Skip to content

Commit b6e982e

Browse files
committed
Updated links
Updated links
1 parent b1fd485 commit b6e982e

File tree

71 files changed

+159
-165
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

71 files changed

+159
-165
lines changed

articles/_includes/_create_resource_server.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
## Create the API
22

3-
Your resource server (API) needs to be configured to verify the Access Token and any claims contained within it. When you create a resource server in your Auth0 dashboard, it utilizes the RS256 signature method by default, meaning that Access Tokens are signed using Auth0's private key for your account. Verification is done using the corresponding public key. You can read more about the [JSON Web Key Set (JWKS)](/jwks) standard and also view the [public key](https://${account.namespace}/.well-known/jwks.json) for your Auth0 account (https://${account.namespace}/.well-known/jwks.json).
3+
Your resource server (API) needs to be configured to verify the Access Token and any claims contained within it. When you create a resource server in your Auth0 dashboard, it utilizes the RS256 signature method by default, meaning that Access Tokens are signed using Auth0's private key for your account. Verification is done using the corresponding public key. You can read more about the [JSON Web Key Set (JWKS)](/tokens/concepts/jwks) standard and also view the [public key](https://${account.namespace}/.well-known/jwks.json) for your Auth0 account (https://${account.namespace}/.well-known/jwks.json).
44

55
You can use any [recommended JWT library](https://jwt.io) to validate the standard claims returned in the token. The following example will demonstrate how to create a resource server API with Node. You can find more information about resource server implementations in the [Access Token documentation](https://auth0.com/docs/api-auth/config/asking-for-access-tokens).
66

articles/api-auth/tutorials/authorization-code-grant-pkce.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -242,7 +242,7 @@ The response contains `access_token`, `refresh_token`, `id_token`, and `token_ty
242242
}
243243
```
244244

245-
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. For more information about Refresh Tokens and how to use them, see [our documentation](/tokens/refresh-token).
245+
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. See [Refresh Tokens](/tokens/concepts/refresh-tokens) for more information.
246246

247247
::: warning
248248
The Authorization Code flow with PKCE can only be used for Applications whose type is `Native` in the Dashboard.

articles/api-auth/tutorials/authorization-code-grant.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -121,7 +121,7 @@ The response contains the `access_token`, `refresh_token`, `id_token`, and `toke
121121
}
122122
```
123123

124-
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. For more information about Refresh Tokens and how to use them, see [our documentation](/tokens/refresh-token).
124+
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. See [Refresh Tokens](/tokens/concepts/refresh-tokens) for more information.
125125

126126
::: panel-warning Security Warning
127127
It is important to understand that the Authorization Code flow should only be used in cases such as a Regular Web Application where the Client Secret can be safely stored. In cases such as a Single-Page Application, the Client Secret is available to the application (in the web browser), so the integrity of the Client Secret cannot be maintained. That is why the [Implicit Grant flow](/api-auth/grant/implicit) is more appropriate in that case.

