Skip to content

Commit

Permalink
Mooreds/fix spelling aug 17 2023 (#2466)
Browse files Browse the repository at this point in the history
* added more known words

* corrected spelling errors or typos
  • Loading branch information
mooreds authored and alex-fusionauth committed Sep 5, 2023
1 parent b309007 commit 18c1073
Show file tree
Hide file tree
Showing 30 changed files with 93 additions and 37 deletions.
62 changes: 59 additions & 3 deletions .github/knownwords.txt
Original file line number Diff line number Diff line change
Expand Up @@ -144,9 +144,9 @@ Coldfusion
CompareCamp
CompleteRegistration
Config
Connects
Connect's
Contaim
Contaims
Contaim's
Covid
Cracklib
Creedo
Expand Down Expand Up @@ -768,7 +768,7 @@ Stylesheet
Sudo
SuiteCRM
Sunfinity
Sunfinitys
Sunfinity's
Sunshower
Superagent
SwitchToFusionAuth
Expand Down Expand Up @@ -2812,3 +2812,59 @@ digestAlgorithm
Supabase
psql
avitsrimer
quickstarts
FusionDesk
WebApp
SessionId
PingOne
ForgeRock
ForgeRock's
OneLogin's
TikTok
Xing
Wuphf
Adleman
Rivest
Shamir
keyholder
onwards
Timestamping
Thymeleaf
Changebank
Initializr
BigDecimal
timestamping
CoreOS
txt
authlib
fusionAuthBaseUrl
autowire
OSS
VCs
legaltech
dealcloser's
underserved
GetClaimsFromUserInfoEndpoint
RequireHttpsMetadata
ResponseType
unhandled
cshtml
menubar
admin's
PKI
bugfix
LLM
asciidoc
LangChain
Kapa
Avoka
Confio
SolarWinds
Temenos
LinuxOne
ExampleGame
Trezors
LastPass
athleisure
favoriting
wicking
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: The Auth Bottleneck Pattern
description: Why you might use a centralized user management system rather than having individual applications manange their own auth.
description: Why you might use a centralized user management system rather than having individual applications manage their own auth.
section: CIAM
author: Dan Moore
icon: /img/icons/auth-bottleneck-architecture.svg
Expand Down
2 changes: 1 addition & 1 deletion astro/src/content/articles/ciam/what-is-ciam.md
Original file line number Diff line number Diff line change
Expand Up @@ -107,7 +107,7 @@ There are a number of different MFA methods that can be used, including:
* Push notification-based MFA: This method sends a notification to the user's mobile device.
* Biometric MFA: This method requires users to provide a biometric identifier, such as a fingerprint or facial scan.

See what [Muti-Factor Authentication](https://fusionauth.io/articles/authentication/multi-factor-authentication) FusionAuth offers
See what [Multi-Factor Authentication](/articles/authentication/multi-factor-authentication) FusionAuth offers

### Single Sign-On

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -52,4 +52,4 @@ Native mobile applications are usually installed via a store and installed on th

Native applications often call APIs to handle user interactions and input. For example, if a user clicks a button or submits a form, the application might call an API on the server. This API might be called via HTTP or some other type of protocol. Often, native applications use various libraries for making API calls simpler.

