From f076a185a14ccc6c9142431085d3fa9b17d026a7 Mon Sep 17 00:00:00 2001 From: brentschaus-okta Date: Mon, 3 Nov 2025 19:01:29 -0500 Subject: [PATCH 01/36] fixes variables --- .../email-magic-links-overview/main/index.md | 28 +++++++++---------- .../main/index.md | 14 +++++----- .../main/nodeexpress/emailtemplate.md | 2 +- 3 files changed, 22 insertions(+), 22 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md index 744934b326d..a9f757335af 100644 --- a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md @@ -169,13 +169,13 @@ All Okta email templates are written using [Velocity Templating Language (VTL)]( | Variable | Contains | |------------------------------|----------------------------------------------------------------| -| `{verificationToken}` | The one-time passcode that Identity Engine generated for the user | -| `{request.relayState}` | The [OIDC/OAuth2 state parameter](/docs/guides/implement-grant-type/authcodepkce/main/#request-an-authorization-code) for the current authorization request | -| `{emailAuthenticationLink}` | The Okta-hosted URL that continues the password recovery flow | +| `${verificationToken}` | The one-time passcode that Identity Engine generated for the user | +| `${request.relayState}` | The [OIDC/OAuth2 state parameter](/docs/guides/implement-grant-type/authcodepkce/main/#request-an-authorization-code) for the current authorization request | +| `${emailAuthenticationLink}` | The Okta-hosted URL that continues the password recovery flow | -By default, the magic link in the template is set to `{emailAuthenticationLink}`. If you're using the Email Verification Experience setting for your redirects, you don't need to change this. The magic link works as explained in the [Use the Email Verification Experience](#use-the-email-verification-experience) section. +By default, the magic link in the template is set to `${emailAuthenticationLink}`. If you're using the Email Verification Experience setting for your redirects, you don't need to change this. The magic link works as explained in the [Use the Email Verification Experience](#use-the-email-verification-experience) section. -To point the magic link directly to the endpoint in your application, you must replace `{emailAuthenticationLink}` with your custom URL that includes `otp` and `state` as query parameters: +To point the magic link directly to the endpoint in your application, you must replace `${emailAuthenticationLink}` with your custom URL that includes `otp` and `state` as query parameters: 1. In the **Admin Console**, go to **Customizations** > **Emails**. 2. On the **Emails** page, find the **Other** category on the template menu. @@ -186,7 +186,7 @@ To point the magic link directly to the endpoint in your application, you must r ```html Sign In @@ -194,11 +194,11 @@ To point the magic link directly to the endpoint in your application, you must r ``` -7. Replace the `{emailAuthenticationLink}` variable with the URL for your endpoint. Append the `{verificationToken}` and `{request.relayState}` variables as query parameter values. For example: +7. Replace the `${emailAuthenticationLink}` variable with the URL for your endpoint. Append the `${verificationToken}` and `${request.relayState}` variables as query parameter values. For example: ```html Sign In @@ -215,15 +215,15 @@ You can customize four email templates this way. These are listed in the table t * To add `otp` and `state` variables to the magic link, find the template that you're editing in the table. Then, complete the following steps: * Replace the VTL variable in the **magic link variable name** column with your custom endpoint URL. * Set your `otp` query string variable to the VTL variable in the **OTP variable name** column for the template. - * Set your `state` query string variable to `{request.relayState}` for all templates. + * Set your `state` query string variable to `${request.relayState}` for all templates. | Template name | Use case | Magic link variable name | OTP variable name | |----------------|----------|--------------------------|-------------------| -| Email challenge | Sign in with email - challenge | `{emailAuthenticationLink}` | `{verificationToken}` | -| Forgot Password | Self-service password recovery | `{resetPasswordUrl}` | `{oneTimePassword}` | -| Registration - Activation | Self-service registration | `{registrationActivationLink}` | `{oneTimePassword}` | -| Email factor verification | Sign in with email - enrollment | `{verificationLink}` | `{verificationToken}` | -| Self-Service Unlock Account | Self-service unlock account| `{unlockAccountLink}` | `{oneTimePassword}` | +| Email challenge | Sign in with email - challenge | `${emailAuthenticationLink}` | `${verificationToken}` | +| Forgot Password | Self-service password recovery | `${resetPasswordUrl}` | `${oneTimePassword}` | +| Registration - Activation | Self-service registration | `${registrationActivationLink}` | `${oneTimePassword}` | +| Email factor verification | Sign in with email - enrollment | `${verificationLink}` | `${verificationToken}` | +| Self-Service Unlock Account | Self-service unlock account| `${unlockAccountLink}` | `${oneTimePassword}` | When a user clicks the magic link based on a customized email template, their browser is redirected straight to your application's endpoint: diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/index.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/index.md index f451a07fffa..5e356e9b1c6 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/index.md @@ -63,13 +63,13 @@ Okta sends users an email based on the **Forgot Password** template when they st | Variable | Contains | | ---------------| ------------------------| -| `{oneTimePassword}` | The one-time passcode Okta generated for the user | -| `{request.relayState}` | The current SAML [RelayState](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-sign-in-flow) value | -| `{resetPasswordLink}` | The Okta-hosted URL that continues the password recovery flow | +| `${oneTimePassword}` | The one-time passcode Okta generated for the user | +| `${request.relayState}` | The current SAML [RelayState](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-sign-in-flow) value | +| `${resetPasswordLink}` | The Okta-hosted URL that continues the password recovery flow | -> **Note**: The `{oneTimePassword}` and `{request.relayState}` variables aren't supported in the **Password Reset by Admin** template. As a result, you can't use this template in the custom password recovery flow described in this guide. +> **Note**: The `${oneTimePassword}` and `${request.relayState}` variables aren't supported in the **Password Reset by Admin** template. As a result, you can't use this template in the custom password recovery flow described in this guide. -By default, the magic link in the template is set to `{resetPasswordLink}`. Update it to an endpoint in your app that expects `{oneTimePassword}` and `{request.relayState}` as query parameters and uses them to continue the password recovery flow: +By default, the magic link in the template is set to `${resetPasswordLink}`. Update it to an endpoint in your app that expects `${oneTimePassword}` and `${request.relayState}` as query parameters and uses them to continue the password recovery flow: 1. In the Admin Console, go to **Customizations > Emails**. 1. On the **Emails** page, find the **Password** category on the template menu. @@ -80,7 +80,7 @@ By default, the magic link in the template is set to `{resetPasswordLink}`. Upda ```html Reset Password @@ -88,7 +88,7 @@ By default, the magic link in the template is set to `{resetPasswordLink}`. Upda ``` - Replace the `{resetPasswordLink}` variable with the URL for the endpoint in your app that processes the magic link. Append the `{oneTimePassword}` and `{request.relayState}` variables as query parameter values. For example, if you're using one of the sample apps, the updated link is as follows: + Replace the `${resetPasswordLink}` variable with the URL for the endpoint in your app that processes the magic link. Append the `${oneTimePassword}` and `${request.relayState}` variables as query parameter values. For example, if you're using one of the sample apps, the updated link is as follows: diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/nodeexpress/emailtemplate.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/nodeexpress/emailtemplate.md index 0fb610f11c2..c964bb44d7e 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/nodeexpress/emailtemplate.md +++ b/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-custom-pwd-recovery-mfa/main/nodeexpress/emailtemplate.md @@ -1,6 +1,6 @@ ```html Reset Password From 000d2ba969fdf5e506f78e8e4ba5253ae3b4a4b8 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 14:32:59 +0530 Subject: [PATCH 02/36] added files to archive and deleted go from IDX --- .../go/clientsecret.md | 3 +++ .../go/configlocations.md | 0 .../go/configorder.md | 0 .../go/githubinstructions.md | 0 .../go/redirecturi.md | 0 .../go/repoarchivenote.md | 0 .../go/samplecode.md | 0 .../go/sdkforyourapp.md | 2 +- .../go/softwarerequirements.md | 0 .../go/widgetforyourapp.md | 4 ++-- .../oie-embedded-common-org-setup}/go/applicationtype.md | 0 .../go/oie-embedded-common-org-setup}/go/appsbaseurl.md | 0 .../oie-embedded-common-org-setup/go/downloadguideuri.md | 1 + .../oie-embedded-common-org-setup}/go/emailcallbackuri.md | 0 .../go/oie-embedded-common-org-setup}/go/newapp.md | 0 .../go/oie-embedded-common-org-setup}/go/redirecturi.md | 0 .../oie-embedded-common-org-setup}/go/repoarchivenote.md | 0 .../go/introspectendpointrequest.md | 0 .../go/refreshendpointrequest.md | 0 .../go/refreshusingthesdk.md | 0 .../go/repoarchivenote.md | 0 .../go/oie-embedded-common-run-samples}/go/runsdkapp.md | 6 +++--- .../oie-embedded-common-run-samples}/go/runwidgetapp.md | 8 ++++---- .../go/oie-embedded-common-run-samples}/go/samplecode.md | 0 .../go/configureyourapp.md | 0 .../go/getuserprofile.md | 0 .../go/integrationsteps.md | 0 .../go/pwdoptionalusecase.md | 0 .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/whatyouneed.md | 2 ++ .../go/integrationsteps.md | 0 .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/integrationsteps.md | 2 +- .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/integrationsteps.md | 2 +- .../go/pwdoptionalusecase.md | 0 .../oie-embedded-sdk-use-case-self-reg}/go/samplecode.md | 0 .../go/setupyourorglink.md | 0 .../go/summaryofsteps.md | 0 .../go/integrationsteps.md | 2 +- .../go/magiclinksoverviewlink.md | 0 .../go/pwdoptionalusecase.md | 0 .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/updateconfigurations.md | 0 .../go/integrationsteps.md | 4 ++-- .../go/pwdoptionalusecase.md | 0 .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/integrationsteps.md | 8 ++++---- .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/configureyourapp.md | 2 +- .../go/integrationsteps.md | 2 +- .../go/pwdoptionalusecase.md | 0 .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/whatyouneed.md | 2 ++ .../go/integrationsteps.md | 2 +- .../oie-embedded-widget-use-case-load}/go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/integrationsteps.md | 8 ++++---- .../go/samplecode.md | 0 .../go/summaryofsteps.md | 0 .../go/oie-upgrade-add-sdk-to-your-app}/go/addsdk.md | 0 .../go/langspecificmapguide.md | 1 + .../go/minimumrequirements.md | 0 .../go/repoarchivenote.md | 0 .../go/sdksforauthflows.md | 0 .../vuepress-site/code/alternate-sign-in-sdks/index.md | 6 ++++++ .../main/go/clientsecret.md | 3 --- .../main/go/downloadguideuri.md | 1 - .../main/go/whatyouneed.md | 2 -- .../main/go/whatyouneed.md | 2 -- .../main/go/langspecificmapguide.md | 1 - .../vuepress-site/docs/guides/set-up-org/main/index.md | 1 - 79 files changed, 41 insertions(+), 36 deletions(-) create mode 100644 packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/clientsecret.md rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/configlocations.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/configorder.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/githubinstructions.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/redirecturi.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/repoarchivenote.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/sdkforyourapp.md (71%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/softwarerequirements.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-download-setup-app/main => archive/go/oie-embedded-common-download-setup-app}/go/widgetforyourapp.md (86%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/applicationtype.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/appsbaseurl.md (100%) create mode 100644 packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/downloadguideuri.md rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/emailcallbackuri.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/newapp.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/redirecturi.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-org-setup/main => archive/go/oie-embedded-common-org-setup}/go/repoarchivenote.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-refresh-tokens/main => archive/go/oie-embedded-common-refresh-tokens}/go/introspectendpointrequest.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-refresh-tokens/main => archive/go/oie-embedded-common-refresh-tokens}/go/refreshendpointrequest.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-refresh-tokens/main => archive/go/oie-embedded-common-refresh-tokens}/go/refreshusingthesdk.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-refresh-tokens/main => archive/go/oie-embedded-common-refresh-tokens}/go/repoarchivenote.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-run-samples/main => archive/go/oie-embedded-common-run-samples}/go/runsdkapp.md (64%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-run-samples/main => archive/go/oie-embedded-common-run-samples}/go/runwidgetapp.md (62%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-common-run-samples/main => archive/go/oie-embedded-common-run-samples}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/configureyourapp.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/getuserprofile.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/integrationsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/pwdoptionalusecase.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main => archive/go/oie-embedded-sdk-use-case-basic-sign-in}/go/summaryofsteps.md (100%) create mode 100644 packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/whatyouneed.md rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main => archive/go/oie-embedded-sdk-use-case-basic-sign-out}/go/integrationsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main => archive/go/oie-embedded-sdk-use-case-basic-sign-out}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main => archive/go/oie-embedded-sdk-use-case-basic-sign-out}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main => archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa}/go/integrationsteps.md (97%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main => archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main => archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-self-reg/main => archive/go/oie-embedded-sdk-use-case-self-reg}/go/integrationsteps.md (98%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-self-reg/main => archive/go/oie-embedded-sdk-use-case-self-reg}/go/pwdoptionalusecase.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-self-reg/main => archive/go/oie-embedded-sdk-use-case-self-reg}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-self-reg/main => archive/go/oie-embedded-sdk-use-case-self-reg}/go/setupyourorglink.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-self-reg/main => archive/go/oie-embedded-sdk-use-case-self-reg}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/integrationsteps.md (97%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/magiclinksoverviewlink.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/pwdoptionalusecase.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email}/go/updateconfigurations.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone}/go/integrationsteps.md (97%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone}/go/pwdoptionalusecase.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main => archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp}/go/integrationsteps.md (85%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-basic-sign-in/main => archive/go/oie-embedded-widget-use-case-basic-sign-in}/go/configureyourapp.md (89%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-basic-sign-in/main => archive/go/oie-embedded-widget-use-case-basic-sign-in}/go/integrationsteps.md (95%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-basic-sign-in/main => archive/go/oie-embedded-widget-use-case-basic-sign-in}/go/pwdoptionalusecase.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-basic-sign-in/main => archive/go/oie-embedded-widget-use-case-basic-sign-in}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-basic-sign-in/main => archive/go/oie-embedded-widget-use-case-basic-sign-in}/go/summaryofsteps.md (100%) create mode 100644 packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/whatyouneed.md rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-load/main => archive/go/oie-embedded-widget-use-case-load}/go/integrationsteps.md (96%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-load/main => archive/go/oie-embedded-widget-use-case-load}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-load/main => archive/go/oie-embedded-widget-use-case-load}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-widget-use-case-sign-in-soc-idp}/go/integrationsteps.md (62%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-widget-use-case-sign-in-soc-idp}/go/samplecode.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main => archive/go/oie-embedded-widget-use-case-sign-in-soc-idp}/go/summaryofsteps.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-upgrade-add-sdk-to-your-app/main => archive/go/oie-upgrade-add-sdk-to-your-app}/go/addsdk.md (100%) create mode 100644 packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/langspecificmapguide.md rename packages/@okta/vuepress-site/{docs/guides/oie-upgrade-add-sdk-to-your-app/main => archive/go/oie-upgrade-add-sdk-to-your-app}/go/minimumrequirements.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-upgrade-add-sdk-to-your-app/main => archive/go/oie-upgrade-add-sdk-to-your-app}/go/repoarchivenote.md (100%) rename packages/@okta/vuepress-site/{docs/guides/oie-upgrade-add-sdk-to-your-app/main => archive/go/oie-upgrade-add-sdk-to-your-app}/go/sdksforauthflows.md (100%) delete mode 100644 packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/clientsecret.md delete mode 100644 packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/downloadguideuri.md delete mode 100644 packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/whatyouneed.md delete mode 100644 packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/whatyouneed.md delete mode 100644 packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/langspecificmapguide.md diff --git a/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/clientsecret.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/clientsecret.md new file mode 100644 index 00000000000..3b30d842055 --- /dev/null +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/clientsecret.md @@ -0,0 +1,3 @@ +#### Client secret + +For the sample app, use the **Client secret** for the application that you created in Create a new application. To find this value, go to **Applications** > **Applications** in the Admin Console. Select your app, and then on the **General** tab, copy the **Client secret**. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/configlocations.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/configlocations.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/configlocations.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/configlocations.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/configorder.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/configorder.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/configorder.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/configorder.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/githubinstructions.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/githubinstructions.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/githubinstructions.