articles/api-auth/tutorials/hybrid-flow.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -171,7 +171,7 @@ The response contains the `access_token`, `refresh_token`, `id_token`, and `toke
171171
}
172172
```
173173

174-
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. For more information about Refresh Tokens and how to use them, see [our documentation](/tokens/refresh-token).
174+
Note that `refresh_token` will only be present in the response if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard. See [Refresh Tokens](/tokens/concepts/refresh-tokens) for more information.
175175

176176
::: panel-warning Security Warning
177177
It is important to understand that the Authorization Code flow should only be used in cases such as a Regular Web Application where the Client Secret can be safely stored. In cases such as a Single-Page Application, the Client Secret is available to the application (in the web browser), so the integrity of the Client Secret cannot be maintained. That is why the [Implicit Flow](/flows/concepts/implicit) is more appropriate in that case.

articles/api/authentication/api-authz/_get-token.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -581,7 +581,7 @@ Use this endpoint to refresh an <dfn data-key="access-token">Access Token</dfn>
581581

582582
### More Information
583583

584-
- [Refresh Token](/tokens/refresh-token)
584+
- [Refresh Tokens](/tokens/concepts/refresh-tokens)
585585

586586
## Token Exchange for Native Social
587587

articles/api/authentication/api-authz/_revoke-refersh-token.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -72,4 +72,4 @@ For the complete error code reference for this endpoint refer to [Errors > POST
7272

7373
### More Information
7474

75-
- [Refresh Token](/tokens/refresh-token)
75+
- [Refresh Tokens](/tokens/concepts/refresh-tokens)

articles/api/info.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ Some example tasks include:
2424

2525
* getting [tokens](/tokens) during authentication
2626
* requesting a user's profile using an [Access Token](/tokens/concepts/access-tokens)
27-
* exchanging [Refresh Tokens](/tokens/refresh-token) for new Access Tokens
27+
* exchanging [Refresh Tokens](/tokens/concepts/refresh-tokens) for new Access Tokens
2828
* requesting a challenge for [multi-factor authentication (MFA)](/multifactor-authentication)
2929

3030
<div class="api-info-wrapper">

articles/api/management/v2/get-access-tokens-for-spas.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ Notice:
7373

7474
#### Response
7575

76-
When we receive our Management API Token, it will be in [JSON Web Token format](/tokens/reference/jwt/jwt-structure). Decoding it and reviewing its contents will reveal the following:
76+
When we receive our Management API Token, it will be in [JSON Web Token format](/tokens/references/jwt-structure). Decoding it and reviewing its contents will reveal the following:
7777

7878
```text
7979
{

articles/applications/reference/grant-types-available.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Various grant types are valid when registering Auth0 Applications. These can be
2525
| `authorization_code` | [Authorization Code Grant](/flows/concepts/auth-code) |
2626
| `client_credentials` | [Client Credentials Grant](/flows/concepts/client-credentials) |
2727
| `password` | [Resource Owner Password Grant](/api-auth/grant/password) |
28-
| `refresh_token` | [Use a Refresh Token](/tokens/refresh-token/current#use-a-refresh-token) |
28+
| `refresh_token` | [Use Refresh Tokens](/tokens/guides/use-refresh-tokens) |
2929
| `urn:ietf:params:oauth:grant-type:device_code` | [Device Authorization Grant](/flows/concepts/device-auth) |
3030

3131
## Auth0 extension grants

articles/architecture-scenarios/_includes/_authentication/_application-integration.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@ Authentication is the process of determining user identity. The result of authen
4141

4242
* Do we also need an [Access Token](/tokens/concepts/access-tokens) in order to call a shared API?
4343
* Is your application a single-page application and only requires an [ID Token](/tokens/concepts/id-tokens)? See [Implicit Grant](/api-auth/tutorials/implicit-grant) for more information.
44-
* Is your application a native application (mobile or desktop) and/or do you need a [Refresh Token](/tokens/refresh-token/current)? See [Authorization Code Grant with PKCE](/api-auth/tutorials/authorization-code-grant-pkce) for more information.
44+
* Is your application a native application (mobile or desktop) and/or do you need a [Refresh Token](/tokens/concepts/refresh-tokens)? See [Authorization Code Grant with PKCE](/api-auth/tutorials/authorization-code-grant-pkce) for more information.
4545

4646
::: warning
4747
Before you go live, you should ensure that **only** the grants that you are using for each application are enabled in your [configuration for your Application](/dashboard/guides/applications/update-grant-types).
@@ -52,7 +52,7 @@ Before you go live, you should ensure that **only** the grants that you are usin
5252
If all your application needs is the ID Token and the application is browser-based, then you can always use the [implicit grant](/api-auth/tutorials/implicit-grant) to get your ID Token. This is a simple authentication flow and should be supported by your SDK (depending on the language you are developing in).
5353