Some experts recommend that native applications (including mobile apps) use OAuth's authorization code grant. This method works fine with many IdPs, including FusionAuth, but is not listed in this section because it is covered in the SPA and Webapp sections above. The only difference is that at the end of the OAuth workflow, the native application pulls the JWT and refresh tokens from the web-view.
Some experts recommend that native applications (including mobile apps) use OAuth's authorization code grant. This method works fine with many IdPs, including FusionAuth, but is not listed in this section because it is covered in the SPA and WebApp sections above. The only difference is that at the end of the OAuth workflow, the native application pulls the JWT and refresh tokens from the web-view.
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp Native Login To Backend With JWTs And Refresh Tokens
title: WebApp Native Login To Backend With JWTs And Refresh Tokens
description: An explanation of webapp login using a native login form that submits to the application backend with JWTs and refresh tokens in cookies
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp Native Login To Backend With Sessions And Refresh Tokens
title: WebApp Native Login To Backend With Sessions And Refresh Tokens
description: An explanation of webapp login using a native login form that submits to the application backend with server-side sessions plus refresh tokens in cookies
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp Native Login To Backend With Sessions
title: WebApp Native Login To Backend With Sessions
description: An explanation of webapp login using a native login form that submits to the application backend with server-side sessions
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Authorization Code Grant With JWTs And Refresh Tokens - Recommended
title: WebApp OAuth Login Using Authorization Code Grant With JWTs And Refresh Tokens - Recommended
description: An explanation of webapp login using FusionAuth OAuth interface with the authorization code grant with JWTs and refresh tokens in cookies
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Authorization Code Grant With Sessions And Refresh Tokens
title: WebApp OAuth Login Using Authorization Code Grant With Sessions And Refresh Tokens
description: An explanation of webapp login using FusionAuth OAuth interface with the authorization code grant with server-side sessions plus refresh tokens in cookies
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Authorization Code Grant With Sessions - Recommended
title: WebApp OAuth Login Using Authorization Code Grant With Sessions - Recommended
description: An explanation of webapp login using FusionAuth OAuth interface with the authorization code grant with server-side sessions
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Resource Owner Password Credentials Grant With JWTs And Refresh Tokens
title: WebApp OAuth Login Using Resource Owner Password Credentials Grant With JWTs And Refresh Tokens
description: An explanation of webapp login using a native login form that submits to the application backend (with JWTs and refresh tokens in cookies) which calls FusionAuth's OAuth Resource Owner's Password Grant
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Resource Owner Password Credentials Grant With Sessions And Refresh Tokens
title: WebApp OAuth Login Using Resource Owner Password Credentials Grant With Sessions And Refresh Tokens
description: An explanation of webapp login using a native login form that submits to the application backend (with server-side sessions plus refresh tokens in cookies) which calls FusionAuth's Resource Owner's Password Grant
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Webapp OAuth Login Using Resource Owner Password Credentials Grant With Sessions
title: WebApp OAuth Login Using Resource Owner Password Credentials Grant With Sessions
description: An explanation of webapp login using a native login form that submits to the application backend (with server-side sessions) which calls FusionAuth's OAuth Resource Owner's Password Grant
section: Login & Auth Workflows
author: Brian Pontarelli
Expand Down
2 changes: 1 addition & 1 deletion astro/src/content/blog/announcing-fusionauth-1-31.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ There are a few items worth calling out.

## Modify the username and email in a reconcile lambda

FusionAuth lambdas are JavaScript functions that run at specific points in the authentication or authorization process. Identity Providers are external sources of account data, such as Facebook, Google, SAML or OIDC servers. Identity Provider reconcile lambdas run when an Identity Provider returns after a succesful login.
FusionAuth lambdas are JavaScript functions that run at specific points in the authentication or authorization process. Identity Providers are external sources of account data, such as Facebook, Google, SAML or OIDC servers. Identity Provider reconcile lambdas run when an Identity Provider returns after a successful login.

Previous to this release, with a few exceptions, the username and email claims could not be modified in a reconcile lambda. This increases flexibility when you have a remote identity datasource which does not provide either an email or a username. Sometimes identity linking can suffice, but there are other times when it does not. However, any time code can modify login Ids, make sure you threat model out the ramifications, particularly the danger of inadvertent account takeover. Your lambda may be called two times if you modify these claims as well.

Expand Down
2 changes: 1 addition & 1 deletion astro/src/content/blog/announcing-fusionauth-1-36.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -49,7 +49,7 @@ A typical user scenario might go as follow:
* Alice plays ExampleGame for months.
* Alice sells her XBox and buys a PS5.
* Alice signs into ExampleGame with 'login with PSN'. A link event is sent.
* Alice notices that there is an XBox account associated with her FusionAuth account. She delinks it from within the ExampleGame UX. An unlink event is sent.
* Alice notices that there is an XBox account associated with her FusionAuth account. She unlinks the account from within the ExampleGame UX. An unlink event is sent.

Documentation for this web hook is available [here](/docs/v1/tech/events-webhooks/events/).

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -144,7 +144,7 @@ Dan laughs. "Well, no, I happened to search for it earlier today for a different
dotnet add Microsoft.AspNetCore.Authentication.OpenIdConnect
```

"So that brings down the OpenIdConnect package, and now we can add a few `using` statements at the top of Program.cs to make autocomplete help us not have to remember anything.
"So that brings down the `OpenIdConnect` package, and now we can add a few `using` statements at the top of Program.cs to make autocomplete help us not have to remember anything.