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/githubinstructions.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/redirecturi.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/redirecturi.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/redirecturi.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/redirecturi.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/repoarchivenote.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/repoarchivenote.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/repoarchivenote.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/repoarchivenote.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/sdkforyourapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/sdkforyourapp.md similarity index 71% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/sdkforyourapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/sdkforyourapp.md index ff8f498c456..3d11f20575f 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/sdkforyourapp.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/sdkforyourapp.md @@ -1,4 +1,4 @@ -> **Note:** Try to [run the embedded SDK sample app](/docs/guides/oie-embedded-common-run-samples/go/main/#run-the-embedded-sdk-sample-app) and explore the available [embedded authentication use cases](/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/) to get familiar with the SDK before you start to integrate your own embedded app. +> **Note:** Try to run the embedded SDK sample app and explore the available embedded authentication use cases to get familiar with the SDK before you start to integrate your own embedded app. Begin to integrate the SDK into your own app by following these steps: diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/softwarerequirements.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/softwarerequirements.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/softwarerequirements.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/softwarerequirements.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/widgetforyourapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/widgetforyourapp.md similarity index 86% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/widgetforyourapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/widgetforyourapp.md index f2964cb6c29..f9cbb677d9b 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/widgetforyourapp.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-download-setup-app/go/widgetforyourapp.md @@ -1,4 +1,4 @@ -> **Note:** [Run the embedded Sign-In Widget sample app](/docs/guides/oie-embedded-common-run-samples/go/main/#run-the-embedded-widget-sample-app) and explore the available [embedded Sign-In Widget use cases](/docs/guides/oie-embedded-widget-use-case-basic-sign-in/go/main/) to get familiar with the Identity Engine and Sign-In Widget flow. +> **Note:** Run the embedded Sign-In Widget sample app and explore the available embedded Sign-In Widget use cases to get familiar with the Identity Engine and Sign-In Widget flow. Begin to integrate the Sign-In Widget into your own embedded app by following these steps: @@ -58,4 +58,4 @@ Initialize the Sign-In Widget with `OktaSignIn()` and the required Sign-In Widge > **Important**: In Okta Sign-In Widget version 7+, Identity Engine is enabled by default. If you’re using an earlier version than 7, you must explicitly enable Identity Engine features by setting `config.useInteractionCodeFlow = true;` in the configuration settings in the previous code snippet. If you’re using version 7+ and you want to use Okta Classic Engine rather than Identity Engine, specify `config.useClassicEngine = true;` in the configuration settings. -See [Load the Sign-In Widget](/docs/guides/oie-embedded-widget-use-case-load/go/main) for further details on integrating the Sign-In Widget into your app. +See Load the Sign-In Widget for further details on integrating the Sign-In Widget into your app. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/applicationtype.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/applicationtype.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/applicationtype.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/applicationtype.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/appsbaseurl.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/appsbaseurl.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/appsbaseurl.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/appsbaseurl.md diff --git a/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/downloadguideuri.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/downloadguideuri.md new file mode 100644 index 00000000000..930fa9fcd27 --- /dev/null +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/downloadguideuri.md @@ -0,0 +1 @@ +download and set up the SDK, widget, and sample app diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/emailcallbackuri.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/emailcallbackuri.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/emailcallbackuri.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/emailcallbackuri.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/newapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/newapp.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/newapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/newapp.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/redirecturi.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/redirecturi.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/redirecturi.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/redirecturi.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/repoarchivenote.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/repoarchivenote.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/repoarchivenote.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-org-setup/go/repoarchivenote.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/introspectendpointrequest.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/introspectendpointrequest.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/introspectendpointrequest.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/introspectendpointrequest.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/refreshendpointrequest.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/refreshendpointrequest.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/refreshendpointrequest.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/refreshendpointrequest.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/refreshusingthesdk.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/refreshusingthesdk.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/refreshusingthesdk.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/refreshusingthesdk.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/repoarchivenote.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/repoarchivenote.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-refresh-tokens/main/go/repoarchivenote.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-refresh-tokens/go/repoarchivenote.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runsdkapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runsdkapp.md similarity index 64% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runsdkapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runsdkapp.md index e0909185555..94b02fb2adf 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runsdkapp.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runsdkapp.md @@ -1,8 +1,8 @@ 1. If you haven't already done so, [set up your Okta org](/docs/guides/set-up-org/#set-up-your-okta-org-for-a-password-factor-only-use-case). -1. If you haven't already done so, [download and set up the sample app](/docs/guides/oie-embedded-common-download-setup-app/go/main/). +1. If you haven't already done so, download and set up the sample app. 1. Open the embedded SDK sample app directory using Visual Studio Code or your preferred IDE. The directory path to the sample app is `samples-golang/identity-engine/embedded-auth-with-sdk`. -1. Add an `okta.yaml` configuration file. See [Option 1: Create a configuration file](/docs/guides/oie-embedded-common-download-setup-app/go/main/#option-1-create-a-configuration-file) for more information on how to configure and where to place the configuration file. +1. Add an `okta.yaml` configuration file. See Option 1: Create a configuration file for more information on how to configure and where to place the configuration file. 1. Open a terminal and go to the SDK's sample app directory (`samples-golang/identity-engine/embedded-auth-with-sdk`). 1. Run the following command: `go run main.go` 1. In a web browser, go to `http://localhost:8000/`. The home page of the Golang SDK sample app appears. @@ -12,4 +12,4 @@ ### Work with the use cases -After you successfully run the sample app, you can build your own integration. Use the sample app as your guide. Explore use cases that are available with the SDK, starting with the [Basic sign-in flow using the password factor](/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/) use case. +After you successfully run the sample app, you can build your own integration. Use the sample app as your guide. Explore use cases that are available with the SDK, starting with the Basic sign-in flow using the password factor use case. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runwidgetapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runwidgetapp.md similarity index 62% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runwidgetapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runwidgetapp.md index b64127df7fb..579e0f70b7c 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/runwidgetapp.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/runwidgetapp.md @@ -2,9 +2,9 @@ The sample app is the Golang embedded Sign-In Widget sample app (archived). 1. Configure your Okta org by completing the steps in [Set up your Okta org for a password factor only use case](/docs/guides/set-up-org/#set-up-your-okta-org-for-a-password-factor-only-use-case). -1. [Download and set up the sample app](/docs/guides/oie-embedded-common-download-setup-app/go/main/). +1. Download and set up the sample app. 1. Open the embedded widget project using Visual Studio Code or your preferred IDE. The directory path to the sample app directory is: `samples-golang/identity-engine/embedded-sign-in-widget`. -1. Add an `okta.yaml` configuration file. See [Option 1: Create a configuration file](/docs/guides/oie-embedded-common-download-setup-app/go/main/#option-1-create-a-configuration-file) for more information on how to configure and where to place the configuration file. +1. Add an `okta.yaml` configuration file. See Option 1: Create a configuration file for more information on how to configure and where to place the configuration file. 1. From the command line: 1. Go to the project directory (`/samples-golang/identity-engine/embedded-sign-in-widget/`). 1. Call `go get` to install dependencies. @@ -16,8 +16,8 @@ The sample app is the Golang embedded Sign-In Widget sample app (archived). ### Troubleshoot -* If the "There was an unexpected internal error. Please try again." message appears instead of the Sign-In Widget, then verify that CORS is enabled. Follow the steps in [Add a trusted origin and enable CORS](/docs/guides/oie-embedded-common-org-setup/go/main/#add-a-trusted-origin-and-enable-cors) to enable CORS. +* If the "There was an unexpected internal error. Please try again." message appears instead of the Sign-In Widget, then verify that CORS is enabled. Follow the steps in Add a trusted origin and enable CORS to enable CORS. ### Start your work with the use cases -After you successfully run the sample app, the next step is to build your integration. Use the sample app as your guide. See [Load the Widget](/docs/guides/oie-embedded-widget-use-case-load/go/main/) to start using the Widget and explore the available use cases. +After you successfully run the sample app, the next step is to build your integration. Use the sample app as your guide. See Load the Widget to start using the Widget and explore the available use cases. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-common-run-samples/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-common-run-samples/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/configureyourapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/configureyourapp.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/configureyourapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/configureyourapp.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/getuserprofile.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/getuserprofile.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/getuserprofile.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/getuserprofile.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/integrationsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/integrationsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/pwdoptionalusecase.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/pwdoptionalusecase.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/pwdoptionalusecase.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/pwdoptionalusecase.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/whatyouneed.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/whatyouneed.md new file mode 100644 index 00000000000..ed55b826bbc --- /dev/null +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-in/go/whatyouneed.md @@ -0,0 +1,2 @@ +* An app that uses the embedded Okta Golang Identity Engine SDK (archived) +* Identity Engine SDK set up for your own app diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/integrationsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/integrationsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-out/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-basic-sign-out/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/integrationsteps.md similarity index 97% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/integrationsteps.md index aefcb66ac7b..abbac3fd468 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/integrationsteps.md @@ -177,4 +177,4 @@ return Optionally, you can obtain basic user information after a successful user sign-in by making a request to the Okta OpenID Connect authorization server. -See [Get the user profile information](/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/#get-the-user-profile-information) for more information. +See Get the user profile information for more information. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/integrationsteps.md similarity index 98% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/integrationsteps.md index b25596210da..903880c2278 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/integrationsteps.md @@ -286,7 +286,7 @@ func (s *Server) transitionToProfile(er *idx.EnrollmentResponse, w http.Response ... ``` -For more details about enrolling the phone factor, see the sample application. For details on how to verify a sign-in flow with the phone factor, see [Sign in with password and phone factors](/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/main/). +For more details about enrolling the phone factor, see the sample application. For details on how to verify a sign-in flow with the phone factor, see Sign in with password and phone factors. ### Complete registration diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/pwdoptionalusecase.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/pwdoptionalusecase.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/pwdoptionalusecase.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/pwdoptionalusecase.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/setupyourorglink.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/setupyourorglink.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/setupyourorglink.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/setupyourorglink.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-self-reg/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-self-reg/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/integrationsteps.md similarity index 97% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/integrationsteps.md index b5e50e266f2..86fadb8873b 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/integrationsteps.md @@ -180,4 +180,4 @@ if lr.Token() != nil { } ``` -> **Note**: You can request basic user information from Okta's OpenID Connect authorization server after a user has signed in successfully. See [Get the user profile information](https://developer.okta.com/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/#get-the-user-profile-information). +> **Note**: You can request basic user information from Okta's OpenID Connect authorization server after a user has signed in successfully. See Get the user profile information. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/magiclinksoverviewlink.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/magiclinksoverviewlink.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/magiclinksoverviewlink.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/magiclinksoverviewlink.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/pwdoptionalusecase.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/pwdoptionalusecase.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/pwdoptionalusecase.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/pwdoptionalusecase.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/updateconfigurations.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/updateconfigurations.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/main/go/updateconfigurations.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-email/go/updateconfigurations.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/integrationsteps.md similarity index 97% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/integrationsteps.md index 9c42d261671..9f8511084d4 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/integrationsteps.md @@ -33,7 +33,7 @@ Source image: https://www.figma.com/file/YH5Zhzp66kGCglrXQUag2E/%F0%9F%93%8A-Upd During page load, call the `Client` object's `InitLogin` method. This method returns an object of type `LoginResponse` that is used to initate the sign-in process with Okta. The object also contains a list of available social Identity Providers (IdPs) that is discussed in more detail in the -[Sign in with Facebook](/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main) +Sign in with Facebook use case. ```go @@ -259,4 +259,4 @@ if lr.Token() != nil { ### 11 (Optional): Get the user profile information Optionally, you can obtain basic user information after a successful user -sign-in by making a request to the Okta OpenID Connect authorization server. See [Get the user profile information](/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/#get-the-user-profile-information) for more information. +sign-in by making a request to the Okta OpenID Connect authorization server. See Get the user profile information for more information. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/pwdoptionalusecase.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/pwdoptionalusecase.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/pwdoptionalusecase.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/pwdoptionalusecase.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/integrationsteps.md similarity index 85% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/integrationsteps.md index 674ab8f969a..500a9825f21 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/integrationsteps.md @@ -91,7 +91,7 @@ When the user clicks the Facebook IdP link, they’re sent to the Okta org using ### The user signs in with Facebook -When the user clicks the sign-in link, the browser redirects them to a sign-in page hosted by Facebook. To test this step, use the Facebook test user credentials that you configured in [Set up your Okta org for a social IdP use case](/docs/guides/oie-embedded-common-org-setup/go/main/#set-up-your-okta-org-for-a-social-idp-use-case). You don't need to make any code changes in your app to perform this step. +When the user clicks the sign-in link, the browser redirects them to a sign-in page hosted by Facebook. To test this step, use the Facebook test user credentials that you configured in Set up your Okta org for a social IdP use case. You don't need to make any code changes in your app to perform this step.