5454
::: warning
55-
If you need a [Refresh Token](/tokens/refresh-token/current) so that you can obtain a new Access Token or ID Token without having to re-authenticate the user, then you must use the [authorization code grant](/api-auth/tutorials/authorization-code-grant).
55+
If you need a [Refresh Token](/tokens/concepts/refresh-tokens) so that you can obtain a new Access Token or ID Token without having to re-authenticate the user, then you must use the [authorization code grant](/api-auth/tutorials/authorization-code-grant).
5656
:::
5757

5858
### Authorization code grant (with or without PKCE)

articles/architecture-scenarios/mobile-api/part-1.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ useCase:
2525

2626
OAuth 2 provides several grant types for different use cases. In this particular use case, we want to access the API from a mobile application, which will use the [Authorization Code Flow with Proof Key for Code Exchange (PKCE)](/flows/concepts/auth-code-pkce) to do so.
2727

28-
The [Authorization Code Flow](/flows/concepts/auth-code) has some security issues when implemented on native applications. For instance, a malicious attacker can intercept the `authorization_code` returned by Auth0 and exchange it for an [Access Token](/tokens/concepts/access-tokens) (and possibly a <dfn data-key="refresh-token">[Refresh Token](/tokens/refresh-token)</dfn>).
28+
The [Authorization Code Flow](/flows/concepts/auth-code) has some security issues when implemented on native applications. For instance, a malicious attacker can intercept the `authorization_code` returned by Auth0 and exchange it for an [Access Token](/tokens/concepts/access-tokens) (and possibly a <dfn data-key="refresh-token">[Refresh Token](/tokens/concepts/refresh-tokens)</dfn>).
2929

3030
The Proof Key for Code Exchange (PKCE) (defined in [RFC 7636](https://tools.ietf.org/html/rfc7636)) is a technique used to mitigate this authorization code interception attack.
3131

articles/architecture-scenarios/mobile-api/part-3.md

+4-4
Original file line numberDiff line numberDiff line change
@@ -125,20 +125,20 @@ The response from the Token URL will contain:
125125
```
126126

127127
- __access_token__: An Access Token for the API, specified by the `audience`.
128-
- __refresh_token__: A [Refresh Token](/tokens/refresh-token/current) will only be present if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard.
128+
- __refresh_token__: A [Refresh Token](/tokens/concepts/refresh-tokens) will only be present if you included the `offline_access` scope AND enabled __Allow Offline Access__ for your API in the Dashboard.
129129
- __id_token__: An ID Token JWT containing user profile information.
130130
- __token_type__: A string containing the type of token, this will always be a Bearer token.
131131
- __expires_in__: The amount of seconds until the Access Token expires.
132132

133133
You will need to store the above credentials in local storage for use in calling your API and retrieving the user profile.
134134

135135
::: note
136-
[See the implementation in Android.](/architecture-scenarios/application/mobile-api/mobile-implementation-android#store-credentials)
136+
[See the implementation in Android](/architecture-scenarios/application/mobile-api/mobile-implementation-android#store-credentials).
137137
:::
138138

139139
### Get the User Profile
140140

141-
To retrieve the [User Profile](/api/authentication?http#user-profile), your mobile application can decode the [ID Token](/tokens/concepts/id-tokens) using one of the [JWT libraries](https://jwt.io/#libraries-io). This is done by [verifying the signature](/tokens/guides/id-token/validate-id-token#verify-the-signature) and [verifying the claims](/tokens/guides/id-token/validate-id-token#verify-the-claims) of the token. After validating the ID Token, you can access its payload containing the user information:
141+
To retrieve the [User Profile](/api/authentication?http#user-profile), your mobile application can decode the [ID Token](/tokens/concepts/id-tokens) using one of the [JWT libraries](https://jwt.io/#libraries-io). This is done by [verifying the signature](/tokens/guides/validate-id-token#verify-the-signature) and [verifying the claims](/tokens/guides/validate-id-token#verify-the-claims) of the token. After validating the ID Token, you can access its payload containing the user information:
142142

143143
```json
144144
{
@@ -183,7 +183,7 @@ Refresh Tokens must be stored securely by an application since they do not expir
183183