```
// Program.cs
Expand Down Expand Up @@ -193,7 +193,7 @@ Dan laughs. "Well, for a demo, we can probably get away with it, but sure, let's

"That's the URL that ASP.NET will use to interrogate FusionAuth about a bunch of the other settings, like where to find information about login and logout URLs and such. That's displayed in the FusionAuth "OpenID Connect Discovery" field, under the "OAuth & OpenID Connect Integration details" section.

"There's a few other settings we need to set up, too, such as turning off RequireHttpsMetadata, turning on GetClaimsFromUserInfoEndpoint, and setting the ResponseType to 'code'. So our OpenIDConnect options block looks something like this now.
"There's a few other settings we need to set up, too, such as turning off RequireHttpsMetadata, turning on GetClaimsFromUserInfoEndpoint, and setting the ResponseType to 'code'. So our `OpenIdConnect` options block looks something like this now.

```
.AddOpenIdConnect(options =>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ title: Adding single sign-on to your Django web application using OIDC
description: In this tutorial, we'll build a basic Django web application using FusionAuth to handle single sign-on.
authors: Rajkumar Venkatasamy
categories: Tutorial
tags: django, phyton, fusionauth, oidc, open id connect
tags: django, python, fusionauth, oidc, open id connect
image: /img/blogs/single-sign-on-django-fusionauth/adding-sso-to-django-web-appplication-oidc.png
excerpt_separator: "{/* more */}"
---
Expand Down
2 changes: 1 addition & 1 deletion astro/src/content/blog/spring-and-fusionauth.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ title: Adding sign in to your Spring web application using OIDC
description: In this tutorial, we'll build a basic Spring web application using FusionAuth to handle login and registration.
authors: Bradley Van Aardt
categories: Tutorial
tags: spring, fusioanuth, oidc, open id connect
tags: spring, fusionauth, oidc, open id connect
image: /img/blogs/spring-fusionauth/adding-sign-in-spring-web-application-oidc.png
excerpt_separator: "{/* more */}"
---
Expand Down
2 changes: 1 addition & 1 deletion astro/src/content/blog/spring-fusionauth.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ To learn more about the CVE, you can:
* visit the [CVE description](https://nvd.nist.gov/vuln/detail/CVE-2022-22965)
* visit the [VMWare CVE description](https://tanzu.vmware.com/security/cve-2022-22965)
* review a [detailed report about the vulnerability](https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement)
* participate in the [HackerNews discussion](https://news.ycombinator.com/item?id=30871128)
* participate in the [Hacker News discussion](https://news.ycombinator.com/item?id=30871128)

## A bit more about security and FusionAuth

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -152,7 +152,7 @@ wget -O static/img/money.jpg https://raw.githubusercontent.com/FusionAuth/fusion
```

<Aside type="tip">
With the home page and route complete, you can view the home page in your brower at `http://localhost:5000`.
With the home page and route complete, you can view the home page in your browser at `http://localhost:5000`.
</Aside>