@@ -101,11 +101,11 @@ When the user clicks the sign-in link, the browser redirects them to a sign-in p ### Facebook redirects the user to your Okta org -After the user successfully signs in, Facebook routes them to the **Valid OAuth Redirect URIs** and **Site URL** previously set in [Set up your Okta org for a social IdP use case](/docs/guides/oie-embedded-common-org-setup/go/main/#set-up-your-okta-org-for-a-social-idp-use-case). The values use the following format: `https://{Okta org domain}/oauth2/v1/authorize/callback` (for example, `https://dev-12345678.okta.com/oauth2/v1/authorize/callback`). +After the user successfully signs in, Facebook routes them to the **Valid OAuth Redirect URIs** and **Site URL** previously set in Set up your Okta org for a social IdP use case. The values use the following format: `https://{Okta org domain}/oauth2/v1/authorize/callback` (for example, `https://dev-12345678.okta.com/oauth2/v1/authorize/callback`). ### Store the tokens when Okta redirects the request to your app -Facebook sends the successful login request to your Okta org. The org then redirects the request to the app's **Sign-in redirect URIs** field, which was configured in [Create a new application](/docs/guides/oie-embedded-common-org-setup/go/main/#create-a-new-application). +Facebook sends the successful login request to your Okta org. The org then redirects the request to the app's **Sign-in redirect URIs** field, which was configured in Create a new application. The value for the sample app is `http://localhost:8000/login/callback`. @@ -154,4 +154,4 @@ func (s *Server) handleLoginCallback(w http.ResponseWriter, r *http.Request) { ### (Optional) Get the user profile information Optionally, you can obtain basic user information after the user successfully signs in by making a request to the Okta OpenID Connect authorization server. -See [Get the user profile information](/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/#get-the-user-profile-information) for more information. +See Get the user profile information for more information. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-sdk-use-case-sign-in-soc-idp/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/configureyourapp.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/configureyourapp.md similarity index 89% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/configureyourapp.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/configureyourapp.md index 67e4e7e0717..1103f0e67d6 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/configureyourapp.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/configureyourapp.md @@ -4,7 +4,7 @@ Ensure that the Interaction Code flow is enabled: * [In your org](/docs/guides/implement-grant-type/interactioncode/main/#enable-interaction-code-grant-for-your-org) * [In your authorization server](/docs/guides/set-up-org/#enable-interaction-code-for-a-custom-authorization-server) -* [In your app integration](/docs/guides/oie-embedded-common-org-setup/go/main/#create-an-application) +* In your app integration To configure your app so it requires only a password, see [Set up your Okta org for a password factor-only use case](/docs/guides/set-up-org/#set-up-your-okta-org-for-a-password-factor-only-use-case). diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/integrationsteps.md similarity index 95% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/integrationsteps.md index aa5e6e0811c..94644b14217 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/integrationsteps.md @@ -1,6 +1,6 @@ ### Your app displays the sign-in page -Build a sign-in page that captures the user's name and password with the Widget. Ensure that the page completes the steps described in [Load the Widget](/docs/guides/oie-embedded-widget-use-case-load/go/main/) when the page loads. +Build a sign-in page that captures the user's name and password with the Widget. Ensure that the page completes the steps described in Load the Widget when the page loads. ### The user submits their username and password diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/pwdoptionalusecase.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/pwdoptionalusecase.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/pwdoptionalusecase.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/pwdoptionalusecase.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/whatyouneed.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/whatyouneed.md new file mode 100644 index 00000000000..1f63679e221 --- /dev/null +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-basic-sign-in/go/whatyouneed.md @@ -0,0 +1,2 @@ +* An app that uses the embedded Widget and Okta Golang Identity Engine SDK (archived) +* The Widget and Identity Engine SDK set up for your own app diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/integrationsteps.md similarity index 96% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/integrationsteps.md index fcd67758e41..11766993887 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/integrationsteps.md @@ -7,7 +7,7 @@ The first step is when the user clicks the sign-in link. This link directs the u Obtain the parameters required to display the Sign-In Widget when the sign-in page loads. Source these parameters using different methods. The main parameters include: -* Client ID, issuer, scopes—sourced from the [configuration settings](/docs/guides/oie-embedded-common-download-setup-app/go/main/#configuration-settings) +* Client ID, issuer, scopes—sourced from the configuration settings * Interaction Handle—obtained from the `/interact` endpoint * PKCE parameters, otp, state, and nonce—generated values * Base URL—derived from the issuer URL diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-load/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-load/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/integrationsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/integrationsteps.md similarity index 62% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/integrationsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/integrationsteps.md index ac1ed62f4d0..57b92b3be0c 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/integrationsteps.md +++ b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/integrationsteps.md @@ -1,6 +1,6 @@ ### The user goes to the sign-in page -When the user goes to the sign-in page, the Widget [loads](/docs/guides/oie-embedded-widget-use-case-load/go/main) and automatically displays the **Sign in with Facebook** button. If the Facebook button doesn't appear, make sure that you’ve completed all the steps in [Configuration Updates](#configuration-updates). +When the user goes to the sign-in page, the Widget loads and automatically displays the **Sign in with Facebook** button. If the Facebook button doesn't appear, make sure that you’ve completed all the steps in [Configuration Updates](#configuration-updates). ### The user selects the Facebook sign-in link @@ -8,15 +8,15 @@ When the user selects **Sign in with Facebook**, they’re redirected to the Fac ### The user signs in to Facebook -After the user enters their credentials in the Facebook sign-in page, Facebook first validates the sign-in request. If the sign-in flow is successful, Facebook redirects the request to the Okta org URL that you entered in the **Valid OAuth Redirect URIs** and **Site URL** fields. These field values, described in [Set up your Okta org for a social IdP use case](/docs/guides/oie-embedded-common-org-setup/go/main/#set-up-your-okta-org-for-a-social-idp-use-case), have the following format: `https://{yourOktaDomain}/oauth2/v1/authorize/callback`, for example, `https://dev-12345678.okta.com/oauth2/v1/authorize/callback`. +After the user enters their credentials in the Facebook sign-in page, Facebook first validates the sign-in request. If the sign-in flow is successful, Facebook redirects the request to the Okta org URL that you entered in the **Valid OAuth Redirect URIs** and **Site URL** fields. These field values, described in Set up your Okta org for a social IdP use case, have the following format: `https://{yourOktaDomain}/oauth2/v1/authorize/callback`, for example, `https://dev-12345678.okta.com/oauth2/v1/authorize/callback`. ### Handle the callback from Okta -After Facebook sends the success login request to your Okta org, the org redirects the request to your app. The org uses the value in the **Sign-in redirect URIs** field. You added a value for this field when you [created an app](/docs/guides/oie-embedded-common-org-setup/go/main/#create-a-new-application). The app code that connects the callback URL to a function is identical to the code described in [Basic sign-in flow using the Widget](/docs/guides/oie-embedded-widget-use-case-basic-sign-in/go/main/#_2-handle-the-callback-from-okta). +After Facebook sends the success login request to your Okta org, the org redirects the request to your app. The org uses the value in the **Sign-in redirect URIs** field. You added a value for this field when you created an app. The app code that connects the callback URL to a function is identical to the code described in Basic sign-in flow using the Widget. ### Get and store tokens and redirect the user -The next step is to get the tokens from the `/token` endpoint using the returned `interaction_code` and the PKCE parameters. After the tokens are fetched, store them in session for later use. The code that fetches and stores these tokens is identical to the code described in [Basic sign-in flow using the Widget](/docs/guides/oie-embedded-widget-use-case-basic-sign-in/go/main/#_3-get-and-store-the-tokens-and-redirect-the-request-to-the-default-sign-in-page). +The next step is to get the tokens from the `/token` endpoint using the returned `interaction_code` and the PKCE parameters. After the tokens are fetched, store them in session for later use. The code that fetches and stores these tokens is identical to the code described in Basic sign-in flow using the Widget. ### Get the user profile information (optional) diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/samplecode.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/samplecode.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/samplecode.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/samplecode.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/summaryofsteps.md b/packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/summaryofsteps.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/main/go/summaryofsteps.md rename to packages/@okta/vuepress-site/archive/go/oie-embedded-widget-use-case-sign-in-soc-idp/go/summaryofsteps.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/addsdk.md b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/addsdk.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/addsdk.md rename to packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/addsdk.md diff --git a/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/langspecificmapguide.md b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/langspecificmapguide.md new file mode 100644 index 00000000000..e13b43fdca8 --- /dev/null +++ b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/langspecificmapguide.md @@ -0,0 +1 @@ +After you add the SDK to your app, the next step is to get set up with your Okta org. Also, check out the sample apps to see working examples of all the supported use cases using the Identity Engine SDK. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/minimumrequirements.md b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/minimumrequirements.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/minimumrequirements.md rename to packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/minimumrequirements.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/repoarchivenote.md b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/repoarchivenote.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/repoarchivenote.md rename to packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/repoarchivenote.md diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/sdksforauthflows.md b/packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/sdksforauthflows.md similarity index 100% rename from packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/sdksforauthflows.md rename to packages/@okta/vuepress-site/archive/go/oie-upgrade-add-sdk-to-your-app/go/sdksforauthflows.md diff --git a/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md b/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md index 9e6be8b4a3c..89b73563963 100644 --- a/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md +++ b/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md @@ -140,3 +140,9 @@ The classic Auth SDKs for [Android](https://github.com/okta/okta-auth-java) (Jav | -- | ------- | -------------------------- | -- | ---------------- | | ![Android](/img/sdks/android.png) | Android | [Okta Mobile SDK for Kotlin](https://github.com/okta/okta-mobile-kotlin) | | [SessionTokenFlow](https://github.com/okta/okta-mobile-kotlin/blob/master/oauth2/src/main/java/com/okta/oauth2/SessionTokenFlow.kt) | | ![iOS](/img/sdks/ios.png) | iOS | [Okta Mobile SDK for Swift](https://github.com/okta/okta-mobile-swift) | [Sample App](https://github.com/okta/okta-mobile-swift/tree/master/Samples/ClassicNativeAuth) | [SessionTokenFlow](https://okta.github.io/okta-mobile-swift/development/documentation/oauth2auth/sessiontokenflow) | + +### Archived SDK + +> **Note**: The [Okta IDX SDK for Golang](https://github.com/okta/okta-idx-golang) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. Okta recommends using [redirect authentication](/docs/guides/sign-into-web-app-redirect/go/main/) instead. +> +> The [Golang sample apps](https://github.com/okta/samples-golang) have also been archived and are no longer actively maintained or supported. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/clientsecret.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/clientsecret.md deleted file mode 100644 index 87b10bb623b..00000000000 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-download-setup-app/main/go/clientsecret.md +++ /dev/null @@ -1,3 +0,0 @@ -#### Client secret - -For the sample app, use the **Client secret** for the application that you created in [Create a new application](/docs/guides/oie-embedded-common-org-setup/go/main/#create-a-new-application). To find this value, go to **Applications** > **Applications** in the Admin Console. Select your app, and then on the **General** tab, copy the **Client secret**. diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/downloadguideuri.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/downloadguideuri.md deleted file mode 100644 index cb8b44b1d2a..00000000000 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-common-org-setup/main/go/downloadguideuri.md +++ /dev/null @@ -1 +0,0 @@ -[download and set up the SDK, widget, and sample app](/docs/guides/oie-embedded-common-download-setup-app/go/main/) diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/whatyouneed.