184184
To refresh your Access Token, perform a `POST` request to the `/oauth/token` endpoint using the Refresh Token from your authorization result.
185185

186-
A [Refresh Token](/tokens/refresh-token/current) will only be present if you included the `offline_access` scope in the previous authorization request and enabled __Allow Offline Access__ for your API in the Dashboard.
186+
A [Refresh Token](/tokens/concepts/refresh-tokens) will only be present if you included the `offline_access` scope in the previous authorization request and enabled __Allow Offline Access__ for your API in the Dashboard.
187187

188188
Your request should include:
189189

articles/architecture-scenarios/server-api/api-implementation-nodejs.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -62,7 +62,7 @@ Next, we need to set our dependencies. We will use the following modules:
6262

6363
- **express**: This module adds the [Express web application framework](https://expressjs.com/).
6464

65-
- **jwks-rsa**: This library retrieves RSA signing keys from a [**JWKS** (JSON Web Key Set)](/jwks) endpoint. Using `expressJwtSecret` we can generate a secret provider that will provide the right signing key to `express-jwt` based on the `kid` in the JWT header. For more information refer to the [node-jwks-rsa GitHub repository](https://github.com/auth0/node-jwks-rsa).
65+
- **jwks-rsa**: This library retrieves RSA signing keys from a [**JWKS** (JSON Web Key Set)](/tokens/concepts/jwks) endpoint. Using `expressJwtSecret` we can generate a secret provider that will provide the right signing key to `express-jwt` based on the `kid` in the JWT header. For more information refer to the [node-jwks-rsa GitHub repository](https://github.com/auth0/node-jwks-rsa).
6666

6767
- **express-jwt**: This module lets you authenticate HTTP requests using JWT tokens in your Node.js applications. It provides several functions that make working with JWTs easier. For more information refer to the [express-jwt GitHub repository](https://github.com/auth0/express-jwt).
6868

articles/architecture-scenarios/server-api/part-2.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ Fill in the required information, and click the **Create** button.
3737
When you create an API, you must select the algorithm with which your tokens will be signed. The signature is used to verify that the sender of the JWT is who it says it is and to ensure that the message wasn't changed along the way.
3838

3939
::: note
40-
The signature is part of a JWT. If you are unfamiliar with JWT structure, please see [JSON Web Token Structure](/tokens/reference/jwt/jwt-structure).
40+
The signature is part of a JWT. If you are unfamiliar with JWT structure, please see [JSON Web Token Structure](/tokens/references/jwt-structure).
4141
:::
4242

4343
To create the signature, you must take the encoded header, the encoded payload, a secret, the algorithm specified in the header, and sign that. That algorithm, which is part of the JWT header, is the one you select for your API: `HS256` or `RS256`.

articles/connections/_call-api.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -4,4 +4,4 @@ To get the ${idp} Access Token, you must retrieve the full user's profile using
44

55
Using the token, you can call ${idp}'s API following ${idp}'s documentation.
66

7-
Optional: Get a <dfn data-key="refresh-token">[Refresh Token](/tokens/refresh-token/current#get-a-refresh-token)</dfn> from ${idp} to refresh your Access Token once it expires. To ensure your application is secure, pay close attention to the [restrictions on using Refresh Tokens](/tokens/refresh-token/current#restrictions-on-refresh-token-usage).
7+
Optional: Get a <dfn data-key="refresh-token">[Refresh Token](/tokens/guides/get-refresh-tokens)</dfn> from ${idp} to refresh your Access Token once it expires. To ensure your application is secure, pay close attention to the [restrictions on using Refresh Tokens](/tokens/concepts/refresh-tokens#restrictions-and-limitations).

articles/extensions/authorization-extension/v2/rules.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ useCase: extensibility-extensions
1919

