Skip to content

Commit

Permalink
docs: optimize docs (#609)
Browse files Browse the repository at this point in the history
* docs: fix wrong admonitions

* docs: optimize docs
  • Loading branch information
Selflocking committed Mar 5, 2024
1 parent 8931d3a commit 4aa1cc6
Show file tree
Hide file tree
Showing 6 changed files with 13 additions and 6 deletions.
2 changes: 2 additions & 0 deletions docs/application/invitation-code.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,9 @@ can have multiple invitation codes.
![invitation code](/img/application/invitation-code/invitation_code_config.png)

:::tip

Once the application has invitation codes, users can only sign up for the application with a valid invitation code. Regardless of whether the "Invitation code" signup item is visible or not, users must provide the invitation code during sign up. So, if you want to use invitation codes, you need to add the "Invitation code" signup item to the signup item table.

:::

Here is a demo video that shows how to configure and use the invitation code:
Expand Down
2 changes: 2 additions & 0 deletions docs/application/specify-login-organization.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,5 +24,7 @@ On the application edit page, you can find the `Org select mode` configuration o
![mode_select](/img/application/specify-login-organization/mode_select.png)

:::info

The organization select page will only be shown when the route is `/login` or `<organization>/login`. This means that the application should be set as the **default application** in the organization or the app-built-in.

:::
9 changes: 4 additions & 5 deletions docs/integration/C++/Nginx.md
Original file line number Diff line number Diff line change
Expand Up @@ -108,15 +108,14 @@ To configure NGINX Plus as the OpenID Connect relying party, follow these steps:

```bash
curl http:https://<casdoor-server-address>/.well-known/openid-configuration | python -m json.tool
...
{
"authorization_endpoint": "https://<casdoor-server-address>/login/oauth/authorize",
...
"...":"...",
"token_endpoint": "http:https://<casdoor-server-address>/api/login/oauth/access_token",
...
"...":"...",
"jwks_uri": "http:https://<casdoor-server-address>/.well-known/jwks",
...
}
"...":"...",
}
```

4. Open **/etc/nginx/conf.d/openid_connect_configuration.conf** using your preferred text editor. Modify the "default" parameter value for each of the following [map](https://nginx.org/en/docs/http/ngx_http_map_module.html#map) directives with the specified values:<span id="jump2"></span>
Expand Down
2 changes: 1 addition & 1 deletion docs/overview.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -74,7 +74,7 @@ With the correctly composed URL, your Application will make the user launch a re

This step is straightforward: the user is redirected to the URL composed in Step 1, and the user will see the login page from Casdoor. By entering the correct username and credentials into the login page, Casdoor now knows the identity of the user and is about to send two pieces of information back to the callback URL set in Step 1: `code` and `state`.

The user opens the URL and provides the credentials to Casdoor. Casdoor will say: *"Looking good ~ this is the user who is authorizing the Application to get the `code` and `state`. I know this user in my database, and I will send the `code` and `state` back to the Application using the callback URL (`redirect_uri`)"*
The user opens the URL and provides the credentials to Casdoor. Casdoor will say: "Looking good ~ this is the user (who is authorizing the Application to get the `code` and `state`) I know in my database, and I will send the `code` and `state` back to the Application using the callback URL (`redirect_uri`)".

With these two pieces of information sent back to your Application, the authorization is granted to the app, and the `Authorization Grant` is completed.

Expand Down
Binary file removed docs/provider/sms/img.png
Binary file not shown.
4 changes: 4 additions & 0 deletions docs/user/multi-factor-authentication.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,9 @@ A time-based one-time password (TOTP) application automatically generates an aut
- [Microsoft Authenticator](https://play.google.com/store/apps/details?id=com.azure.authenticator&hl=en_US&gl=US).

:::tip

To configure authentication via TOTP on multiple devices, during setup, scan the QR code using each device at the same time. If 2FA is already enabled, and you want to add another device, you must reconfigure your TOTP app from the user profile page.

:::

![totp](/img/user/mfa/mfa_totp.png)
Expand All @@ -50,7 +52,9 @@ To configure authentication via TOTP on multiple devices, during setup, scan the
![mfa_enable](/img/user/mfa/mfa_enable.png)

:::caution

Each recovery code can only be used once. If you use a recovery code to sign in, it will become invalid.

:::

### Configuring multi-factor authentication using text messages
Expand Down

0 comments on commit 4aa1cc6

Please sign in to comment.