utiliser RS256 comme algorithme de signature des jetons. Puisque RS256 fonctionne en utilisant une paire de clés privée/publique, les jetons peuvent être vérifiés par rapport à la clé publique pour votre compte Auth0. Cette clé publique est accessible à [https://{yourDomain}/.well-known/jwks.json](https://{yourdomain}/.well-known/jwks.json). Inclure un mécanisme pour vérifier que le jeton a une **scope (permission)** suffisante pour accéder aux ressources demandées. @@ -119,12 +119,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -138,7 +138,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -150,7 +150,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -159,7 +159,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -172,7 +172,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -203,7 +203,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -244,7 +244,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -255,7 +255,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx b/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx index ce69a7bd0..c497cfdab 100644 --- a/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/nodejs/interactive.mdx @@ -88,12 +88,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -107,7 +107,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -119,7 +119,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -128,7 +128,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -141,7 +141,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -172,7 +172,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -204,7 +204,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -213,7 +213,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -224,7 +224,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/fr-ca/quickstart/backend/python/interactive.mdx b/main/docs/fr-ca/quickstart/backend/python/interactive.mdx index 41078d133..b516a1c64 100644 --- a/main/docs/fr-ca/quickstart/backend/python/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/python/interactive.mdx @@ -101,12 +101,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -120,7 +120,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -132,7 +132,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -141,7 +141,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -154,7 +154,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -185,7 +185,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -217,7 +217,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -226,7 +226,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -237,7 +237,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx b/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx index fc2bdad20..f444cf3e8 100644 --- a/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx +++ b/main/docs/fr-ca/quickstart/backend/rails/interactive.mdx @@ -115,12 +115,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -134,7 +134,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -146,7 +146,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -155,7 +155,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -168,7 +168,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -199,7 +199,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -231,7 +231,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -240,7 +240,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -251,7 +251,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx b/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx index d3f85c37d..98f253f08 100644 --- a/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/flutter/interactive.mdx @@ -122,7 +122,7 @@ export const sections = [ ### Configurer Team ID et l’identifiant du bundle - Allez à la [page des paramètres](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings) de votre application Auth0, faites défiler jusqu’en bas, et ouvrez **Advanced Settings (Paramètres avancés) > Device Settings (Paramètres de l’appareil)**. Dans la section **iOS**, définissez **Team ID** sur votre [Apple Team ID](https://developer.apple.com/help/account/manage-your-team/locate-your-team-id/) et **App ID** sur l’identificateur du bundle de votre application. + Allez à la [page des paramètres](https://manage.auth0.com/#/applications/{yourClientId}/settings) de votre application Auth0, faites défiler jusqu’en bas, et ouvrez **Advanced Settings (Paramètres avancés) > Device Settings (Paramètres de l’appareil)**. Dans la section **iOS**, définissez **Team ID** sur votre [Apple Team ID](https://developer.apple.com/help/account/manage-your-team/locate-your-team-id/) et **App ID** sur l’identificateur du bundle de votre application. ![null](/docs/images/fr-ca/cdy7uua7fh8z/7wetuICumueyqt6dbB32ro/00f8484daece173bdefedab166fdd837/IOS_Settings_-_French.png) diff --git a/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx index 482cc3717..ec874bd93 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-angular/interactive.mdx @@ -80,13 +80,13 @@ export const sections = [ ### Configurer les origines autorisées - Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). + Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/{yourClientId}/settings). Si vous suivez notre projet à titre d’exemple, définissez ceci sur `capacitor://localhost, http://localhost` pour iOS et Android respectivement. - Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). + Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/{yourClientId}/settings).
diff --git a/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx index 90793d94e..bf77460e7 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-react/interactive.mdx @@ -80,13 +80,13 @@ export const sections = [ ### Configurer les origines autorisées - Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/dashboard/#/applications/%7ByourClientId%7D/settings). + Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/dashboard/#/applications/{yourClientId}/settings). Si vous suivez notre projet faisant office d’exemple, définissez ceci sur `capacitor://localhost, http://localhost` pour iOS et Android respectivement. - Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/dashboard/#/applications/%7ByourClientId%7D/settings). + Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/dashboard/#/applications/{yourClientId}/settings).
diff --git a/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx b/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx index b782a0186..f53f92fa0 100644 --- a/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx +++ b/main/docs/fr-ca/quickstart/native/ionic-vue/interactive.mdx @@ -77,13 +77,13 @@ export const sections = [ ### Configurer les origines autorisées - Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). + Pour pouvoir faire des requêtes à partir de votre application d’origine vers Auth0, définissez les **origines autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/{yourClientId}/settings). Si vous suivez notre projet à titre d’exemple, définissez ceci sur `capacitor://localhost, http://localhost` pour iOS et Android respectivement. - Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). + Enfin, assurez-vous que le **type d’application** pour votre application est défini sur **Native** dans les [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/{yourClientId}/settings).
diff --git a/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx b/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx index cb12f51e7..218d0af70 100644 --- a/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx +++ b/main/docs/fr-ca/quickstart/spa/flutter/interactive.mdx @@ -73,7 +73,7 @@ export const sections = [ ### Configurer les origines Web autorisées - Vous devez ajouter l’URL de votre application au champ **Origines Web autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). Si vous n’enregistrez pas l’URL de votre application ici, l’application ne pourra pas actualiser silencieusement les jetons d’authentification et vos utilisateurs seront déconnectés la prochaine fois qu’ils visiteront l’application ou qu’ils actualiseront la page. + Vous devez ajouter l’URL de votre application au champ **Origines Web autorisées** dans vos [Application Settings (Paramètres d’application)](https://manage.auth0.com/#/applications/{yourClientId}/settings). Si vous n’enregistrez pas l’URL de votre application ici, l’application ne pourra pas actualiser silencieusement les jetons d’authentification et vos utilisateurs seront déconnectés la prochaine fois qu’ils visiteront l’application ou qu’ils actualiseront la page. Si vous suivez l’exemple de projet que vous avez téléchargé en haut de cette page, vous devez définir l’option **Origines Web autorisées** sur `http://localhost:3000`. diff --git a/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx index 359c2e94b..709251dcf 100644 --- a/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/express/interactive.mdx @@ -71,8 +71,8 @@ export const sections = [ - `auth0Logout` - Utilise la fonctionnalité de déconnexion d’Auth0. - `baseURL` - L’URL où l’application est hébergée. - `secret` - Une chaîne longue et aléatoire. - - `issuerBaseURL` - Le domaine sous forme d’URL sécurisée trouvé dans vos [Paramètres d’application](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). - - `clientID` - L’ID client trouvé dans vos [Paramètres d’application](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings). + - `issuerBaseURL` - Le domaine sous forme d’URL sécurisée trouvé dans vos [Paramètres d’application](https://manage.auth0.com/#/applications/{yourClientId}/settings). + - `clientID` - L’ID client trouvé dans vos [Paramètres d’application](https://manage.auth0.com/#/applications/{yourClientId}/settings). Pour des options de configuration supplémentaires, consultez la [documentation API](https://auth0.github.io/express-openid-connect). diff --git a/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx b/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx index a469394b5..3569014de 100644 --- a/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx +++ b/main/docs/fr-ca/quickstart/webapp/laravel/interactive.mdx @@ -147,7 +147,7 @@ export const sections = [
Vous pouvez mettre à jour les informations utilisateur en utilisant la [Auth0 Management API](https://github.com/auth0/laravel-auth0/blob/main/docs/Management.md). Tous les terminaux de gestion sont accessibles via la méthode `management()` de la trousse SDK. - **Avant de faire des appels à la Management API, vous devez permettre à votre application de communiquer avec la Management API.** Cela peut être fait à partir de la [page API du Auth0 Dashboard](/docs/%24%7Bmanage_url%7D#/apis), en choisissant la `Auth0 Management API` et en sélectionnant l’onglet Machine to Machine Applications (Communication entre machines). Autoriser votre application Laravel, puis cliquez sur la flèche vers le bas pour choisir les permissions que vous souhaitez accorder. + **Avant de faire des appels à la Management API, vous devez permettre à votre application de communiquer avec la Management API.** Cela peut être fait à partir de la [page API du Auth0 Dashboard](/docs/%24{manage_url}#/apis), en choisissant la `Auth0 Management API` et en sélectionnant l’onglet Machine to Machine Applications (Communication entre machines). Autoriser votre application Laravel, puis cliquez sur la flèche vers le bas pour choisir les permissions que vous souhaitez accorder. Pour l’exemple suivant, dans lequel nous allons mettre à jour les métadonnées d’un utilisateur et attribuer une couleur préférée aléatoire, vous devez accorder les permissions `read:users` et `update:users`. Une liste des points de terminaison API et les permissions requises peuvent être trouvées dans [la documentation de la Management API](https://auth0.com/docs/api/management/v2). diff --git a/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx b/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx index e3b24399b..c1b62b015 100644 --- a/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx +++ b/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx @@ -276,11 +276,11 @@ Exemple de demande : ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata' \ + --url 'https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -296,7 +296,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata" + url := "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata" req, _ := http.NewRequest("GET", url, nil) @@ -313,7 +313,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -322,7 +322,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D', + url: 'https://{yourDomain}/api/v2/users/{yourUserID}', params: {fields: 'user_metadata'}, headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -338,7 +338,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -360,7 +360,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -390,7 +390,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", headers=headers) res = conn.getresponse() data = res.read() @@ -402,7 +402,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +url = URI("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -419,7 +419,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx b/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx index 01f4cabf2..19c93f1f9 100644 --- a/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx +++ b/main/docs/fr-ca/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx @@ -344,13 +344,13 @@ Une fois que vous disposez d’un jeton valide, utilisez le fragment de code sui ```bash cURL curl --request POST \ - --url 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D' \ + --url 'https://{yourDomain}/api/v2/users/{USER_ID}' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN' \ --header 'content-type: application/json' \ --data '{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{USER_ID}"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN"); request.AddHeader("content-type", "application/json"); @@ -369,7 +369,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D" + url := "https://{yourDomain}/api/v2/users/{USER_ID}" payload := strings.NewReader("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -389,7 +389,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{USER_ID}") .header("authorization", "Bearer YOUR_ACCESS_TOKEN") .header("content-type", "application/json") .body("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -400,7 +400,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D', + url: 'https://{yourDomain}/api/v2/users/{USER_ID}', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN', 'content-type': 'application/json'}, data: {user_metadata: {consentGiven: true, consentTimestamp: '1525101183'}} }; @@ -420,7 +420,7 @@ NSDictionary *parameters = @{ @"user_metadata": @{ @"consentGiven": @YES, @"cons NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{USER_ID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -443,7 +443,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{USER_ID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -480,7 +480,7 @@ headers = { 'content-type': "application/json" } -conn.request("POST", "/{yourDomain}/api/v2/users/%7BUSER_ID%7D", payload, headers) +conn.request("POST", "/{yourDomain}/api/v2/users/{USER_ID}", payload, headers) res = conn.getresponse() data = res.read() @@ -492,7 +492,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +url = URI("https://{yourDomain}/api/v2/users/{USER_ID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -520,7 +520,7 @@ let parameters = ["user_metadata": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{USER_ID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx index a5cb5301b..221a3e314 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx @@ -40,7 +40,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -57,7 +57,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") req, _ := http.NewRequest("POST", url, payload) @@ -76,7 +76,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") .asString(); ``` ```javascript Node.JS @@ -146,7 +146,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", + CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -168,7 +168,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -192,7 +192,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx index 1d23d9733..63557d6ce 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx @@ -63,7 +63,7 @@ Vous pouvez autoriser les utilisateurs à s’authentifier avec un code de récu var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` @@ -81,7 +81,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") req, _ := http.NewRequest("POST", url, payload) @@ -101,7 +101,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") -.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") +.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") .asString(); ``` @@ -170,7 +170,7 @@ CURLOPT_MAXREDIRS => 10, CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", -CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", +CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -193,7 +193,7 @@ echo $response; conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -218,7 +218,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx index efe147d72..f7c3200b2 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx @@ -311,7 +311,7 @@ curl --request POST \ ```csharp C# var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); -request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -328,7 +328,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -344,7 +344,7 @@ func main() { ``` ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -408,7 +408,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ]); $response = curl_exec($curl); @@ -427,7 +427,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" conn.request("POST", "/{yourDomain}/oauth/token", payload) @@ -448,7 +448,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -905,7 +905,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -922,7 +922,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -941,7 +941,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") .asString(); ``` ```javascript Node.JS @@ -1009,7 +1009,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1031,7 +1031,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1055,7 +1055,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx index e8fffa7fc..bca4cff35 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx @@ -271,7 +271,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -288,7 +288,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -307,7 +307,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -373,7 +373,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -395,7 +395,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -419,7 +419,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" response = http.request(request) puts response.read_body @@ -698,7 +698,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -715,7 +715,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -734,7 +734,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -800,7 +800,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -822,7 +822,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -846,7 +846,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx index 664e6d477..891384ea8 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx @@ -280,7 +280,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -297,7 +297,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -318,7 +318,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -388,7 +388,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -411,7 +411,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'authorization': "Bearer {mfaToken}", @@ -439,7 +439,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body @@ -932,7 +932,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -949,7 +949,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -968,7 +968,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -1034,7 +1034,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1056,7 +1056,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1080,7 +1080,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx index 952242a95..c71f1acda 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx @@ -303,7 +303,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -320,7 +320,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -341,7 +341,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -413,7 +413,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -436,7 +436,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" headers = { 'authorization': "Bearer {mfaToken}", @@ -464,7 +464,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" response = http.request(request) puts response.read_body @@ -965,7 +965,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -982,7 +982,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") req, _ := http.NewRequest("POST", url, payload) @@ -1001,7 +1001,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") .asString(); ``` ```javascript Node.JS @@ -1069,7 +1069,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1091,7 +1091,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1115,7 +1115,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx b/main/docs/fr-ca/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx index 2be15a914..391f52143 100644 --- a/main/docs/fr-ca/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx +++ b/main/docs/fr-ca/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx @@ -41,11 +41,11 @@ La requête suivante renvoie une liste de toutes les méthodes d’authentificat ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -62,7 +62,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("GET", url, nil) @@ -79,7 +79,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -89,7 +89,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -104,7 +104,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -127,7 +127,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -157,7 +157,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -170,7 +170,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -187,7 +187,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -236,11 +236,11 @@ La requête suivante renvoie une seule méthode d’authentification pour un uti ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -257,7 +257,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("GET", url, nil) @@ -274,7 +274,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -284,7 +284,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -299,7 +299,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -322,7 +322,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -352,7 +352,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -365,7 +365,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -382,7 +382,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -439,12 +439,12 @@ La demande suivante crée une méthode d’authentification par SMS pour un uti ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "phone", "name": "SMS", "phone_number": "+00000000000" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }", ParameterType.RequestBody); @@ -463,7 +463,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") @@ -482,7 +482,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") .asString(); @@ -493,7 +493,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'phone', name: 'SMS', phone_number: '+00000000000'} }; @@ -514,7 +514,7 @@ NSDictionary *parameters = @{ @"type": @"phone", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -538,7 +538,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -571,7 +571,7 @@ payload = "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+000000 headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -584,7 +584,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -609,7 +609,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -655,12 +655,12 @@ La requête suivante crée une méthode d’authentification par courriel pour u ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "email", "name": "Email Factor", "email": "user@example.com" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }", ParameterType.RequestBody); @@ -679,7 +679,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") @@ -698,7 +698,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") .asString(); @@ -709,7 +709,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'email', name: 'Email Factor', email: 'user@example.com'} }; @@ -730,7 +730,7 @@ NSDictionary *parameters = @{ @"type": @"email", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -754,7 +754,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -787,7 +787,7 @@ payload = "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -800,7 +800,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -825,7 +825,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -871,12 +871,12 @@ La demande suivante crée une méthode d’authentification OTP pour un utilisa ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }", ParameterType.RequestBody); @@ -894,7 +894,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") @@ -913,7 +913,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") .asString(); @@ -923,7 +923,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'totp', name: 'OTP Application', totp_secret: '{yourSecret}'} }; @@ -944,7 +944,7 @@ NSDictionary *parameters = @{ @"type": @"totp", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -967,7 +967,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1000,7 +1000,7 @@ payload = "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSec headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1012,7 +1012,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1037,7 +1037,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1083,12 +1083,12 @@ La requête suivante crée une méthode d’authentification WebAuthn avec clés ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }", ParameterType.RequestBody); @@ -1106,7 +1106,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") @@ -1125,7 +1125,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") .asString(); @@ -1135,7 +1135,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: { type: 'webauthn_roaming', @@ -1164,7 +1164,7 @@ NSDictionary *parameters = @{ @"type": @"webauthn_roaming", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -1187,7 +1187,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1220,7 +1220,7 @@ payload = "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1232,7 +1232,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1259,7 +1259,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1309,12 +1309,12 @@ La requête suivante remplace toutes les méthodes d’authentification existant ```bash cURL lines curl --request PUT \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '[{ "type": "phone", "preferred_authentication_method": "sms", "phone_number": "+00000000000", "name": "SMS" }]' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]", ParameterType.RequestBody); @@ -1333,7 +1333,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") @@ -1352,7 +1352,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.put("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") .asString(); @@ -1363,7 +1363,7 @@ var axios = require("axios").default; var options = { method: 'PUT', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: [ { @@ -1389,7 +1389,7 @@ NSDictionary *parameters = @[ @{ @"type": @"phone", @"preferred_authentication_m NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -1413,7 +1413,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1446,7 +1446,7 @@ payload = "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("PUT", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1459,7 +1459,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1487,7 +1487,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" @@ -1544,12 +1544,12 @@ La requête suivante met à jour une méthode d’authentification unique pour u ```bash cURL lines curl --request PATCH \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "name": "Mobile SMS" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"name\": \"Mobile SMS\" }", ParameterType.RequestBody); @@ -1568,7 +1568,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" payload := strings.NewReader("{ \"name\": \"Mobile SMS\" }") @@ -1587,7 +1587,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.patch("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"name\": \"Mobile SMS\" }") .asString(); @@ -1598,7 +1598,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {name: 'Mobile SMS'} }; @@ -1617,7 +1617,7 @@ NSDictionary *parameters = @{ @"name": @"Mobile SMS" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -1641,7 +1641,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1674,7 +1674,7 @@ payload = "{ \"name\": \"Mobile SMS\" }" headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", payload, headers) +conn.request("PATCH", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", payload, headers) res = conn.getresponse() data = res.read() @@ -1687,7 +1687,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1708,7 +1708,7 @@ let parameters = ["name": "Mobile SMS"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -1764,11 +1764,11 @@ La requête suivante supprime toutes les méthodes d’authentification pour un ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1785,7 +1785,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("DELETE", url, nil) @@ -1802,7 +1802,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1812,7 +1812,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -1827,7 +1827,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -1850,7 +1850,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1880,7 +1880,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -1893,7 +1893,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1910,7 +1910,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" @@ -1945,11 +1945,11 @@ La requête suivante supprime une méthode d’authentification unique pour un u ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1966,7 +1966,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -1983,7 +1983,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1993,7 +1993,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -2008,7 +2008,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -2031,7 +2031,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -2061,7 +2061,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -2074,7 +2074,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -2091,7 +2091,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx index 2337e03a5..71cdfdda3 100644 --- a/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/fr-ca/secure/security-guidance/data-security/user-data-storage.mdx @@ -84,11 +84,11 @@ Un produit permettant aux clients d’effectuer des tâches administratives." ct ```bash cURL lines curl --request GET \ - --url https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id \ + --url https://{yourAccount}.auth0.com/api/v2/users/user_id \ --header 'authorization: Bearer {yourIdToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"); +var client = new RestClient("https://{yourAccount}.auth0.com/api/v2/users/user_id"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourIdToken}"); IRestResponse response = client.Execute(request); @@ -105,7 +105,7 @@ import ( func main() { - url := "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id" + url := "https://{yourAccount}.auth0.com/api/v2/users/user_id" req, _ := http.NewRequest("GET", url, nil) @@ -122,7 +122,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +HttpResponse response = Unirest.get("https://{yourAccount}.auth0.com/api/v2/users/user_id") .header("authorization", "Bearer {yourIdToken}") .asString(); ``` @@ -132,7 +132,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id', + url: 'https://{yourAccount}.auth0.com/api/v2/users/user_id', headers: {authorization: 'Bearer {yourIdToken}'} }; @@ -147,7 +147,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourIdToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAccount}.auth0.com/api/v2/users/user_id"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -170,7 +170,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id", + CURLOPT_URL => "https://{yourAccount}.auth0.com/api/v2/users/user_id", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -200,7 +200,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourIdToken}" } -conn.request("GET", "%7ByourAccount%7D.auth0.com/api/v2/users/user_id", headers=headers) +conn.request("GET", "{yourAccount}.auth0.com/api/v2/users/user_id", headers=headers) res = conn.getresponse() data = res.read() @@ -213,7 +213,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +url = URI("https://{yourAccount}.auth0.com/api/v2/users/user_id") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -230,7 +230,7 @@ import Foundation let headers = ["authorization": "Bearer {yourIdToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAccount}.auth0.com/api/v2/users/user_id")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 867feb78b..71991a881 100644 --- a/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/fr-ca/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -39,7 +39,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -56,7 +56,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") req, _ := http.NewRequest("POST", url, payload) @@ -75,7 +75,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + .body("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") .asString(); ``` ```javascript Node.JS @@ -139,7 +139,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -161,7 +161,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -185,7 +185,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" response = http.request(request) puts response.read_body @@ -281,12 +281,12 @@ Pour utiliser ce jeton, il faut l’inclure dans l’en-tête `Authorization` de ```bash cURL lines curl --request POST \ - --url http:///%7BmgmtApiEndpoint%7D \ + --url http:///{mgmtApiEndpoint} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# lines -var client = new RestClient("http:///%7BmgmtApiEndpoint%7D"); +var client = new RestClient("http:///{mgmtApiEndpoint}"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -304,7 +304,7 @@ import ( func main() { - url := "http:///%7BmgmtApiEndpoint%7D" + url := "http:///{mgmtApiEndpoint}" req, _ := http.NewRequest("POST", url, nil) @@ -322,7 +322,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("http:///%7BmgmtApiEndpoint%7D") +HttpResponse response = Unirest.post("http:///{mgmtApiEndpoint}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -333,7 +333,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'http:///%7BmgmtApiEndpoint%7D', + url: 'http:///{mgmtApiEndpoint}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -352,7 +352,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"content-type": @"application/json", @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7BmgmtApiEndpoint%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{mgmtApiEndpoint}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -375,7 +375,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7BmgmtApiEndpoint%7D", + CURLOPT_URL => "http:///{mgmtApiEndpoint}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -409,7 +409,7 @@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7BmgmtApiEndpoint%7D", headers=headers) +conn.request("POST", "{mgmtApiEndpoint}", headers=headers) res = conn.getresponse() data = res.read() @@ -421,7 +421,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' -url = URI("http:///%7BmgmtApiEndpoint%7D") +url = URI("http:///{mgmtApiEndpoint}") http = Net::HTTP.new(url.host, url.port) @@ -440,7 +440,7 @@ let headers = [ "authorization": "Bearer {yourMgmtApiAccessToken}" ] -let request = NSMutableURLRequest(url: NSURL(string: "http:///%7BmgmtApiEndpoint%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "http:///{mgmtApiEndpoint}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/get-refresh-tokens.