2020
You can use [rules](/rules) with the Authorization Extension to do things like:
2121

22-
* Add [custom claims](/tokens/jwt-claims#custom-claims) to the issued token
22+
* Add [custom claims](/tokens/concepts/jwt-claims#custom-claims) to the issued token
2323
* Determining the user's group membership, <dfn data-key="role">roles</dfn> and permissions
2424
* Storing the user's groups, roles and permissions info as [part of the `app_metadata`](/extensions/authorization-extension/v2/configuration#persistence)
2525
* Adding the user's groups, roles and permissions to the [outgoing token](/extensions/authorization-extension/v2/configuration#token-contents) (which can be requested via the `openid groups permissions roles` scope)
@@ -28,7 +28,7 @@ Because the above logic is part of a rule, it will only be executed in the conte
2828

2929
## Add Custom Claims to the Issued Token
3030

31-
If you'd like to add custom claims to your tokens, you can do so by creating additional [rule](/rules) that allows the Authorization Extension to do so. Custom claims should be [namespaced](/tokens/concepts/claims-namespacing).
31+
If you'd like to add custom claims to your tokens, you can do so by creating additional [rule](/rules) that allows the Authorization Extension to do so. Custom claims should be [namespaced](/tokens/guides/create-namespaced-custom-claims).
3232

3333
::: note
3434
You should [limit the number of claims](/extensions/authorization-extension/v2/configuration#data-limitations) you add to the token.

articles/flows/concepts/device-auth.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -54,10 +54,10 @@ The easiest way to implement the Device Authorization Flow is to follow our tuto
5454

5555
## Force device reauthorization
5656

57-
To force the user to reauthorize a device, you must revoke the [Refresh Token](/tokens/refresh-token/current#revoke-a-refresh-token) assigned to the device. To learn how, see [Unlink Devices from Users](/dashboard/guides/users/unlink-user-devices). Note that the device will not be forced to reauthorize until the current Access Token expires and the application tries to use the revoked Refresh Token.
57+
To force the user to reauthorize a device, you must revoke the [Refresh Token](/tokens/guides/revoke-refresh-tokens) assigned to the device. To learn how, see [Unlink Devices from Users](/dashboard/guides/users/unlink-user-devices). Note that the device will not be forced to reauthorize until the current Access Token expires and the application tries to use the revoked Refresh Token.
5858

5959
## Keep reading
6060

6161
- Auth0 offers many ways to customize your tokens using [rules](/rules) and [hooks](/hooks).
62-
- [Tokens used by Auth0](/tokens)
62+
- [Tokens](/tokens)
6363

articles/flows/concepts/implicit.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -51,13 +51,13 @@ Finally, you can follow our tutorials to use our API endpoints to [Add Login Us
5151
The Access Token is exposed on the client side. The implicit flow does not return a Refresh Token because the browser cannot keep it private.
5252
:::
5353

54-
While SPAs using the Implicit Grant cannot use [Refresh Tokens](/tokens/refresh-token), there are other ways to provide similar functionality.
54+
While SPAs using the Implicit Grant cannot use [Refresh Tokens](/tokens/concepts/refresh-tokens), there are other ways to provide similar functionality.
5555

5656
- Use `prompt=none` when invoking the [/authorize](/api/authentication#implicit-grant) endpoint. The user will not see the login or consent dialogs. For more information, see [Silent Authentication](/api-auth/tutorials/silent-authentication).
5757
- Call `/authorize` from a hidden iframe and extract the new [Access Token](/tokens/concepts/access-tokens) from the parent frame. The user will not see the redirects happening.
5858

5959
## Keep reading
6060

6161
- Auth0 offers many ways to personalize your user's login experience using [rules](/rules) and [hooks](/hooks).
62-
- [Tokens used by Auth0](/tokens)
62+
- [Tokens](/tokens)
6363
- [Which OAuth 2.0 Flow Should I Use?](/api-auth/which-oauth-flow-to-use)

0 commit comments

Comments
 (0)