Skip to main content

KOBIL Configure User Identity

KOBIL Configure User Identity

This execution has the following main tasks to configure the user identity on IDP Provider.

Type

ProtocolOpenID Connect 1.0
HTTP methodGET
TypeBrowser Flow
EndpointAuthorization Endpoint
Flow SupportedAuthorization code flow
Implicit flow
Hybrid flow
ResponseID Token, Access Token, Refresh Token
Response Modequery, form_post, fragment

How to configure

To access the config of the execution press the Actions button and select Config. The authenticator configuration screen will appear. Then enter your config data.

KOBIL Configure User Identity

Configuration

Parameters involved in KOBIL Configure User Identity execution
ParameterDescription
IDUnique system UUID, which will be assigned automatically.
AliasDisplay name of configuration, which occurs in authentication flow. (Example: Configure Email)
Authentication Flow TypeType of flow for which the authenticator is used. (Example: Registration)
User Identity attributeUser property to identify the user for login validation such as Username, Email and User attribute. Default : Email.
User AttributeUser attribute value selected for login validation. This should be set only if the User Identity Attribute value is "user attribute"
ACR valueThis ACR value will be set in the end, if verification succeeds.
AMR valueThis AMR value will be set in the end, if verification succeeds.
User temporarily locked messageMessage to be displayed when the user is temporarily locked. Example: User is temporarily locked for %time% minutes.
OTP temporarily locked messageMessage to be displayed when the OTP resend option is temporarily locked.
JSON ScriptJSON to display inputs in Headless V2 theme.

KOBIL Configure User Identity

User Flow

Execution Flow

This execution contains the following main steps:

  1. KOBIL Configure User Identity can be used as a standalone execution, since it is used to configure a user. This execution will be used in the registration flow.
KOBIL Configure User Identity flow