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/get-refresh-tokens.mdx index 25d09b64f..9e60c1720 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/get-refresh-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/get-refresh-tokens.mdx @@ -45,7 +45,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -62,7 +62,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -81,7 +81,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -147,7 +147,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -169,7 +169,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -193,7 +193,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index d68736c62..11a93ffdf 100644 --- a/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/fr-ca/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -41,7 +41,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); request.AddHeader("authorization", "Basic {yourApplicationCredentials}"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -58,7 +58,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -79,7 +79,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") .header("authorization", "Basic {yourApplicationCredentials}") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -145,7 +145,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "authorization: Basic {yourApplicationCredentials}", "content-type: application/x-www-form-urlencoded" @@ -168,7 +168,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded", @@ -196,7 +196,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' request["authorization"] = 'Basic {yourApplicationCredentials}' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body @@ -250,7 +250,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -267,7 +267,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -286,7 +286,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -350,7 +350,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -372,7 +372,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -396,7 +396,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx b/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx index fbeff6f58..e1ca2e628 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx @@ -23,14 +23,14 @@ Make a `PATCH` call to the [Update a Client endpoint](https://auth0.com/docs/api ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ --data '{ "is_first_party": "{ownershipBoolean}" }' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -50,7 +50,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" payload := strings.NewReader("{ "is_first_party": "{ownershipBoolean}" }") @@ -71,7 +71,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -83,7 +83,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -108,7 +108,7 @@ NSDictionary *parameters = @{ @"is_first_party": @"{ownershipBoolean}" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -131,7 +131,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -170,7 +170,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -182,7 +182,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -209,7 +209,7 @@ let parameters = ["is_first_party": "{ownershipBoolean}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx b/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx index 7055439d0..01e270fad 100644 --- a/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx +++ b/main/docs/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx @@ -22,11 +22,11 @@ and `{yourMgmtApiAccessToken}` placeholder values with your "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -136,7 +136,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", headers=headers) res = conn.getresponse() data = res.read() @@ -148,7 +148,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -165,7 +165,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/get-started/applications/remove-applications.mdx b/main/docs/get-started/applications/remove-applications.mdx index 3a21f111c..0eb0e9f83 100644 --- a/main/docs/get-started/applications/remove-applications.mdx +++ b/main/docs/get-started/applications/remove-applications.mdx @@ -30,11 +30,11 @@ Make a `DELETE` call to the [`/Clients/delete_clients_by_id`](https://auth0.com/ ```bash cURL curl --request DELETE \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiToken}"); IRestResponse response = client.Execute(request); @@ -50,7 +50,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -67,7 +67,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("authorization", "Bearer {yourMgmtApiToken}") .asString(); ``` @@ -76,7 +76,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: {authorization: 'Bearer {yourMgmtApiToken}'} }; @@ -91,7 +91,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -113,7 +113,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -143,7 +143,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiToken}" } -conn.request("DELETE", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", headers=headers) +conn.request("DELETE", "/{yourDomain}/api/v2/clients/{yourClientId}", headers=headers) res = conn.getresponse() data = res.read() @@ -155,7 +155,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -172,7 +172,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/get-started/applications/rotate-client-secret.mdx b/main/docs/get-started/applications/rotate-client-secret.mdx index 8a13ae58f..f92023c33 100644 --- a/main/docs/get-started/applications/rotate-client-secret.mdx +++ b/main/docs/get-started/applications/rotate-client-secret.mdx @@ -49,12 +49,12 @@ Secrets can be stored in a list (or similar structure) until they're no longer n ```bash cURL curl --request POST \ ---url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret' \ +--url 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"); + var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -71,7 +71,7 @@ import ( func main() { -url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret" +url := "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret" req, _ := http.NewRequest("POST", url, nil) @@ -89,7 +89,7 @@ fmt.Println(string(body)) ``` ```java Java - HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") + HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -99,7 +99,7 @@ fmt.Println(string(body)) var options = { method: 'POST', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -115,7 +115,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -138,7 +138,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -169,7 +169,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", headers=headers) +conn.request("POST", "/{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", headers=headers) res = conn.getresponse() @@ -182,7 +182,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -197,7 +197,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/get-started/applications/update-grant-types.mdx b/main/docs/get-started/applications/update-grant-types.mdx index 40e06a92d..ba40043b4 100644 --- a/main/docs/get-started/applications/update-grant-types.mdx +++ b/main/docs/get-started/applications/update-grant-types.mdx @@ -33,14 +33,14 @@ Make a `PATCH` call to the [`/Clients/patch_clients_by_id`](https://auth0.com/do ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ --data '{ "grant_types": "{grantTypes}" }' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -60,7 +60,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" payload := strings.NewReader("{ "grant_types": "{grantTypes}" }") @@ -81,7 +81,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -93,7 +93,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -118,7 +118,7 @@ NSDictionary *parameters = @{ @"grant_types": @"{grantTypes}" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -141,7 +141,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -180,7 +180,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -192,7 +192,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -219,7 +219,7 @@ let parameters = ["grant_types": "{grantTypes}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx b/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx index a9393893e..0199fbdb7 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx @@ -241,7 +241,7 @@ The `express-jwt` middleware which is used to validate the JWT, also sets the In the case of the timesheets application however, we want to use the email address of the user as the unique identifier. -The first thing we need to do is to write a rule which will add the email address of the user to the Access Token. Go to the [Rules section](https://manage.auth0.com/#/rules%7D) of the Dashboard and click on the **Create Rule** button. +The first thing we need to do is to write a rule which will add the email address of the user to the Access Token. Go to the [Rules section](https://manage.auth0.com/#/rules}) of the Dashboard and click on the **Create Rule** button. You can give the rule a descriptive name, for example `Add email to Access Token`, and then use the following code for the rule: diff --git a/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx b/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx index 91650b1e0..781935d19 100644 --- a/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx +++ b/main/docs/get-started/architecture-scenarios/spa-api/part-3.mdx @@ -102,10 +102,10 @@ export const codeExample = `var auth0 = new auth0.WebAuth({ You need to pass the following configuration values: -* **clientID**: The value of your Auth0 Client Id. You can retrieve it from the Settings of your Application at the [Dashboard](https://manage.auth0.com/#/applications%7D). -* **domain**: The value of your Auth0 Domain. You can retrieve it from the Settings of your Application at the [Dashboard](https://manage.auth0.com/#/applications%7D). +* **clientID**: The value of your Auth0 Client Id. You can retrieve it from the Settings of your Application at the [Dashboard](https://manage.auth0.com/#/applications}). +* **domain**: The value of your Auth0 Domain. You can retrieve it from the Settings of your Application at the [Dashboard](https://manage.auth0.com/#/applications}). * **responseType**: Indicates the Authentication Flow to use. For a SPA which uses the **Implicit Flow**, this should be set to `token id_token`. The `token` part, triggers the flow to return an Access Token in the URL fragment, while the `id_token` part, triggers the flow to return an ID Token as well. -* **audience**: The value of your API Identifier. You can retrieve it from the [Settings of your API](https://manage.auth0.com/#/apis%7D) at the Dashboard. +* **audience**: The value of your API Identifier. You can retrieve it from the [Settings of your API](https://manage.auth0.com/#/apis}) at the Dashboard. * **redirectUri**: The URL to which Auth0 should redirect to after the user has authenticated. * **scope**: The [scopes](/docs/get-started/apis/scopes) which determine the information to be returned in the ID Token and Access Token. A scope of `openid profile` will return all the user profile information in the ID Token. You also need to request the scopes required to call the API, in this case the `read:timesheets create:timesheets` scopes. This will ensure that the Access Token has these scopes. diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index 0c6981c3d..3c6ff65b5 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -290,7 +290,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -307,7 +307,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -326,7 +326,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -392,7 +392,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -414,7 +414,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -438,7 +438,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index ac4b28a14..a573682e2 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -313,7 +313,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -330,7 +330,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -349,7 +349,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -415,7 +415,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -437,7 +437,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -461,7 +461,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -774,7 +774,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -791,7 +791,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -810,7 +810,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -872,7 +872,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -894,7 +894,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -918,7 +918,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index 97cea19b8..9b87f621c 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -145,7 +145,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -162,7 +162,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -181,7 +181,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -247,7 +247,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -269,7 +269,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -293,7 +293,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 21d07025a..9c2c1c503 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -161,7 +161,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -178,7 +178,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -197,7 +197,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -263,7 +263,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -283,7 +283,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -303,7 +303,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -618,7 +618,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -635,7 +635,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -654,7 +654,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -716,7 +716,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -736,7 +736,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -753,7 +753,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body ``` diff --git a/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx index 74829f794..6ea29d3a1 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx @@ -76,7 +76,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/device/code"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope={scope}&audience={audience}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -93,7 +93,7 @@ func main() { url := "https://{yourDomain}/oauth/device/code" - payload := strings.NewReader("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + payload := strings.NewReader("client_id={yourClientId}&scope={scope}&audience={audience}") req, _ := http.NewRequest("POST", url, payload) @@ -112,7 +112,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/device/code") .header("content-type", "application/x-www-form-urlencoded") - .body("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + .body("client_id={yourClientId}&scope={scope}&audience={audience}") .asString(); ``` ```javascript Node.JS @@ -170,7 +170,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", + CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope={scope}&audience={audience}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -192,7 +192,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +payload = "client_id={yourClientId}&scope={scope}&audience={audience}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -216,7 +216,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +request.body = "client_id={yourClientId}&scope={scope}&audience={audience}" response = http.request(request) puts response.read_body @@ -364,7 +364,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -381,7 +381,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") req, _ := http.NewRequest("POST", url, payload) @@ -400,7 +400,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") .asString(); ``` ```javascript Node.JS @@ -462,7 +462,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", + CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -484,7 +484,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -508,7 +508,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" response = http.request(request) puts response.read_body @@ -903,7 +903,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -920,7 +920,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -939,7 +939,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -1003,7 +1003,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1025,7 +1025,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1049,7 +1049,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx index dc0de7665..5031eafaf 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx @@ -236,7 +236,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -253,7 +253,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -272,7 +272,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -338,7 +338,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -360,7 +360,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -384,7 +384,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -696,7 +696,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -713,7 +713,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -732,7 +732,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -794,7 +794,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -816,7 +816,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -840,7 +840,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx b/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx index 48c23d835..8e85c64db 100644 --- a/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx +++ b/main/docs/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx @@ -93,7 +93,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -110,7 +110,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -129,7 +129,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -199,7 +199,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -221,7 +221,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -245,7 +245,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -580,7 +580,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -597,7 +597,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -616,7 +616,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -678,7 +678,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -700,7 +700,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -724,7 +724,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index 499066522..780de4e14 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -57,12 +57,12 @@ You can only revoke the previously used signing key. ```bash cURL curl --request PUT \ ---url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke' \ +--url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"); + var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -79,7 +79,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke" req, _ := http.NewRequest("PUT", url, nil) @@ -97,7 +97,7 @@ func main() { ``` ```java Java - HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") + HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -107,7 +107,7 @@ func main() { var options = { method: 'PUT', -url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke', +url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -123,7 +123,7 @@ console.error(error); NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -146,7 +146,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", +CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -177,7 +177,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", headers=headers) +conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", headers=headers) res = conn.getresponse() data = res.read() @@ -190,7 +190,7 @@ print(data.decode("utf-8")) require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -208,7 +208,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" diff --git a/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index ebf5fa9b5..39b86a5da 100644 --- a/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -239,11 +239,11 @@ Make a `GET` call to the [`/signing_keys/get_signing_key`](https://auth0.com/doc ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D' \ + --url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -259,7 +259,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}" req, _ := http.NewRequest("GET", url, nil) @@ -276,7 +276,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -285,7 +285,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D', + url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -300,7 +300,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -322,7 +322,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -352,7 +352,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}", headers=headers) res = conn.getresponse() data = res.read() @@ -364,7 +364,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -381,7 +381,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/authenticate/database-connections/password-change.mdx b/main/docs/ja-jp/authenticate/database-connections/password-change.mdx index 12432c5cf..962ce5064 100644 --- a/main/docs/ja-jp/authenticate/database-connections/password-change.mdx +++ b/main/docs/ja-jp/authenticate/database-connections/password-change.mdx @@ -262,13 +262,13 @@ Management APIには[Create a Password Change Ticket](/docs/ja-jp/api/management ```bash cURL curl --request PATCH \ ---url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ +--url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"password": "newPassword","connection": "connectionName"}' ``` lines ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -284,7 +284,7 @@ import ( "io/ioutil" ) func main() { -url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" +url := "https://{yourDomain}/api/v2/users/{userId}" payload := strings.NewReader("{"password": "newPassword","connection": "connectionName"}") req, _ := http.NewRequest("PATCH", url, payload) req.Header.Add("content-type", "application/json") @@ -297,7 +297,7 @@ fmt.Println(string(body)) } ``` lines ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{"password": "newPassword","connection": "connectionName"}") @@ -307,7 +307,7 @@ HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/%7Buser var axios = require("axios").default; var options = { method: 'PATCH', -url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', +url: 'https://{yourDomain}/api/v2/users/{userId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -327,7 +327,7 @@ NSDictionary \*headers = @{ @"content-type": @"application/json", NSDictionary \*parameters = @{ @"password": @"newPassword", @"connection": @"connectionName" }; NSData \*postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -348,7 +348,7 @@ NSLog(@"%@", httpResponse); ```php PHP $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", +CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -378,7 +378,7 @@ headers = { 'content-type': "application/json", 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "/{yourDomain}/api/v2/users/%7BuserId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/users/{userId}", payload, headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -387,7 +387,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -409,7 +409,7 @@ let parameters = [ "connection": "connectionName" ] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx b/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx index a8d74e444..5853a1f09 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/calling-an-external-idp-api.mdx @@ -109,11 +109,11 @@ FacebookやGitHubなどの外部IDプロバイダー( "https://{yourDomain}/api/v2/users/%7BuserId%7D", +CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -201,7 +201,7 @@ echo $response; import http.client conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -210,7 +210,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -222,7 +222,7 @@ puts response.read_body ```swift Swift import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx b/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx index 099234166..bbfe2db3c 100644 --- a/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx +++ b/main/docs/ja-jp/authenticate/identity-providers/pass-parameters-to-idps.mdx @@ -41,12 +41,12 @@ Management APIの[接続の取得](/docs/ja-jp/api/management/v2#!/Connections/g ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -63,7 +63,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -81,7 +81,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -91,7 +91,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -110,7 +110,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -132,7 +132,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -166,7 +166,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -178,7 +178,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -199,7 +199,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -253,13 +253,13 @@ Management APIの[接続を更新](https://auth0.com/docs/api/management/v2/#!/C ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -278,7 +278,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}" payload := strings.NewReader("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -298,7 +298,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options":{"client_id":"","profile":true,"scope":["profile"],"upstream_params":{"blog":{"value":"myblog.wordpress.com"}}}}") @@ -309,7 +309,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -339,7 +339,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"", @"profile": @YES NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -362,7 +362,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -399,7 +399,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourWordpressConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -411,7 +411,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -441,7 +441,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourWordpressConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourWordpressConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -514,12 +514,12 @@ Management APIの[接続の取得](/docs/ja-jp/api/management/v2#!/Connections/g ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -536,7 +536,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" req, _ := http.NewRequest("GET", url, nil) @@ -554,7 +554,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .asString(); @@ -564,7 +564,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -583,7 +583,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}", @"content-type": @"application/json" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -605,7 +605,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -639,7 +639,7 @@ headers = { 'content-type': "application/json" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", headers=headers) res = conn.getresponse() data = res.read() @@ -651,7 +651,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -672,7 +672,7 @@ let headers = [ "content-type": "application/json" ] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -726,13 +726,13 @@ Management APIの[接続を更新](https://auth0.com/docs/api/management/v2/#!