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/whatyouneed.md deleted file mode 100644 index cfc41e79f44..00000000000 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-sdk-use-case-basic-sign-in/main/go/whatyouneed.md +++ /dev/null @@ -1,2 +0,0 @@ -* An app that uses the embedded Okta Golang Identity Engine SDK (archived) -* [Identity Engine SDK set up for your own app](/docs/guides/oie-embedded-common-download-setup-app/go/main) diff --git a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/whatyouneed.md b/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/whatyouneed.md deleted file mode 100644 index 118cddea5de..00000000000 --- a/packages/@okta/vuepress-site/docs/guides/oie-embedded-widget-use-case-basic-sign-in/main/go/whatyouneed.md +++ /dev/null @@ -1,2 +0,0 @@ -* An app that uses the embedded Widget and Okta Golang Identity Engine SDK (archived) -* [The Widget and Identity Engine SDK set up for your own app](/docs/guides/oie-embedded-common-download-setup-app/go/main) diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/langspecificmapguide.md b/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/langspecificmapguide.md deleted file mode 100644 index 85e2a00de2e..00000000000 --- a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-add-sdk-to-your-app/main/go/langspecificmapguide.md +++ /dev/null @@ -1 +0,0 @@ -After you add the SDK to your app, the next step is to get [set up](/docs/guides/oie-embedded-common-org-setup/go/main/) with your Okta org. Also, check out the [sample apps](/docs/guides/oie-embedded-common-run-samples) to see working examples of all the supported use cases using the Identity Engine SDK. diff --git a/packages/@okta/vuepress-site/docs/guides/set-up-org/main/index.md b/packages/@okta/vuepress-site/docs/guides/set-up-org/main/index.md index 597b93b776d..28b9114ccc7 100644 --- a/packages/@okta/vuepress-site/docs/guides/set-up-org/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/set-up-org/main/index.md @@ -162,7 +162,6 @@ Native apps are desktop or mobile apps that are designed for a specific platform Server-side apps are used in scenarios where authentication and tokens are handled on the server. * [ASP.NET](/docs/guides/oie-embedded-common-org-setup/aspnet/main/#create-an-application) -* [Go](/docs/guides/oie-embedded-common-org-setup/go/main/#create-an-application) * [Java](/docs/guides/oie-embedded-common-org-setup/java/main/#create-an-application) * [Node.js](/docs/guides/oie-embedded-common-org-setup/nodejs/main/#create-an-application) From 7d32f1aa26be9ae4f01c7e8cf41d5d1dcbcce652 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 18:10:48 +0530 Subject: [PATCH 03/36] updating go sdk --- .../vuepress-site/code/alternate-sign-in-sdks/index.md | 8 +------- packages/@okta/vuepress-site/code/index.md | 6 ++++++ 2 files changed, 7 insertions(+), 7 deletions(-) diff --git a/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md b/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md index 89b73563963..e027c2aded0 100644 --- a/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md +++ b/packages/@okta/vuepress-site/code/alternate-sign-in-sdks/index.md @@ -139,10 +139,4 @@ The classic Auth SDKs for [Android](https://github.com/okta/okta-auth-java) (Jav | | | | | | | -- | ------- | -------------------------- | -- | ---------------- | | ![Android](/img/sdks/android.png) | Android | [Okta Mobile SDK for Kotlin](https://github.com/okta/okta-mobile-kotlin) | | [SessionTokenFlow](https://github.com/okta/okta-mobile-kotlin/blob/master/oauth2/src/main/java/com/okta/oauth2/SessionTokenFlow.kt) | -| ![iOS](/img/sdks/ios.png) | iOS | [Okta Mobile SDK for Swift](https://github.com/okta/okta-mobile-swift) | [Sample App](https://github.com/okta/okta-mobile-swift/tree/master/Samples/ClassicNativeAuth) | [SessionTokenFlow](https://okta.github.io/okta-mobile-swift/development/documentation/oauth2auth/sessiontokenflow) | - -### Archived SDK - -> **Note**: The [Okta IDX SDK for Golang](https://github.com/okta/okta-idx-golang) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. Okta recommends using [redirect authentication](/docs/guides/sign-into-web-app-redirect/go/main/) instead. -> -> The [Golang sample apps](https://github.com/okta/samples-golang) have also been archived and are no longer actively maintained or supported. +| ![iOS](/img/sdks/ios.png) | iOS | [Okta Mobile SDK for Swift](https://github.com/okta/okta-mobile-swift) | [Sample App](https://github.com/okta/okta-mobile-swift/tree/master/Samples/ClassicNativeAuth) | [SessionTokenFlow](https://okta.github.io/okta-mobile-swift/development/documentation/oauth2auth/sessiontokenflow) | \ No newline at end of file diff --git a/packages/@okta/vuepress-site/code/index.md b/packages/@okta/vuepress-site/code/index.md index 6c6fce7fb54..5f2e2348294 100644 --- a/packages/@okta/vuepress-site/code/index.md +++ b/packages/@okta/vuepress-site/code/index.md @@ -144,3 +144,9 @@ The [Okta Core Management APIs](/docs/reference/core-okta-api/) allow you to man | ![Java](/img/sdks/java.png) | Java | [Okta Management SDK for Java](https://github.com/okta/okta-sdk-java) | [Guide](https://github.com/okta/okta-sdk-java#getting-started) | | ![node.js](/img/sdks/nodejs.png) | node.js | [Okta Management SDK for node.js](https://github.com/okta/okta-sdk-nodejs) | [Guide](https://github.com/okta/okta-sdk-nodejs#getting-started) | | ![Go](/img/sdks/go.png) | Go | [Okta Management SDK for Go](https://github.com/okta/okta-sdk-golang) | [Guide](https://github.com/okta/okta-sdk-golang#getting-started) | + +### Archived SDK + +> **Note**: The [Okta IDX SDK for Golang](https://github.com/okta/okta-idx-golang) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. Okta recommends using [redirect authentication](/docs/guides/sign-into-web-app-redirect/go/main/) instead. +> +> The [Golang sample apps](https://github.com/okta/samples-golang) have also been archived and are no longer actively maintained or supported. \ No newline at end of file From 2f35d057a2080587162ab4af95610b631b73fa4e Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 22:16:29 +0530 Subject: [PATCH 04/36] test redirect --- packages/@okta/vuepress-site/conductor.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index 3af8b4c93bd..056c0c1afda 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5947,3 +5947,7 @@ redirects: to: https://developer.okta.com/docs/api/openapi/okta-management/management/tag/InlineHook/#tag/InlineHook/operation/createTelephonyInlineHook - from: /docs/reference/token-hook to: https://developer.okta.com/docs/api/openapi/okta-management/management/tag/InlineHook/#tag/InlineHook/operation/createTokenInlineHook + - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/index.html + to: /code/#archived-sdks \ No newline at end of file From 1b8373f3ad2489cfcba6de911bc9e3e33e81a749 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 22:27:54 +0530 Subject: [PATCH 05/36] testing build --- packages/@okta/vuepress-site/conductor.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index 056c0c1afda..6b0f45acdff 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5950,4 +5950,8 @@ redirects: - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main to: /code/#archived-sdks - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-in/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html to: /code/#archived-sdks \ No newline at end of file From 1a768c1ac3f725908157851599ceda4f86e59371 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 22:29:59 +0530 Subject: [PATCH 06/36] adding blank line --- packages/@okta/vuepress-site/conductor.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index 6b0f45acdff..44e58b204f1 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5954,4 +5954,4 @@ redirects: - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main to: /code/#archived-sdks - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html - to: /code/#archived-sdks \ No newline at end of file + to: /code/#archived-sdks From 0626b4bcec415c2919d254fb1793b32d23550eee Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Fri, 31 Oct 2025 13:40:18 +0530 Subject: [PATCH 07/36] adding another link-test --- packages/@okta/vuepress-site/conductor.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index 44e58b204f1..a5a8fa57702 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5955,3 +5955,7 @@ redirects: to: /code/#archived-sdks - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html to: /code/#archived-sdks + - from: //docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main/index.html + to: /code/#archived-sdks From 05b2d28c559511b171cdb57a899dbc8eb09b926c Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Fri, 31 Oct 2025 13:49:55 +0530 Subject: [PATCH 08/36] test --- packages/@okta/vuepress-site/conductor.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index a5a8fa57702..da06d59e60d 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5955,7 +5955,7 @@ redirects: to: /code/#archived-sdks - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html to: /code/#archived-sdks - - from: //docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main to: /code/#archived-sdks - - from: /docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main/index.html + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html to: /code/#archived-sdks From ce6a68cb678e5e1e340751e76308018a926b8526 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Fri, 31 Oct 2025 16:22:36 +0530 Subject: [PATCH 09/36] Pat's and Van's suggestions --- packages/@okta/vuepress-site/code/index.md | 16 +++++-- packages/@okta/vuepress-site/conductor.yml | 52 +++++++++++++++++++++- 2 files changed, 62 insertions(+), 6 deletions(-) diff --git a/packages/@okta/vuepress-site/code/index.md b/packages/@okta/vuepress-site/code/index.md index 5f2e2348294..c08dded0a8b 100644 --- a/packages/@okta/vuepress-site/code/index.md +++ b/packages/@okta/vuepress-site/code/index.md @@ -145,8 +145,16 @@ The [Okta Core Management APIs](/docs/reference/core-okta-api/) allow you to man | ![node.js](/img/sdks/nodejs.png) | node.js | [Okta Management SDK for node.js](https://github.com/okta/okta-sdk-nodejs) | [Guide](https://github.com/okta/okta-sdk-nodejs#getting-started) | | ![Go](/img/sdks/go.png) | Go | [Okta Management SDK for Go](https://github.com/okta/okta-sdk-golang) | [Guide](https://github.com/okta/okta-sdk-golang#getting-started) | -### Archived SDK +## Archived SDKs -> **Note**: The [Okta IDX SDK for Golang](https://github.com/okta/okta-idx-golang) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. Okta recommends using [redirect authentication](/docs/guides/sign-into-web-app-redirect/go/main/) instead. -> -> The [Golang sample apps](https://github.com/okta/samples-golang) have also been archived and are no longer actively maintained or supported. \ No newline at end of file +### Okta IDX SDK for Golang + +The [Okta IDX SDK for Golang](https://github.com/okta/okta-idx-golang) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. Okta recommends using [redirect authentication](/docs/guides/sign-into-web-app-redirect/go/main/) instead. + +The [Golang sample apps](https://github.com/okta/samples-golang) have also been archived and are no longer actively maintained or supported. + +### Okta SDK for PHP + +The [Okta SDK for PHP](https://github.com/okta/okta-sdk-php) has been archived and is no longer actively maintained or supported. This decision was made as part of our efforts to consolidate and improve our SDK offerings. + +The [PHP sample apps](https://github.com/okta/samples-php) have also been archived and are no longer actively maintained or supported. diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index da06d59e60d..a00e89999bc 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5955,7 +5955,55 @@ redirects: to: /code/#archived-sdks - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html to: /code/#archived-sdks - - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main + - from: /docs/guides/oie-embedded-sdk-use-case-self-reg/go/main to: /code/#archived-sdks - - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-soc-idp/go/main/index.html + - from: /docs/guides/oie-embedded-sdk-use-case-self-reg/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-email/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-sign-in-pwd-phone/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-out/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-basic-sign-out/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-load/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-load/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-basic-sign-in/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-basic-sign-in/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-widget-use-case-sign-in-soc-idp/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-upgrade-add-sdk-to-your-app/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-upgrade-add-sdk-to-your-app/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-sdk-use-case-pwd-recovery-mfa/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-run-samples/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-run-samples/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-refresh-tokens/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-refresh-tokens/go/main/index.html + to: /code/#archived-sdks + - from: docs/guides/oie-embedded-common-org-setup/go/main + to: /code/#archived-sdks + - from: docs/guides/oie-embedded-common-org-setup/go/main/index.html + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-download-setup-app/go/main + to: /code/#archived-sdks + - from: /docs/guides/oie-embedded-common-download-setup-app/go/main/index.html to: /code/#archived-sdks From 5eeb68b1b19be1b27a6b1c6766dcec4285025e56 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Fri, 31 Oct 2025 16:28:49 +0530 Subject: [PATCH 10/36] correcting build --- packages/@okta/vuepress-site/conductor.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/@okta/vuepress-site/conductor.yml b/packages/@okta/vuepress-site/conductor.yml index a00e89999bc..0452c7ca869 100644 --- a/packages/@okta/vuepress-site/conductor.yml +++ b/packages/@okta/vuepress-site/conductor.yml @@ -5999,9 +5999,9 @@ redirects: to: /code/#archived-sdks - from: /docs/guides/oie-embedded-common-refresh-tokens/go/main/index.html to: /code/#archived-sdks - - from: docs/guides/oie-embedded-common-org-setup/go/main + - from: /docs/guides/oie-embedded-common-org-setup/go/main to: /code/#archived-sdks - - from: docs/guides/oie-embedded-common-org-setup/go/main/index.html + - from: /docs/guides/oie-embedded-common-org-setup/go/main/index.html to: /code/#archived-sdks - from: /docs/guides/oie-embedded-common-download-setup-app/go/main to: /code/#archived-sdks From d97522b6e075a1db44cf6ad45baa87f2b77eb418 Mon Sep 17 00:00:00 2001 From: Susan Harper Date: Mon, 3 Nov 2025 17:14:11 -0700 Subject: [PATCH 11/36] drop score --- .github/acrolinx/global-config.edn | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/acrolinx/global-config.edn b/.github/acrolinx/global-config.edn index 08fd9a239f0..25cf74083cf 100644 --- a/.github/acrolinx/global-config.edn +++ b/.github/acrolinx/global-config.edn @@ -31,7 +31,7 @@ ;:scannability 80 ;:tone 80 ;:words_and_phrases 40 - :qualityscore 80 + :qualityscore 0 } } ;;:guidance-profile "e4ea9087-8bac-43dc-8a6b-104478b4b737" ;; from Okta Prod, This is now controlled by Acrolinx Platform Target Assigments From 9b2c5f1c681a93c84a7ac4e60009ef255c64da55 Mon Sep 17 00:00:00 2001 From: brentschaus-okta Date: Mon, 3 Nov 2025 19:18:34 -0500 Subject: [PATCH 12/36] acrolinxing --- .../email-magic-links-overview/main/index.md | 46 ++++++++++--------- 1 file changed, 25 insertions(+), 21 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md index a9f757335af..b59e1b3c54a 100644 --- a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md @@ -10,14 +10,14 @@ Enable a user to enter a one-time passcode (OTP) in a single step by clicking an #### Learning outcomes -* Understand the differences between EML and OTP. +* Understand the differences between Email Magic Links (EML) and one-time passcode (OTP). * Integrate EML into apps using the embedded Sign-In Widget or a supported embedded SDK. --- ## Introduction -When using email to prove their identity, a user can copy an OTP from an email into the app they want to use. Email Magic Links (EML) provide a second option that allows the user to click a hyperlink in the email rather than use the OTP. This results in a quicker, more user-convenient, and still secure experience. However, you must adapt apps based on the embedded Sign-In Widget or an embedded SDK to use EML. +When using email to prove their identity, a user can copy an OTP from an email into the app they want to use. EML provides a second option that allows the user to click a hyperlink in the email rather than use the OTP. This results in a quicker, more user-convenient, and still secure experience. However, you must adapt apps based on the embedded Sign-In Widget or an embedded SDK to use EML.
@@ -27,13 +27,13 @@ When using email to prove their identity, a user can copy an OTP from an email i -> **Note**: Email Magic Links are only supported in OIDC-based app integrations. +> **Note**: EML is only supported in OIDC-based app integrations. ## Email Magic Links vs. one-time passcodes The Okta email authenticator provides a simple way for a user to authenticate themselves or recover their accounts. It supports two methods for them to validate their credentials as part of those processes. In both methods, an email is sent to their primary email address and either: -1. They copy an OTP from the email to their application and submits it to Identity Engine for authentication. +1. They copy an OTP from the email to their app and submits it to Identity Engine for authentication. 1. They click a link in the email that submits the OTP to Identity Engine for authentication on their behalf. If a valid OTP is submitted within a set time, either the user is authenticated or they continue their authentication process. The following diagram illustrates the user's experience with the two options. @@ -48,7 +48,11 @@ The OTP experience involves an extra step for the user. The user must copy the O ### Same device, same browser only -Magic links only work when there's complete assurance that the person who started the request is the same one who clicked the magic link. This requires a user who is signing in to your application in a browser to be in the same browser on the same device when they click the magic link. If either their browser or device is different, the magic link is disabled. They must either return to the original browser to use the magic link or use the OTP instead. The following diagram illustrates this logic. +Magic links only work when there's complete assurance that the person who started the request is the same one who clicked the magic link. This requires a user who signs in to your app in a browser. Then the user needs to be in the same browser on the same device when they click the magic link. + +If either their browser or device is different, the magic link is disabled. They must either return to the original browser to use the magic link or use the OTP instead. + +The following diagram illustrates this logic.