## Authentication
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -413,7 +413,7 @@ Make sure you set up the `application.properties` file correctly.
[ERROR] /path/fusionauth-quickstart-springboot-api/spring-api/src/main/java/io/fusionauth/quickstart/springapi/CustomJwtAuthenticationConverter.java:[5,51] package org.springframework.security.authentication does not exist
```

Make sure you requested the two required dependencies when you used the initializer.
Make sure you requested the two required dependencies when you used the Initializr.

* It still doesn't work

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -180,7 +180,7 @@ Now you need to add some views for Thymeleaf to render on the routes you just de
<RemoteCode url="https://raw.githubusercontent.com/FusionAuth/fusionauth-quickstart-springboot-web/main/complete-application/src/main/resources/templates/home.html"
lang="html" />

Note that this template has hrefs to `/account` for login. Spring will automatically know that the user is not logged in and redirect them to FusionAuth based on what was defined in `application.properties`.
Note that this template links to `/account` for login. Spring will automatically know that the user is not logged in and redirect them to FusionAuth based on what was defined in `application.properties`.

`account.html`

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ sequenceDiagram
Store->>FusionAuth: POST /api/login
FusionAuth->>Store: (User, Refresh Token and JWT)
Store->>Store: Create session and store User in it
Store->>Browser: (User object)<br/>[SesionId HttpOnly w/ domain: store.example.com]
Store->>Browser: (User object)<br/>[SessionId HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionLoad}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ sequenceDiagram
Store->>FusionAuth: POST /oauth2/token<br/>(grant_type=password)
FusionAuth->>Store: (Refresh Token and JWT - ignored)
Store->>Store: Create session and store User in it
Store->>Browser: (User object)<br/>[SesionId and Refresh token HttpOnly w/ domain: store.example.com]
Store->>Browser: (User object)<br/>[SessionId and Refresh token HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionRefreshLoad}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ sequenceDiagram
Store->>FusionAuth: POST /api/login
FusionAuth->>Store: (User, Refresh Token and JWT)
Store->>Store: Create session and store User in it
Store->>Browser: 302 Location: /shopping-cart<br/>[SesionId and Refresh token HttpOnly w/ domain: store.example.com]
Store->>Browser: 302 Location: /shopping-cart<br/>[SessionId and Refresh token HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionRefreshLoad}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ sequenceDiagram
Store->>FusionAuth: POST /api/login
FusionAuth->>Store: (User, Refresh Token and JWT)
Store->>Store: Create session and store User in it
Store->>Browser: 302 Location: /shopping-cart<br/>[SesionId HttpOnly w/ domain: store.example.com]
Store->>Browser: 302 Location: /shopping-cart<br/>[SessionId HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionLoad}
Expand All @@ -42,4 +42,4 @@ sequenceDiagram
`;
---

<Diagram code={diagram} errorBoxes={[17]} warningBoxes={[19, 23]}/>
<Diagram code={diagram} errorBoxes={[17]} warningBoxes={[19, 23]}/>
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ sequenceDiagram
Store->>FusionAuth: POST /oauth2/token<br/>(grant_type=password)
FusionAuth->>Store: (Refresh Token and JWT)
Store->>Store: Create session and store User in it
Store->>Browser: 302 Location: /shopping-cart<br/>[SesionId and Refresh token HttpOnly w/ domain: store.example.com]
Store->>Browser: 302 Location: /shopping-cart<br/>[SessionId and Refresh token HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionRefreshLoad}
Expand Down Expand Up @@ -46,4 +46,4 @@ sequenceDiagram
`;
---

<Diagram code={diagram} errorBoxes={[17, 19]} warningBoxes={[21, 25]}/>
<Diagram code={diagram} errorBoxes={[17, 19]} warningBoxes={[21, 25]}/>
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ sequenceDiagram
Store->>FusionAuth: POST /oauth2/token<br/>(grant_type=password)
FusionAuth->>Store: (Refresh Token and JWT)
Store->>Store: Create session and store User in it
Store->>Browser: 302 Location: /shopping-cart<br/>[SesionId HttpOnly w/ domain: store.example.com]
Store->>Browser: 302 Location: /shopping-cart<br/>[SessionId HttpOnly w/ domain: store.example.com]
${include.shoppingCartSessionLoad}
Expand All @@ -42,4 +42,4 @@ sequenceDiagram
`;
---

<Diagram code={diagram} errorBoxes={[17]} warningBoxes={[19, 23]}/>
<Diagram code={diagram} errorBoxes={[17]} warningBoxes={[19, 23]}/>
Original file line number Diff line number Diff line change
Expand Up @@ -13,12 +13,12 @@ sequenceDiagram
Note over User, API2: ... Token Previously Stored In Session ...
User -> App: Request Todo Endpoint
App -> API1: Request Todo Endpoint\\nPassing Token From Session\\nAlong In Header
App -> API1: Request Todo Endpoint<br/>Passing Token From Session<br/>Along In Header
API1 -> API1: Validate Token
API1 -> App: Send Todo Data
App -> User : Send Todo Data
User -> App: Request Reminder Endpoint
App -> API2: Request Reminder Endpoint\\nPassing Token From Session\\nAlong In Header
App -> API2: Request Reminder Endpoint<br/>Passing Token From Session<br/>Along In Header
API2 -> API2: Validate Token
API2 -> App: Send Reminder Data
App -> User: Send Reminder Data
Expand Down
2 changes: 1 addition & 1 deletion astro/src/pages/docs/index.astro
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ const useCases = [
},
{
"title": "Enterprise Sign-On",
"description": "Add enterpsie sign-on, SAML, OIDC to your application.",
"description": "Add enterprise sign-on, SAML, OIDC to your application.",
"footer": null,
"icon": "/img/icons/enterprise-sign-on.svg",
"href": "/docs/v1/tech/identity-providers/#enterprise-identity-providers"
Expand Down

0 comments on commit 18c1073

Please sign in to comment.