Skip to main content

KOBIL Verify User Identity

KOBIL Verify User Identity

This execution has the following main tasks to verify user identity on IDP Provider.

Type

ProtocolOpenID Connect 1.0
HTTP methodGET
TypeBrowser Flow
EndpointAuthorization Endpoint
Flow SupportedAuthorization code flow
Implicit flow
Hybrid flow
ResponseID Token, Access Token, Refresh Token
Response Modequery, form_post, fragment

How to configure

To access the config of the execution press the Settings button and select Config. The authenticator configuration screen will appear. Then enter your config data.

KOBIL Verify User Identity

Configuration

Parameters involved in KOBIL Verify User Identity execution
ParameterDescription
IDUnique system UUID, which will be assigned automatically to record in a database.
AliasName for the overall configured configurations which occurs in particular authenticator. (Example: KOBIL Verify User Identity execution ).
Authentication Flow TypeType of flow for which this authenticator is going to be used. (Example: Login)
User Identity attributeSelect the user identity attribute through which login validation should happens. Default : Email.
Display User Identity attributeSelect the user property which to be displayed during login validation.
User AttributeConfigure the user attribute through which login validation should happen. This should be set only if the User Identity Attribute value is "user attribute".
Enable Password CheckPassword verification will be execute when Enable Password Check is enabled.
Disable the check for registration statusIf enabled, it won't check the user registration status.
Disable show previous inputIf enabled, it will erase the previously entered inputs.
Invalid credentials messageMessage to be displayed when the user credentials are invalid. For default : incorrect password.
OTP temporarily locked messageConfigure the message to be displayed when the Resend option is temporarily locked.
ACR valueConfigured ACR value which will be set in the token if verification succeeds.
AMR valueConfigured AMR value which will be set in the token, if verification succeeds.
Show Success Popup screenEnable to show success popup in the flow.
Success Popup TitleConfigure the text, which will be displayed in the success popup title.
Success Popup DescriptionConfigure the text, which will be displayed in the success popup body.
Is Captcha RequiredEnable to add Captcha verification in the flow.

Parameter specific to Bruteforce feature

ParameterDescription
User disabled messageMessage to be displayed when the user is disabled. Default Message: User is currently disabled, please contact admin.
User temporarily locked messageMessage to be displayed when the user is temporarily locked. Example: User is temporarily locked for %time% minutes.
Reset Bruteforce failure countReset Bruteforce failure count is enabled bruteforce count will be reset to 0 when user is successfully login.

KOBIL Verify User Identity

User Flow

Execution Flow

This execution contains the following main steps:

  1. KOBIL Verify User Identity can be used as a standalone execution, since it is used to configure a user. This execution will be used in the login flow.
KOBIL Verify User Identity flow