@@ -64,19 +68,19 @@ When you evaluate whether to support magic links in addition to OTPs in the emai * A user has a better sign-in experience from magic links than OTP if they sign in from the same browser on the same device. * If a user signs in from a different browser or device, the process falls back to using an OTP. -* A user can only access an application by clicking a magic link on a device that already has access to that application. +* A user can only access an app by clicking a magic link on a device that already has access to that app. * Support for both OTP and magic links is provided by the Okta embedded Sign-In Widget and Identity Engine SDKs. ## Integrate Magic Links -Integrating Email Magic Links into your application is a two-step process. +Integrating EML into your app is a two-step process. 1. Create an endpoint for your magic link. This endpoint checks the validity of the OTP and sends it to Identity Engine for validation. -1. Set that endpoint as the callback URL for magic links for your application with the Admin Console for your org. +1. Set that endpoint as the callback URL for magic links for your app with the Admin Console for your org. ### Create an endpoint for your magic links -Any magic link URL pointing to your application contains two query parameters: +Any magic link URL pointing to your app contains two query parameters: * The OTP that validates the user (`otp`) * A state token that uniquely identifies the current authentication process and its state (`state`) @@ -87,12 +91,12 @@ Create an endpoint for your app that does the following: 1. Retrieves `otp` and `state` values from the query parameters 2. Matches the state token with the current `state` in your user's browser session -3. Makes any other checks that you deem necessary to ensure that the user is working in the same browser on the same device +3. Makes any other checks that you deem necessary to ensure that the user is functional in the same browser on the same device 4. Requests that the user enter the `otp` value manually if steps 2 or 3 fail 5. Sends the `otp` value to Identity Engine for validation if steps 2 and 3 pass 6. Redirects the user to a page that continues their authentication process -If your application uses the embedded Sign-In Widget to authenticate the user, pass `otp` and `state` to it as you instantiate it on the page. +If your app uses the embedded Sign-In Widget to authenticate the user, pass `otp` and `state` to it as you instantiate it on the page. ```javascript var searchParams = new URL(window.location.href).searchParams; @@ -108,26 +112,26 @@ var signIn = new OktaSignIn({ > **Important**: In Okta Sign-In Widget version 7 and later, Identity Engine is enabled by default. If you're using an earlier version than 7, you must explicitly enable Identity Engine features by setting `useInteractionCodeFlow: true` in the preceding `OktaSignIn()` constructor call. To use Classic Engine rather than Identity Engine when you're using version 7 or later, specify `useClassicEngine: true` in `OktaSignIn()`. -The code for your endpoint must check that the user is working from the same device and browser. The Sign-In Widget takes care of the rest. The sign in with email only guide covers how to do this. +The code for your endpoint must check that the user is functional from the same device and browser. The Sign-In Widget takes care of the rest. The sign in with email only guide covers how to do this. Use the and guides to implement these steps with your Embedded SDK. ### Point your app's magic links to that endpoint -There are two ways to set your application's magic links to the endpoint that you created: +There are two ways to set your app's magic links to the endpoint that you created: -* You can set your application's Email Verification Experience (EVE) value to the endpoint's URL. +* You can set your app's Email Verification Experience (EVE) value to the endpoint's URL. * You can customize each of the email templates used by the email authenticator to include the endpoint's URL. Changing the EVE provides a quick way to enable and test magic links. Customizing the email templates requires more work but results in fewer roundtrips to Identity Engine and a faster user experience. #### Use the Email Verification Experience -To enable magic links in your application using the email verification experience (EVE) setting: +To enable magic links in your app using the email verification experience (EVE) setting: 1. Open the **Admin Console** for your Okta org. 2. Choose **Applications** > **Applications** to show the app integrations that you have already created. -3. Click the application that you previously created. +3. Click the app that you previously created. 4. In the **General Settings** section on the **General** tab, click **Edit**. 5. Under **EMAIL VERIFICATION EXPERIENCE** enter the URL for the endpoint that you created. For example, `https://example.com/magiclink/callback`. 6. Click **Save** to save your changes. @@ -153,7 +157,7 @@ After validating the `otp` and `state` parameters, the authentication process co
-![Flow diagram showing the interaction between an application and Identity Engine when using the Verification Experience setting](/img/advanced-use-cases/email-magic-links-overview-experience-flow.png) +![Flow diagram showing the interaction between an app and Identity Engine when using the Verification Experience setting](/img/advanced-use-cases/email-magic-links-overview-experience-flow.png)
@@ -175,7 +179,7 @@ All Okta email templates are written using [Velocity Templating Language (VTL)]( By default, the magic link in the template is set to `${emailAuthenticationLink}`. If you're using the Email Verification Experience setting for your redirects, you don't need to change this. The magic link works as explained in the [Use the Email Verification Experience](#use-the-email-verification-experience) section. -To point the magic link directly to the endpoint in your application, you must replace `${emailAuthenticationLink}` with your custom URL that includes `otp` and `state` as query parameters: +To point the magic link directly to the endpoint in your app, you must replace `${emailAuthenticationLink}` with your custom URL that includes `otp` and `state` as query parameters: 1. In the **Admin Console**, go to **Customizations** > **Emails**. 2. On the **Emails** page, find the **Other** category on the template menu. @@ -223,9 +227,9 @@ You can customize four email templates this way. These are listed in the table t | Forgot Password | Self-service password recovery | `${resetPasswordUrl}` | `${oneTimePassword}` | | Registration - Activation | Self-service registration | `${registrationActivationLink}` | `${oneTimePassword}` | | Email factor verification | Sign in with email - enrollment | `${verificationLink}` | `${verificationToken}` | -| Self-Service Unlock Account | Self-service unlock account| `${unlockAccountLink}` | `${oneTimePassword}` | +| Self-service Unlock Account | Self-service unlock account| `${unlockAccountLink}` | `${oneTimePassword}` | -When a user clicks the magic link based on a customized email template, their browser is redirected straight to your application's endpoint: +When a user clicks the magic link based on a customized email template, their browser is redirected straight to your app's endpoint:
@@ -235,7 +239,7 @@ When a user clicks the magic link based on a customized email template, their br ### Compare the options -| | EVE + Default email templates | EVE + Custom email templates | Custom email templates | +| | EVE + default email templates | EVE + custom email templates | Custom email templates | |---|---|----|----| | Set-up + Maintenance | Requires one change in the Admin Console | Requires editing every email template that uses magic links to point to your new endpoint. | Requires editing every email template that uses magic links to point to your new endpoint. | | Speed of redirection | Magic link sends a request to Identity Engine for the callback URL. The user is then redirected to the callback URL. | Magic link sends a request to Identity Engine for the callback URL. The user is then redirected to the callback URL. | Magic link sends the browser directly to the callback URL | From 98455374e9111e18cc84b85b4d39eead596cd1fb Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Tue, 4 Nov 2025 05:59:16 +0530 Subject: [PATCH 13/36] skip acrolinx score From 4b3502a1353937f824ba34c69e3b725abcddd591 Mon Sep 17 00:00:00 2001 From: brentschaus-okta <89146940+brentschaus-okta@users.noreply.github.com> Date: Mon, 3 Nov 2025 19:41:54 -0500 Subject: [PATCH 14/36] Update packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md Co-authored-by: Susan --- .../docs/guides/email-magic-links-overview/main/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md index b59e1b3c54a..e8ce2d512c7 100644 --- a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md @@ -33,7 +33,7 @@ When using email to prove their identity, a user can copy an OTP from an email i The Okta email authenticator provides a simple way for a user to authenticate themselves or recover their accounts. It supports two methods for them to validate their credentials as part of those processes. In both methods, an email is sent to their primary email address and either: -1. They copy an OTP from the email to their app and submits it to Identity Engine for authentication. +1. They copy an OTP from the email to their app and submit it to Identity Engine for authentication. 1. They click a link in the email that submits the OTP to Identity Engine for authentication on their behalf. If a valid OTP is submitted within a set time, either the user is authenticated or they continue their authentication process. The following diagram illustrates the user's experience with the two options. From a0534e97d94f5787313d1c1410189e62b22243d2 Mon Sep 17 00:00:00 2001 From: brentschaus-okta <89146940+brentschaus-okta@users.noreply.github.com> Date: Mon, 3 Nov 2025 19:42:04 -0500 Subject: [PATCH 15/36] Update packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md Co-authored-by: Susan --- .../docs/guides/email-magic-links-overview/main/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md index e8ce2d512c7..9baeb5f5abf 100644 --- a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md @@ -50,7 +50,7 @@ The OTP experience involves an extra step for the user. The user must copy the O Magic links only work when there's complete assurance that the person who started the request is the same one who clicked the magic link. This requires a user who signs in to your app in a browser. Then the user needs to be in the same browser on the same device when they click the magic link. -If either their browser or device is different, the magic link is disabled. They must either return to the original browser to use the magic link or use the OTP instead. +If either their browser or device is different, Okta disables the magic link. They must either return to the original browser to use the magic link or use the OTP instead. The following diagram illustrates this logic. From 8c7d37eaf09cbd8ff714fdf23ebf7856aa354d81 Mon Sep 17 00:00:00 2001 From: brentschaus-okta <89146940+brentschaus-okta@users.noreply.github.com> Date: Mon, 3 Nov 2025 19:42:13 -0500 Subject: [PATCH 16/36] Update packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md Co-authored-by: Susan --- .../docs/guides/email-magic-links-overview/main/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md index 9baeb5f5abf..6d83d176440 100644 --- a/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/email-magic-links-overview/main/index.md @@ -76,7 +76,7 @@ When you evaluate whether to support magic links in addition to OTPs in the emai Integrating EML into your app is a two-step process. 1. Create an endpoint for your magic link. This endpoint checks the validity of the OTP and sends it to Identity Engine for validation. -1. Set that endpoint as the callback URL for magic links for your app with the Admin Console for your org. +1. Use the Admin Console to set that endpoint as the callback URL for magic links for your app. ### Create an endpoint for your magic links From b15cfcba6bad358f4ce29f209aba10dc8da64e88 Mon Sep 17 00:00:00 2001 From: Susan Harper Date: Mon, 3 Nov 2025 17:55:28 -0700 Subject: [PATCH 17/36] putting score back --- .github/acrolinx/global-config.edn | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/acrolinx/global-config.edn b/.github/acrolinx/global-config.edn index 25cf74083cf..08fd9a239f0 100644 --- a/.github/acrolinx/global-config.edn +++ b/.github/acrolinx/global-config.edn @@ -31,7 +31,7 @@ ;:scannability 80 ;:tone 80 ;:words_and_phrases 40 - :qualityscore 0 + :qualityscore 80 } } ;;:guidance-profile "e4ea9087-8bac-43dc-8a6b-104478b4b737" ;; from Okta Prod, This is now controlled by Acrolinx Platform Target Assigments From 46901520ca47bca1da2efef237864f1926a7c0d8 Mon Sep 17 00:00:00 2001 From: Brian Duffield - Okta <70648001+brianduffield-okta@users.noreply.github.com> Date: Tue, 4 Nov 2025 09:29:49 -0500 Subject: [PATCH 18/36] OKTA-1051837 - Update broken anchor/link (#5793) Update broken anchor/link --- .../docs/guides/oie-upgrade-sign-in-widget-i18n/main/index.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-sign-in-widget-i18n/main/index.md b/packages/@okta/vuepress-site/docs/guides/oie-upgrade-sign-in-widget-i18n/main/index.md index bad94dd4fe9..86867103ba9 100644 --- a/packages/@okta/vuepress-site/docs/guides/oie-upgrade-sign-in-widget-i18n/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/oie-upgrade-sign-in-widget-i18n/main/index.md @@ -18,7 +18,7 @@ Understand how to override text strings with Okta Identity Engine i18n strings s #### Sample code -[Sample i18n code for Identity Engine](#sample-i18n-code-for-the-identity-engine) +[Sample i18n code for Identity Engine](https://github.com/okta/okta-signin-widget?tab=readme-ov-file#i18n) --- @@ -49,4 +49,4 @@ i18n: { 'oie.email.authenticator.description': 'Acmeリンクまたはコードで確認する' } } -``` \ No newline at end of file +``` From a7d3e1281cc2141141f959ab547d1fbf6d482d3b Mon Sep 17 00:00:00 2001 From: Janu Geethakumari Date: Tue, 14 Oct 2025 11:13:59 +0530 Subject: [PATCH 19/36] Create entitlement-submission doc --- .../docs/guides/submit-oin-app/main/index.md | 18 ++++++++++++++++-- .../entitlement-management-properties.md | 4 ++++ .../saml2/entitlement-management-properties.md | 4 ++++ .../scim/entitlement-management-properties.md | 17 +++++++++++++++++ 4 files changed, 41 insertions(+), 2 deletions(-) create mode 100644 packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md create mode 100644 packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md create mode 100644 packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 3aba99b4f9d..0bc3d06fc41 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -6,7 +6,7 @@ meta: layout: Guides --- -Learn how to submit an OIDC, SAML 2.0, SCIM 2.0, or Universal Logout integration to the Okta Integration Network (OIN) using the OIN Wizard. +Learn how to submit an OIDC, SAML 2.0, SCIM 2.0, Universal Logout, or Entitlement Management integration to the Okta Integration Network (OIN) using the OIN Wizard. --- @@ -31,6 +31,7 @@ The OIN Wizard is a full-service tool in the Admin Console for you to do the fol * Test your SSO integration with the OIN Submission Tester. * Test your SCIM integration with manual test cases and Runscope test suites. + * Test your SCIM-based Entitlement Management manually. * Test your Universal Logout integration manually. * Submit your integration directly to the OIN team when you're satisfied with your test results. @@ -51,10 +52,13 @@ This guide covers submissions that use the following protocols and integration: * [System for Cross-domain Identity Management (SCIM) 2.0](https://scim.cloud) -* [Universal Logout](https://developer.okta.com/docs/guides/oin-universal-logout-overview/) +* [Entitlement Management](docs/guides/scim-with-entitlements/main/) + +* [Universal Logout](/docs/guides/oin-universal-logout-overview/) > **Notes:** > * Universal Logout integrations are only supported for SAML 2.0 and OIDC protocols. If you want to submit a Universal Logout integration with SCIM provisioning, you must also submit an SSO integration with either SAML 2.0 or OIDC. + > * Entitlement Management is only supported for SCIM-based provisioning. > * SWA app integrations are no longer accepted for publication in the OIN catalog. However, the OIN team still maintains existing SWA apps. > * There are protocol-specific limitations on integrations in the OIN. See [OIN limitations](/docs/guides/submit-app-prereq/main/#oin-limitations). @@ -130,6 +134,16 @@ Continue with the OIN Wizard and configure your protocol settings: +#### entitlement management properties + +1. Specify the following properties if you want to integrate Entitlement Management: + +> **Notes**: + * Entitlement Management is only supported for SCIM-based integrations. + * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + + + #### Universal logout properties 1. Specify the following properties if you want to integrate Universal Logout: diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md new file mode 100644 index 00000000000..a0d443655b2 --- /dev/null +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -0,0 +1,4 @@ +> **Notes**: + * Entitlement Management is only supported for SCIM-based integrations. + * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + * For instructions on configuring entitlement management properties, see [Configure entitlement management properties](#configure-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md new file mode 100644 index 00000000000..a0d443655b2 --- /dev/null +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -0,0 +1,4 @@ +> **Notes**: + * Entitlement Management is only supported for SCIM-based integrations. + * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + * For instructions on configuring entitlement management properties, see [Configure entitlement management properties](#configure-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md new file