/C ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' \ --data '{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourXConnectionId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddHeader("content-type", "application/json"); @@ -751,7 +751,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D" + url := "https://{yourDomain}/api/v2/connections/{yourXConnectionId}" payload := strings.NewReader("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -771,7 +771,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("content-type", "application/json") .body("{"options": {"client_id": "{clientId}", "client_secret": "{clientSecret}", "profile": true, "upstream_params": {"screen_name": {"alias": "login_hint"}}}}") @@ -782,7 +782,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourXConnectionId}', headers: { authorization: 'Bearer {yourMgmtApiAccessToken}', 'content-type': 'application/json' @@ -812,7 +812,7 @@ NSDictionary *parameters = @{ @"options": @{ @"client_id": @"{clientId}", @"clie NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourXConnectionId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -835,7 +835,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourXConnectionId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -872,7 +872,7 @@ headers = { 'content-type': "application/json" } -conn.request("PATCH", "/{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/connections/{yourXConnectionId}", payload, headers) res = conn.getresponse() data = res.read() @@ -884,7 +884,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourXConnectionId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -914,7 +914,7 @@ let parameters = ["options": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourXConnectionId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourXConnectionId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx b/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx index e91868500..22263eb1c 100644 --- a/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx +++ b/main/docs/ja-jp/authenticate/protocols/saml/saml-identity-provider-configuration-settings.mdx @@ -57,11 +57,11 @@ urn:auth0:{yourTenant}:{yourConnectionName} ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D' \ + --url 'https://{yourDomain}/api/v2/connections/{yourConnectionID}' \ --header 'authorization: Bearer {yourAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/connections/{yourConnectionID}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourAccessToken}"); IRestResponse response = client.Execute(request); @@ -77,7 +77,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D" + url := "https://{yourDomain}/api/v2/connections/{yourConnectionID}" req, _ := http.NewRequest("GET", url, nil) @@ -94,7 +94,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/connections/{yourConnectionID}") .header("authorization", "Bearer {yourAccessToken}") .asString(); ``` @@ -103,7 +103,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D', + url: 'https://{yourDomain}/api/v2/connections/{yourConnectionID}', headers: {authorization: 'Bearer {yourAccessToken}'} }; @@ -118,7 +118,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/connections/{yourConnectionID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -140,7 +140,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/connections/{yourConnectionID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -170,7 +170,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/connections/%7ByourConnectionID%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/connections/{yourConnectionID}", headers=headers) res = conn.getresponse() data = res.read() @@ -182,7 +182,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D") +url = URI("https://{yourDomain}/api/v2/connections/{yourConnectionID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -199,7 +199,7 @@ import Foundation let headers = ["authorization": "Bearer {yourAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/%7ByourConnectionID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/connections/{yourConnectionID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx index 9c7575528..d46d3ceda 100644 --- a/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx +++ b/main/docs/ja-jp/customize/integrations/aws/aws-api-gateway-custom-authorizers.mdx @@ -525,11 +525,11 @@ APIのエンドポイントを保護する方法については、Amazon API Gat ```bash cURL lines curl --request GET \ ---url https://%7ByourInvokeUrl%7D/pets +--url https://{yourInvokeUrl}/pets ``` ```csharp C# lines -var client = new RestClient("https://%7ByourInvokeUrl%7D/pets"); +var client = new RestClient("https://{yourInvokeUrl}/pets"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -542,7 +542,7 @@ import ( "io/ioutil" ) func main() { -url := "https://%7ByourInvokeUrl%7D/pets" +url := "https://{yourInvokeUrl}/pets" req, _ := http.NewRequest("GET", url, nil) res, _ := http.DefaultClient.Do(req) defer res.Body.Close() @@ -553,13 +553,13 @@ fmt.Println(string(body)) ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourInvokeUrl%7D/pets") +HttpResponse response = Unirest.get("https://{yourInvokeUrl}/pets") .asString(); ``` ```javascript Node.JS lines var axios = require("axios").default; -var options = {method: 'GET', url: 'https://%7ByourInvokeUrl%7D/pets'}; +var options = {method: 'GET', url: 'https://{yourInvokeUrl}/pets'}; axios.request(options).then(function (response) { console.log(response.data); }).catch(function (error) { @@ -569,7 +569,7 @@ console.error(error); ```objc Obj-C lines #import -NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourInvokeUrl%7D/pets"] +NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourInvokeUrl}/pets"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -589,7 +589,7 @@ NSLog(@"%@", httpResponse); ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://%7ByourInvokeUrl%7D/pets", +CURLOPT_URL => "https://{yourInvokeUrl}/pets", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -610,7 +610,7 @@ echo $response; ```python Python lines import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourInvokeUrl%7D/pets") +conn.request("GET", "{yourInvokeUrl}/pets") res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -620,7 +620,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourInvokeUrl%7D/pets") +url = URI("https://{yourInvokeUrl}/pets") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -631,7 +631,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourInvokeUrl%7D/pets")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourInvokeUrl}/pets")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx b/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx index 11abde522..6653418ba 100644 --- a/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx +++ b/main/docs/ja-jp/customize/integrations/google-cloud-endpoints.mdx @@ -28,10 +28,10 @@ OpenAPI仕様の詳細については、GitHubの[OpenAPI Specification(OpenAP ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -47,7 +47,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -62,7 +62,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -71,7 +71,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -84,7 +84,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -106,7 +106,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -131,7 +131,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -144,7 +144,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -158,7 +158,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -329,10 +329,10 @@ cd endpoints-quickstart/scripts ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -348,7 +348,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -363,7 +363,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .asString(); ``` @@ -372,7 +372,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'} }; @@ -385,7 +385,7 @@ axios.request(options).then(function (response) { ```objc Obj-C lines #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -407,7 +407,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -432,7 +432,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO") res = conn.getresponse() data = res.read() @@ -445,7 +445,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -459,7 +459,7 @@ puts response.read_body ```swift Swift lines import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -503,11 +503,11 @@ Authorization Header(認可ヘッダー)に`Bearer {ACCESS_TOKEN}`を設定 ```bash cURL lines curl --request GET \ - --url 'https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO' \ + --url 'https://{yourGceProject}.appspot.com/airportName?iataCode=SFO' \ --header 'authorization: Bearer {accessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"); +var client = new RestClient("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {accessToken}"); IRestResponse response = client.Execute(request); @@ -524,7 +524,7 @@ import ( func main() { - url := "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO" + url := "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO" req, _ := http.NewRequest("GET", url, nil) @@ -541,7 +541,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +HttpResponse response = Unirest.get("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") .header("authorization", "Bearer {accessToken}") .asString(); ``` @@ -551,7 +551,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourGceProject%7D.appspot.com/airportName', + url: 'https://{yourGceProject}.appspot.com/airportName', params: {iataCode: 'SFO'}, headers: {authorization: 'Bearer {accessToken}'} }; @@ -567,7 +567,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {accessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourGceProject}.appspot.com/airportName?iataCode=SFO"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -590,7 +590,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", + CURLOPT_URL => "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -620,7 +620,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {accessToken}" } -conn.request("GET", "%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO", headers=headers) +conn.request("GET", "{yourGceProject}.appspot.com/airportName?iataCode=SFO", headers=headers) res = conn.getresponse() data = res.read() @@ -633,7 +633,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO") +url = URI("https://{yourGceProject}.appspot.com/airportName?iataCode=SFO") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -650,7 +650,7 @@ import Foundation let headers = ["authorization": "Bearer {accessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourGceProject%7D.appspot.com/airportName?iataCode=SFO")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourGceProject}.appspot.com/airportName?iataCode=SFO")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx index 8e7056427..9cb9e618d 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/update-application-ownership.mdx @@ -19,14 +19,14 @@ Auth0の "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -166,7 +166,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -178,7 +178,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -205,7 +205,7 @@ let parameters = ["is_first_party": "{ownershipBoolean}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx index 45afef4f4..0f5862030 100644 --- a/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx +++ b/main/docs/ja-jp/get-started/applications/confidential-and-public-applications/view-application-ownership.mdx @@ -19,11 +19,11 @@ Auth0の "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -133,7 +133,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true", headers=headers) res = conn.getresponse() data = res.read() @@ -145,7 +145,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -162,7 +162,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D?fields=is_first_party&include_fields=true")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}?fields=is_first_party&include_fields=true")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx b/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx index cee46d5fd..c450a2257 100644 --- a/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx +++ b/main/docs/ja-jp/get-started/applications/configure-applications-with-oidc-discovery.mdx @@ -152,7 +152,7 @@ app.UseOpenIdConnectAuthentication(new OpenIdConnectAuthenticationOptions OIDCミドルウェアは対称鍵で署名されたJWTをサポートしていません。必ず、公開鍵/秘密鍵を使用して、RSAアルゴリズムを使用するようにアプリを構成してください。 -1. [[Dashboard]>[Settings(設定)]](https://manage.auth0.com/#/applications/%7BYOUR_AUTH0_CLIENT_ID%7D/settings)に移動します。 +1. [[Dashboard]>[Settings(設定)]](https://manage.auth0.com/#/applications/{YOUR_AUTH0_CLIENT_ID}/settings)に移動します。 2. **[Advanced Settings(高度な設定)]** までスクロールします。 3. **[OAuth]** タブで、`RS256`を **[Json Web Token (JWT) Signature Algorithm(JSON Web Token署名アルゴリズム)]** に設定し、**[Save(保存)]** をクリックします。 diff --git a/main/docs/ja-jp/get-started/applications/remove-applications.mdx b/main/docs/ja-jp/get-started/applications/remove-applications.mdx index 22c503728..ff1e5ad62 100644 --- a/main/docs/ja-jp/get-started/applications/remove-applications.mdx +++ b/main/docs/ja-jp/get-started/applications/remove-applications.mdx @@ -29,11 +29,11 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request DELETE \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiToken}"); IRestResponse response = client.Execute(request); @@ -49,7 +49,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -66,7 +66,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("authorization", "Bearer {yourMgmtApiToken}") .asString(); ``` @@ -75,7 +75,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: {authorization: 'Bearer {yourMgmtApiToken}'} }; @@ -90,7 +90,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -112,7 +112,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -142,7 +142,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiToken}" } -conn.request("DELETE", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", headers=headers) +conn.request("DELETE", "/{yourDomain}/api/v2/clients/{yourClientId}", headers=headers) res = conn.getresponse() data = res.read() @@ -154,7 +154,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -171,7 +171,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx b/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx index a01067180..ea0f9a1d0 100644 --- a/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx +++ b/main/docs/ja-jp/get-started/applications/rotate-client-secret.mdx @@ -49,12 +49,12 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request POST \ ---url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret' \ +--url 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"); + var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -71,7 +71,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret" req, _ := http.NewRequest("POST", url, nil) @@ -89,7 +89,7 @@ func main() { ``` ```java Java - HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") + HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -99,7 +99,7 @@ func main() { var options = { method: 'POST', -url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret', +url: 'https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -115,7 +115,7 @@ console.error(error); NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -138,7 +138,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", +CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -169,7 +169,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret", headers=headers) +conn.request("POST", "/{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret", headers=headers) res = conn.getresponse() @@ -182,7 +182,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -197,7 +197,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D/rotate-secret")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}/rotate-secret")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/ja-jp/get-started/applications/update-grant-types.mdx b/main/docs/ja-jp/get-started/applications/update-grant-types.mdx index 4c718cfa7..8215a7fb7 100644 --- a/main/docs/ja-jp/get-started/applications/update-grant-types.mdx +++ b/main/docs/ja-jp/get-started/applications/update-grant-types.mdx @@ -32,14 +32,14 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request PATCH \ - --url 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D' \ + --url 'https://{yourDomain}/api/v2/clients/{yourClientId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ --data '{ "grant_types": "{grantTypes}" }' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/clients/{yourClientId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -59,7 +59,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D" + url := "https://{yourDomain}/api/v2/clients/{yourClientId}" payload := strings.NewReader("{ "grant_types": "{grantTypes}" }") @@ -80,7 +80,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/clients/{yourClientId}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -92,7 +92,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://{yourDomain}/api/v2/clients/%7ByourClientId%7D', + url: 'https://{yourDomain}/api/v2/clients/{yourClientId}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -117,7 +117,7 @@ NSDictionary *parameters = @{ @"grant_types": @"{grantTypes}" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/%7ByourClientId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/clients/{yourClientId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -140,7 +140,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/clients/{yourClientId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -179,7 +179,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("PATCH", "/{yourDomain}/api/v2/clients/%7ByourClientId%7D", payload, headers) +conn.request("PATCH", "/{yourDomain}/api/v2/clients/{yourClientId}", payload, headers) res = conn.getresponse() data = res.read() @@ -191,7 +191,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/clients/%7ByourClientId%7D") +url = URI("https://{yourDomain}/api/v2/clients/{yourClientId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -218,7 +218,7 @@ let parameters = ["grant_types": "{grantTypes}"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/%7ByourClientId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/clients/{yourClientId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx index e31067a98..9f9a7033b 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/api-implementation-nodejs.mdx @@ -209,7 +209,7 @@ JWTの検証に使われる`express-jwt`ミドルウェアは、JWTに含まれ ただし、タイムシートアプリケーションの場合は、ユーザーの電子メールアドレスを一意の識別子として使用します。 -最初に行う必要があるのは、ユーザーの電子メールアドレスをアクセストークンに追加するルールを作成することです。Dashboardの[[Rules section(ルールセクション)]](https://manage.auth0.com/#/rules%7D)に移動し、**[Create Rule(ルールの作成)]** ボタンをクリックします。 +最初に行う必要があるのは、ユーザーの電子メールアドレスをアクセストークンに追加するルールを作成することです。Dashboardの[[Rules section(ルールセクション)]](https://manage.auth0.com/#/rules})に移動し、**[Create Rule(ルールの作成)]** ボタンをクリックします。 わかりやすい名前をルールに付けます。たとえば、`[Add email to Access Token(アクセストークンにメールアドレスを追加)]`など。次に、ルールのコードとして次のコードを使用します。 diff --git a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx index d5bf85ccd..85590bdf4 100644 --- a/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx +++ b/main/docs/ja-jp/get-started/architecture-scenarios/spa-api/part-3.mdx @@ -100,10 +100,10 @@ export const codeExample = `var auth0 = new auth0.WebAuth({ 以下の構成値を渡す必要があります。 -* **clientID** :Auth0のクライアントIdの値。これは[Dashboard](https://manage.auth0.com/#/applications%7D)にある[Application(アプリケーション)]の[Settings(設定)]で取得できます。 -* **domain** :Auth0ドメインの値。これは[Dashboard](https://manage.auth0.com/#/applications%7D)にある[Application(アプリケーション)]の[Settings(設定)]で取得できます。 +* **clientID** :Auth0のクライアントIdの値。これは[Dashboard](https://manage.auth0.com/#/applications})にある[Application(アプリケーション)]の[Settings(設定)]で取得できます。 +* **domain** :Auth0ドメインの値。これは[Dashboard](https://manage.auth0.com/#/applications})にある[Application(アプリケーション)]の[Settings(設定)]で取得できます。 * **responseType** :使用する認証フローです。**暗黙フロー** を使うSPAの場合は、`token id_token`に設定します。`token`の部分はURLフラグメントでアクセストークンを返すフローをトリガーし、`id_token`の部分はIDトークンも返すフローをトリガーします。 -* **audience** :API識別子の値。これはDashboardにある[[Settings of your API(APIの設定)]](https://manage.auth0.com/#/apis%7D)で取得できます。 +* **audience** :API識別子の値。これはDashboardにある[[Settings of your API(APIの設定)]](https://manage.auth0.com/#/apis})で取得できます。 * **redirectUri** :ユーザー認証後のAuth0のリダイレクト先URL。 * **scope** :IDトークンとアクセストークンで返される情報を決定する[スコープ](https://auth0.com/docs/scopes)。`openid profile`のスコープは、IDトークン中のユーザープロファイル情報をすべて返します。APIを呼び出すために必要なスコープも要求する必要があります。この場合は、`read:timesheets create:timesheets`スコープです。そうすることで、アクセストークンにこれらのスコープがあるようにします。 diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx index 06df5b5f8..970e6e30a 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/add-login-using-the-authorization-code-flow-with-pkce.mdx @@ -288,7 +288,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -305,7 +305,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -324,7 +324,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -390,7 +390,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -412,7 +412,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -436,7 +436,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx index 8096d8bf6..5bb093496 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow-with-pkce/call-your-api-using-the-authorization-code-flow-with-pkce.mdx @@ -311,7 +311,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -328,7 +328,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -347,7 +347,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -413,7 +413,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -435,7 +435,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -459,7 +459,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier=%7ByourGeneratedCodeVerifier%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&code_verifier={yourGeneratedCodeVerifier}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -772,7 +772,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -789,7 +789,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -808,7 +808,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -870,7 +870,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -892,7 +892,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -916,7 +916,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx index c5ce29597..f57fb1828 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/add-login-auth-code-flow.mdx @@ -143,7 +143,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -160,7 +160,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -179,7 +179,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -245,7 +245,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -267,7 +267,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -291,7 +291,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx index 2c2c6da84..b407cc11a 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/authorization-code-flow/call-your-api-using-the-authorization-code-flow.mdx @@ -129,7 +129,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -146,7 +146,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -165,7 +165,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -231,7 +231,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -251,7 +251,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -271,7 +271,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -586,7 +586,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -603,7 +603,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -622,7 +622,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -684,7 +684,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -704,7 +704,7 @@ if ($err) { ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -721,7 +721,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body ``` diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx index db4bda762..26fad3905 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/device-authorization-flow/call-your-api-using-the-device-authorization-flow.mdx @@ -75,7 +75,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/device/code"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "client_id={yourClientId}&scope={scope}&audience={audience}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -92,7 +92,7 @@ func main() { url := "https://{yourDomain}/oauth/device/code" - payload := strings.NewReader("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + payload := strings.NewReader("client_id={yourClientId}&scope={scope}&audience={audience}") req, _ := http.NewRequest("POST", url, payload) @@ -111,7 +111,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/device/code") .header("content-type", "application/x-www-form-urlencoded") - .body("client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D") + .body("client_id={yourClientId}&scope={scope}&audience={audience}") .asString(); ``` ```javascript Node.JS @@ -169,7 +169,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D", + CURLOPT_POSTFIELDS => "client_id={yourClientId}&scope={scope}&audience={audience}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -191,7 +191,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +payload = "client_id={yourClientId}&scope={scope}&audience={audience}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -215,7 +215,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "client_id={yourClientId}&scope=%7Bscope%7D&audience=%7Baudience%7D" +request.body = "client_id={yourClientId}&scope={scope}&audience={audience}" response = http.request(request) puts response.read_body @@ -363,7 +363,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -380,7 +380,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") req, _ := http.NewRequest("POST", url, payload) @@ -399,7 +399,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}") + .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}") .asString(); ``` ```javascript Node.JS @@ -461,7 +461,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}", + CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -483,7 +483,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -507,7 +507,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=%7ByourDeviceCode%7D&client_id={yourClientId}" +request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code={yourDeviceCode}&client_id={yourClientId}" response = http.request(request) puts response.read_body @@ -902,7 +902,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -919,7 +919,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -938,7 +938,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -1002,7 +1002,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1024,7 +1024,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1048,7 +1048,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx index 2621e3d0c..acabe7722 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/hybrid-flow/call-api-hybrid-flow.mdx @@ -232,7 +232,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -249,7 +249,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -268,7 +268,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -334,7 +334,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -356,7 +356,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -380,7 +380,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=yourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code=yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body @@ -692,7 +692,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -709,7 +709,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -728,7 +728,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -790,7 +790,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -812,7 +812,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -836,7 +836,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx index fb81b5694..0085810b5 100644 --- a/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx +++ b/main/docs/ja-jp/get-started/authentication-and-authorization-flow/resource-owner-password-flow/call-your-api-using-resource-owner-password-flow.mdx @@ -92,7 +92,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -109,7 +109,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -128,7 +128,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -198,7 +198,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -220,7 +220,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -244,7 +244,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=%7Busername%7D&password=%7Bpassword%7D&audience=%7ByourApiIdentifier%7D&scope=read%3Asample&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=password&username={username}&password={password}&audience={yourApiIdentifier}&scope=read%3Asample&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -581,7 +581,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -598,7 +598,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -617,7 +617,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -679,7 +679,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -701,7 +701,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -725,7 +725,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx index ed942d854..a2a74d425 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/revoke-signing-keys.mdx @@ -53,12 +53,12 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request PUT \ - --url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke' \ + --url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# - var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"); + var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -75,7 +75,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke" req, _ := http.NewRequest("PUT", url, nil) @@ -93,7 +93,7 @@ func main() { ``` ```java Java - HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") + HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -103,7 +103,7 @@ func main() { var options = { method: 'PUT', -url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke', +url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -119,7 +119,7 @@ console.error(error); NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -142,7 +142,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", +CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -173,7 +173,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke", headers=headers) +conn.request("PUT", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke", headers=headers) res = conn.getresponse() data = res.read() @@ -186,7 +186,7 @@ print(data.decode("utf-8")) require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -204,7 +204,7 @@ puts response.read_body let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D/revoke")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}/revoke")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" diff --git a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx index 364ec7dbc..fd765733b 100644 --- a/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx +++ b/main/docs/ja-jp/get-started/tenant-settings/signing-keys/view-signing-certificates.mdx @@ -238,11 +238,11 @@ dataTask.resume() ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D' \ + --url 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -258,7 +258,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D" + url := "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}" req, _ := http.NewRequest("GET", url, nil) @@ -275,7 +275,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -284,7 +284,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D', + url: 'https://{yourDomain}/api/v2/keys/signing/{yourKeyId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -299,7 +299,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/keys/signing/{yourKeyId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -321,7 +321,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -351,7 +351,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/keys/signing/{yourKeyId}", headers=headers) res = conn.getresponse() data = res.read() @@ -363,7 +363,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D") +url = URI("https://{yourDomain}/api/v2/keys/signing/{yourKeyId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -380,7 +380,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/%7ByourKeyId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/keys/signing/{yourKeyId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/manage-users/my-account-api.mdx b/main/docs/ja-jp/manage-users/my-account-api.mdx index cc4d79d01..a185b0946 100644 --- a/main/docs/ja-jp/manage-users/my-account-api.mdx +++ b/main/docs/ja-jp/manage-users/my-account-api.mdx @@ -134,10 +134,10 @@ The My Account API supports the following scopes: ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' + --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); +var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -152,7 +152,7 @@ import ( func main() { - url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" + url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" req, _ := http.NewRequest("GET", url, nil) @@ -167,7 +167,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") .asString(); ``` ```javascript Node.JS @@ -195,7 +195,7 @@ axios.request(options).then(function (response) { ```objc Obj-C #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -216,7 +216,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", + CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -241,7 +241,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") res = conn.getresponse() data = res.read() @@ -253,7 +253,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -267,7 +267,7 @@ puts response.read_body ```swift Swift import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx b/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx index 8be9a8875..fb2fadc88 100644 --- a/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx +++ b/main/docs/ja-jp/manage-users/organizations/configure-organizations/enable-connections.mdx @@ -80,7 +80,7 @@ Management APIを使って接続を有効にするには以下を行います。 ```bash cURL lines curl --request POST \ - --url https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections \ + --url https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ @@ -88,7 +88,7 @@ curl --request POST \ ``` ```csharp C# lines -var client = new RestClient("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"); +var client = new RestClient("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -109,7 +109,7 @@ import ( func main() { - url := "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections" + url := "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections" payload := strings.NewReader("{ \"connection_id\": \"{connectionId}\", \"assign_membership_on_login\": \"{assignMembershipOption}\",\"is_signup_enabled\",\"{isSignupEnabled}\", \"show_as_button\": \"{showAsButtonOption}\" }") @@ -131,7 +131,7 @@ func main() { ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +HttpResponse response = Unirest.post("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -144,7 +144,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections', + url: 'https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -169,7 +169,7 @@ NSDictionary *headers = @{ @"content-type": @"application/json", NSData *postData = [[NSData alloc] initWithData:[@"{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }" dataUsingEncoding:NSUTF8StringEncoding]]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -193,7 +193,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", + CURLOPT_URL => "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -233,7 +233,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("POST", "%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", payload, headers) +conn.request("POST", "{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", payload, headers) res = conn.getresponse() data = res.read() @@ -246,7 +246,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +url = URI("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -273,7 +273,7 @@ let headers = [ let postData = NSData(data: "{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }".data(using: String.Encoding.utf8)!) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx b/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx index cc2429845..01a9e6968 100644 --- a/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx +++ b/main/docs/ja-jp/manage-users/user-migration/bulk-user-exports.mdx @@ -797,11 +797,11 @@ dataTask.resume() ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D' \ + --url 'https://{yourDomain}/api/v2/jobs/{yourJobId}' \ --header 'authorization: Bearer {yourMgmtAPIAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/jobs/{yourJobId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtAPIAccessToken}"); IRestResponse response = client.Execute(request); @@ -817,7 +817,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D" + url := "https://{yourDomain}/api/v2/jobs/{yourJobId}" req, _ := http.NewRequest("GET", url, nil) @@ -834,7 +834,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/{yourJobId}") .header("authorization", "Bearer {yourMgmtAPIAccessToken}") .asString(); ``` @@ -843,7 +843,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D', + url: 'https://{yourDomain}/api/v2/jobs/{yourJobId}', headers: {authorization: 'Bearer {yourMgmtAPIAccessToken}'} }; @@ -858,7 +858,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtAPIAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/{yourJobId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -880,7 +880,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/{yourJobId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -910,7 +910,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtAPIAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/jobs/%7ByourJobId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/jobs/{yourJobId}", headers=headers) res = conn.getresponse() data = res.read() @@ -922,7 +922,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +url = URI("https://{yourDomain}/api/v2/jobs/{yourJobId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -939,7 +939,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtAPIAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/{yourJobId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index 959ddfed8..6a702c529 100644 --- a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -28,11 +28,11 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D' \ + --url 'https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -48,7 +48,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D" + url := "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}" req, _ := http.NewRequest("GET", url, nil) @@ -65,7 +65,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -90,7 +90,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -112,7 +112,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -142,7 +142,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", headers=headers) res = conn.getresponse() data = res.read() @@ -154,7 +154,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +url = URI("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -171,7 +171,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index 4222c69cd..45dffe3d6 100644 --- a/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/ja-jp/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -30,11 +30,11 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -50,7 +50,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" req, _ := http.NewRequest("GET", url, nil) @@ -67,7 +67,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -76,7 +76,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -91,7 +91,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -113,7 +113,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -143,7 +143,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() @@ -155,7 +155,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -172,7 +172,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx index 2f3514ebb..d662e6f4b 100644 --- a/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/ja-jp/manage-users/user-search/user-search-query-syntax.mdx @@ -468,11 +468,11 @@ dataTask.resume() ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3' \ + --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20\*%5D&search_engine=v3"); +var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20\*%5D&search_engine=v3"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -488,7 +488,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3" + url := "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3" req, _ := http.NewRequest("GET", url, nil) @@ -505,7 +505,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -530,7 +530,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -552,7 +552,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", + CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -582,7 +582,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", headers=headers) res = conn.getresponse() data = res.read() @@ -594,7 +594,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -611,7 +611,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/quickstart/backend/django/interactive.mdx b/main/docs/ja-jp/quickstart/backend/django/interactive.mdx index 708408278..9b468853b 100644 --- a/main/docs/ja-jp/quickstart/backend/django/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/django/interactive.mdx @@ -105,11 +105,11 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D.com/api_path' \ + --url 'http:///{yourDomain}.com/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D.com/api_path"); + var client = new RestClient("http:///{yourDomain}.com/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -123,7 +123,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D.com/api_path" + url := "http:///{yourDomain}.com/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -135,7 +135,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D.com/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}.com/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -144,7 +144,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D.com/api_path', + url: 'http:///{yourDomain}.com/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -156,7 +156,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D.com/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}.com/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -187,7 +187,7 @@ export const sections = [ ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7ByourDomain%7D.com/api_path", + CURLOPT_URL => "http:///{yourDomain}.com/api_path", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -221,7 +221,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D.com/api_path") + url = URI("http:///{yourDomain}.com/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -231,7 +231,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D.com/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}.com/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx b/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx index 251ebbca6..e622dd97d 100644 --- a/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/golang/interactive.mdx @@ -90,7 +90,7 @@ export const sections = [ 受信する要求のアクセストークンを検証するには、**go-jwt-middleware** ミドルウェア をセットアップします。 - APIはデフォルトで、RS256をトークン署名アルゴリズムとしてセットアップします。RS256は秘密鍵と公開鍵のペアで機能するため、トークンはAuth0アカウントの公開鍵を使用して検証することができます。この公開鍵には、[https://{yourDomain}/.well-known/jwks.json](https://%7Byourdomain%7D/.well-known/jwks.json)でアクセスすることができます。 + APIはデフォルトで、RS256をトークン署名アルゴリズムとしてセットアップします。RS256は秘密鍵と公開鍵のペアで機能するため、トークンはAuth0アカウントの公開鍵を使用して検証することができます。この公開鍵には、[https://{yourDomain}/.well-known/jwks.json](https://{yourdomain}/.well-known/jwks.json)でアクセスすることができます。 トークンが要求されたリソースへのアクセスに十分な**スコープ** を持っているか確認する機能を含めてください。 @@ -119,12 +119,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -138,7 +138,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -150,7 +150,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -159,7 +159,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -172,7 +172,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -203,7 +203,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -244,7 +244,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -255,7 +255,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx b/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx index 71430d15f..bc7d216f8 100644 --- a/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/nodejs/interactive.mdx @@ -88,12 +88,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -107,7 +107,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -119,7 +119,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -128,7 +128,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -141,7 +141,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -172,7 +172,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -204,7 +204,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -213,7 +213,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -224,7 +224,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/ja-jp/quickstart/backend/python/interactive.mdx b/main/docs/ja-jp/quickstart/backend/python/interactive.mdx index 3fabbadc3..8c7134668 100644 --- a/main/docs/ja-jp/quickstart/backend/python/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/python/interactive.mdx @@ -101,12 +101,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -120,7 +120,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -132,7 +132,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -141,7 +141,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -154,7 +154,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -185,7 +185,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -217,7 +217,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -226,7 +226,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -237,7 +237,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx b/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx index 217137b80..7f2b8aee3 100644 --- a/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx +++ b/main/docs/ja-jp/quickstart/backend/rails/interactive.mdx @@ -115,12 +115,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -134,7 +134,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -146,7 +146,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -155,7 +155,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -168,7 +168,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -199,7 +199,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -231,7 +231,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -240,7 +240,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -251,7 +251,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx b/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx index 3dedcb96c..de8be8380 100644 --- a/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/flutter/interactive.mdx @@ -125,7 +125,7 @@ export const sections = [ ### チームIDとバンドル識別子を構成する - Auth0アプリケーションの[設定ページ](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)に移動して最後までスクロールし、 **[Advanced Settings(詳細設定)]>[Device Settings(デバイス設定)]** を開きます。**[iOS]** セクションで**[Team ID(チームID)]** に[Apple Team ID](https://developer.apple.com/help/account/manage-your-team/locate-your-team-id/)を、**[App ID(アプリID)]** にアプリのバンドル識別子を設定します。 + Auth0アプリケーションの[設定ページ](https://manage.auth0.com/#/applications/{yourClientId}/settings)に移動して最後までスクロールし、 **[Advanced Settings(詳細設定)]>[Device Settings(デバイス設定)]** を開きます。**[iOS]** セクションで**[Team ID(チームID)]** に[Apple Team ID](https://developer.apple.com/help/account/manage-your-team/locate-your-team-id/)を、**[App ID(アプリID)]** にアプリのバンドル識別子を設定します。 ![null](/docs/images/ja-jp/cdy7uua7fh8z/7wetuICumueyqt6dbB32ro/34a7981c2cee8a14cdcd01e75df1e50c/IOS_Settings_-_Japanese.png) diff --git a/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx index 730238bc9..fe3dd7ae4 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-angular/interactive.mdx @@ -82,13 +82,13 @@ export const sections = [ ### 許可されているオリジンを構成する - ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で次の**許可されているオリジン** を設定します。 + ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で次の**許可されているオリジン** を設定します。 サンプルプロジェクトに沿って進めている場合、capacitorにiOSとAndroidでそれぞれ`capacitor://localhost, http://localhost`を設定します。 - 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で必ず確認してください。 + 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で必ず確認してください。
diff --git a/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx index 4d5d01925..d3fc0d85c 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-react/interactive.mdx @@ -82,13 +82,13 @@ export const sections = [ ### 許可されているオリジンを構成する - ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/dashboard/#/applications/%7ByourClientId%7D/settings)で次の**許可されているオリジン** を設定します。 + ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/dashboard/#/applications/{yourClientId}/settings)で次の**許可されているオリジン** を設定します。 サンプルプロジェクトに沿って進めている場合、capacitorにiOSとAndroidでそれぞれ`capacitor://localhost, http://localhost`を設定します。 - 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/dashboard/#/applications/%7ByourClientId%7D/settings)で必ず確認してください。 + 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/dashboard/#/applications/{yourClientId}/settings)で必ず確認してください。
diff --git a/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx b/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx index a20ed53ad..87c1e9e9e 100644 --- a/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx +++ b/main/docs/ja-jp/quickstart/native/ionic-vue/interactive.mdx @@ -77,13 +77,13 @@ export const sections = [ ### 許可されているオリジンを構成する - ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で次の**許可されているオリジン** を設定します。 + ネイティブアプリケーションからAuth0へ要求を送信できるようにするには、[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で次の**許可されているオリジン** を設定します。 サンプルプロジェクトに沿って進めている場合、iOSとAndroidでそれぞれ`capacitor://localhost, http://localhost`を設定します。 - 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で必ず確認してください。 + 最後に、アプリケーションの**[Application Type(アプリケーションタイプ)]** が**[Native(ネイティブ)]** になっていることを[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で必ず確認してください。
diff --git a/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx b/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx index b87afd81a..d2520c841 100644 --- a/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx +++ b/main/docs/ja-jp/quickstart/spa/flutter/interactive.mdx @@ -84,7 +84,7 @@ export const sections = [ ### 許可されているWebオリジンを構成する - アプリのURLを[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で**[Allowed Web + アプリのURLを[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で**[Allowed Web Origins(許可されているWebオリジン)]**フィールドに追加する必要があります。ここでアプリケーションURLを登録しないと、アプリケーションは認証トークンを暗黙でリフレッシュできず、ユーザーがアプリケーションを再び訪問した時、またはページを再読み込みした時にログアウトした状態になってしまいます。 diff --git a/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx index e6e453f4c..b11708e33 100644 --- a/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/express/interactive.mdx @@ -75,8 +75,8 @@ export const sections = [ - `auth0Logout` - Auth0ログアウト機能を使います。 - `baseURL` - アプリケーションが作動するURLです。 - `secret` - 長くて無作為な文字列です。 - - `issuerBaseURL` - 安全なURLとしてのドメインで、[アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で確認できます。 - - `clientID` - [アプリケーションの設定](https://manage.auth0.com/#/applications/%7ByourClientId%7D/settings)で確認できるクライアントIDです。 + - `issuerBaseURL` - 安全なURLとしてのドメインで、[アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で確認できます。 + - `clientID` - [アプリケーションの設定](https://manage.auth0.com/#/applications/{yourClientId}/settings)で確認できるクライアントIDです。 その他の構成オプションについては、[APIドキュメント](https://auth0.github.io/express-openid-connect)をご覧ください。 diff --git a/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx b/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx index 68bd0c018..886fb0887 100644 --- a/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx +++ b/main/docs/ja-jp/quickstart/webapp/laravel/interactive.mdx @@ -160,7 +160,7 @@ export const sections = [ API](https://github.com/auth0/laravel-auth0/blob/main/docs/Management.md)を使用して更新することができます。管理エンドポイントはすべて、SDKの`management()`メソッドでアクセスすることができます。 **Management APIを呼び出す前に、アプリケーションがManagement APIと通信できるようにしなければなりません。** これを実行するには、[Auth0 - DashboardのAPIページ](/docs/ja-jp/%24%7Bmanage_url%7D#/apis)で`[Auth0 Management API]`を選択してから[Machine to Machine + DashboardのAPIページ](/docs/ja-jp/%24{manage_url}#/apis)で`[Auth0 Management API]`を選択してから[Machine to Machine Applications(M2Mアプリケーション)]タブを選択します。Laravelアプリケーションを認可してから、下矢印をクリックして、付与したいスコープを選択します。 以下の例では、ユーザーのメタデータを更新し、好きな色をランダムに割り当てますが、必ず`read:users`と`update:users`のスコープを付与するようにします。APIエンドポイントのリストと必要なスコープについては、[Management APIのドキュメント](https://auth0.com/docs/api/management/v2)を参照してください。 diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx index 47573077b..8cd726475 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx @@ -244,11 +244,11 @@ IDを使用してユーザーを検索するには、[**Get a User(ユーザ ```bash cURL curl --request GET \ ---url 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata' \ +--url 'https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` lines ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -261,7 +261,7 @@ import ( "io/ioutil" ) func main() { -url := "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata" +url := "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata" req, _ := http.NewRequest("GET", url, nil) req.Header.Add("authorization", "Bearer {yourMgmtApiAccessToken}") res, _ := http.DefaultClient.Do(req) @@ -272,7 +272,7 @@ fmt.Println(string(body)) } ``` lines ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -280,7 +280,7 @@ HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7ByourUs var axios = require("axios").default; var options = { method: 'GET', -url: 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D', +url: 'https://{yourDomain}/api/v2/users/{yourUserID}', params: {fields: 'user_metadata'}, headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -293,7 +293,7 @@ console.error(error); ```objc Obj-C #import NSDictionary \*headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"] +NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -313,7 +313,7 @@ NSLog(@"%@", httpResponse); ```php PHP $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", +CURLOPT_URL => "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -337,7 +337,7 @@ echo $response; import http.client conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -346,7 +346,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +url = URI("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -358,7 +358,7 @@ puts response.read_body ```swift Swift import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx index d09ea3d21..374b0d0a7 100644 --- a/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx +++ b/main/docs/ja-jp/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx @@ -343,13 +343,13 @@ Management APIを呼び出す前に、有効なトークンを取得する必要 ```bash cURL curl --request POST \ - --url 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D' \ + --url 'https://{yourDomain}/api/v2/users/{USER_ID}' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN' \ --header 'content-type: application/json' \ --data '{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{USER_ID}"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN"); request.AddHeader("content-type", "application/json"); @@ -368,7 +368,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D" + url := "https://{yourDomain}/api/v2/users/{USER_ID}" payload := strings.NewReader("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -388,7 +388,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{USER_ID}") .header("authorization", "Bearer YOUR_ACCESS_TOKEN") .header("content-type", "application/json") .body("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -399,7 +399,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D', + url: 'https://{yourDomain}/api/v2/users/{USER_ID}', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN', 'content-type': 'application/json'}, data: {user_metadata: {consentGiven: true, consentTimestamp: '1525101183'}} }; @@ -419,7 +419,7 @@ NSDictionary *parameters = @{ @"user_metadata": @{ @"consentGiven": @YES, @"cons NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{USER_ID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -442,7 +442,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{USER_ID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -479,7 +479,7 @@ headers = { 'content-type': "application/json" } -conn.request("POST", "/{yourDomain}/api/v2/users/%7BUSER_ID%7D", payload, headers) +conn.request("POST", "/{yourDomain}/api/v2/users/{USER_ID}", payload, headers) res = conn.getresponse() data = res.read() @@ -491,7 +491,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +url = URI("https://{yourDomain}/api/v2/users/{USER_ID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -519,7 +519,7 @@ let parameters = ["user_metadata": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{USER_ID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx index 0e437d542..8d08f3828 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx @@ -39,7 +39,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -56,7 +56,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") req, _ := http.NewRequest("POST", url, payload) @@ -75,7 +75,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") .asString(); ``` ```javascript Node.JS @@ -145,7 +145,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", + CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -167,7 +167,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -191,7 +191,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx index 400934b61..4c4e98588 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx @@ -62,7 +62,7 @@ MFA APIを使用して回復コードでユーザーが認証できるように var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` @@ -80,7 +80,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") req, _ := http.NewRequest("POST", url, payload) @@ -100,7 +100,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") -.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") +.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") .asString(); ``` @@ -169,7 +169,7 @@ CURLOPT_MAXREDIRS => 10, CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", -CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", +CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -192,7 +192,7 @@ echo $response; conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -217,7 +217,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx index 1af716baa..864234c85 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx @@ -310,7 +310,7 @@ curl --request POST \ ```csharp C# var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); -request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -327,7 +327,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -343,7 +343,7 @@ func main() { ``` ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -407,7 +407,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ]); $response = curl_exec($curl); @@ -426,7 +426,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" conn.request("POST", "/{yourDomain}/oauth/token", payload) @@ -447,7 +447,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -904,7 +904,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -921,7 +921,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -940,7 +940,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") .asString(); ``` ```javascript Node.JS @@ -1008,7 +1008,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1030,7 +1030,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1054,7 +1054,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx index a04efcd3e..926a084b2 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx @@ -269,7 +269,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -286,7 +286,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -305,7 +305,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -371,7 +371,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -393,7 +393,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -417,7 +417,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" response = http.request(request) puts response.read_body @@ -696,7 +696,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -713,7 +713,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -732,7 +732,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -798,7 +798,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -820,7 +820,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -844,7 +844,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx index b390fe047..d7fafd063 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx @@ -279,7 +279,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -296,7 +296,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -317,7 +317,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -387,7 +387,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -410,7 +410,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'authorization': "Bearer {mfaToken}", @@ -438,7 +438,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body @@ -931,7 +931,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -948,7 +948,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -967,7 +967,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -1033,7 +1033,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1055,7 +1055,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1079,7 +1079,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx index cd6c53faf..965cb4d04 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx @@ -266,7 +266,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -279,7 +279,7 @@ import ( ) func main() { url := "https://{yourDomain}/oauth/token" -payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") +payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) req.Header.Add("authorization", "Bearer {mfaToken}") req.Header.Add("content-type", "application/x-www-form-urlencoded") @@ -294,7 +294,7 @@ fmt.Println(string(body)) HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") -.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") +.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -359,7 +359,7 @@ CURLOPT_MAXREDIRS => 10, CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", -CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", +CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -377,7 +377,7 @@ echo $response; ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" headers = { 'authorization': "Bearer {mfaToken}", 'content-type': "application/x-www-form-urlencoded" @@ -398,7 +398,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" response = http.request(request) puts response.read_body ``` lines @@ -827,7 +827,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -840,7 +840,7 @@ import ( ) func main() { url := "https://{yourDomain}/oauth/token" -payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") +payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") req, _ := http.NewRequest("POST", url, payload) req.Header.Add("content-type", "application/x-www-form-urlencoded") res, _ := http.DefaultClient.Do(req) @@ -853,7 +853,7 @@ fmt.Println(string(body)) ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") -.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") +.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") .asString(); ``` ```javascript Node.JS @@ -914,7 +914,7 @@ CURLOPT_MAXREDIRS => 10, CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", -CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", +CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -931,7 +931,7 @@ echo $response; ```python Python import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" headers = { 'content-type': "application/x-www-form-urlencoded" } conn.request("POST", "/{yourDomain}/oauth/token", payload, headers) res = conn.getresponse() @@ -948,7 +948,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" response = http.request(request) puts response.read_body ``` lines diff --git a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx index 7b68b153e..6b764c7d5 100644 --- a/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx +++ b/main/docs/ja-jp/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx @@ -40,11 +40,11 @@ import {AuthCodeGroup} from "/snippets/AuthCodeGroup.jsx"; ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -61,7 +61,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("GET", url, nil) @@ -78,7 +78,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -88,7 +88,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -103,7 +103,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -126,7 +126,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -156,7 +156,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -169,7 +169,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -186,7 +186,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -235,11 +235,11 @@ dataTask.resume() ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -256,7 +256,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("GET", url, nil) @@ -273,7 +273,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -283,7 +283,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -298,7 +298,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -321,7 +321,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -351,7 +351,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -364,7 +364,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -381,7 +381,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -438,12 +438,12 @@ SMSでユーザーにワンタイムパスワード(OTP)を送信します ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "phone", "name": "SMS", "phone_number": "+00000000000" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }", ParameterType.RequestBody); @@ -462,7 +462,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") @@ -481,7 +481,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") .asString(); @@ -492,7 +492,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'phone', name: 'SMS', phone_number: '+00000000000'} }; @@ -513,7 +513,7 @@ NSDictionary *parameters = @{ @"type": @"phone", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -537,7 +537,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -570,7 +570,7 @@ payload = "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+000000 headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -583,7 +583,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -608,7 +608,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -654,12 +654,12 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "email", "name": "Email Factor", "email": "user@example.com" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }", ParameterType.RequestBody); @@ -678,7 +678,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") @@ -697,7 +697,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") .asString(); @@ -708,7 +708,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'email', name: 'Email Factor', email: 'user@example.com'} }; @@ -729,7 +729,7 @@ NSDictionary *parameters = @{ @"type": @"email", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -753,7 +753,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -786,7 +786,7 @@ payload = "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -799,7 +799,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -824,7 +824,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -870,12 +870,12 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }", ParameterType.RequestBody); @@ -893,7 +893,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") @@ -912,7 +912,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") .asString(); @@ -922,7 +922,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'totp', name: 'OTP Application', totp_secret: '{yourSecret}'} }; @@ -943,7 +943,7 @@ NSDictionary *parameters = @{ @"type": @"totp", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -966,7 +966,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -999,7 +999,7 @@ payload = "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSec headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1011,7 +1011,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1036,7 +1036,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1082,12 +1082,12 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }", ParameterType.RequestBody); @@ -1105,7 +1105,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") @@ -1124,7 +1124,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") .asString(); @@ -1134,7 +1134,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: { type: 'webauthn_roaming', @@ -1163,7 +1163,7 @@ NSDictionary *parameters = @{ @"type": @"webauthn_roaming", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -1186,7 +1186,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1219,7 +1219,7 @@ payload = "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1231,7 +1231,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1258,7 +1258,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1308,12 +1308,12 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL lines curl --request PUT \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '[{ "type": "phone", "preferred_authentication_method": "sms", "phone_number": "+00000000000", "name": "SMS" }]' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]", ParameterType.RequestBody); @@ -1332,7 +1332,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") @@ -1351,7 +1351,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.put("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") .asString(); @@ -1362,7 +1362,7 @@ var axios = require("axios").default; var options = { method: 'PUT', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: [ { @@ -1388,7 +1388,7 @@ NSDictionary *parameters = @[ @{ @"type": @"phone", @"preferred_authentication_m NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -1412,7 +1412,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1445,7 +1445,7 @@ payload = "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("PUT", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1458,7 +1458,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1486,7 +1486,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" @@ -1543,12 +1543,12 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL lines curl --request PATCH \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "name": "Mobile SMS" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"name\": \"Mobile SMS\" }", ParameterType.RequestBody); @@ -1567,7 +1567,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" payload := strings.NewReader("{ \"name\": \"Mobile SMS\" }") @@ -1586,7 +1586,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.patch("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"name\": \"Mobile SMS\" }") .asString(); @@ -1597,7 +1597,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {name: 'Mobile SMS'} }; @@ -1616,7 +1616,7 @@ NSDictionary *parameters = @{ @"name": @"Mobile SMS" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -1640,7 +1640,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1673,7 +1673,7 @@ payload = "{ \"name\": \"Mobile SMS\" }" headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", payload, headers) +conn.request("PATCH", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", payload, headers) res = conn.getresponse() data = res.read() @@ -1686,7 +1686,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1707,7 +1707,7 @@ let parameters = ["name": "Mobile SMS"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -1763,11 +1763,11 @@ Management APIは、有効な各要求に対して、JSON形式の応答を返 ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1784,7 +1784,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("DELETE", url, nil) @@ -1801,7 +1801,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1811,7 +1811,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -1826,7 +1826,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -1849,7 +1849,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1879,7 +1879,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -1892,7 +1892,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1909,7 +1909,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" @@ -1944,11 +1944,11 @@ Management APIは、有効な各要求に対して、ステータスコード`20 ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1965,7 +1965,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -1982,7 +1982,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1992,7 +1992,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -2007,7 +2007,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -2030,7 +2030,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -2060,7 +2060,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -2073,7 +2073,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -2090,7 +2090,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx index 4c7b26a84..2f0f4f13c 100644 --- a/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/ja-jp/secure/security-guidance/data-security/user-data-storage.mdx @@ -83,11 +83,11 @@ function(user, context, callback){ ```bash cURL lines curl --request GET \ ---url https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id \ +--url https://{yourAccount}.auth0.com/api/v2/users/user_id \ --header 'authorization: Bearer {yourIdToken}' ``` lines ```csharp C# lines -var client = new RestClient("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"); +var client = new RestClient("https://{yourAccount}.auth0.com/api/v2/users/user_id"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourIdToken}"); IRestResponse response = client.Execute(request); @@ -101,7 +101,7 @@ import ( "io/ioutil" ) func main() { -url := "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id" +url := "https://{yourAccount}.auth0.com/api/v2/users/user_id" req, _ := http.NewRequest("GET", url, nil) req.Header.Add("authorization", "Bearer {yourIdToken}") res, _ := http.DefaultClient.Do(req) @@ -112,7 +112,7 @@ fmt.Println(string(body)) } ``` lines ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +HttpResponse response = Unirest.get("https://{yourAccount}.auth0.com/api/v2/users/user_id") .header("authorization", "Bearer {yourIdToken}") .asString(); ``` @@ -121,7 +121,7 @@ HttpResponse response = Unirest.get("https://%7ByourAccount%7D.auth0.com/api/v2/ var axios = require("axios").default; var options = { method: 'GET', -url: 'https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id', +url: 'https://{yourAccount}.auth0.com/api/v2/users/user_id', headers: {authorization: 'Bearer {yourIdToken}'} }; axios.request(options).then(function (response) { @@ -133,7 +133,7 @@ console.error(error); ```objc Obj-C lines #import NSDictionary \*headers = @{ @"authorization": @"Bearer {yourIdToken}" }; -NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"] +NSMutableURLRequest \*request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAccount}.auth0.com/api/v2/users/user_id"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -154,7 +154,7 @@ NSLog(@"%@", httpResponse); ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ -CURLOPT_URL => "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id", +CURLOPT_URL => "https://{yourAccount}.auth0.com/api/v2/users/user_id", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -178,7 +178,7 @@ echo $response; import http.client conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourIdToken}" } -conn.request("GET", "%7ByourAccount%7D.auth0.com/api/v2/users/user_id", headers=headers) +conn.request("GET", "{yourAccount}.auth0.com/api/v2/users/user_id", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -188,7 +188,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +url = URI("https://{yourAccount}.auth0.com/api/v2/users/user_id") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE @@ -200,7 +200,7 @@ puts response.read_body ```swift Swift lines import Foundation let headers = ["authorization": "Bearer {yourIdToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAccount}.auth0.com/api/v2/users/user_id")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 5d9789691..158c1cf04 100644 --- a/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/ja-jp/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -38,7 +38,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -55,7 +55,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") req, _ := http.NewRequest("POST", url, payload) @@ -74,7 +74,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + .body("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") .asString(); ``` ```javascript Node.JS @@ -138,7 +138,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -160,7 +160,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -184,7 +184,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" response = http.request(request) puts response.read_body @@ -280,12 +280,12 @@ HTTP呼び出しの代わりに、[node-auth0](https://www.npmjs.com/package/aut ```bash cURL lines curl --request POST \ - --url http:///%7BmgmtApiEndpoint%7D \ + --url http:///{mgmtApiEndpoint} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# lines -var client = new RestClient("http:///%7BmgmtApiEndpoint%7D"); +var client = new RestClient("http:///{mgmtApiEndpoint}"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -303,7 +303,7 @@ import ( func main() { - url := "http:///%7BmgmtApiEndpoint%7D" + url := "http:///{mgmtApiEndpoint}" req, _ := http.NewRequest("POST", url, nil) @@ -321,7 +321,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("http:///%7BmgmtApiEndpoint%7D") +HttpResponse response = Unirest.post("http:///{mgmtApiEndpoint}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -332,7 +332,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'http:///%7BmgmtApiEndpoint%7D', + url: 'http:///{mgmtApiEndpoint}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -351,7 +351,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"content-type": @"application/json", @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7BmgmtApiEndpoint%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{mgmtApiEndpoint}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -374,7 +374,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7BmgmtApiEndpoint%7D", + CURLOPT_URL => "http:///{mgmtApiEndpoint}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -408,7 +408,7 @@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7BmgmtApiEndpoint%7D", headers=headers) +conn.request("POST", "{mgmtApiEndpoint}", headers=headers) res = conn.getresponse() data = res.read() @@ -420,7 +420,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' -url = URI("http:///%7BmgmtApiEndpoint%7D") +url = URI("http:///{mgmtApiEndpoint}") http = Net::HTTP.new(url.host, url.port) @@ -439,7 +439,7 @@ let headers = [ "authorization": "Bearer {yourMgmtApiAccessToken}" ] -let request = NSMutableURLRequest(url: NSURL(string: "http:///%7BmgmtApiEndpoint%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "http:///{mgmtApiEndpoint}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx index 451b8f40a..72ca0aafe 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/get-refresh-tokens.mdx @@ -45,7 +45,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -62,7 +62,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -81,7 +81,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -147,7 +147,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -169,7 +169,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -193,7 +193,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx index 63d4eac7b..771f862ef 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/multi-resource-refresh-token/configure-and-implement-multi-resource-refresh-token.mdx @@ -68,7 +68,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); request.AddHeader("authorization", "Basic {yourApplicationCredentials}"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -85,7 +85,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -106,7 +106,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") .header("authorization", "Basic {yourApplicationCredentials}") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -172,7 +172,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "authorization: Basic {yourApplicationCredentials}", "content-type: application/x-www-form-urlencoded" @@ -195,7 +195,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded", @@ -223,7 +223,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' request["authorization"] = 'Basic {yourApplicationCredentials}' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body @@ -320,7 +320,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -337,7 +337,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -356,7 +356,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -420,7 +420,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -442,7 +442,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -466,7 +466,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index b63dbe64b..1deada56f 100644 --- a/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/ja-jp/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -41,7 +41,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); request.AddHeader("authorization", "Basic {yourApplicationCredentials}"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -58,7 +58,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -79,7 +79,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") .header("authorization", "Basic {yourApplicationCredentials}") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -145,7 +145,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "authorization: Basic {yourApplicationCredentials}", "content-type: application/x-www-form-urlencoded" @@ -168,7 +168,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded", @@ -196,7 +196,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' request["authorization"] = 'Basic {yourApplicationCredentials}' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body @@ -250,7 +250,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -267,7 +267,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -286,7 +286,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -350,7 +350,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -372,7 +372,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -396,7 +396,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/docs/manage-users/my-account-api.mdx b/main/docs/manage-users/my-account-api.mdx index 5bd097639..0167c1f7e 100644 --- a/main/docs/manage-users/my-account-api.mdx +++ b/main/docs/manage-users/my-account-api.mdx @@ -158,10 +158,10 @@ For [Connected Accounts with Token Vault](/docs/secure/tokens/connected-accounts ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' + --url 'https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); +var client = new RestClient("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"); var request = new RestRequest(Method.GET); IRestResponse response = client.Execute(request); ``` @@ -176,7 +176,7 @@ import ( func main() { - url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" + url := "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F" req, _ := http.NewRequest("GET", url, nil) @@ -191,7 +191,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +HttpResponse response = Unirest.get("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") .asString(); ``` ```javascript Node.JS @@ -219,7 +219,7 @@ axios.request(options).then(function (response) { ```objc Obj-C #import -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -240,7 +240,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", + CURLOPT_URL => "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -265,7 +265,7 @@ import http.client conn = http.client.HTTPSConnection("") -conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +conn.request("GET", "/{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") res = conn.getresponse() data = res.read() @@ -277,7 +277,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") +url = URI("https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -291,7 +291,7 @@ puts response.read_body ```swift Swift import Foundation -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri=%7ByourRedirectUri%7D&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/authorize?response_type=code&client_id={yourClientId}&redirect_uri={yourRedirectUri}&scope=create%3Ame%3Aauthentication_methods&offline_access=&audience=https%3A%2F%2F{yourDomain}%2Fme%2F")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx b/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx index 4bff4bfa3..b72b0c761 100644 --- a/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx +++ b/main/docs/manage-users/organizations/configure-organizations/enable-connections.mdx @@ -115,7 +115,7 @@ Make a `POST` call to the `Create Organization Connections` endpoint. Ensure you ```bash cURL lines curl --request POST \ - --url https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections \ + --url https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'cache-control: no-cache' \ --header 'content-type: application/json' \ @@ -123,7 +123,7 @@ curl --request POST \ ``` ```csharp C# lines -var client = new RestClient("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"); +var client = new RestClient("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -144,7 +144,7 @@ import ( func main() { - url := "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections" + url := "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections" payload := strings.NewReader("{ \"connection_id\": \"{connectionId}\", \"assign_membership_on_login\": \"{assignMembershipOption}\",\"is_signup_enabled\",\"{isSignupEnabled}\", \"show_as_button\": \"{showAsButtonOption}\" }") @@ -166,7 +166,7 @@ func main() { ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +HttpResponse response = Unirest.post("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .header("cache-control", "no-cache") @@ -179,7 +179,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections', + url: 'https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}', @@ -204,7 +204,7 @@ NSDictionary *headers = @{ @"content-type": @"application/json", NSData *postData = [[NSData alloc] initWithData:[@"{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }" dataUsingEncoding:NSUTF8StringEncoding]]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -228,7 +228,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", + CURLOPT_URL => "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -268,7 +268,7 @@ headers = { 'cache-control': "no-cache" } -conn.request("POST", "%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections", payload, headers) +conn.request("POST", "{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections", payload, headers) res = conn.getresponse() data = res.read() @@ -281,7 +281,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections") +url = URI("https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -308,7 +308,7 @@ let headers = [ let postData = NSData(data: "{ "connection_id": "{connectionId}", "assign_membership_on_login": "{assignMembershipOption}","is_signup_enabled","{isSignupEnabled}", "show_as_button": "{showAsButtonOption}" }".data(using: String.Encoding.utf8)!) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAuth0Domain%7D/api/v2/organizations/%7BorgId%7D/enabled_connections")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAuth0Domain}/api/v2/organizations/{orgId}/enabled_connections")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/manage-users/user-migration/bulk-user-exports.mdx b/main/docs/manage-users/user-migration/bulk-user-exports.mdx index aacf6a824..991e2c169 100644 --- a/main/docs/manage-users/user-migration/bulk-user-exports.mdx +++ b/main/docs/manage-users/user-migration/bulk-user-exports.mdx @@ -797,11 +797,11 @@ Require Scopes: `create:users`, `read:users`, `create:passwords_checking_job` ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D' \ + --url 'https://{yourDomain}/api/v2/jobs/{yourJobId}' \ --header 'authorization: Bearer {yourMgmtAPIAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/jobs/{yourJobId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtAPIAccessToken}"); IRestResponse response = client.Execute(request); @@ -817,7 +817,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D" + url := "https://{yourDomain}/api/v2/jobs/{yourJobId}" req, _ := http.NewRequest("GET", url, nil) @@ -834,7 +834,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/jobs/{yourJobId}") .header("authorization", "Bearer {yourMgmtAPIAccessToken}") .asString(); ``` @@ -843,7 +843,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D', + url: 'https://{yourDomain}/api/v2/jobs/{yourJobId}', headers: {authorization: 'Bearer {yourMgmtAPIAccessToken}'} }; @@ -858,7 +858,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtAPIAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/jobs/{yourJobId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -880,7 +880,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/jobs/{yourJobId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -910,7 +910,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtAPIAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/jobs/%7ByourJobId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/jobs/{yourJobId}", headers=headers) res = conn.getresponse() data = res.read() @@ -922,7 +922,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D") +url = URI("https://{yourDomain}/api/v2/jobs/{yourJobId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -939,7 +939,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtAPIAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/%7ByourJobId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/jobs/{yourJobId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx index bdfb82372..048c1b403 100644 --- a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx +++ b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-email-endpoint.mdx @@ -30,11 +30,11 @@ Required Scopes: `read:users` ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D' \ + --url 'https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -50,7 +50,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D" + url := "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}" req, _ := http.NewRequest("GET", url, nil) @@ -67,7 +67,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -92,7 +92,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -114,7 +114,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -144,7 +144,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users-by-email?email={userEmailAddress}", headers=headers) res = conn.getresponse() data = res.read() @@ -156,7 +156,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D") +url = URI("https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -173,7 +173,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email=%7BuserEmailAddress%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users-by-email?email={userEmailAddress}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx index a5c4fc476..d85c16a9b 100644 --- a/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx +++ b/main/docs/manage-users/user-search/retrieve-users-with-get-users-by-id-endpoint.mdx @@ -31,11 +31,11 @@ Required Scopes: `read:users` ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7BuserId%7D' \ + --url 'https://{yourDomain}/api/v2/users/{userId}' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BuserId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -51,7 +51,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BuserId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}" req, _ := http.NewRequest("GET", url, nil) @@ -68,7 +68,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7BuserId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -77,7 +77,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7BuserId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -92,7 +92,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BuserId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -114,7 +114,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BuserId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -144,7 +144,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7BuserId%7D", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{userId}", headers=headers) res = conn.getresponse() data = res.read() @@ -156,7 +156,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BuserId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -173,7 +173,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BuserId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/manage-users/user-search/user-search-query-syntax.mdx b/main/docs/manage-users/user-search/user-search-query-syntax.mdx index e9dc3720b..5403ff6e2 100644 --- a/main/docs/manage-users/user-search/user-search-query-syntax.mdx +++ b/main/docs/manage-users/user-search/user-search-query-syntax.mdx @@ -468,11 +468,11 @@ You can use ranges in your user search queries. Range searches are not available ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3' \ + --url 'https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20\*%5D&search_engine=v3"); +var client = new RestClient("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20\*%5D&search_engine=v3"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -488,7 +488,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3" + url := "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3" req, _ := http.NewRequest("GET", url, nil) @@ -505,7 +505,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -530,7 +530,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -552,7 +552,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", + CURLOPT_URL => "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -582,7 +582,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3", headers=headers) res = conn.getresponse() data = res.read() @@ -594,7 +594,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3") +url = URI("https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -611,7 +611,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A%7B100%20TO%20*%5D&search_engine=v3")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users?q=logins_count%3A{100%20TO%20*%5D&search_engine=v3")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/quickstart/backend/django/02-using.mdx b/main/docs/quickstart/backend/django/02-using.mdx index 84cf1f20b..f7aae098f 100644 --- a/main/docs/quickstart/backend/django/02-using.mdx +++ b/main/docs/quickstart/backend/django/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/django/_index.mdx b/main/docs/quickstart/backend/django/_index.mdx index d06aea355..825de0263 100644 --- a/main/docs/quickstart/backend/django/_index.mdx +++ b/main/docs/quickstart/backend/django/_index.mdx @@ -133,11 +133,11 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D.com/api_path' \ + --url 'http:///{yourDomain}.com/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D.com/api_path"); + var client = new RestClient("http:///{yourDomain}.com/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -151,7 +151,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D.com/api_path" + url := "http:///{yourDomain}.com/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -163,7 +163,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D.com/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}.com/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -172,7 +172,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D.com/api_path', + url: 'http:///{yourDomain}.com/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -184,7 +184,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D.com/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}.com/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -215,7 +215,7 @@ export const sections = [ ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7ByourDomain%7D.com/api_path", + CURLOPT_URL => "http:///{yourDomain}.com/api_path", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -249,7 +249,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D.com/api_path") + url = URI("http:///{yourDomain}.com/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -259,7 +259,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D.com/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}.com/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/django/interactive.mdx b/main/docs/quickstart/backend/django/interactive.mdx index 3630e38e3..9a472f62f 100644 --- a/main/docs/quickstart/backend/django/interactive.mdx +++ b/main/docs/quickstart/backend/django/interactive.mdx @@ -132,11 +132,11 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D.com/api_path' \ + --url 'http:///{yourDomain}.com/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D.com/api_path"); + var client = new RestClient("http:///{yourDomain}.com/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -150,7 +150,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D.com/api_path" + url := "http:///{yourDomain}.com/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -162,7 +162,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D.com/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}.com/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -171,7 +171,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D.com/api_path', + url: 'http:///{yourDomain}.com/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -183,7 +183,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D.com/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}.com/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -214,7 +214,7 @@ export const sections = [ ```php PHP lines $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7ByourDomain%7D.com/api_path", + CURLOPT_URL => "http:///{yourDomain}.com/api_path", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -248,7 +248,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D.com/api_path") + url = URI("http:///{yourDomain}.com/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -258,7 +258,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D.com/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}.com/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/golang/02-using.mdx b/main/docs/quickstart/backend/golang/02-using.mdx index 8483f84f2..f61e00d3c 100644 --- a/main/docs/quickstart/backend/golang/02-using.mdx +++ b/main/docs/quickstart/backend/golang/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/golang/_index.mdx b/main/docs/quickstart/backend/golang/_index.mdx index 74643538e..5dbaf8230 100644 --- a/main/docs/quickstart/backend/golang/_index.mdx +++ b/main/docs/quickstart/backend/golang/_index.mdx @@ -148,12 +148,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -167,7 +167,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -179,7 +179,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -188,7 +188,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -201,7 +201,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -232,7 +232,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -273,7 +273,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -284,7 +284,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/golang/interactive.mdx b/main/docs/quickstart/backend/golang/interactive.mdx index 29a79227c..d8bc43f83 100644 --- a/main/docs/quickstart/backend/golang/interactive.mdx +++ b/main/docs/quickstart/backend/golang/interactive.mdx @@ -149,12 +149,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -168,7 +168,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -180,7 +180,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -189,7 +189,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -202,7 +202,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -233,7 +233,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -274,7 +274,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -285,7 +285,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/java-spring-security5/02-using.mdx b/main/docs/quickstart/backend/java-spring-security5/02-using.mdx index eae13f5b8..9db103544 100644 --- a/main/docs/quickstart/backend/java-spring-security5/02-using.mdx +++ b/main/docs/quickstart/backend/java-spring-security5/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/nodejs/02-using.mdx b/main/docs/quickstart/backend/nodejs/02-using.mdx index ab378e23b..bc4c31454 100644 --- a/main/docs/quickstart/backend/nodejs/02-using.mdx +++ b/main/docs/quickstart/backend/nodejs/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/nodejs/_index.mdx b/main/docs/quickstart/backend/nodejs/_index.mdx index b1ac19ecf..dbecf46e4 100644 --- a/main/docs/quickstart/backend/nodejs/_index.mdx +++ b/main/docs/quickstart/backend/nodejs/_index.mdx @@ -101,12 +101,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -120,7 +120,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -132,7 +132,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -141,7 +141,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -154,7 +154,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -185,7 +185,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -217,7 +217,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -226,7 +226,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -237,7 +237,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/nodejs/interactive.mdx b/main/docs/quickstart/backend/nodejs/interactive.mdx index 4bb7bd04d..fc81ba145 100644 --- a/main/docs/quickstart/backend/nodejs/interactive.mdx +++ b/main/docs/quickstart/backend/nodejs/interactive.mdx @@ -110,12 +110,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -129,7 +129,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -141,7 +141,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -150,7 +150,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -163,7 +163,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -194,7 +194,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -226,7 +226,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -235,7 +235,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -246,7 +246,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/python/02-using.mdx b/main/docs/quickstart/backend/python/02-using.mdx index ebd774107..d80a91e56 100644 --- a/main/docs/quickstart/backend/python/02-using.mdx +++ b/main/docs/quickstart/backend/python/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/python/_index.mdx b/main/docs/quickstart/backend/python/_index.mdx index 6aea771bd..f8ce3b1ab 100644 --- a/main/docs/quickstart/backend/python/_index.mdx +++ b/main/docs/quickstart/backend/python/_index.mdx @@ -121,12 +121,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -140,7 +140,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -152,7 +152,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -161,7 +161,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -174,7 +174,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -205,7 +205,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -237,7 +237,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -246,7 +246,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -257,7 +257,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/python/interactive.mdx b/main/docs/quickstart/backend/python/interactive.mdx index 30916031c..b61c9b779 100644 --- a/main/docs/quickstart/backend/python/interactive.mdx +++ b/main/docs/quickstart/backend/python/interactive.mdx @@ -127,12 +127,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -146,7 +146,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -158,7 +158,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -167,7 +167,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -180,7 +180,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -211,7 +211,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -243,7 +243,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -252,7 +252,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -263,7 +263,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/rails/02-using.mdx b/main/docs/quickstart/backend/rails/02-using.mdx index 35066bae3..bb439866f 100644 --- a/main/docs/quickstart/backend/rails/02-using.mdx +++ b/main/docs/quickstart/backend/rails/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/backend/rails/_index.mdx b/main/docs/quickstart/backend/rails/_index.mdx index d899bdab4..ea40972a5 100644 --- a/main/docs/quickstart/backend/rails/_index.mdx +++ b/main/docs/quickstart/backend/rails/_index.mdx @@ -170,12 +170,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -189,7 +189,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -201,7 +201,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -210,7 +210,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -223,7 +223,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -254,7 +254,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -286,7 +286,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -295,7 +295,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -306,7 +306,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/rails/interactive.mdx b/main/docs/quickstart/backend/rails/interactive.mdx index 6f6061673..0bd96f4a1 100644 --- a/main/docs/quickstart/backend/rails/interactive.mdx +++ b/main/docs/quickstart/backend/rails/interactive.mdx @@ -149,12 +149,12 @@ export const sections = [ ```bash cURL lines curl --request get \ - --url 'http:///%7ByourDomain%7D/api_path' \ + --url 'http:///{yourDomain}/api_path' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN_HERE' ``` ```csharp C# lines - var client = new RestClient("http:///%7ByourDomain%7D/api_path"); + var client = new RestClient("http:///{yourDomain}/api_path"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE"); IRestResponse response = client.Execute(request); @@ -168,7 +168,7 @@ export const sections = [ "io/ioutil" ) func main() { - url := "http:///%7ByourDomain%7D/api_path" + url := "http:///{yourDomain}/api_path" req, _ := http.NewRequest("get", url, nil) req.Header.Add("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") res, _ := http.DefaultClient.Do(req) @@ -180,7 +180,7 @@ export const sections = [ ``` ```java Java lines - HttpResponse response = Unirest.get("http:///%7ByourDomain%7D/api_path") + HttpResponse response = Unirest.get("http:///{yourDomain}/api_path") .header("authorization", "Bearer YOUR_ACCESS_TOKEN_HERE") .asString(); ``` @@ -189,7 +189,7 @@ export const sections = [ var axios = require("axios").default; var options = { method: 'get', - url: 'http:///%7ByourDomain%7D/api_path', + url: 'http:///{yourDomain}/api_path', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN_HERE'} }; axios.request(options).then(function (response) { @@ -202,7 +202,7 @@ export const sections = [ ```objc Obj-C lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -233,7 +233,7 @@ export const sections = [ ```php PHP lines #import NSDictionary *headers = @{ @"authorization": @"Bearer YOUR_ACCESS_TOKEN_HERE" }; - NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7ByourDomain%7D/api_path"] + NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{yourDomain}/api_path"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; @@ -265,7 +265,7 @@ export const sections = [ import http.client conn = http.client.HTTPConnection("") headers = { 'authorization': "Bearer YOUR_ACCESS_TOKEN_HERE" } - conn.request("get", "/%7ByourDomain%7D/api_path", headers=headers) + conn.request("get", "/{yourDomain}/api_path", headers=headers) res = conn.getresponse() data = res.read() print(data.decode("utf-8")) @@ -274,7 +274,7 @@ export const sections = [ ```ruby Ruby lines require 'uri' require 'net/http' - url = URI("http:///%7ByourDomain%7D/api_path") + url = URI("http:///{yourDomain}/api_path") http = Net::HTTP.new(url.host, url.port) request = Net::HTTP::Get.new(url) request["authorization"] = 'Bearer YOUR_ACCESS_TOKEN_HERE' @@ -285,7 +285,7 @@ export const sections = [ ```swift Swift lines import Foundation let headers = ["authorization": "Bearer YOUR_ACCESS_TOKEN_HERE"] - let request = NSMutableURLRequest(url: NSURL(string: "http:///%7ByourDomain%7D/api_path")! as URL, + let request = NSMutableURLRequest(url: NSURL(string: "http:///{yourDomain}/api_path")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) diff --git a/main/docs/quickstart/backend/webapi-owin/02-using.mdx b/main/docs/quickstart/backend/webapi-owin/02-using.mdx index 500f1eaf9..5f53d22ee 100644 --- a/main/docs/quickstart/backend/webapi-owin/02-using.mdx +++ b/main/docs/quickstart/backend/webapi-owin/02-using.mdx @@ -211,7 +211,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -228,7 +228,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + payload := strings.NewReader("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") req, _ := http.NewRequest("POST", url, payload) @@ -247,7 +247,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") + .body("grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER") .asString(); ``` ```javascript Node.JS @@ -311,7 +311,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -333,7 +333,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +payload = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -357,7 +357,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id=%24%7Baccount.clientId%7D&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" +request.body = "grant_type=client_credentials&client_id=%24{account.clientId}&client_secret={yourClientSecret}&audience=YOUR_API_IDENTIFIER" response = http.request(request) puts response.read_body diff --git a/main/docs/quickstart/native/device/index.mdx b/main/docs/quickstart/native/device/index.mdx index 4a1b327c4..d0d281b24 100644 --- a/main/docs/quickstart/native/device/index.mdx +++ b/main/docs/quickstart/native/device/index.mdx @@ -92,7 +92,7 @@ func main() { url := "https://{yourDomain}/oauth/device/code" - payload := strings.NewReader("client_id=%24%7Baccount.clientId%7D&scope=SCOPE&audience=AUDIENCE") + payload := strings.NewReader("client_id=%24{account.clientId}&scope=SCOPE&audience=AUDIENCE") req, _ := http.NewRequest("POST", url, payload) @@ -111,7 +111,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/device/code") .header("content-type", "application/x-www-form-urlencoded") - .body("client_id=%24%7Baccount.clientId%7D&scope=SCOPE&audience=AUDIENCE") + .body("client_id=%24{account.clientId}&scope=SCOPE&audience=AUDIENCE") .asString(); ``` ```javascript Node.JS @@ -173,7 +173,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "client_id=%24%7Baccount.clientId%7D&scope=SCOPE&audience=AUDIENCE", + CURLOPT_POSTFIELDS => "client_id=%24{account.clientId}&scope=SCOPE&audience=AUDIENCE", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -195,7 +195,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "client_id=%24%7Baccount.clientId%7D&scope=SCOPE&audience=AUDIENCE" +payload = "client_id=%24{account.clientId}&scope=SCOPE&audience=AUDIENCE" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -219,7 +219,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "client_id=%24%7Baccount.clientId%7D&scope=SCOPE&audience=AUDIENCE" +request.body = "client_id=%24{account.clientId}&scope=SCOPE&audience=AUDIENCE" response = http.request(request) puts response.read_body @@ -361,7 +361,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -378,7 +378,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D") + payload := strings.NewReader("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}") req, _ := http.NewRequest("POST", url, payload) @@ -397,7 +397,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D") + .body("grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}") .asString(); ``` ```javascript Node.js @@ -459,7 +459,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D", + CURLOPT_POSTFIELDS => "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -481,7 +481,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D" +payload = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -505,7 +505,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24%7Baccount.clientId%7D" +request.body = "grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Adevice_code&device_code=YOUR_DEVICE_CODE&client_id=%24{account.clientId}" response = http.request(request) puts response.read_body @@ -904,7 +904,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -921,7 +921,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN") + payload := strings.NewReader("grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN") req, _ := http.NewRequest("POST", url, payload) @@ -940,7 +940,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN") + .body("grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN") .asString(); ``` ```javascript Node.JS @@ -1004,7 +1004,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1026,7 +1026,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN" +payload = "grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1050,7 +1050,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id=%24%7Baccount.clientId%7D&client_secret=%24%7Baccount.clientSecret%7D&refresh_token=YOUR_REFRESH_TOKEN" +request.body = "grant_type=refresh_token&client_id=%24{account.clientId}&client_secret=%24{account.clientSecret}&refresh_token=YOUR_REFRESH_TOKEN" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx index d045d9a29..d325c32ff 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-conditions-for-consent.mdx @@ -277,11 +277,11 @@ Sample request: ```bash cURL curl --request GET \ - --url 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata' \ + --url 'https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata' \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -297,7 +297,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata" + url := "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata" req, _ := http.NewRequest("GET", url, nil) @@ -314,7 +314,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -323,7 +323,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://{yourDomain}/api/v2/users/%7ByourUserID%7D', + url: 'https://{yourDomain}/api/v2/users/{yourUserID}', params: {fields: 'user_metadata'}, headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -339,7 +339,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -361,7 +361,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -391,7 +391,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "/{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata", headers=headers) +conn.request("GET", "/{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata", headers=headers) res = conn.getresponse() data = res.read() @@ -403,7 +403,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata") +url = URI("https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -420,7 +420,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7ByourUserID%7D?fields=user_metadata")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{yourUserID}?fields=user_metadata")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx index ec073a78f..a3d6d2f8f 100644 --- a/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx +++ b/main/docs/secure/data-privacy-and-compliance/gdpr/gdpr-track-consent-with-custom-ui.mdx @@ -344,13 +344,13 @@ Once you have a valid token, use the following snippet to update the user's meta ```bash cURL curl --request POST \ - --url 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D' \ + --url 'https://{yourDomain}/api/v2/users/{USER_ID}' \ --header 'authorization: Bearer YOUR_ACCESS_TOKEN' \ --header 'content-type: application/json' \ --data '{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}' ``` ```csharp C# -var client = new RestClient("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{USER_ID}"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer YOUR_ACCESS_TOKEN"); request.AddHeader("content-type", "application/json"); @@ -369,7 +369,7 @@ import ( func main() { - url := "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D" + url := "https://{yourDomain}/api/v2/users/{USER_ID}" payload := strings.NewReader("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -389,7 +389,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{USER_ID}") .header("authorization", "Bearer YOUR_ACCESS_TOKEN") .header("content-type", "application/json") .body("{"user_metadata": {"consentGiven":true, "consentTimestamp": "1525101183"}}") @@ -400,7 +400,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://{yourDomain}/api/v2/users/%7BUSER_ID%7D', + url: 'https://{yourDomain}/api/v2/users/{USER_ID}', headers: {authorization: 'Bearer YOUR_ACCESS_TOKEN', 'content-type': 'application/json'}, data: {user_metadata: {consentGiven: true, consentTimestamp: '1525101183'}} }; @@ -420,7 +420,7 @@ NSDictionary *parameters = @{ @"user_metadata": @{ @"consentGiven": @YES, @"cons NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/%7BUSER_ID%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{USER_ID}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -443,7 +443,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{USER_ID}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -480,7 +480,7 @@ headers = { 'content-type': "application/json" } -conn.request("POST", "/{yourDomain}/api/v2/users/%7BUSER_ID%7D", payload, headers) +conn.request("POST", "/{yourDomain}/api/v2/users/{USER_ID}", payload, headers) res = conn.getresponse() data = res.read() @@ -492,7 +492,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://{yourDomain}/api/v2/users/%7BUSER_ID%7D") +url = URI("https://{yourDomain}/api/v2/users/{USER_ID}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -520,7 +520,7 @@ let parameters = ["user_metadata": [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/%7BUSER_ID%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{USER_ID}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx index f406bc5d2..e5bc5aa02 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa.mdx @@ -41,7 +41,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -58,7 +58,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + payload := strings.NewReader("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") req, _ := http.NewRequest("POST", url, payload) @@ -77,7 +77,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") + .body("grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample") .asString(); ``` ```javascript Node.JS @@ -147,7 +147,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", + CURLOPT_POSTFIELDS => "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -169,7 +169,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +payload = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -193,7 +193,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" +request.body = "grant_type=password&username=user%40example.com&password=pwd&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2Fsomeapi.com%2Fapi&scope=openid%20profile%20read%3Asample" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx index ad871de17..0f32bc861 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/challenge-with-recovery-codes.mdx @@ -62,7 +62,7 @@ You can enable users to authenticate with a recovery code using the MFA API. var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` @@ -80,7 +80,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") req, _ := http.NewRequest("POST", url, payload) @@ -100,7 +100,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") -.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D") +.body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}") .asString(); ``` @@ -169,7 +169,7 @@ CURLOPT_MAXREDIRS => 10, CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", -CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D", +CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -192,7 +192,7 @@ echo $response; conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -217,7 +217,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&recovery_code=%7BrecoveryCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-recovery-code&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&recovery_code={recoveryCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx index 30aa2d34d..ffb87baf2 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-email-authenticators.mdx @@ -312,7 +312,7 @@ curl --request POST \ ```csharp C# var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); -request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", ParameterType.RequestBody); +request.AddParameter("undefined", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -329,7 +329,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") req, _ := http.NewRequest("POST", url, payload) @@ -345,7 +345,7 @@ func main() { ``` ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}") .asString(); ``` ```javascript Node.JS @@ -409,7 +409,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}", ]); $response = curl_exec($curl); @@ -428,7 +428,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" conn.request("POST", "/{yourDomain}/oauth/token", payload) @@ -449,7 +449,7 @@ http.use_ssl = true http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}&client_id={yourClientId}&client_secret={yourClientSecret}" response = http.request(request) puts response.read_body @@ -906,7 +906,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -923,7 +923,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -942,7 +942,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}") .asString(); ``` ```javascript Node.JS @@ -1010,7 +1010,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1032,7 +1032,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1056,7 +1056,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserEmailOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userEmailOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx index 99b02b62b..691c6f01e 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-otp-authenticators.mdx @@ -271,7 +271,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -288,7 +288,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -307,7 +307,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -373,7 +373,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -395,7 +395,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -419,7 +419,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token=%7BmfaToken%7D&client_secret=%7ByourClientSecret%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&mfa_token={mfaToken}&client_secret={yourClientSecret}&otp={userOtpCode}" response = http.request(request) puts response.read_body @@ -696,7 +696,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -713,7 +713,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -732,7 +732,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -798,7 +798,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -820,7 +820,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -844,7 +844,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&otp=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-otp&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&otp={userOtpCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx index 6a204bedb..6da38aad0 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-and-challenge-push-authenticators.mdx @@ -281,7 +281,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -298,7 +298,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -319,7 +319,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -389,7 +389,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -412,7 +412,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'authorization': "Bearer {mfaToken}", @@ -440,7 +440,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body @@ -933,7 +933,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -950,7 +950,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") req, _ := http.NewRequest("POST", url, payload) @@ -969,7 +969,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}") .asString(); ``` ```javascript Node.JS @@ -1035,7 +1035,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1057,7 +1057,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1081,7 +1081,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx index 7ce2816a0..74532917c 100644 --- a/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx +++ b/main/docs/secure/multi-factor-authentication/authenticate-using-ropg-flow-with-mfa/enroll-challenge-sms-voice-authenticators.mdx @@ -303,7 +303,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {mfaToken}"); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -320,7 +320,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") req, _ := http.NewRequest("POST", url, payload) @@ -341,7 +341,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("authorization", "Bearer {mfaToken}") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}") .asString(); ``` ```javascript Node.JS @@ -413,7 +413,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}", CURLOPT_HTTPHEADER => [ "authorization: Bearer {mfaToken}", "content-type: application/x-www-form-urlencoded" @@ -436,7 +436,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" headers = { 'authorization': "Bearer {mfaToken}", @@ -464,7 +464,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["authorization"] = 'Bearer {mfaToken}' request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=%7BuserOtpCode%7D" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code={userOtpCode}" response = http.request(request) puts response.read_body @@ -965,7 +965,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -982,7 +982,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") + payload := strings.NewReader("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") req, _ := http.NewRequest("POST", url, payload) @@ -1001,7 +1001,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE") + .body("grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE") .asString(); ``` ```javascript Node.JS @@ -1069,7 +1069,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE", + CURLOPT_POSTFIELDS => "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -1091,7 +1091,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +payload = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -1115,7 +1115,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&mfa_token=%7BmfaToken%7D&oob_code=%7BoobCode%7D&binding_code=USER_OTP_CODE" +request.body = "grant_type=http%3A%2F%2Fauth0.com%2Foauth%2Fgrant-type%2Fmfa-oob&client_id={yourClientId}&client_secret={yourClientSecret}&mfa_token={mfaToken}&oob_code={oobCode}&binding_code=USER_OTP_CODE" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx index 716d432f5..13aa18ad3 100644 --- a/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx +++ b/main/docs/secure/multi-factor-authentication/manage-mfa-auth0-apis/manage-authentication-methods-with-management-api.mdx @@ -41,11 +41,11 @@ The following request returns a list of all authentication methods for a specifi ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -62,7 +62,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("GET", url, nil) @@ -79,7 +79,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -89,7 +89,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -104,7 +104,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -127,7 +127,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -157,7 +157,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -170,7 +170,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -187,7 +187,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -236,11 +236,11 @@ The following request returns a single authentication method for a user based on ```bash cURL lines curl --request GET \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -257,7 +257,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("GET", url, nil) @@ -274,7 +274,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.get("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -284,7 +284,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -299,7 +299,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -322,7 +322,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -352,7 +352,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("GET", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("GET", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -365,7 +365,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -382,7 +382,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" @@ -439,12 +439,12 @@ The following request creates a SMS authentication method for a user. ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "phone", "name": "SMS", "phone_number": "+00000000000" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }", ParameterType.RequestBody); @@ -463,7 +463,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") @@ -482,7 +482,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+00000000000\" }") .asString(); @@ -493,7 +493,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'phone', name: 'SMS', phone_number: '+00000000000'} }; @@ -514,7 +514,7 @@ NSDictionary *parameters = @{ @"type": @"phone", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -538,7 +538,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -571,7 +571,7 @@ payload = "{ \"type\": \"phone\", \"name\": \"SMS\", \"phone_number\": \"+000000 headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -584,7 +584,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -609,7 +609,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -655,12 +655,12 @@ The following request creates an email authentication method for a user. ```bash cURL lines curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "email", "name": "Email Factor", "email": "user@example.com" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }", ParameterType.RequestBody); @@ -679,7 +679,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") @@ -698,7 +698,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@example.com\" }") .asString(); @@ -709,7 +709,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'email', name: 'Email Factor', email: 'user@example.com'} }; @@ -730,7 +730,7 @@ NSDictionary *parameters = @{ @"type": @"email", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -754,7 +754,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -787,7 +787,7 @@ payload = "{ \"type\": \"email\", \"name\": \"Email Factor\", \"email\": \"user@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -800,7 +800,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -825,7 +825,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -871,12 +871,12 @@ The following request creates an OTP authentication method for a user. ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }", ParameterType.RequestBody); @@ -894,7 +894,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") @@ -913,7 +913,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSecret}" }") .asString(); @@ -923,7 +923,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {type: 'totp', name: 'OTP Application', totp_secret: '{yourSecret}'} }; @@ -944,7 +944,7 @@ NSDictionary *parameters = @{ @"type": @"totp", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -967,7 +967,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1000,7 +1000,7 @@ payload = "{ "type": "totp", "name": "OTP Application", "totp_secret": "{yourSec headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1012,7 +1012,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1037,7 +1037,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1083,12 +1083,12 @@ The following request creates a WebAuthn with security keys authentication metho ```bash cURL curl --request POST \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }' ``` ```csharp C# -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.POST); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }", ParameterType.RequestBody); @@ -1106,7 +1106,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") @@ -1125,7 +1125,7 @@ func main() { } ``` ```java Java -HttpResponse response = Unirest.post("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.post("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", "public_key": "{yourPublicKey}", "key_id": "{yourKeyId}", "relying_party_identifier": "{yourDomain}" }") .asString(); @@ -1135,7 +1135,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: { type: 'webauthn_roaming', @@ -1164,7 +1164,7 @@ NSDictionary *parameters = @{ @"type": @"webauthn_roaming", NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -1187,7 +1187,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1220,7 +1220,7 @@ payload = "{ "type": "webauthn_roaming", "name": "WebAuthn with security keys", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("POST", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1232,7 +1232,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1259,7 +1259,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" @@ -1309,12 +1309,12 @@ The following request replaces all existing authentication methods for a user. ```bash cURL lines curl --request PUT \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '[{ "type": "phone", "preferred_authentication_method": "sms", "phone_number": "+00000000000", "name": "SMS" }]' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.PUT); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]", ParameterType.RequestBody); @@ -1333,7 +1333,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" payload := strings.NewReader("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") @@ -1352,7 +1352,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.put("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.put("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", \"phone_number\": \"+00000000000\", \"name\": \"SMS\" }]") .asString(); @@ -1363,7 +1363,7 @@ var axios = require("axios").default; var options = { method: 'PUT', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: [ { @@ -1389,7 +1389,7 @@ NSDictionary *parameters = @[ @{ @"type": @"phone", @"preferred_authentication_m NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PUT"]; @@ -1413,7 +1413,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1446,7 +1446,7 @@ payload = "[{ \"type\": \"phone\", \"preferred_authentication_method\": \"sms\", headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PUT", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", payload, headers) +conn.request("PUT", "{yourDomain}/api/v2/users/{userId}/authentication-methods", payload, headers) res = conn.getresponse() data = res.read() @@ -1459,7 +1459,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1487,7 +1487,7 @@ let parameters = [ let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PUT" @@ -1544,12 +1544,12 @@ The following request updates a single authentication method for a user based on ```bash cURL lines curl --request PATCH \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --data '{ "name": "Mobile SMS" }' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.PATCH); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); request.AddParameter("undefined", "{ \"name\": \"Mobile SMS\" }", ParameterType.RequestBody); @@ -1568,7 +1568,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" payload := strings.NewReader("{ \"name\": \"Mobile SMS\" }") @@ -1587,7 +1587,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.patch("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.patch("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .body("{ \"name\": \"Mobile SMS\" }") .asString(); @@ -1598,7 +1598,7 @@ var axios = require("axios").default; var options = { method: 'PATCH', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'}, data: {name: 'Mobile SMS'} }; @@ -1617,7 +1617,7 @@ NSDictionary *parameters = @{ @"name": @"Mobile SMS" }; NSData *postData = [NSJSONSerialization dataWithJSONObject:parameters options:0 error:nil]; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"PATCH"]; @@ -1641,7 +1641,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1674,7 +1674,7 @@ payload = "{ \"name\": \"Mobile SMS\" }" headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("PATCH", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", payload, headers) +conn.request("PATCH", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", payload, headers) res = conn.getresponse() data = res.read() @@ -1687,7 +1687,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1708,7 +1708,7 @@ let parameters = ["name": "Mobile SMS"] as [String : Any] let postData = JSONSerialization.data(withJSONObject: parameters, options: []) -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "PATCH" @@ -1764,11 +1764,11 @@ The following request deletes all authentication methods for a user. ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1785,7 +1785,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods" req, _ := http.NewRequest("DELETE", url, nil) @@ -1802,7 +1802,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1812,7 +1812,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -1827,7 +1827,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -1850,7 +1850,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -1880,7 +1880,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods", headers=headers) res = conn.getresponse() data = res.read() @@ -1893,7 +1893,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -1910,7 +1910,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" @@ -1945,11 +1945,11 @@ The following request deletes a single authentication method for a user based on ```bash cURL lines curl --request DELETE \ - --url https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D \ + --url https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"); +var client = new RestClient("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"); var request = new RestRequest(Method.DELETE); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); IRestResponse response = client.Execute(request); @@ -1966,7 +1966,7 @@ import ( func main() { - url := "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D" + url := "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}" req, _ := http.NewRequest("DELETE", url, nil) @@ -1983,7 +1983,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.delete("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +HttpResponse response = Unirest.delete("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); ``` @@ -1993,7 +1993,7 @@ var axios = require("axios").default; var options = { method: 'DELETE', - url: 'https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D', + url: 'https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}', headers: {authorization: 'Bearer {yourMgmtApiAccessToken}'} }; @@ -2008,7 +2008,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"DELETE"]; @@ -2031,7 +2031,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", + CURLOPT_URL => "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -2061,7 +2061,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("DELETE", "%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D", headers=headers) +conn.request("DELETE", "{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}", headers=headers) res = conn.getresponse() data = res.read() @@ -2074,7 +2074,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D") +url = URI("https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -2091,7 +2091,7 @@ import Foundation let headers = ["authorization": "Bearer {yourMgmtApiAccessToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourDomain%7D/api/v2/users/%7BuserId%7D/authentication-methods/%7BauthenticationMethodId%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourDomain}/api/v2/users/{userId}/authentication-methods/{authenticationMethodId}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "DELETE" diff --git a/main/docs/secure/security-guidance/data-security/user-data-storage.mdx b/main/docs/secure/security-guidance/data-security/user-data-storage.mdx index 4aa98f76e..d4d2f4ed5 100644 --- a/main/docs/secure/security-guidance/data-security/user-data-storage.mdx +++ b/main/docs/secure/security-guidance/data-security/user-data-storage.mdx @@ -85,11 +85,11 @@ To save the changes to the database, the application makes a call to the [Get a ```bash cURL lines curl --request GET \ - --url https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id \ + --url https://{yourAccount}.auth0.com/api/v2/users/user_id \ --header 'authorization: Bearer {yourIdToken}' ``` ```csharp C# lines -var client = new RestClient("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"); +var client = new RestClient("https://{yourAccount}.auth0.com/api/v2/users/user_id"); var request = new RestRequest(Method.GET); request.AddHeader("authorization", "Bearer {yourIdToken}"); IRestResponse response = client.Execute(request); @@ -106,7 +106,7 @@ import ( func main() { - url := "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id" + url := "https://{yourAccount}.auth0.com/api/v2/users/user_id" req, _ := http.NewRequest("GET", url, nil) @@ -123,7 +123,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.get("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +HttpResponse response = Unirest.get("https://{yourAccount}.auth0.com/api/v2/users/user_id") .header("authorization", "Bearer {yourIdToken}") .asString(); ``` @@ -133,7 +133,7 @@ var axios = require("axios").default; var options = { method: 'GET', - url: 'https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id', + url: 'https://{yourAccount}.auth0.com/api/v2/users/user_id', headers: {authorization: 'Bearer {yourIdToken}'} }; @@ -148,7 +148,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"authorization": @"Bearer {yourIdToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"https://{yourAccount}.auth0.com/api/v2/users/user_id"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"GET"]; @@ -171,7 +171,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id", + CURLOPT_URL => "https://{yourAccount}.auth0.com/api/v2/users/user_id", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -201,7 +201,7 @@ conn = http.client.HTTPSConnection("") headers = { 'authorization': "Bearer {yourIdToken}" } -conn.request("GET", "%7ByourAccount%7D.auth0.com/api/v2/users/user_id", headers=headers) +conn.request("GET", "{yourAccount}.auth0.com/api/v2/users/user_id", headers=headers) res = conn.getresponse() data = res.read() @@ -214,7 +214,7 @@ require 'uri' require 'net/http' require 'openssl' -url = URI("https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id") +url = URI("https://{yourAccount}.auth0.com/api/v2/users/user_id") http = Net::HTTP.new(url.host, url.port) http.use_ssl = true @@ -231,7 +231,7 @@ import Foundation let headers = ["authorization": "Bearer {yourIdToken}"] -let request = NSMutableURLRequest(url: NSURL(string: "https://%7ByourAccount%7D.auth0.com/api/v2/users/user_id")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "https://{yourAccount}.auth0.com/api/v2/users/user_id")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "GET" diff --git a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx index 3bb1aec6c..2675b4c52 100644 --- a/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx +++ b/main/docs/secure/tokens/access-tokens/management-api-access-tokens/get-management-api-access-tokens-for-production.mdx @@ -40,7 +40,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -57,7 +57,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + payload := strings.NewReader("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") req, _ := http.NewRequest("POST", url, payload) @@ -76,7 +76,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") + .body("grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F") .asString(); ``` ```javascript Node.JS @@ -140,7 +140,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", + CURLOPT_POSTFIELDS => "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -162,7 +162,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +payload = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -186,7 +186,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" +request.body = "grant_type=client_credentials&client_id={yourClientId}&client_secret={yourClientSecret}&audience=https%3A%2F%2F{yourDomain}%2Fapi%2Fv2%2F" response = http.request(request) puts response.read_body @@ -282,12 +282,12 @@ To use this token, include it in the `Authorization` header of your request. ```bash cURL lines curl --request POST \ - --url http:///%7BmgmtApiEndpoint%7D \ + --url http:///{mgmtApiEndpoint} \ --header 'authorization: Bearer {yourMgmtApiAccessToken}' \ --header 'content-type: application/json' ``` ```csharp C# lines -var client = new RestClient("http:///%7BmgmtApiEndpoint%7D"); +var client = new RestClient("http:///{mgmtApiEndpoint}"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/json"); request.AddHeader("authorization", "Bearer {yourMgmtApiAccessToken}"); @@ -305,7 +305,7 @@ import ( func main() { - url := "http:///%7BmgmtApiEndpoint%7D" + url := "http:///{mgmtApiEndpoint}" req, _ := http.NewRequest("POST", url, nil) @@ -323,7 +323,7 @@ func main() { } ``` ```java Java lines -HttpResponse response = Unirest.post("http:///%7BmgmtApiEndpoint%7D") +HttpResponse response = Unirest.post("http:///{mgmtApiEndpoint}") .header("content-type", "application/json") .header("authorization", "Bearer {yourMgmtApiAccessToken}") .asString(); @@ -334,7 +334,7 @@ var axios = require("axios").default; var options = { method: 'POST', - url: 'http:///%7BmgmtApiEndpoint%7D', + url: 'http:///{mgmtApiEndpoint}', headers: { 'content-type': 'application/json', authorization: 'Bearer {yourMgmtApiAccessToken}' @@ -353,7 +353,7 @@ axios.request(options).then(function (response) { NSDictionary *headers = @{ @"content-type": @"application/json", @"authorization": @"Bearer {yourMgmtApiAccessToken}" }; -NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///%7BmgmtApiEndpoint%7D"] +NSMutableURLRequest *request = [NSMutableURLRequest requestWithURL:[NSURL URLWithString:@"http:///{mgmtApiEndpoint}"] cachePolicy:NSURLRequestUseProtocolCachePolicy timeoutInterval:10.0]; [request setHTTPMethod:@"POST"]; @@ -376,7 +376,7 @@ NSURLSessionDataTask *dataTask = [session dataTaskWithRequest:request $curl = curl_init(); curl_setopt_array($curl, [ - CURLOPT_URL => "http:///%7BmgmtApiEndpoint%7D", + CURLOPT_URL => "http:///{mgmtApiEndpoint}", CURLOPT_RETURNTRANSFER => true, CURLOPT_ENCODING => "", CURLOPT_MAXREDIRS => 10, @@ -410,7 +410,7 @@ headers = { 'authorization': "Bearer {yourMgmtApiAccessToken}" } -conn.request("POST", "%7BmgmtApiEndpoint%7D", headers=headers) +conn.request("POST", "{mgmtApiEndpoint}", headers=headers) res = conn.getresponse() data = res.read() @@ -422,7 +422,7 @@ print(data.decode("utf-8")) require 'uri' require 'net/http' -url = URI("http:///%7BmgmtApiEndpoint%7D") +url = URI("http:///{mgmtApiEndpoint}") http = Net::HTTP.new(url.host, url.port) @@ -441,7 +441,7 @@ let headers = [ "authorization": "Bearer {yourMgmtApiAccessToken}" ] -let request = NSMutableURLRequest(url: NSURL(string: "http:///%7BmgmtApiEndpoint%7D")! as URL, +let request = NSMutableURLRequest(url: NSURL(string: "http:///{mgmtApiEndpoint}")! as URL, cachePolicy: .useProtocolCachePolicy, timeoutInterval: 10.0) request.httpMethod = "POST" diff --git a/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx index 67656e2c8..64da62c81 100644 --- a/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens/get-refresh-tokens.mdx @@ -47,7 +47,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -64,7 +64,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + payload := strings.NewReader("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") req, _ := http.NewRequest("POST", url, payload) @@ -83,7 +83,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}") + .body("grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}") .asString(); ``` ```javascript Node.JS @@ -149,7 +149,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}", + CURLOPT_POSTFIELDS => "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -171,7 +171,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +payload = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -195,7 +195,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&code=%7ByourAuthorizationCode%7D&redirect_uri={https://yourApp/callback}" +request.body = "grant_type=authorization_code&client_id={yourClientId}&client_secret={yourClientSecret}&code={yourAuthorizationCode}&redirect_uri={https://yourApp/callback}" response = http.request(request) puts response.read_body diff --git a/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx b/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx index 37bb85877..6a2627081 100644 --- a/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx +++ b/main/docs/secure/tokens/refresh-tokens/use-refresh-tokens.mdx @@ -41,7 +41,7 @@ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); request.AddHeader("authorization", "Basic {yourApplicationCredentials}"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -58,7 +58,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -79,7 +79,7 @@ func main() { HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") .header("authorization", "Basic {yourApplicationCredentials}") - .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -145,7 +145,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "authorization: Basic {yourApplicationCredentials}", "content-type: application/x-www-form-urlencoded" @@ -168,7 +168,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded", @@ -196,7 +196,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' request["authorization"] = 'Basic {yourApplicationCredentials}' -request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body @@ -250,7 +250,7 @@ curl --request POST \ var client = new RestClient("https://{yourDomain}/oauth/token"); var request = new RestRequest(Method.POST); request.AddHeader("content-type", "application/x-www-form-urlencoded"); -request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", ParameterType.RequestBody); +request.AddParameter("application/x-www-form-urlencoded", "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", ParameterType.RequestBody); IRestResponse response = client.Execute(request); ``` ```go Go @@ -267,7 +267,7 @@ func main() { url := "https://{yourDomain}/oauth/token" - payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + payload := strings.NewReader("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") req, _ := http.NewRequest("POST", url, payload) @@ -286,7 +286,7 @@ func main() { ```java Java HttpResponse response = Unirest.post("https://{yourDomain}/oauth/token") .header("content-type", "application/x-www-form-urlencoded") - .body("grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D") + .body("grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}") .asString(); ``` ```javascript Node.JS @@ -350,7 +350,7 @@ curl_setopt_array($curl, [ CURLOPT_TIMEOUT => 30, CURLOPT_HTTP_VERSION => CURL_HTTP_VERSION_1_1, CURLOPT_CUSTOMREQUEST => "POST", - CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D", + CURLOPT_POSTFIELDS => "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}", CURLOPT_HTTPHEADER => [ "content-type: application/x-www-form-urlencoded" ], @@ -372,7 +372,7 @@ import http.client conn = http.client.HTTPSConnection("") -payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +payload = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" headers = { 'content-type': "application/x-www-form-urlencoded" } @@ -396,7 +396,7 @@ http.verify_mode = OpenSSL::SSL::VERIFY_NONE request = Net::HTTP::Post.new(url) request["content-type"] = 'application/x-www-form-urlencoded' -request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret=%7ByourClientSecret%7D&refresh_token=%7ByourRefreshToken%7D" +request.body = "grant_type=refresh_token&client_id={yourClientId}&client_secret={yourClientSecret}&refresh_token={yourRefreshToken}" response = http.request(request) puts response.read_body diff --git a/main/ui/auth0-docs-ui-1.2.0.umd.js b/main/ui/auth0-docs-ui-1.2.0.umd.js index fec6ce903..c9054692a 100644 --- a/main/ui/auth0-docs-ui-1.2.0.umd.js +++ b/main/ui/auth0-docs-ui-1.2.0.umd.js @@ -121,7 +121,7 @@ In order to be iterable, non-array objects must have a [Symbol.iterator]() metho * * This source code is licensed under the ISC license. * See the LICENSE file in the root directory of this source tree. - */const nS=tS("ellipsis-vertical",[["circle",{cx:"12",cy:"12",r:"1",key:"41hilf"}],["circle",{cx:"12",cy:"5",r:"1",key:"gxeob9"}],["circle",{cx:"12",cy:"19",r:"1",key:"lyex9k"}]]);function jc({...n}){return O.jsx(Y4,{"data-slot":"dropdown-menu",modal:!1,...n})}function Uc({...n}){return O.jsx(X4,{"data-slot":"dropdown-menu-trigger",...n})}function $0({className:n,sideOffset:l=4,...o}){return O.jsx(K4,{children:O.jsx(Q4,{"data-slot":"dropdown-menu-content",sideOffset:l,className:Ye("adu-dropdown-menu-content adu:text-popover-foreground adu:z-50 adu:max-h-(--radix-dropdown-menu-content-available-height) adu:min-w-[8rem] adu:origin-(--radix-dropdown-menu-content-transform-origin) adu:overflow-x-hidden adu:overflow-y-auto adu:rounded-md adu:border adu:border-border-input adu:bg-popover adu:p-1 adu:shadow-md adu:data-[side=bottom]:slide-in-from-top-2 adu:data-[side=left]:slide-in-from-right-2 adu:data-[side=right]:slide-in-from-left-2 adu:data-[side=top]:slide-in-from-bottom-2 adu:data-[state=closed]:animate-out adu:data-[state=closed]:fade-out-0 adu:data-[state=closed]:zoom-out-95 adu:data-[state=open]:animate-in adu:data-[state=open]:fade-in-0 adu:data-[state=open]:zoom-in-95 adu:dark:shadow-xs",n),style:{borderWidth:"1px"},...o})})}function Yn({className:n,inset:l,variant:o="default",...r}){return O.jsx(F4,{"data-slot":"dropdown-menu-item","data-inset":l,"data-variant":o,className:Ye("adu:focus:bg-accent adu:focus:text-accent-foreground adu:[&_svg:not([class*='text-'])]:text-muted-foreground adu:relative adu:flex adu:cursor-default adu:items-center adu:gap-2 adu:rounded-sm adu:px-2 adu:py-1.5 adu:text-sm adu:outline-hidden adu:select-none adu:data-[disabled]:pointer-events-none adu:data-[disabled]:opacity-50 adu:data-[inset]:pl-8 adu:data-[variant=destructive]:text-destructive adu:data-[variant=destructive]:focus:bg-destructive/10 adu:data-[variant=destructive]:focus:text-destructive adu:dark:data-[variant=destructive]:focus:bg-destructive/20 adu:[&_svg]:pointer-events-none adu:[&_svg]:shrink-0 adu:[&_svg:not([class*='size-'])]:size-4 adu:data-[variant=destructive]:*:[svg]:!text-destructive",n),...r})}function Bc({className:n,...l}){return O.jsx(P4,{"data-slot":"dropdown-menu-separator",className:Ye("adu:-mx-1 adu:my-1 adu:h-px adu:bg-border-input",n),...l})}const I0=n=>typeof n=="boolean"?`${n}`:n===0?"0":n,W0=Nh,Hc=(n,l)=>o=>{var r;if(l?.variants==null)return W0(n,o?.class,o?.className);const{variants:s,defaultVariants:f}=l,d=Object.keys(s).map(p=>{const y=o?.[p],_=f?.[p];if(y===null)return null;const S=I0(y)||I0(_);return s[p][S]}),v=o&&Object.entries(o).reduce((p,y)=>{let[_,S]=y;return S===void 0||(p[_]=S),p},{}),g=l==null||(r=l.compoundVariants)===null||r===void 0?void 0:r.reduce((p,y)=>{let{class:_,className:S,...C}=y;return Object.entries(C).every(L=>{let[x,R]=L;return Array.isArray(R)?R.includes({...f,...v}[x]):{...f,...v}[x]===R})?[...p,_,S]:p},[]);return W0(n,d,g,o?.class,o?.className)},aS=Hc("adu:font-inter adu:text-foreground",{variants:{variant:{"heading-lg":"adu:text-2xl adu:leading-1.25 adu:font-medium adu:tracking-n-5xl adu:text-foreground-bold","heading-regular":"adu:text-lg adu:leading-1.20 adu:font-semibold adu:tracking-n-3xl adu:text-foreground-bold","heading-sm":"adu:text-base adu:leading-1.25 adu:font-semibold adu:tracking-n-sm adu:text-foreground-bold","heading-overline":"adu:text-xs adu:leading-1.33 adu:font-semibold adu:tracking-p-2xl adu:text-foreground-bold adu:uppercase","subtitle-regular":"adu:text-lg adu:leading-1.30 adu:font-medium adu:tracking-n-3xl","subtitle-sm":"adu:text-base adu:leading-1.15 adu:font-semibold adu:tracking-n-lg","text-regular":"adu:text-base adu:leading-1.5 adu:font-normal adu:tracking-n-lg","text-bold":"adu:text-base adu:leading-1.5 adu:font-semibold adu:tracking-p-lg adu:text-foreground-bold","text-sm":"adu:text-sm adu:leading-1.45 adu:font-normal adu:tracking-n-xs","text-sm-bold":"adu:text-sm adu:leading-1.45 adu:font-medium adu:tracking-n-xs","text-xs":"adu:text-xs adu:leading-1.30 adu:font-normal","caption-lg":"adu:text-lg adu:leading-1.30 adu:font-medium adu:tracking-n-3xl","caption-sm":"adu:text-xs adu:leading-1.30 adu:font-medium",list:"adu:text-base adu:leading-1.65 adu:font-normal adu:tracking-n-lg",button:"adu:text-sm adu:leading-1.40 adu:font-semibold","link-regular":"adu:text-base adu:leading-1.25 adu:font-medium adu:tracking-n-sm","link-sm":"adu:text-sm adu:leading-1.15 adu:font-medium",code:"adu:font-roboto-mono adu:text-base adu:leading-1.65 adu:font-normal adu:tracking-p-sm","code-sm":"adu:font-roboto-mono adu:text-sm adu:leading-1.40 adu:font-normal"}}});function hn({className:n,variant:l,asChild:o=!1,...r}){const f=l&&{"heading-lg":"h1","heading-regular":"h2","heading-sm":"h3","heading-overline":"h4","subtitle-regular":"h5","subtitle-sm":"h5","caption-lg":"figcaption","caption-sm":"figcaption",list:"li",button:"button","link-regular":"a","link-sm":"a",code:"code","code-sm":"code","text-regular":"p","text-bold":"p","text-sm":"p","text-sm-bold":"p","text-xs":"p"}[l]||"p",d=o?Qi:f;return O.jsx(d,{"data-slot":"content-text",className:Ye(aS({variant:l}),n),...r})}hn.displayName="ContentText";const lS=(n,l,o)=>{const r=n[l];return r?typeof r=="function"?r():Promise.resolve(r):new Promise((s,f)=>{(typeof queueMicrotask=="function"?queueMicrotask:setTimeout)(f.bind(null,new Error("Unknown variable dynamic import: "+l+(l.split("/").length!==o?". Note that variables only represent file names one level deep.":""))))})};function iS(n){const l=m.useRef(null),[o,r]=m.useState(!1),[s,f]=m.useState();return m.useEffect(()=>{r(!0),(async()=>{try{const v=await lS(Object.assign({"../../assets/icons/arrow-left.svg":()=>Promise.resolve().then(()=>jS),"../../assets/icons/caret-down.svg":()=>Promise.resolve().then(()=>US),"../../assets/icons/caret-right.svg":()=>Promise.resolve().then(()=>BS),"../../assets/icons/check.svg":()=>Promise.resolve().then(()=>HS),"../../assets/icons/flag-australia.svg":()=>Promise.resolve().then(()=>VS),"../../assets/icons/flag-canada.svg":()=>Promise.resolve().then(()=>kS),"../../assets/icons/flag-europe.svg":()=>Promise.resolve().then(()=>GS),"../../assets/icons/flag-globe.svg":()=>Promise.resolve().then(()=>ZS),"../../assets/icons/flag-india.svg":()=>Promise.resolve().then(()=>qS),"../../assets/icons/flag-japan.svg":()=>Promise.resolve().then(()=>YS),"../../assets/icons/flag-uk.svg":()=>Promise.resolve().then(()=>XS),"../../assets/icons/flag-us.svg":()=>Promise.resolve().then(()=>KS),"../../assets/icons/grid.svg":()=>Promise.resolve().then(()=>QS),"../../assets/icons/logout.svg":()=>Promise.resolve().then(()=>FS),"../../assets/icons/refresh.svg":()=>Promise.resolve().then(()=>PS)}),`../../assets/icons/${n}.svg`,5);l.current=v.default}catch(v){f(v),console.error(v)}finally{r(!1)}})()},[n]),{error:s,loading:o,SvgIcon:l.current}}function Xn({iconName:n,className:l,svgProp:o,asChild:r=!1,...s}){const{loading:f,SvgIcon:d}=iS(n),v=r?Qi:"span";return O.jsx(O.Fragment,{children:f?O.jsx(v,{"data-slot":"svg-icon",className:Ye("adu:inline-block adu:h-4 adu:w-4 adu:animate-pulse adu:rounded adu:bg-surface-muted",l),...s}):d?O.jsx(v,{"data-slot":"svg-icon",className:Ye("adu:inline-block adu:text-foreground-icon",l),...s,children:O.jsx(d,{...o})}):null})}function em(n){const{className:l,country:o}=n;return O.jsx(Xn,{iconName:`flag-${o}`,className:Ye("adu:h-[18px] adu:w-[24px]",l)})}const rS=Hc("adu:focus-visible:border-ring adu:focus-visible:ring-ring/50 adu:inline-flex adu:shrink-0 adu:items-center adu:justify-center adu:gap-2 adu:rounded-full adu:text-sm adu:font-medium adu:whitespace-nowrap adu:transition-all adu:outline-none adu:focus-visible:ring-[3px] adu:disabled:pointer-events-none adu:disabled:opacity-50 adu:aria-invalid:border-destructive adu:aria-invalid:ring-destructive/20 adu:dark:aria-invalid:ring-destructive/40 adu:[&_svg]:pointer-events-none adu:[&_svg]:shrink-0 adu:[&_svg:not([class*='size-'])]:size-4",{variants:{variant:{default:"adu:bg-button-primary adu:text-foreground-inverse adu:hover:bg-button-primary/90",destructive:"adu:bg-destructive adu:text-white adu:hover:bg-destructive/90 adu:focus-visible:ring-destructive/20 adu:dark:bg-destructive/60 adu:dark:focus-visible:ring-destructive/40",outline:"adu:hover:bg-accent adu:hover:text-accent-foreground adu:border adu:border-border-muted adu:bg-input adu:text-foreground-bold adu:shadow-sm adu:dark:bg-input/30 adu:dark:hover:bg-input/50",secondary:"adu:bg-secondary adu:text-secondary-foreground adu:hover:bg-secondary/80",ghost:"adu:hover:bg-accent adu:hover:text-accent-foreground adu:dark:hover:bg-accent/50 adu:text-foreground",link:"adu:text-primary adu:text-foreground adu:underline-offset-4 adu:hover:underline"},size:{default:"adu:h-9 adu:px-4 adu:py-2 adu:has-[>svg]:px-3",sm:"adu:h-8 adu:gap-1.5 adu:rounded-md adu:px-3 adu:has-[>svg]:px-2.5",lg:"adu:h-10 adu:rounded-md adu:px-6 adu:has-[>svg]:px-4",icon:"adu:size-9"}},defaultVariants:{variant:"default",size:"default"}});function Yl({className:n,variant:l,size:o,asChild:r=!1,...s}){const f=r?Qi:"button";return O.jsx(f,{"data-slot":"button",className:Ye(rS({variant:l,size:o,className:n})),...s})}function tm({asChild:n,className:l,name:o,flag:r,locality:s,isSelected:f,highlightName:d,...v}){const g=n?Qi:"div";return O.jsxs(g,{"data-slot":"tenant",className:Ye("adu:flex adu:w-full adu:items-center adu:gap-3 adu:self-stretch adu:px-3 adu:py-2",l),...v,children:[O.jsxs("div",{className:"adu:flex adu:flex-1 adu:flex-col adu:items-start adu:justify-center adu:gap-1",children:[O.jsx(hn,{asChild:!0,className:f||d?"adu:text-foreground-bold":"",variant:f||d?"button":"text-sm-bold",children:O.jsx("span",{children:o})}),O.jsxs("div",{className:"adu:flex adu:items-center adu:gap-1",children:[O.jsx(em,{country:r}),O.jsx(hn,{variant:"text-sm-bold",className:"text-foreground",children:s})]})]}),f?O.jsx(Xn,{iconName:"check"}):null]})}function oS({selectedTenant:n,tenants:l,onBack:o,onSelectTenant:r,...s}){return O.jsxs("div",{...s,children:[O.jsxs("div",{className:"adu:flex adu:items-center adu:gap-0 adu:self-stretch adu:px-1",children:[O.jsx(Yl,{className:"adu:z-0",size:"icon",variant:"ghost",onClick:o,children:O.jsx(Xn,{iconName:"arrow-left"})}),O.jsx("div",{className:"adu:-ml-8 adu:flex adu:flex-1 adu:items-center adu:justify-center adu:gap-1 adu:py-2",children:O.jsx(hn,{asChild:!0,className:"text-foreground-bold",variant:"button",children:O.jsx("span",{children:"Switch Tenant"})})})]}),O.jsx(Bc,{}),O.jsx("div",{className:"adu:flex-1 adu:overflow-auto",children:l.map(f=>O.jsx(Yn,{className:"adu:p-0",onClick:()=>r?.(f),children:O.jsx(tm,{name:f.name,flag:f.flag,locality:f.locality,isSelected:f.name===n.name,loginUrl:f.loginUrl})},f.name))})]})}function uS(){return Ch.useSyncExternalStore(sS,()=>!0,()=>!1)}function sS(){return()=>{}}var Vc="Avatar",[cS]=jl(Vc),[fS,nm]=cS(Vc),am=m.forwardRef((n,l)=>{const{__scopeAvatar:o,...r}=n,[s,f]=m.useState("idle");return O.jsx(fS,{scope:o,imageLoadingStatus:s,onImageLoadingStatusChange:f,children:O.jsx(rt.span,{...r,ref:l})})});am.displayName=Vc;var lm="AvatarImage",im=m.forwardRef((n,l)=>{const{__scopeAvatar:o,src:r,onLoadingStatusChange:s=()=>{},...f}=n,d=nm(lm,o),v=dS(r,f),g=wn(p=>{s(p),d.onImageLoadingStatusChange(p)});return cn(()=>{v!=="idle"&&g(v)},[v,g]),v==="loaded"?O.jsx(rt.img,{...f,ref:l,src:r}):null});im.displayName=lm;var rm="AvatarFallback",om=m.forwardRef((n,l)=>{const{__scopeAvatar:o,delayMs:r,...s}=n,f=nm(rm,o),[d,v]=m.useState(r===void 0);return m.useEffect(()=>{if(r!==void 0){const g=window.setTimeout(()=>v(!0),r);return()=>window.clearTimeout(g)}},[r]),d&&f.imageLoadingStatus!=="loaded"?O.jsx(rt.span,{...s,ref:l}):null});om.displayName=rm;function um(n,l){return n?l?(n.src!==l&&(n.src=l),n.complete&&n.naturalWidth>0?"loaded":"loading"):"error":"idle"}function dS(n,{referrerPolicy:l,crossOrigin:o}){const r=uS(),s=m.useRef(null),f=r?(s.current||(s.current=new window.Image),s.current):null,[d,v]=m.useState(()=>um(f,n));return cn(()=>{v(um(f,n))},[f,n]),cn(()=>{const g=_=>()=>{v(_)};if(!f)return;const p=g("loaded"),y=g("error");return f.addEventListener("load",p),f.addEventListener("error",y),l&&(f.referrerPolicy=l),typeof o=="string"&&(f.crossOrigin=o),()=>{f.removeEventListener("load",p),f.removeEventListener("error",y)}},[f,o,l]),d}var hS=am,vS=im,mS=om;function sm({className:n,...l}){return O.jsx(hS,{"data-slot":"avatar",className:Ye("adu:relative adu:flex adu:size-8 adu:shrink-0 adu:overflow-hidden adu:rounded-full",n),style:{background:"linear-gradient(216deg, var(--button-primary) -92.57%, var(--button-primary) 38.72%, var(--foreground-selected) 93.13%, var(--foreground-info) 130.12%)"},...l})}function cm({className:n,...l}){return O.jsx(vS,{"data-slot":"avatar-image",className:Ye("adu:aspect-square adu:size-full",n),...l})}function fm({className:n,...l}){return O.jsx(mS,{"data-slot":"avatar-fallback",className:Ye("adu:flex adu:size-full adu:items-center adu:justify-center adu:rounded-full adu:text-foreground-inverse",n),...l})}function pS({className:n,name:l,profilePicture:o,profileUrl:r}){const s=Qh(l);return O.jsxs("div",{className:Ye("adu:flex adu:w-full adu:items-center adu:gap-3 adu:px-3 adu:py-2",n),children:[O.jsxs(sm,{className:"adu:h-9 adu:w-9",children:[O.jsx(cm,{src:o}),O.jsx(fm,{children:s})]}),O.jsxs("div",{className:"adu:flex adu:flex-1 adu:flex-col adu:gap-1",children:[O.jsx(hn,{variant:"text-sm-bold",className:"adu:text-foreground-bold",children:l}),O.jsx(hn,{variant:"link-sm",className:"adu:text-foreground-bold adu:underline",asChild:!0,children:O.jsx("a",{href:r,target:"_blank",rel:"noreferrer",children:"View Profile"})})]})]})}function gS({className:n,selectedTenant:l,user:o}){const{profilePicture:r}=o,s=Qh(o.name);return O.jsxs(Uc,{className:Ye("adu:flex adu:w-8 adu:items-center adu:gap-2 adu:focus-visible:outline-hidden adu:lg:w-auto",n),children:[O.jsx(hn,{variant:"button",className:"adu:hidden adu:text-foreground-bold adu:lg:block",asChild:!0,children:O.jsx("span",{children:l.name})}),O.jsxs(sm,{className:"adu:h-8 adu:w-8",children:[O.jsx(cm,{src:r}),O.jsx(fm,{children:s})]}),O.jsx(Xn,{iconName:"caret-down",className:"adu:hidden adu:text-foreground adu:lg:block"})]})}function yS({className:n,dashboardBaseUrl:l,onSwitchTenant:o,onLogout:r,selectedTenant:s,user:f,...d}){return O.jsxs("div",{className:Ye(n),...d,children:[O.jsxs("div",{className:"adu:flex adu:shrink-0 adu:flex-col adu:gap-1 adu:py-2",children:[O.jsx(Yn,{className:"adu:p-0",children:O.jsx(tm,{highlightName:!0,name:s.name,flag:s.flag,locality:s.locality,loginUrl:s.loginUrl})}),O.jsx(Bc,{}),O.jsx(Yn,{asChild:!0,children:O.jsx(hn,{className:"adu:text-foreground-bold",variant:"text-sm-bold",asChild:!0,children:O.jsxs("a",{className:"no_external_icon",href:`${l}/dashboard/${s.locality}/${s.name}`,target:"_blank",rel:"noreferrer",children:[O.jsx(Xn,{iconName:"grid",className:"adu:mr-2"}),"Open Dashboard"]})})}),O.jsxs(Yn,{onClick:o,children:[O.jsx(Xn,{iconName:"refresh",className:"adu:mr-2"}),O.jsx(hn,{className:"adu:text-foreground-bold",variant:"text-sm-bold",children:"Switch Tenant"}),O.jsx(Xn,{iconName:"caret-right",className:"adu:ml-auto"})]}),O.jsx(Bc,{}),f&&O.jsx(Yn,{className:"adu:p-0",children:O.jsx(pS,{name:f.name,profilePicture:f.profilePicture,profileUrl:f.profileUrl})})]}),O.jsxs(Yn,{className:"adu:h-14 adu:shrink-0 adu:items-center adu:justify-center adu:rounded-none adu:bg-surface-selected",children:[O.jsx(hn,{variant:"button",className:"adu:text-foreground",asChild:!0,children:O.jsx("button",{onClick:r,children:"Log Out"})}),O.jsx(Xn,{iconName:"logout",className:"adu:ml-2 adu:text-foreground"})]})]})}const Kt={NONE:"none",PROFILE:"profile",TENANT:"tenant"},Qt={OPEN:"open",CLOSE:"close",SWITCH_TENANT:"switch_tenant",BACK:"back"};function bS(){const[n,l]=m.useState(296),o=m.useRef(null),r=m.useRef(null),[s,f]=m.useState(Kt.NONE),[d,v]=m.useState(Qt.CLOSE),g=m.useMemo(()=>s!