mode 100644 index 00000000000..66ec4c7c53b --- /dev/null +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -0,0 +1,17 @@ +> **Notes**: + * Entitlement Management is only supported for SCIM-based integrations. + * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + +| Property | | Description | +| --- | --- | --- | +| Resource type mapping | +| Resource type * | | The name of the resource type. For example, Role or License. | +| Endpoint * | | Endpoints of the entitlement server. For example, /Roles | +| Properties | | Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category. | +| Description | | Description of the entitlement resource type. | +| Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | +| | ID * | The attribute or column name for the ID of the entitlement. For example, roleId. | +| | Display Name * | The attribute or column name fo the display name of the entitlement. For example, roleName. | +| | Description | The attribute or column name for the description of the entitlement. For example, roleDesc. This appears in the Governance tab. | + +\* Required properties \ No newline at end of file From cf69f960da4c1e221e85d09fe45e44bf14c5fbec Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 29 Oct 2025 14:05:43 +0530 Subject: [PATCH 20/36] Submit entitlement management integrations --- .../Okta-SCIM-20-Entitlements-Test.json | 66 +++++++++++++++++++ .../docs/guides/submit-oin-app/main/index.md | 40 +++++++++-- .../scim/entitlement-management-properties.md | 12 ++-- 3 files changed, 105 insertions(+), 13 deletions(-) create mode 100644 packages/@okta/vuepress-site/.vuepress/public/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json diff --git a/packages/@okta/vuepress-site/.vuepress/public/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json b/packages/@okta/vuepress-site/.vuepress/public/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json new file mode 100644 index 00000000000..10bbc62a93d --- /dev/null +++ b/packages/@okta/vuepress-site/.vuepress/public/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json @@ -0,0 +1,66 @@ +{ + "version": "1.0", + "exported_at": 1760073424, + "test_usage_90_days": 0, + "test_usage_billing_period": 0, + "name": "Okta SCIM 2.0 Entitlements Test", + "description": "Basic tests to see if your SCIM server's entitlement endpoints work with Okta.", + "trigger_url": "https://api.runscope.com/radar/20a66fda-1902-44ca-8c50-9245c152f4e2/trigger", + "is_skipped_at_bucket_level": false, + "steps": [ + { + "step_type": "request", + "skipped": false, + "note": "Duplicate the request for multiple Entitlement Endpoints", + "method": "GET", + "args": {}, + "data": "", + "headers": {}, + "multipart_form": [], + "auth": {}, + "url": "{{SCIMBaseURL}}{{EntitlementEndpoint}}?count=1&startIndex=1", + "assertions": [ + { + "comparison": "equal_number", + "source": "response_status", + "value": 200 + }, + { + "comparison": "not_empty", + "source": "response_json", + "value": null, + "property": "Resources" + }, + { + "comparison": "has_value", + "source": "response_json", + "value": "urn:ietf:params:scim:api:messages:2.0:ListResponse", + "property": "schemas" + }, + { + "comparison": "is_a_number", + "source": "response_json", + "value": null, + "property": "startIndex" + }, + { + "comparison": "equal_number", + "source": "response_json", + "value": "1", + "property": "itemsPerPage" + }, + { + "comparison": "is_a_number", + "source": "response_json", + "value": null, + "property": "totalResults" + } + ], + "variables": [], + "scripts": [], + "before_scripts": [] + } + ], + "last_run_created_at": null, + "step_count": 1 +} \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 0bc3d06fc41..9605b96c054 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -44,15 +44,15 @@ The OIN team verifies your submitted integration before they publish it in the [ ### Protocols supported -This guide covers submissions that use the following protocols and integration: +This guide covers submissions that use the following protocols and integrations: * [OpenID Connect (OIDC)](https://openid.net/connect/) * [Security Assertion Markup Language (SAML) 2.0](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0.html) -* [System for Cross-domain Identity Management (SCIM) 2.0](https://scim.cloud) +* [System for Cross-domain Identity Management (SCIM) 2.0 Provisioning](https://scim.cloud) -* [Entitlement Management](docs/guides/scim-with-entitlements/main/) +* [SCIM 2.0 Entitlement Management](/docs/guides/scim-with-entitlements/main/) * [Universal Logout](/docs/guides/oin-universal-logout-overview/) @@ -86,7 +86,7 @@ Start your integration submission for OIN publication: 1. Click **Configure your integration**. -### Configure your integration +### Add integration details Continue with the OIN Wizard and configure your integration: @@ -103,6 +103,10 @@ Continue with the OIN Wizard and configure your integration: `*` Required properties +1. Click **Configure your integration**. + +### Configure your integration + #### Integration variables Configure integration variables if your URLs are dynamic for each tenant. The variables are for your customer admins to add their specific tenant values during installation. See [Dynamic properties with Okta Expression Language](#dynamic-properties-with-okta-expression-language). @@ -134,7 +138,7 @@ Continue with the OIN Wizard and configure your protocol settings: -#### entitlement management properties +#### SCIM 2.0 entitlement management properties 1. Specify the following properties if you want to integrate Entitlement Management: @@ -144,6 +148,9 @@ Continue with the OIN Wizard and configure your protocol settings: +1. Click **+ Add another** to add another resource type. +1. If you need to delete a resource type, click the delete icon () next to it. + #### Universal logout properties 1. Specify the following properties if you want to integrate Universal Logout: @@ -206,12 +213,19 @@ The OIN Wizard journey includes the **Test integration** experience page to help 1. [Generate instances for testing](#generate-instances-for-testing). You need to create an app integration instance to test each protocol that your integration supports. * For an SSO integration, configure SSO and assign test users on the test instance. * For a SCIM integration, configure provisioning and map user profile attributes on the test instance. + * For SCIM entitlement management integration, manually test this functionality as follows: + 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). + 1. Configure provisioning and update the operations supported by your SCIM server + 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. + 1. Map user profile attributes on the test instance. + 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). * For the Universal Logout integration, assign the test user and enable the **Logout** option on the instance. You can use the same instance that you created for SSO integration testing. 1. Test your integration. * For an SSO integration, test the required flows in the [OIN Submission Tester](#oin-submission-tester) with your generated test instance. Fix any test failures from the OIN Submission Tester, then regenerate the test instance (if necessary) and retest. * For a SCIM integration, execute the [Runscope CRUD tests](#runscope-crud-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance. - * For a Universal Logout integration, test the logout flow manually. See [Test your Universal Logout integration](#test-your-universal-logout-integration). + * For SCIM entitlement management integration, execute the [Entitlement Management Runscope tests](#entitlement-management-runscope-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance + * For a Universal Logout integration, test the logout flow manually. See [Test your Universal Logout integration](#test-your-universal-logout-integration). 1. [Submit your integration](#submit-your-integration) after all required tests are successful. @@ -242,7 +256,7 @@ Generate instances for testing in your Integrator Free Plan org directly from th Okta recommends that you generate an instance for testing each protocol supported by your integration: * You must generate separate instances for testing if you support two SSO protocols (one for OIDC and one for SAML). The OIN Submission Tester can only test one protocol at a time. -* If your SSO integration also supports SCIM, then create one instance for SCIM protocol testing and one instance for each SSO protocol testing. +* If your SSO integration also supports SCIM and SCIM entitlement management, then create one instance for SCIM protocol and SCIM entitlement management testing and one instance for each SSO protocol testing. * For Universal Logout integration, you can use the same instance that you created for SSO protocol testing. There are certain conditions where you can test two protocols on one instance. You can create one instance for SSO and SCIM testing if your integration meets all of these conditions: @@ -518,6 +532,10 @@ You need to run three sets of tests for SCIM integrations: Enter the results URL from these tests in the **Link to Runscope CRUD test results** field when you submit your integration to the OIN. +1. [Entitlement management Runscope tests](#entitlement-management-runscope-tests) + + Enter the results URL from these tests in the Link to SCIM Entitlement Management Runscope test results field when you submit your integration to the OIN. + 1. [Manual Okta SCIM integration tests](#manual-okta-scim-integration-tests) You must certify that you've completed these tests when you submit your integration to the OIN. @@ -577,6 +595,14 @@ When you're satisfied with your Runscope CRUD test results, enter them in the ** 1. Paste the test results URL into the **Link to Runscope CRUD test results** field in the OIN Wizard **Test integration** > **SCIM integration testing step** section. +#### Entitlement management Runscope tests + +1. Download the Okta SCIM 2.0 Entitlements Test file. + + This Entitlement management test file is built for the BlazeMeter Runscope API monitoring tool. If you don't have a Runscope account, you can sign up with a [free trial to Runscope](https://www.runscope.com/okta) for Okta developers. + +1. Follow the instructions from step [2](https://developer.okta.com/docs/guides/submit-oin-app/scim/main/#runscope-crud-tests:~:text=for%20Okta%20developers.-,From%20Runscope%2C,-click%20Import%20Test) in the [Runscope CRUD tests](#runscope-crud-tests) section. + #### Manual Okta SCIM integration tests Execute the test cases in the [Okta SCIM Test Plan](/standards/SCIM/SCIMFiles/okta-scim-test-plan-v2.xlsx). Skip the test cases for the features that your integration doesn't support. All the other supported-feature test cases must pass before you can submit your integration to the OIN. diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 66ec4c7c53b..88028f51df1 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -6,12 +6,12 @@ | --- | --- | --- | | Resource type mapping | | Resource type * | | The name of the resource type. For example, Role or License. | -| Endpoint * | | Endpoints of the entitlement server. For example, /Roles | -| Properties | | Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category. | +| Endpoint * | | Endpoint of the entitlement server. For example, /Roles | +| Properties | | Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
| | Description | | Description of the entitlement resource type. | | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | -| | ID * | The attribute or column name for the ID of the entitlement. For example, roleId. | -| | Display Name * | The attribute or column name fo the display name of the entitlement. For example, roleName. | -| | Description | The attribute or column name for the description of the entitlement. For example, roleDesc. This appears in the Governance tab. | +| | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the Value Name field in the governance tab. For example, `roleId`. | +| | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the Display Name field in the governance tab. For example, `roleName`. | +| | Description | The attribute or column name for the display name of the entitlement. This appears as the Display Name field in the governance tab. For example, `roleName`. | -\* Required properties \ No newline at end of file +`*` Required properties \ No newline at end of file From 530338b7ee09239aa7474562101a1fd1d3e339ab Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 29 Oct 2025 16:34:17 +0530 Subject: [PATCH 21/36] Self review-entitlement submission doc --- .../docs/guides/submit-oin-app/main/index.md | 15 +++++++++------ .../scim/entitlement-management-properties.md | 6 +----- 2 files changed, 10 insertions(+), 11 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 9605b96c054..20a460c97e3 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -142,14 +142,14 @@ Continue with the OIN Wizard and configure your protocol settings: 1. Specify the following properties if you want to integrate Entitlement Management: -> **Notes**: - * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + > **Notes:** + > * Entitlement Management is only supported for SCIM-based integrations. + > * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. 1. Click **+ Add another** to add another resource type. -1. If you need to delete a resource type, click the delete icon () next to it. +1. If you need to delete a resource type, click the delete icon (![trash can; delete icon](/img/icons/odyssey/delete.svg)) next to it. #### Universal logout properties @@ -211,14 +211,17 @@ Click **Test your integration** to save your test information and begin the inte The OIN Wizard journey includes the **Test integration** experience page to help you configure and test your integration within the same org before submission. These are the tasks that you need to complete: 1. [Generate instances for testing](#generate-instances-for-testing). You need to create an app integration instance to test each protocol that your integration supports. + * For an SSO integration, configure SSO and assign test users on the test instance. * For a SCIM integration, configure provisioning and map user profile attributes on the test instance. * For SCIM entitlement management integration, manually test this functionality as follows: + 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). 1. Configure provisioning and update the operations supported by your SCIM server 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. 1. Map user profile attributes on the test instance. 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). + * For the Universal Logout integration, assign the test user and enable the **Logout** option on the instance. You can use the same instance that you created for SSO integration testing. 1. Test your integration. @@ -534,7 +537,7 @@ You need to run three sets of tests for SCIM integrations: 1. [Entitlement management Runscope tests](#entitlement-management-runscope-tests) - Enter the results URL from these tests in the Link to SCIM Entitlement Management Runscope test results field when you submit your integration to the OIN. + Enter the results URL from these tests in the **Link to SCIM Entitlement Management Runscope test results** field when you submit your integration to the OIN. 1. [Manual Okta SCIM integration tests](#manual-okta-scim-integration-tests) @@ -597,7 +600,7 @@ When you're satisfied with your Runscope CRUD test results, enter them in the ** #### Entitlement management Runscope tests -1. Download the Okta SCIM 2.0 Entitlements Test file. +1. Download the [Okta SCIM 2.0 Entitlements Test](/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json) file. This Entitlement management test file is built for the BlazeMeter Runscope API monitoring tool. If you don't have a Runscope account, you can sign up with a [free trial to Runscope](https://www.runscope.com/okta) for Okta developers. diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 88028f51df1..17291b6e5e0 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -1,13 +1,9 @@ -> **Notes**: - * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. - | Property | | Description | | --- | --- | --- | | Resource type mapping | | Resource type * | | The name of the resource type. For example, Role or License. | | Endpoint * | | Endpoint of the entitlement server. For example, /Roles | -| Properties | | Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
| +| Properties | |
  • Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
    • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
      | | Description | | Description of the entitlement resource type. | | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the Value Name field in the governance tab. For example, `roleId`. | From b06d2566593e6da4bb2ad98a8595decc672b9703 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 29 Oct 2025 16:47:17 +0530 Subject: [PATCH 22/36] improve acrolinx score --- .../main/openidconnect/entitlement-management-properties.md | 4 ++-- .../main/saml2/entitlement-management-properties.md | 4 ++-- .../main/scim/entitlement-management-properties.md | 6 +++--- 3 files changed, 7 insertions(+), 7 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index a0d443655b2..d95ec8edad9 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes**: * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. - * For instructions on configuring entitlement management properties, see [Configure entitlement management properties](#configure-entitlement-management-properties). \ No newline at end of file + * The SCIM Entitlement Management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the identity lifecycle management section. + * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#configure-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index a0d443655b2..d95ec8edad9 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes**: * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. - * For instructions on configuring entitlement management properties, see [Configure entitlement management properties](#configure-entitlement-management-properties). \ No newline at end of file + * The SCIM Entitlement Management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the identity lifecycle management section. + * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#configure-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 17291b6e5e0..531db13abb3 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -6,8 +6,8 @@ | Properties | |
      • Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
        • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
          | | Description | | Description of the entitlement resource type. | | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | -| | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the Value Name field in the governance tab. For example, `roleId`. | -| | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the Display Name field in the governance tab. For example, `roleName`. | -| | Description | The attribute or column name for the display name of the entitlement. This appears as the Display Name field in the governance tab. For example, `roleName`. | +| | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | +| | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | +| | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | `*` Required properties \ No newline at end of file From 61010aa78f32eae7c7784c834806240e3a2f14bc Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Thu, 30 Oct 2025 10:22:20 +0530 Subject: [PATCH 23/36] self review --- .../docs/guides/submit-oin-app/main/index.md | 4 ++-- .../scim/entitlement-management-properties.md | 22 +++++++++---------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 20a460c97e3..d8f2ed838d8 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -144,7 +144,7 @@ Continue with the OIN Wizard and configure your protocol settings: > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. - > * The SCIM entitlement management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the Identity Lifecycle Management section. + > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. @@ -217,7 +217,7 @@ The OIN Wizard journey includes the **Test integration** experience page to help * For SCIM entitlement management integration, manually test this functionality as follows: 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). - 1. Configure provisioning and update the operations supported by your SCIM server + 1. Configure provisioning and update the operations supported by your SCIM server. 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. 1. Map user profile attributes on the test instance. 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 531db13abb3..c8cfa242808 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -1,13 +1,13 @@ -| Property | | Description | -| --- | --- | --- | -| Resource type mapping | -| Resource type * | | The name of the resource type. For example, Role or License. | -| Endpoint * | | Endpoint of the entitlement server. For example, /Roles | -| Properties | |
          • Required - ​​This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
            • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | -| Description | | Description of the entitlement resource type. | -| Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | -| | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | -| | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | -| | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | +| Property | Description | +| --- | --- | +| Resource type mapping | | +| Resource type * | The name of the resource type. For example, Role or License. | +| Endpoint * | Endpoint of the entitlement server. For example, /Roles | +| Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | +| Description | Description of the entitlement resource type. | +| Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | +| ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | +| Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | +| Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | `*` Required properties \ No newline at end of file From c30623c2b151b008f134f3a1cfce1d3dfa9755f1 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 14:31:43 +0530 Subject: [PATCH 24/36] update section --- .../vuepress-site/docs/guides/update-oin-app/main/index.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md index de09f491027..cc5428a1c7f 100644 --- a/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md @@ -32,6 +32,8 @@ The OIN Wizard currently supports updates for integrations that use the followin * [Universal Logout](https://developer.okta.com/docs/guides/oin-universal-logout-overview/) +* [Entitlement Management](https://developer.okta.com/docs/guides/scim-with-entitlements/main/) + > **Note:** You can also update OIDC, SAML 2.0, and SCIM 2.0 integrations with the [OIN Wizard](/docs/guides/update-oin-app/) that were originally submitted through the [OIN Manager](/docs/guides/submit-app/). When you edit a published OIN integration, you need to test the flows for the updated version and the published version for backwards compatibility. The integration version that was previously installed in your customer's org isn't modified with the updated version from the OIN catalog. Testing the published version for backwards compatibility ensures that your integration still works for customers who have already installed it. See [Update integration considerations](#update-integration-considerations) before you edit your published integration. @@ -63,6 +65,8 @@ For published integrations that were migrated from the OIN Manager, if you need + * Entitlement Management is only supported for SCIM-based provisioning. + ## Update your integration > **Note:** When you edit your published OIN integration, your previous PUBLISHED status and date are overwritten with the DRAFT status and current date. From c8228c08bf26cac11aeb2890f2468ee97c0d7e85 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 14:52:10 +0530 Subject: [PATCH 25/36] test snippet --- .../docs/guides/submit-oin-app/main/index.md | 11 +---------- .../entitlement-management-properties.md | 8 ++++---- .../main/saml2/entitlement-management-properties.md | 8 ++++---- .../main/scim/entitlement-management-properties.md | 13 +++++++++++-- 4 files changed, 20 insertions(+), 20 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index d8f2ed838d8..ede75a3093d 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -140,16 +140,7 @@ Continue with the OIN Wizard and configure your protocol settings: #### SCIM 2.0 entitlement management properties -1. Specify the following properties if you want to integrate Entitlement Management: - - > **Notes:** - > * Entitlement Management is only supported for SCIM-based integrations. - > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. - - - -1. Click **+ Add another** to add another resource type. -1. If you need to delete a resource type, click the delete icon (![trash can; delete icon](/img/icons/odyssey/delete.svg)) next to it. + #### Universal logout properties diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index d95ec8edad9..23f773f2b0a 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ -> **Notes**: - * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM Entitlement Management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the identity lifecycle management section. - * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#configure-entitlement-management-properties). \ No newline at end of file +> **Notes:** +> * Entitlement Management is only supported for SCIM-based integrations. +> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index d95ec8edad9..23f773f2b0a 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ -> **Notes**: - * Entitlement Management is only supported for SCIM-based integrations. - * The SCIM Entitlement Management properties section only displays when you select Entitlement Management along with the protocols that your integration supports from the identity lifecycle management section. - * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#configure-entitlement-management-properties). \ No newline at end of file +> **Notes:** +> * Entitlement Management is only supported for SCIM-based integrations. +> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index c8cfa242808..1e01c05f08f 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -1,13 +1,22 @@ +1. Specify the following properties if you want to integrate Entitlement Management: + +> **Notes:** +> * Entitlement Management is only supported for SCIM-based integrations. +> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. + | Property | Description | | --- | --- | | Resource type mapping | | | Resource type * | The name of the resource type. For example, Role or License. | | Endpoint * | Endpoint of the entitlement server. For example, /Roles | -| Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | +| Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | | Description | Description of the entitlement resource type. | | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | -`*` Required properties \ No newline at end of file +`*` Required properties + +1. Click **+ Add another** to add another resource type. +1. If you need to delete a resource type, click the delete icon (![trash can; delete icon](/img/icons/odyssey/delete.svg)) next to it. \ No newline at end of file From 06133d332be692d93194f0647f7572ee559461ad Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 14:56:55 +0530 Subject: [PATCH 26/36] link correction --- .../main/openidconnect/entitlement-management-properties.md | 2 +- .../main/saml2/entitlement-management-properties.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index 23f773f2b0a..94c3035d477 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#entitlement-management-properties). \ No newline at end of file +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/openidconnect/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index 23f773f2b0a..94c3035d477 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](#entitlement-management-properties). \ No newline at end of file +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/openidconnect/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file From ce4fa1fbd69b5d52d90a928723fce897ac6b5a13 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 18:06:02 +0530 Subject: [PATCH 27/36] update format --- .../entitlement-management-properties.md | 2 +- .../entitlement-management-properties.md | 2 +- .../scim/entitlement-management-properties.md | 30 +++++++++---------- 3 files changed, 17 insertions(+), 17 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index 94c3035d477..51a73e8d4ad 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/openidconnect/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index 94c3035d477..2d86ade1575 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/openidconnect/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 1e01c05f08f..399819143f7 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -1,22 +1,22 @@ 1. Specify the following properties if you want to integrate Entitlement Management: -> **Notes:** -> * Entitlement Management is only supported for SCIM-based integrations. -> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. + > **Notes:** + > * Entitlement Management is only supported for SCIM-based integrations. + > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -| Property | Description | -| --- | --- | -| Resource type mapping | | -| Resource type * | The name of the resource type. For example, Role or License. | -| Endpoint * | Endpoint of the entitlement server. For example, /Roles | -| Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | -| Description | Description of the entitlement resource type. | -| Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | -| ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | -| Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | -| Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | + | Property | Description | + | --- | --- | + | Resource type mapping | | + | Resource type * | The name of the resource type. For example, Role or License. | + | Endpoint * | Endpoint of the entitlement server. For example, /Roles | + | Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | + | Description | Description of the entitlement resource type. | + | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | + | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | + | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | + | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | -`*` Required properties + `*` Required properties 1. Click **+ Add another** to add another resource type. 1. If you need to delete a resource type, click the delete icon (![trash can; delete icon](/img/icons/odyssey/delete.svg)) next to it. \ No newline at end of file From 53bd052af1d01cd1b18ea5e2644a306ea27ed20c Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 18:23:01 +0530 Subject: [PATCH 28/36] fixing build --- .../main/saml2/entitlement-management-properties.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index 2d86ade1575..51a73e8d4ad 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. -> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file +> * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file From c6f4300c5e2c6cd9bfa699c3a3e70b9a1f40e4a4 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 19:41:27 +0530 Subject: [PATCH 29/36] correcting --- .../docs/guides/submit-oin-app/main/index.md | 16 +++++++--------- .../scim/entitlement-management-properties.md | 4 +++- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index ede75a3093d..61a254b8c56 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -86,7 +86,7 @@ Start your integration submission for OIN publication: 1. Click **Configure your integration**. -### Add integration details +### Configure your integration Continue with the OIN Wizard and configure your integration: @@ -103,10 +103,6 @@ Continue with the OIN Wizard and configure your integration: `*` Required properties -1. Click **Configure your integration**. - -### Configure your integration - #### Integration variables Configure integration variables if your URLs are dynamic for each tenant. The variables are for your customer admins to add their specific tenant values during installation. See [Dynamic properties with Okta Expression Language](#dynamic-properties-with-okta-expression-language). @@ -208,20 +204,22 @@ The OIN Wizard journey includes the **Test integration** experience page to help * For SCIM entitlement management integration, manually test this functionality as follows: 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). + 1. Configure provisioning and update the operations supported by your SCIM server. - 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. + c. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. + 1. Map user profile attributes on the test instance. - 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). + e. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). * For the Universal Logout integration, assign the test user and enable the **Logout** option on the instance. You can use the same instance that you created for SSO integration testing. -1. Test your integration. +2. Test your integration. * For an SSO integration, test the required flows in the [OIN Submission Tester](#oin-submission-tester) with your generated test instance. Fix any test failures from the OIN Submission Tester, then regenerate the test instance (if necessary) and retest. * For a SCIM integration, execute the [Runscope CRUD tests](#runscope-crud-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance. * For SCIM entitlement management integration, execute the [Entitlement Management Runscope tests](#entitlement-management-runscope-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance * For a Universal Logout integration, test the logout flow manually. See [Test your Universal Logout integration](#test-your-universal-logout-integration). -1. [Submit your integration](#submit-your-integration) after all required tests are successful. +3. [Submit your integration](#submit-your-integration) after all required tests are successful. > **Note:** You must have the Okta Browser Plugin installed with **Allow in Incognito** enabled before you use the **OIN Submission Tester**. See [OIN Wizard requirements](/docs/guides/submit-app-prereq/main/#oin-wizard-requirements). diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 399819143f7..90bc8ecb04f 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -19,4 +19,6 @@ `*` Required properties 1. Click **+ Add another** to add another resource type. -1. If you need to delete a resource type, click the delete icon (![trash can; delete icon](/img/icons/odyssey/delete.svg)) next to it. \ No newline at end of file +1. If you need to delete a resource type, click the delete icon + + ![trash can; delete icon](/img/icons/odyssey/delete.svg) next to it. From bd6f91a5581ab2789e29b3713d186b01cf87bc39 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Mon, 3 Nov 2025 20:32:21 +0530 Subject: [PATCH 30/36] numbering --- .../vuepress-site/docs/guides/submit-oin-app/main/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 61a254b8c56..4fb9b3a44f8 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -209,7 +209,7 @@ The OIN Wizard journey includes the **Test integration** experience page to help c. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. 1. Map user profile attributes on the test instance. - e. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). + 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). * For the Universal Logout integration, assign the test user and enable the **Logout** option on the instance. You can use the same instance that you created for SSO integration testing. From da6e55adc69f815d366de1798d2b61b822f5ded9 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Tue, 4 Nov 2025 11:59:05 +0530 Subject: [PATCH 31/36] correct formatting --- .../vuepress-site/docs/guides/submit-oin-app/main/index.md | 4 ++-- .../main/scim/entitlement-management-properties.md | 4 +--- 2 files changed, 3 insertions(+), 5 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 4fb9b3a44f8..a998c118da0 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -204,9 +204,9 @@ The OIN Wizard journey includes the **Test integration** experience page to help * For SCIM entitlement management integration, manually test this functionality as follows: 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). - + [[style="list-style-type:lower-roman"]] 1. Configure provisioning and update the operations supported by your SCIM server. - c. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. + 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. 1. Map user profile attributes on the test instance. 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 90bc8ecb04f..4a6a43c18a5 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -19,6 +19,4 @@ `*` Required properties 1. Click **+ Add another** to add another resource type. -1. If you need to delete a resource type, click the delete icon - - ![trash can; delete icon](/img/icons/odyssey/delete.svg) next to it. +1. If you need to delete a resource type, click the delete icon ![trash can; delete icon](/img/icons/odyssey/delete.svg)next to it. \ No newline at end of file From 1083a9b5809b547d746d9085d1e0073d0078fc97 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Tue, 4 Nov 2025 15:43:41 +0530 Subject: [PATCH 32/36] Anusha's suggestion --- .../vuepress-site/docs/guides/submit-oin-app/main/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index a998c118da0..902c697e354 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -52,7 +52,7 @@ This guide covers submissions that use the following protocols and integrations: * [System for Cross-domain Identity Management (SCIM) 2.0 Provisioning](https://scim.cloud) -* [SCIM 2.0 Entitlement Management](/docs/guides/scim-with-entitlements/main/) +* [SCIM 2.0 Entitlement Management](https://datatracker.ietf.org/doc/html/rfc7644#section-3.3) * [Universal Logout](/docs/guides/oin-universal-logout-overview/) From 1301c75b32e0524784e37cade732c900b3a59ccd Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Tue, 4 Nov 2025 20:20:06 +0530 Subject: [PATCH 33/36] incorporating editorial review --- .../docs/guides/submit-oin-app/main/index.md | 14 +++++++------- .../entitlement-management-properties.md | 2 +- .../saml2/entitlement-management-properties.md | 2 +- .../main/scim/entitlement-management-properties.md | 12 ++++++------ .../docs/guides/update-oin-app/main/index.md | 2 +- 5 files changed, 16 insertions(+), 16 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index 902c697e354..c0f36938ca2 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -205,18 +205,18 @@ The OIN Wizard journey includes the **Test integration** experience page to help 1. Verify that the **Governance Engine** is **Enabled**. To enable it, see [Enable Governance Engine](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/entitlement-mgt.htm?cshid=ext-entitlement-mgt). [[style="list-style-type:lower-roman"]] - 1. Configure provisioning and update the operations supported by your SCIM server. - 1. Verify that the resource types or entitlements supported by your SCIM server are listed in the **Governance** tab. + 1. Configure provisioning and update the operations that are supported by your SCIM server. + 1. Verify that the resource types or entitlements that are supported by your SCIM server are listed on the **Governance** tab. 1. Map user profile attributes on the test instance. - 1. Assign the entitlements to the users manually for testing or automatically through a defined policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). + 1. Assign the entitlements to the users manually for testing or automatically through a policy. For more information, see [Assign entitlements to users](https://help.okta.com/oie/en-us/content/topics/identity-governance/em/assign-entitlements-users.htm). * For the Universal Logout integration, assign the test user and enable the **Logout** option on the instance. You can use the same instance that you created for SSO integration testing. 2. Test your integration. * For an SSO integration, test the required flows in the [OIN Submission Tester](#oin-submission-tester) with your generated test instance. Fix any test failures from the OIN Submission Tester, then regenerate the test instance (if necessary) and retest. * For a SCIM integration, execute the [Runscope CRUD tests](#runscope-crud-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance. - * For SCIM entitlement management integration, execute the [Entitlement Management Runscope tests](#entitlement-management-runscope-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance + * For a SCIM entitlement management integration, execute the [Entitlement Management Runscope tests](#entitlement-management-runscope-tests) and the [Okta manual integration tests](#manual-okta-scim-integration-tests) with your generated test instance. * For a Universal Logout integration, test the logout flow manually. See [Test your Universal Logout integration](#test-your-universal-logout-integration). 3. [Submit your integration](#submit-your-integration) after all required tests are successful. @@ -248,7 +248,7 @@ Generate instances for testing in your Integrator Free Plan org directly from th Okta recommends that you generate an instance for testing each protocol supported by your integration: * You must generate separate instances for testing if you support two SSO protocols (one for OIDC and one for SAML). The OIN Submission Tester can only test one protocol at a time. -* If your SSO integration also supports SCIM and SCIM entitlement management, then create one instance for SCIM protocol and SCIM entitlement management testing and one instance for each SSO protocol testing. +* If your SSO integration supports both SCIM and SCIM entitlement management, create one instance specifically for SCIM protocol and SCIM entitlement management testing. You also need to create a separate instance for each supported SSO protocol testing. * For Universal Logout integration, you can use the same instance that you created for SSO protocol testing. There are certain conditions where you can test two protocols on one instance. You can create one instance for SSO and SCIM testing if your integration meets all of these conditions: @@ -526,7 +526,7 @@ You need to run three sets of tests for SCIM integrations: 1. [Entitlement management Runscope tests](#entitlement-management-runscope-tests) - Enter the results URL from these tests in the **Link to SCIM Entitlement Management Runscope test results** field when you submit your integration to the OIN. + When you submit your integration to the OIN, enter the URL from the test results in the **Link to SCIM Entitlement Management Runscope test results** field. 1. [Manual Okta SCIM integration tests](#manual-okta-scim-integration-tests) @@ -591,7 +591,7 @@ When you're satisfied with your Runscope CRUD test results, enter them in the ** 1. Download the [Okta SCIM 2.0 Entitlements Test](/standards/SCIM/SCIMFiles/Okta-SCIM-20-Entitlements-Test.json) file. - This Entitlement management test file is built for the BlazeMeter Runscope API monitoring tool. If you don't have a Runscope account, you can sign up with a [free trial to Runscope](https://www.runscope.com/okta) for Okta developers. + This Entitlement Management test file is built for the BlazeMeter Runscope API monitoring tool. If you don't have a Runscope account, you can sign up with a [free trial to Runscope](https://www.runscope.com/okta) for Okta developers. 1. Follow the instructions from step [2](https://developer.okta.com/docs/guides/submit-oin-app/scim/main/#runscope-crud-tests:~:text=for%20Okta%20developers.-,From%20Runscope%2C,-click%20Import%20Test) in the [Runscope CRUD tests](#runscope-crud-tests) section. diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index 51a73e8d4ad..fcdf8f30c3d 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. -> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index 51a73e8d4ad..fcdf8f30c3d 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. -> * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 4a6a43c18a5..da5c16452ee 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -2,21 +2,21 @@ > **Notes:** > * Entitlement Management is only supported for SCIM-based integrations. - > * The SCIM entitlement management properties section only displays when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. + > * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. | Property | Description | | --- | --- | | Resource type mapping | | | Resource type * | The name of the resource type. For example, Role or License. | | Endpoint * | Endpoint of the entitlement server. For example, /Roles | - | Properties |
              • Required - This option makes an entitlement mandatory for user assignment. If an entitlement property is marked as Required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued - This option determines if a user can be assigned multiple entitlements from the same category.
              | + | Properties |
              • Required: This option makes an entitlement mandatory for user assignment. If an entitlement property is required, you can’t assign a user to the app without granting at least one entitlement from a category.
              • Multi-valued: This option determines if a user can be assigned multiple entitlements from the same category.
              | | Description | Description of the entitlement resource type. | | Schema mapping: Allows mapping the custom SCIM properties to the Okta SCIM URN. | | - | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field in the **Governance** tab. For example, `roleId`. | - | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field in the **Governance** tab. For example, `roleName`. | - | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field in the **Governance** tab. | + | ID `*`| The attribute or column name for the ID of the entitlement. This appears as the **Value Name** field on the **Governance** tab. For example, `roleId`. | + | Display Name `*` | The attribute or column name for the display name of the entitlement. This appears as the **Display Name** field on the **Governance** tab. For example, `roleName`. | + | Description | The attribute or column name for the description of the entitlement. For example, `roleDesc`. This appears as the **Description** field on the **Governance** tab. | `*` Required properties 1. Click **+ Add another** to add another resource type. -1. If you need to delete a resource type, click the delete icon ![trash can; delete icon](/img/icons/odyssey/delete.svg)next to it. \ No newline at end of file +1. To delete a resource type, click the delete icon ![trash can; delete icon](/img/icons/odyssey/delete.svg). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md index cc5428a1c7f..3d7b3f3b2f1 100644 --- a/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/update-oin-app/main/index.md @@ -34,7 +34,7 @@ The OIN Wizard currently supports updates for integrations that use the followin * [Entitlement Management](https://developer.okta.com/docs/guides/scim-with-entitlements/main/) -> **Note:** You can also update OIDC, SAML 2.0, and SCIM 2.0 integrations with the [OIN Wizard](/docs/guides/update-oin-app/) that were originally submitted through the [OIN Manager](/docs/guides/submit-app/). +> **Note:** You can use the [OIN Wizard](/docs/guides/update-oin-app/) to update OIDC, SAML 2.0, and SCIM 2.0 integrations that were originally submitted through the [OIN Manager](/docs/guides/submit-app/). When you edit a published OIN integration, you need to test the flows for the updated version and the published version for backwards compatibility. The integration version that was previously installed in your customer's org isn't modified with the updated version from the OIN catalog. Testing the published version for backwards compatibility ensures that your integration still works for customers who have already installed it. See [Update integration considerations](#update-integration-considerations) before you edit your published integration. From abafc07b69f1166a2d547489efaf638598e4bf40 Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 5 Nov 2025 05:24:43 +0530 Subject: [PATCH 34/36] gagan's suggestions --- .../vuepress-site/docs/guides/submit-oin-app/main/index.md | 2 +- .../main/openidconnect/entitlement-management-properties.md | 2 +- .../main/saml2/entitlement-management-properties.md | 2 +- .../main/scim/entitlement-management-properties.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md index c0f36938ca2..8a9715ae556 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/index.md @@ -58,7 +58,7 @@ This guide covers submissions that use the following protocols and integrations: > **Notes:** > * Universal Logout integrations are only supported for SAML 2.0 and OIDC protocols. If you want to submit a Universal Logout integration with SCIM provisioning, you must also submit an SSO integration with either SAML 2.0 or OIDC. - > * Entitlement Management is only supported for SCIM-based provisioning. + > * Entitlement Management is only supported for SCIM. > * SWA app integrations are no longer accepted for publication in the OIN catalog. However, the OIN team still maintains existing SWA apps. > * There are protocol-specific limitations on integrations in the OIN. See [OIN limitations](/docs/guides/submit-app-prereq/main/#oin-limitations). diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index fcdf8f30c3d..e190b0d6d79 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** -> * Entitlement Management is only supported for SCIM-based integrations. +> * Entitlement Management is only supported for SCIM. > * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index fcdf8f30c3d..e190b0d6d79 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** -> * Entitlement Management is only supported for SCIM-based integrations. +> * Entitlement Management is only supported for SCIM. > * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index da5c16452ee..8772af122f9 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -1,7 +1,7 @@ 1. Specify the following properties if you want to integrate Entitlement Management: > **Notes:** - > * Entitlement Management is only supported for SCIM-based integrations. + > * Entitlement Management is only supported for SCIM. > * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. | Property | Description | From ab6c1273682ffc1dbb4ac4aa1f258e7c1e5e720e Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 5 Nov 2025 07:40:14 +0530 Subject: [PATCH 35/36] improve acrolinx score --- .../main/openidconnect/entitlement-management-properties.md | 2 +- .../main/saml2/entitlement-management-properties.md | 2 +- .../main/scim/entitlement-management-properties.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md index e190b0d6d79..200d8c75c23 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/openidconnect/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM. -> * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * The **SCIM Entitlement Management properties** section only appears when you select **Entitlement Management** from the **Identity Lifecycle Management** section. This selection must be made along with the protocols that your integration supports. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md index e190b0d6d79..200d8c75c23 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/saml2/entitlement-management-properties.md @@ -1,4 +1,4 @@ > **Notes:** > * Entitlement Management is only supported for SCIM. -> * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. +> * The **SCIM Entitlement Management properties** section only appears when you select **Entitlement Management** from the **Identity Lifecycle Management** section. This selection must be made along with the protocols that your integration supports. > * For instructions on configuring Entitlement Management properties, see [Configure Entitlement Management properties](/docs/guides/submit-oin-app/scim/main/#scim-2-0-entitlement-management-properties). \ No newline at end of file diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 8772af122f9..8a42e70e936 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -2,7 +2,7 @@ > **Notes:** > * Entitlement Management is only supported for SCIM. - > * The **SCIM entitlement management properties** section only appears when you select **Entitlement Management** along with the protocols that your integration supports from the **Identity Lifecycle Management** section. + > * * The **SCIM Entitlement Management properties** section only appears when you select **Entitlement Management** from the **Identity Lifecycle Management** section. This selection must be made along with the protocols that your integration supports. | Property | Description | | --- | --- | From ffe410b709dbe0e4aadf27b8d83c99a72821851f Mon Sep 17 00:00:00 2001 From: sophiajose-okta Date: Wed, 5 Nov 2025 07:50:13 +0530 Subject: [PATCH 36/36] self review --- .../main/scim/entitlement-management-properties.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md index 8a42e70e936..5e921389985 100644 --- a/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md +++ b/packages/@okta/vuepress-site/docs/guides/submit-oin-app/main/scim/entitlement-management-properties.md @@ -2,7 +2,7 @@ > **Notes:** > * Entitlement Management is only supported for SCIM. - > * * The **SCIM Entitlement Management properties** section only appears when you select **Entitlement Management** from the **Identity Lifecycle Management** section. This selection must be made along with the protocols that your integration supports. + > * The **SCIM Entitlement Management properties** section only appears when you select **Entitlement Management** from the **Identity Lifecycle Management** section. This selection must be made along with the protocols that your integration supports. | Property | Description | | --- | --- |