==Kt.NONE&&d!==Qt.CLOSE,[s,d]),p=x=>{x&&(f(Kt.PROFILE),v(Qt.OPEN))},y=()=>{v(Qt.CLOSE)},_=()=>{f(Kt.TENANT),v(Qt.SWITCH_TENANT)},S=()=>{f(Kt.PROFILE),v(Qt.BACK)},C=m.useMemo(()=>{const x="adu:fill-mode-both adu:absolute adu:top-0 adu:left-0 adu:flex adu:w-full adu:flex-col";return d===Qt.SWITCH_TENANT||s===Kt.TENANT&&d===Qt.CLOSE?Ye(x,"adu:animate-out adu:fade-out adu:slide-out-to-left"):s===Kt.PROFILE&&d===Qt.BACK?Ye(x,"adu:animate-in adu:fade-in adu:slide-in-from-left"):x},[s,d]),L=m.useMemo(()=>{const x="adu:fill-mode-both adu:absolute adu:top-0 adu:flex adu:w-full adu:flex-col adu:py-2 adu:max-h-[calc(100%+2px)]";return s===Kt.TENANT&&d===Qt.SWITCH_TENANT?Ye(x,"adu:left-0 adu:animate-in adu:fade-in adu:slide-in-from-right"):s===Kt.PROFILE&&d===Qt.BACK?Ye(x,"adu:left-73 adu:animate-out adu:fade-out adu:slide-out-to-right"):s===Kt.TENANT&&d===Qt.CLOSE?Ye(x,"adu:left-0"):Ye(x,"adu:left-73")},[s,d]);return m.useEffect(()=>{if(s===Kt.PROFILE){const x=o.current?.getBoundingClientRect().height??296;l(x)}else if(s===Kt.TENANT){const x=r.current?.getBoundingClientRect().height??296;l(x)}},[s]),[{selectedMenu:s,lastMenuAction:d,isOpen:g,height:n},{openMenu:p,closeMenu:y,openTenantMenu:_,openProfileMenu:S},{profileMenuClasses:C,tenantMenuClasses:L},{profileMenuRef:o,tenantMenuRef:r}]}const dm=Qs(()=>{const{sessionStore:n,tenantStore:l}=zl,[o,r,s,f]=bS(),d=n.user,v=n.selectedTenant,g=l.tenants,p=async y=>{try{const _=new URL(y.loginUrl);_.searchParams.append("returnTo",window.location.href),window.location.href=_.toString()}catch(_){console.error("Failed to redirect to tenant login URL:",_),r.closeMenu()}};return!d||!v?null:O.jsxs(jc,{open:o.isOpen,onOpenChange:r.openMenu,children:[O.jsx(gS,{selectedTenant:v,user:d}),O.jsxs($0,{className:"adu:relative adu:max-h-72.5 adu:w-73 adu:overflow-hidden adu:p-0 adu:transition-[height] adu:ease-in-out",style:{height:o.height},align:"end",onInteractOutside:r.closeMenu,children:[O.jsx(yS,{ref:f.profileMenuRef,onSwitchTenant:r.openTenantMenu,className:s.profileMenuClasses,dashboardBaseUrl:it.dashboardBaseUrl,selectedTenant:v,user:d,onLogout:()=>{Jh(window.location.href)}}),O.jsx(oS,{ref:f.tenantMenuRef,className:s.tenantMenuClasses,selectedTenant:v,tenants:g,onBack:r.openProfileMenu,onSelectTenant:p})]})]})});function _S(n){const[l,o]=m.useState(()=>typeof window<"u"&&window.matchMedia?window.matchMedia(n).matches:!1);return m.useEffect(()=>{if(typeof window>"u"||!window.matchMedia)return;const r=window.matchMedia(n),s=f=>{o(f.matches)};return r.addEventListener("change",s),o(r.matches),()=>{r.removeEventListener("change",s)}},[n]),l}function hm(n){return _S({sm:"(min-width: 640px)",md:"(min-width: 768px)",lg:"(min-width: 1024px)",xl:"(min-width: 1280px)","2xl":"(min-width: 1536px)"}[n])}const SS=()=>hm("lg")?O.jsxs(O.Fragment,{children:[O.jsx(Yl,{className:"adu:text-sm!",variant:"ghost",onClick:()=>tc(window.location.href),children:"Log In"}),O.jsx(Yl,{className:"no_external_icon adu:text-foreground-inverse!",variant:"default",asChild:!0,children:O.jsx("a",{href:"https://auth0.com/signup?&signUpData=%7B%22category%22%3A%22docs%22%7D",children:"Sign Up"})}),O.jsx(Yl,{className:"no_external_icon adu:adu:border-border-muted! adu:border!",variant:"outline",asChild:!0,children:O.jsx("a",{href:"https://auth0.com/get-started?place=header&type=button&text=talk%20to%20sales",children:"Contact Sales"})})]}):O.jsxs(jc,{children:[O.jsx(Uc,{asChild:!0,children:O.jsxs(Yl,{variant:"ghost",size:"sm",className:"adu:h-8 adu:w-8 adu:p-0",children:[O.jsx(nS,{className:"adu:h-4 adu:w-4"}),O.jsx("span",{className:"adu:sr-only",children:"Open menu"})]})}),O.jsxs($0,{align:"end",className:"adu:w-48",children:[O.jsx(Yn,{className:"adu:text-foreground-bold",onClick:()=>tc(window.location.href),children:"Log In"}),O.jsx(Yn,{className:"adu:text-foreground-bold",asChild:!0,children:O.jsx("a",{className:"no_external_icon",href:"https://auth0.com/signup?&signUpData=%7B%22category%22%3A%22docs%22%7D",children:"Sign Up"})}),O.jsx(Yn,{className:"adu:text-foreground-bold",asChild:!0,children:O.jsx("a",{className:"no_external_icon",href:"https://auth0.com/get-started?place=header&type=button&text=talk%20to%20sales",children:"Contact Sales"})})]})]}),vm=Qs(({className:n})=>{const{sessionStore:l}=zl,o=m.useRef(null),r=hm("lg"),s=l.user;return m.useEffect(()=>{const f=()=>{const d=r?document.querySelector(".topbar-right-container"):document.querySelector(".topbar-right-container+div");if(!d)return;const{right:v}=d.getBoundingClientRect();if(o.current){const g=r?46:-8;o.current.style.right=`${window.innerWidth-v+g}px`}};return f(),window.addEventListener("resize",f),()=>window.removeEventListener("resize",f)},[r]),O.jsx("div",{ref:o,className:Ye("adu:fixed adu:top-0 adu:z-30 adu:flex adu:h-14 adu:items-center adu:gap-3",n),children:s?O.jsx(dm,{}):O.jsx(SS,{})})});function ES({className:n,...l}){return O.jsx("div",{"data-slot":"card",className:Ye("adu:text-card-foreground adu:flex adu:flex-col adu:gap-6 adu:rounded-xl adu:border adu:bg-card adu:py-6 adu:shadow-sm",n),...l})}const xS=Hc("adu:font-aeonik adu:font-medium adu:text-foreground-bold",{variants:{variant:{"heading-lg":"adu:text-3xl adu:leading-1.20 adu:tracking-n-6xl","heading-regular":"adu:text-2xl adu:leading-1.20 adu:tracking-n-2xl","heading-sm":"adu:text-xl adu:leading-1.15 adu:tracking-n-xl","subtitle-regular":"adu:text-lg adu:leading-1.40 adu:tracking-n-md","subtitle-sm":"adu:text-base adu:leading-1.40 adu:tracking-p-xs","link-regular":"adu:text-base adu:leading-1.25 adu:font-normal adu:tracking-p-md","link-sm":"adu:text-sm adu:leading-1.40 adu:font-normal","link-sm-bold":"adu:text-sm adu:leading-1.40"}}});function $o({className:n,variant:l,asChild:o=!1,...r}){const f=l&&{"heading-lg":"h1","heading-regular":"h2","heading-sm":"h3","subtitle-regular":"h4","subtitle-sm":"h5","link-regular":"a","link-sm":"a","link-sm-bold":"a"}[l]||"p",d=o?Qi:f;return O.jsx(d,{"data-slot":"display-text",className:Ye(xS({variant:l}),n),...r})}$o.displayName="DisplayText";function wS(){const n=history.pushState,l=history.replaceState,o=(r,s,f)=>new CustomEvent("nextjs:routeChange",{detail:{data:r,unused:s,url:f}});history.pushState=function(...r){n.apply(this,r),window.dispatchEvent(o(...r))},history.replaceState=function(...r){l.apply(this,r),window.dispatchEvent(o(...r))}}function AS(n){window.addEventListener("nextjs:routeChange",n),window.addEventListener("popstate",n)}function CS(n){window.removeEventListener("nextjs:routeChange",n),window.removeEventListener("popstate",n)}function OS({onOptOut:n}){const l=m.useRef(null);return m.useEffect(()=>{let o=!0;const r=()=>{const f=setInterval(()=>{if(!o){clearInterval(f);return}if(l.current){clearInterval(f);const d=l.current.offsetHeight;document.body.style.paddingTop=`${d}px`,document.documentElement.style.setProperty("--opt-out-banner-height",`${d}px`);const v=document.getElementById("navbar");v&&(v.style.top="var(--opt-out-banner-height, 0)")}},100)};r(),window.addEventListener("resize",r),AS(r);const s=new ResizeObserver(()=>{r()});return l.current&&s.observe(l.current),()=>{o=!1,document.body.style.paddingTop="",document.documentElement.style.removeProperty("--opt-out-banner-height"),window.removeEventListener("resize",r),CS(r),s.disconnect()}},[]),O.jsxs("div",{ref:l,className:"adu:top-banner adu:fixed adu:top-0 adu:right-0 adu:left-0 adu:z-[39] adu:flex adu:flex-wrap adu:items-center adu:justify-center adu:gap-1 adu:bg-[#232220] adu:p-2.5 adu:text-center",children:[O.jsx($o,{asChild:!0,variant:"link-sm-bold",className:"adu:banner-text adu:text-[#f4f4f4]",children:O.jsx("p",{children:"🚀 We've rolled out a new docs experience - faster, cleaner, and a better developer experience."})}),O.jsx($o,{asChild:!0,variant:"link-sm-bold",className:"adu:text-sm! adu:text-[#f4f4f4]! adu:underline adu:underline-offset-auto",style:{textUnderlinePosition:"from-font"},children:O.jsx("button",{onClick:n,children:"Switch to old version"})})]})}function MS(n){const l=document.createElement("script");l.innerHTML=`window.heapReadyCb=window.heapReadyCb||[],window.heap=window.heap||[], + */const nS=tS("ellipsis-vertical",[["circle",{cx:"12",cy:"12",r:"1",key:"41hilf"}],["circle",{cx:"12",cy:"5",r:"1",key:"gxeob9"}],["circle",{cx:"12",cy:"19",r:"1",key:"lyex9k"}]]);function jc({...n}){return O.jsx(Y4,{"data-slot":"dropdown-menu",modal:!1,...n})}function Uc({...n}){return O.jsx(X4,{"data-slot":"dropdown-menu-trigger",...n})}function $0({className:n,sideOffset:l=4,...o}){return O.jsx(K4,{children:O.jsx(Q4,{"data-slot":"dropdown-menu-content",sideOffset:l,className:Ye("adu-dropdown-menu-content adu:text-popover-foreground adu:z-50 adu:max-h-(--radix-dropdown-menu-content-available-height) adu:min-w-[8rem] adu:origin-(--radix-dropdown-menu-content-transform-origin) adu:overflow-x-hidden adu:overflow-y-auto adu:rounded-md adu:border adu:border-border-input adu:bg-popover adu:p-1 adu:shadow-md adu:data-[side=bottom]:slide-in-from-top-2 adu:data-[side=left]:slide-in-from-right-2 adu:data-[side=right]:slide-in-from-left-2 adu:data-[side=top]:slide-in-from-bottom-2 adu:data-[state=closed]:animate-out adu:data-[state=closed]:fade-out-0 adu:data-[state=closed]:zoom-out-95 adu:data-[state=open]:animate-in adu:data-[state=open]:fade-in-0 adu:data-[state=open]:zoom-in-95 adu:dark:shadow-xs",n),style:{borderWidth:"1px"},...o})})}function Yn({className:n,inset:l,variant:o="default",...r}){return O.jsx(F4,{"data-slot":"dropdown-menu-item","data-inset":l,"data-variant":o,className:Ye("adu:focus:bg-accent adu:focus:text-accent-foreground adu:[&_svg:not([class*='text-'])]:text-muted-foreground adu:relative adu:flex adu:cursor-default adu:items-center adu:gap-2 adu:rounded-sm adu:px-2 adu:py-1.5 adu:text-sm adu:outline-hidden adu:select-none adu:data-[disabled]:pointer-events-none adu:data-[disabled]:opacity-50 adu:data-[inset]:pl-8 adu:data-[variant=destructive]:text-destructive adu:data-[variant=destructive]:focus:bg-destructive/10 adu:data-[variant=destructive]:focus:text-destructive adu:dark:data-[variant=destructive]:focus:bg-destructive/20 adu:[&_svg]:pointer-events-none adu:[&_svg]:shrink-0 adu:[&_svg:not([class*='size-'])]:size-4 adu:data-[variant=destructive]:*:[svg]:!text-destructive",n),...r})}function Bc({className:n,...l}){return O.jsx(P4,{"data-slot":"dropdown-menu-separator",className:Ye("adu:-mx-1 adu:my-1 adu:h-px adu:bg-border-input",n),...l})}const I0=n=>typeof n=="boolean"?`${n}`:n===0?"0":n,W0=Nh,Hc=(n,l)=>o=>{var r;if(l?.variants==null)return W0(n,o?.class,o?.className);const{variants:s,defaultVariants:f}=l,d=Object.keys(s).map(p=>{const y=o?.[p],_=f?.[p];if(y===null)return null;const S=I0(y)||I0(_);return s[p][S]}),v=o&&Object.entries(o).reduce((p,y)=>{let[_,S]=y;return S===void 0||(p[_]=S),p},{}),g=l==null||(r=l.compoundVariants)===null||r===void 0?void 0:r.reduce((p,y)=>{let{class:_,className:S,...C}=y;return Object.entries(C).every(L=>{let[x,R]=L;return Array.isArray(R)?R.includes({...f,...v}[x]):{...f,...v}[x]===R})?[...p,_,S]:p},[]);return W0(n,d,g,o?.class,o?.className)},aS=Hc("adu:font-inter adu:text-foreground",{variants:{variant:{"heading-lg":"adu:text-2xl adu:leading-1.25 adu:font-medium adu:tracking-n-5xl adu:text-foreground-bold","heading-regular":"adu:text-lg adu:leading-1.20 adu:font-semibold adu:tracking-n-3xl adu:text-foreground-bold","heading-sm":"adu:text-base adu:leading-1.25 adu:font-semibold adu:tracking-n-sm adu:text-foreground-bold","heading-overline":"adu:text-xs adu:leading-1.33 adu:font-semibold adu:tracking-p-2xl adu:text-foreground-bold adu:uppercase","subtitle-regular":"adu:text-lg adu:leading-1.30 adu:font-medium adu:tracking-n-3xl","subtitle-sm":"adu:text-base adu:leading-1.15 adu:font-semibold adu:tracking-n-lg","text-regular":"adu:text-base adu:leading-1.5 adu:font-normal adu:tracking-n-lg","text-bold":"adu:text-base adu:leading-1.5 adu:font-semibold adu:tracking-p-lg adu:text-foreground-bold","text-sm":"adu:text-sm adu:leading-1.45 adu:font-normal adu:tracking-n-xs","text-sm-bold":"adu:text-sm adu:leading-1.45 adu:font-medium adu:tracking-n-xs","text-xs":"adu:text-xs adu:leading-1.30 adu:font-normal","caption-lg":"adu:text-lg adu:leading-1.30 adu:font-medium adu:tracking-n-3xl","caption-sm":"adu:text-xs adu:leading-1.30 adu:font-medium",list:"adu:text-base adu:leading-1.65 adu:font-normal adu:tracking-n-lg",button:"adu:text-sm adu:leading-1.40 adu:font-semibold","link-regular":"adu:text-base adu:leading-1.25 adu:font-medium adu:tracking-n-sm","link-sm":"adu:text-sm adu:leading-1.15 adu:font-medium",code:"adu:font-roboto-mono adu:text-base adu:leading-1.65 adu:font-normal adu:tracking-p-sm","code-sm":"adu:font-roboto-mono adu:text-sm adu:leading-1.40 adu:font-normal"}}});function hn({className:n,variant:l,asChild:o=!1,...r}){const f=l&&{"heading-lg":"h1","heading-regular":"h2","heading-sm":"h3","heading-overline":"h4","subtitle-regular":"h5","subtitle-sm":"h5","caption-lg":"figcaption","caption-sm":"figcaption",list:"li",button:"button","link-regular":"a","link-sm":"a",code:"code","code-sm":"code","text-regular":"p","text-bold":"p","text-sm":"p","text-sm-bold":"p","text-xs":"p"}[l]||"p",d=o?Qi:f;return O.jsx(d,{"data-slot":"content-text",className:Ye(aS({variant:l}),n),...r})}hn.displayName="ContentText";const lS=(n,l,o)=>{const r=n[l];return r?typeof r=="function"?r():Promise.resolve(r):new Promise((s,f)=>{(typeof queueMicrotask=="function"?queueMicrotask:setTimeout)(f.bind(null,new Error("Unknown variable dynamic import: "+l+(l.split("/").length!==o?". Note that variables only represent file names one level deep.":""))))})};function iS(n){const l=m.useRef(null),[o,r]=m.useState(!1),[s,f]=m.useState();return m.useEffect(()=>{r(!0),(async()=>{try{const v=await lS(Object.assign({"../../assets/icons/arrow-left.svg":()=>Promise.resolve().then(()=>jS),"../../assets/icons/caret-down.svg":()=>Promise.resolve().then(()=>US),"../../assets/icons/caret-right.svg":()=>Promise.resolve().then(()=>BS),"../../assets/icons/check.svg":()=>Promise.resolve().then(()=>HS),"../../assets/icons/flag-australia.svg":()=>Promise.resolve().then(()=>VS),"../../assets/icons/flag-canada.svg":()=>Promise.resolve().then(()=>kS),"../../assets/icons/flag-europe.svg":()=>Promise.resolve().then(()=>GS),"../../assets/icons/flag-globe.svg":()=>Promise.resolve().then(()=>ZS),"../../assets/icons/flag-india.svg":()=>Promise.resolve().then(()=>qS),"../../assets/icons/flag-japan.svg":()=>Promise.resolve().then(()=>YS),"../../assets/icons/flag-uk.svg":()=>Promise.resolve().then(()=>XS),"../../assets/icons/flag-us.svg":()=>Promise.resolve().then(()=>KS),"../../assets/icons/grid.svg":()=>Promise.resolve().then(()=>QS),"../../assets/icons/logout.svg":()=>Promise.resolve().then(()=>FS),"../../assets/icons/refresh.svg":()=>Promise.resolve().then(()=>PS)}),`../../assets/icons/${n}.svg`,5);l.current=v.default}catch(v){f(v),console.error(v)}finally{r(!1)}})()},[n]),{error:s,loading:o,SvgIcon:l.current}}function Xn({iconName:n,className:l,svgProp:o,asChild:r=!1,...s}){const{loading:f,SvgIcon:d}=iS(n),v=r?Qi:"span";return O.jsx(O.Fragment,{children:f?O.jsx(v,{"data-slot":"svg-icon",className:Ye("adu:inline-block adu:h-4 adu:w-4 adu:animate-pulse adu:rounded adu:bg-surface-muted",l),...s}):d?O.jsx(v,{"data-slot":"svg-icon",className:Ye("adu:inline-block adu:text-foreground-icon",l),...s,children:O.jsx(d,{...o})}):null})}function em(n){const{className:l,country:o}=n;return O.jsx(Xn,{iconName:`flag-${o}`,className:Ye("adu:h-[18px] adu:w-[24px]",l)})}const rS=Hc("adu:focus-visible:border-ring adu:focus-visible:ring-ring/50 adu:inline-flex adu:shrink-0 adu:items-center adu:justify-center adu:gap-2 adu:rounded-full adu:text-sm adu:font-medium adu:whitespace-nowrap adu:transition-all adu:outline-none adu:focus-visible:ring-[3px] adu:disabled:pointer-events-none adu:disabled:opacity-50 adu:aria-invalid:border-destructive adu:aria-invalid:ring-destructive/20 adu:dark:aria-invalid:ring-destructive/40 adu:[&_svg]:pointer-events-none adu:[&_svg]:shrink-0 adu:[&_svg:not([class*='size-'])]:size-4",{variants:{variant:{default:"adu:bg-button-primary adu:text-foreground-inverse adu:hover:bg-button-primary/90",destructive:"adu:bg-destructive adu:text-white adu:hover:bg-destructive/90 adu:focus-visible:ring-destructive/20 adu:dark:bg-destructive/60 adu:dark:focus-visible:ring-destructive/40",outline:"adu:hover:bg-accent adu:hover:text-accent-foreground adu:border adu:border-border-muted adu:bg-input adu:text-foreground-bold adu:shadow-sm adu:dark:bg-input/30 adu:dark:hover:bg-input/50",secondary:"adu:bg-secondary adu:text-secondary-foreground adu:hover:bg-secondary/80",ghost:"adu:hover:bg-accent adu:hover:text-accent-foreground adu:dark:hover:bg-accent/50 adu:text-foreground",link:"adu:text-primary adu:text-foreground adu:underline-offset-4 adu:hover:underline"},size:{default:"adu:h-9 adu:px-4 adu:py-2 adu:has-[>svg]:px-3",sm:"adu:h-8 adu:gap-1.5 adu:rounded-md adu:px-3 adu:has-[>svg]:px-2.5",lg:"adu:h-10 adu:rounded-md adu:px-6 adu:has-[>svg]:px-4",icon:"adu:size-9"}},defaultVariants:{variant:"default",size:"default"}});function Yl({className:n,variant:l,size:o,asChild:r=!1,...s}){const f=r?Qi:"button";return O.jsx(f,{"data-slot":"button",className:Ye(rS({variant:l,size:o,className:n})),...s})}function tm({asChild:n,className:l,name:o,flag:r,locality:s,isSelected:f,highlightName:d,...v}){const g=n?Qi:"div";return O.jsxs(g,{"data-slot":"tenant",className:Ye("adu:flex adu:w-full adu:items-center adu:gap-3 adu:self-stretch adu:px-3 adu:py-2",l),...v,children:[O.jsxs("div",{className:"adu:flex adu:flex-1 adu:flex-col adu:items-start adu:justify-center adu:gap-1",children:[O.jsx(hn,{asChild:!0,className:f||d?"adu:text-foreground-bold":"",variant:f||d?"button":"text-sm-bold",children:O.jsx("span",{children:o})}),O.jsxs("div",{className:"adu:flex adu:items-center adu:gap-1",children:[O.jsx(em,{country:r}),O.jsx(hn,{variant:"text-sm-bold",className:"text-foreground",children:s})]})]}),f?O.jsx(Xn,{iconName:"check"}):null]})}function oS({selectedTenant:n,tenants:l,onBack:o,onSelectTenant:r,...s}){return O.jsxs("div",{...s,children:[O.jsxs("div",{className:"adu:flex adu:items-center adu:gap-0 adu:self-stretch adu:px-1",children:[O.jsx(Yl,{className:"adu:z-0",size:"icon",variant:"ghost",onClick:o,children:O.jsx(Xn,{iconName:"arrow-left"})}),O.jsx("div",{className:"adu:-ml-8 adu:flex adu:flex-1 adu:items-center adu:justify-center adu:gap-1 adu:py-2",children:O.jsx(hn,{asChild:!0,className:"text-foreground-bold",variant:"button",children:O.jsx("span",{children:"Switch Tenant"})})})]}),O.jsx(Bc,{}),O.jsx("div",{className:"adu:flex-1 adu:overflow-auto",children:l.map(f=>O.jsx(Yn,{className:"adu:p-0",onClick:()=>r?.(f),children:O.jsx(tm,{name:f.name,flag:f.flag,locality:f.locality,isSelected:f.name===n.name,loginUrl:f.loginUrl})},f.name))})]})}function uS(){return Ch.useSyncExternalStore(sS,()=>!0,()=>!1)}function sS(){return()=>{}}var Vc="Avatar",[cS]=jl(Vc),[fS,nm]=cS(Vc),am=m.forwardRef((n,l)=>{const{__scopeAvatar:o,...r}=n,[s,f]=m.useState("idle");return O.jsx(fS,{scope:o,imageLoadingStatus:s,onImageLoadingStatusChange:f,children:O.jsx(rt.span,{...r,ref:l})})});am.displayName=Vc;var lm="AvatarImage",im=m.forwardRef((n,l)=>{const{__scopeAvatar:o,src:r,onLoadingStatusChange:s=()=>{},...f}=n,d=nm(lm,o),v=dS(r,f),g=wn(p=>{s(p),d.onImageLoadingStatusChange(p)});return cn(()=>{v!=="idle"&&g(v)},[v,g]),v==="loaded"?O.jsx(rt.img,{...f,ref:l,src:r}):null});im.displayName=lm;var rm="AvatarFallback",om=m.forwardRef((n,l)=>{const{__scopeAvatar:o,delayMs:r,...s}=n,f=nm(rm,o),[d,v]=m.useState(r===void 0);return m.useEffect(()=>{if(r!==void 0){const g=window.setTimeout(()=>v(!0),r);return()=>window.clearTimeout(g)}},[r]),d&&f.imageLoadingStatus!=="loaded"?O.jsx(rt.span,{...s,ref:l}):null});om.displayName=rm;function um(n,l){return n?l?(n.src!==l&&(n.src=l),n.complete&&n.naturalWidth>0?"loaded":"loading"):"error":"idle"}function dS(n,{referrerPolicy:l,crossOrigin:o}){const r=uS(),s=m.useRef(null),f=r?(s.current||(s.current=new window.Image),s.current):null,[d,v]=m.useState(()=>um(f,n));return cn(()=>{v(um(f,n))},[f,n]),cn(()=>{const g=_=>()=>{v(_)};if(!f)return;const p=g("loaded"),y=g("error");return f.addEventListener("load",p),f.addEventListener("error",y),l&&(f.referrerPolicy=l),typeof o=="string"&&(f.crossOrigin=o),()=>{f.removeEventListener("load",p),f.removeEventListener("error",y)}},[f,o,l]),d}var hS=am,vS=im,mS=om;function sm({className:n,...l}){return O.jsx(hS,{"data-slot":"avatar",className:Ye("adu:relative adu:flex adu:size-8 adu:shrink-0 adu:overflow-hidden adu:rounded-full",n),style:{background:"linear-gradient(216deg, var(--button-primary) -92.57%, var(--button-primary) 38.72%, var(--foreground-selected) 93.13%, var(--foreground-info) 130.12%)"},...l})}function cm({className:n,...l}){return O.jsx(vS,{"data-slot":"avatar-image",className:Ye("adu:aspect-square adu:size-full",n),...l})}function fm({className:n,...l}){return O.jsx(mS,{"data-slot":"avatar-fallback",className:Ye("adu:flex adu:size-full adu:items-center adu:justify-center adu:rounded-full adu:text-foreground-inverse",n),...l})}function pS({className:n,name:l,profilePicture:o,profileUrl:r}){const s=Qh(l);return O.jsxs("div",{className:Ye("adu:flex adu:w-full adu:items-center adu:gap-3 adu:px-3 adu:py-2",n),children:[O.jsxs(sm,{className:"adu:h-9 adu:w-9",children:[O.jsx(cm,{src:o}),O.jsx(fm,{children:s})]}),O.jsxs("div",{className:"adu:flex adu:flex-1 adu:flex-col adu:gap-1",children:[O.jsx(hn,{variant:"text-sm-bold",className:"adu:text-foreground-bold",children:l}),O.jsx(hn,{variant:"link-sm",className:"adu:text-foreground-bold adu:underline",asChild:!0,children:O.jsx("a",{href:r,target:"_blank",rel:"noreferrer",children:"View Profile"})})]})]})}function gS({className:n,selectedTenant:l,user:o}){const{profilePicture:r}=o,s=Qh(o.name);return O.jsxs(Uc,{className:Ye("adu:flex adu:w-8 adu:items-center adu:gap-2 adu:focus-visible:outline-hidden adu:lg:w-auto",n),children:[O.jsx(hn,{variant:"button",className:"adu:hidden adu:text-foreground-bold adu:lg:block",asChild:!0,children:O.jsx("span",{children:l.name})}),O.jsxs(sm,{className:"adu:h-8 adu:w-8",children:[O.jsx(cm,{src:r}),O.jsx(fm,{children:s})]}),O.jsx(Xn,{iconName:"caret-down",className:"adu:hidden adu:text-foreground adu:lg:block"})]})}function yS({className:n,dashboardBaseUrl:l,onSwitchTenant:o,onLogout:r,selectedTenant:s,user:f,...d}){return O.jsxs("div",{className:Ye(n),...d,children:[O.jsxs("div",{className:"adu:flex adu:shrink-0 adu:flex-col adu:gap-1 adu:py-2",children:[O.jsx(Yn,{className:"adu:p-0",children:O.jsx(tm,{highlightName:!0,name:s.name,flag:s.flag,locality:s.locality,loginUrl:s.loginUrl})}),O.jsx(Bc,{}),O.jsx(Yn,{asChild:!0,children:O.jsx(hn,{className:"adu:text-foreground-bold",variant:"text-sm-bold",asChild:!0,children:O.jsxs("a",{className:"no_external_icon",href:`${l}/dashboard/${s.locality}/${s.name}`,target:"_blank",rel:"noreferrer",children:[O.jsx(Xn,{iconName:"grid",className:"adu:mr-2"}),"Open Dashboard"]})})}),O.jsxs(Yn,{onClick:o,children:[O.jsx(Xn,{iconName:"refresh",className:"adu:mr-2"}),O.jsx(hn,{className:"adu:text-foreground-bold",variant:"text-sm-bold",children:"Switch Tenant"}),O.jsx(Xn,{iconName:"caret-right",className:"adu:ml-auto"})]}),O.jsx(Bc,{}),f&&O.jsx(Yn,{className:"adu:p-0",children:O.jsx(pS,{name:f.name,profilePicture:f.profilePicture,profileUrl:f.profileUrl})})]}),O.jsxs(Yn,{className:"adu:h-14 adu:shrink-0 adu:items-center adu:justify-center adu:rounded-none adu:bg-surface-selected",children:[O.jsx(hn,{variant:"button",className:"adu:text-foreground",asChild:!0,children:O.jsx("button",{onClick:r,children:"Log Out"})}),O.jsx(Xn,{iconName:"logout",className:"adu:ml-2 adu:text-foreground"})]})]})}const Kt={NONE:"none",PROFILE:"profile",TENANT:"tenant"},Qt={OPEN:"open",CLOSE:"close",SWITCH_TENANT:"switch_tenant",BACK:"back"};function bS(){const[n,l]=m.useState(296),o=m.useRef(null),r=m.useRef(null),[s,f]=m.useState(Kt.NONE),[d,v]=m.useState(Qt.CLOSE),g=m.useMemo(()=>s!==Kt.NONE&&d!==Qt.CLOSE,[s,d]),p=x=>{x&&(f(Kt.PROFILE),v(Qt.OPEN))},y=()=>{v(Qt.CLOSE)},_=()=>{f(Kt.TENANT),v(Qt.SWITCH_TENANT)},S=()=>{f(Kt.PROFILE),v(Qt.BACK)},C=m.useMemo(()=>{const x="adu:fill-mode-both adu:absolute adu:top-0 adu:left-0 adu:flex adu:w-full adu:flex-col";return d===Qt.SWITCH_TENANT||s===Kt.TENANT&&d===Qt.CLOSE?Ye(x,"adu:animate-out adu:fade-out adu:slide-out-to-left"):s===Kt.PROFILE&&d===Qt.BACK?Ye(x,"adu:animate-in adu:fade-in adu:slide-in-from-left"):x},[s,d]),L=m.useMemo(()=>{const x="adu:fill-mode-both adu:absolute adu:top-0 adu:flex adu:w-full adu:flex-col adu:py-2 adu:max-h-[calc(100%+2px)]";return s===Kt.TENANT&&d===Qt.SWITCH_TENANT?Ye(x,"adu:left-0 adu:animate-in adu:fade-in adu:slide-in-from-right"):s===Kt.PROFILE&&d===Qt.BACK?Ye(x,"adu:left-73 adu:animate-out adu:fade-out adu:slide-out-to-right"):s===Kt.TENANT&&d===Qt.CLOSE?Ye(x,"adu:left-0"):Ye(x,"adu:left-73")},[s,d]);return m.useEffect(()=>{if(s===Kt.PROFILE){const x=o.current?.getBoundingClientRect().height??296;l(x)}else if(s===Kt.TENANT){const x=r.current?.getBoundingClientRect().height??296;l(x)}},[s]),[{selectedMenu:s,lastMenuAction:d,isOpen:g,height:n},{openMenu:p,closeMenu:y,openTenantMenu:_,openProfileMenu:S},{profileMenuClasses:C,tenantMenuClasses:L},{profileMenuRef:o,tenantMenuRef:r}]}const dm=Qs(()=>{const{sessionStore:n,tenantStore:l}=zl,[o,r,s,f]=bS(),d=n.user,v=n.selectedTenant,g=l.tenants,p=async y=>{try{const _=new URL(y.loginUrl);_.searchParams.append("returnTo",window.location.href),window.location.href=_.toString()}catch(_){console.error("Failed to redirect to tenant login URL:",_),r.closeMenu()}};return!d||!v?null:O.jsxs(jc,{open:o.isOpen,onOpenChange:r.openMenu,children:[O.jsx(gS,{selectedTenant:v,user:d}),O.jsxs($0,{className:"adu:relative adu:max-h-72.5 adu:w-73 adu:overflow-hidden adu:p-0 adu:transition-[height] adu:ease-in-out",style:{height:o.height},align:"end",onInteractOutside:r.closeMenu,children:[O.jsx(yS,{ref:f.profileMenuRef,onSwitchTenant:r.openTenantMenu,className:s.profileMenuClasses,dashboardBaseUrl:it.dashboardBaseUrl,selectedTenant:v,user:d,onLogout:()=>{Jh(window.location.href)}}),O.jsx(oS,{ref:f.tenantMenuRef,className:s.tenantMenuClasses,selectedTenant:v,tenants:g,onBack:r.openProfileMenu,onSelectTenant:p})]})]})});function _S(n){const[l,o]=m.useState(()=>typeof window<"u"&&window.matchMedia?window.matchMedia(n).matches:!1);return m.useEffect(()=>{if(typeof window>"u"||!window.matchMedia)return;const r=window.matchMedia(n),s=f=>{o(f.matches)};return r.addEventListener("change",s),o(r.matches),()=>{r.removeEventListener("change",s)}},[n]),l}function hm(n){return _S({sm:"(min-width: 640px)",md:"(min-width: 768px)",lg:"(min-width: 1024px)",xl:"(min-width: 1280px)","2xl":"(min-width: 1536px)"}[n])}const SS=()=>hm("lg")?O.jsxs(O.Fragment,{children:[O.jsx(Yl,{className:"adu:text-sm!",variant:"ghost",onClick:()=>tc(window.location.href),children:"Log In"}),O.jsx(Yl,{className:"no_external_icon adu:text-foreground-inverse!",variant:"default",asChild:!0,children:O.jsx("a",{href:"https://auth0.com/signup?&signUpData={%22category%22%3A%22docs%22%7D",children:"Sign Up"})}),O.jsx(Yl,{className:"no_external_icon adu:adu:border-border-muted! adu:border!",variant:"outline",asChild:!0,children:O.jsx("a",{href:"https://auth0.com/get-started?place=header&type=button&text=talk%20to%20sales",children:"Contact Sales"})})]}):O.jsxs(jc,{children:[O.jsx(Uc,{asChild:!0,children:O.jsxs(Yl,{variant:"ghost",size:"sm",className:"adu:h-8 adu:w-8 adu:p-0",children:[O.jsx(nS,{className:"adu:h-4 adu:w-4"}),O.jsx("span",{className:"adu:sr-only",children:"Open menu"})]})}),O.jsxs($0,{align:"end",className:"adu:w-48",children:[O.jsx(Yn,{className:"adu:text-foreground-bold",onClick:()=>tc(window.location.href),children:"Log In"}),O.jsx(Yn,{className:"adu:text-foreground-bold",asChild:!0,children:O.jsx("a",{className:"no_external_icon",href:"https://auth0.com/signup?&signUpData={%22category%22%3A%22docs%22%7D",children:"Sign Up"})}),O.jsx(Yn,{className:"adu:text-foreground-bold",asChild:!0,children:O.jsx("a",{className:"no_external_icon",href:"https://auth0.com/get-started?place=header&type=button&text=talk%20to%20sales",children:"Contact Sales"})})]})]}),vm=Qs(({className:n})=>{const{sessionStore:l}=zl,o=m.useRef(null),r=hm("lg"),s=l.user;return m.useEffect(()=>{const f=()=>{const d=r?document.querySelector(".topbar-right-container"):document.querySelector(".topbar-right-container+div");if(!d)return;const{right:v}=d.getBoundingClientRect();if(o.current){const g=r?46:-8;o.current.style.right=`${window.innerWidth-v+g}px`}};return f(),window.addEventListener("resize",f),()=>window.removeEventListener("resize",f)},[r]),O.jsx("div",{ref:o,className:Ye("adu:fixed adu:top-0 adu:z-30 adu:flex adu:h-14 adu:items-center adu:gap-3",n),children:s?O.jsx(dm,{}):O.jsx(SS,{})})});function ES({className:n,...l}){return O.jsx("div",{"data-slot":"card",className:Ye("adu:text-card-foreground adu:flex adu:flex-col adu:gap-6 adu:rounded-xl adu:border adu:bg-card adu:py-6 adu:shadow-sm",n),...l})}const xS=Hc("adu:font-aeonik adu:font-medium adu:text-foreground-bold",{variants:{variant:{"heading-lg":"adu:text-3xl adu:leading-1.20 adu:tracking-n-6xl","heading-regular":"adu:text-2xl adu:leading-1.20 adu:tracking-n-2xl","heading-sm":"adu:text-xl adu:leading-1.15 adu:tracking-n-xl","subtitle-regular":"adu:text-lg adu:leading-1.40 adu:tracking-n-md","subtitle-sm":"adu:text-base adu:leading-1.40 adu:tracking-p-xs","link-regular":"adu:text-base adu:leading-1.25 adu:font-normal adu:tracking-p-md","link-sm":"adu:text-sm adu:leading-1.40 adu:font-normal","link-sm-bold":"adu:text-sm adu:leading-1.40"}}});function $o({className:n,variant:l,asChild:o=!1,...r}){const f=l&&{"heading-lg":"h1","heading-regular":"h2","heading-sm":"h3","subtitle-regular":"h4","subtitle-sm":"h5","link-regular":"a","link-sm":"a","link-sm-bold":"a"}[l]||"p",d=o?Qi:f;return O.jsx(d,{"data-slot":"display-text",className:Ye(xS({variant:l}),n),...r})}$o.displayName="DisplayText";function wS(){const n=history.pushState,l=history.replaceState,o=(r,s,f)=>new CustomEvent("nextjs:routeChange",{detail:{data:r,unused:s,url:f}});history.pushState=function(...r){n.apply(this,r),window.dispatchEvent(o(...r))},history.replaceState=function(...r){l.apply(this,r),window.dispatchEvent(o(...r))}}function AS(n){window.addEventListener("nextjs:routeChange",n),window.addEventListener("popstate",n)}function CS(n){window.removeEventListener("nextjs:routeChange",n),window.removeEventListener("popstate",n)}function OS({onOptOut:n}){const l=m.useRef(null);return m.useEffect(()=>{let o=!0;const r=()=>{const f=setInterval(()=>{if(!o){clearInterval(f);return}if(l.current){clearInterval(f);const d=l.current.offsetHeight;document.body.style.paddingTop=`${d}px`,document.documentElement.style.setProperty("--opt-out-banner-height",`${d}px`);const v=document.getElementById("navbar");v&&(v.style.top="var(--opt-out-banner-height, 0)")}},100)};r(),window.addEventListener("resize",r),AS(r);const s=new ResizeObserver(()=>{r()});return l.current&&s.observe(l.current),()=>{o=!1,document.body.style.paddingTop="",document.documentElement.style.removeProperty("--opt-out-banner-height"),window.removeEventListener("resize",r),CS(r),s.disconnect()}},[]),O.jsxs("div",{ref:l,className:"adu:top-banner adu:fixed adu:top-0 adu:right-0 adu:left-0 adu:z-[39] adu:flex adu:flex-wrap adu:items-center adu:justify-center adu:gap-1 adu:bg-[#232220] adu:p-2.5 adu:text-center",children:[O.jsx($o,{asChild:!0,variant:"link-sm-bold",className:"adu:banner-text adu:text-[#f4f4f4]",children:O.jsx("p",{children:"🚀 We've rolled out a new docs experience - faster, cleaner, and a better developer experience."})}),O.jsx($o,{asChild:!0,variant:"link-sm-bold",className:"adu:text-sm! adu:text-[#f4f4f4]! adu:underline adu:underline-offset-auto",style:{textUnderlinePosition:"from-font"},children:O.jsx("button",{onClick:n,children:"Switch to old version"})})]})}function MS(n){const l=document.createElement("script");l.innerHTML=`window.heapReadyCb=window.heapReadyCb||[],window.heap=window.heap||[], heap.load=function(e,t){window.heap.envId=e,window.heap.clientConfig=t=t||{}, window.heap.clientConfig.shouldFetchServerConfig=!1; var a=document.createElement("script"); diff --git a/ui/src/components/ui/unauthenticated-menu.tsx b/ui/src/components/ui/unauthenticated-menu.tsx index a034e7e3a..a7ffca6e5 100644 --- a/ui/src/components/ui/unauthenticated-menu.tsx +++ b/ui/src/components/ui/unauthenticated-menu.tsx @@ -25,7 +25,7 @@ const UnauthenticatedMenu = () => { variant="default" asChild > - + Sign Up @@ -60,7 +60,7 @@ const UnauthenticatedMenu = () => { Sign Up