From eeed40d5916f964df164c25a71a1b9d6c3b80e45 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 18 Dec 2025 12:05:22 +0100 Subject: [PATCH 01/73] Update MfaBeginEnrollOptions.mdx --- .../Screens/classes/MfaBeginEnrollOptions.mdx | 81 +++++++++++-------- 1 file changed, 48 insertions(+), 33 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index cef094529..00507da5c 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -2,52 +2,65 @@ title: "MfaBeginEnrollOptions" --- +The MfaBeginEnrollOptions class implements the `mfa-begin-enroll-options` screen functionality. This screen handles the selection and enrollment of MFA factors +​ undefined -MFA Begin Enroll Options screen implementation class -Handles the selection and enrollment of MFA factors +## Constructors + +Create an instance of MFA Begin Enroll Options screen manager ```ts Example +import MfaBeginEnrollOptions from '@auth0/auth0-acul-js/mfa-begin-enroll-options'; const mfaBeginEnrollOptions = new MfaBeginEnrollOptions(); await mfaBeginEnrollOptions.enroll({ action: 'push-notification' }); ``` -## Constructors - - - -Creates an instance of MFA Begin Enroll Options screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Continues the enrollment process with the selected factor +This method continues the enrollment process with the selected factor. ```typescript Example const mfaBeginEnrollOptions = new MfaBeginEnrollOptions(); @@ -56,24 +69,26 @@ await mfaBeginEnrollOptions.enroll({ }); ``` - -MfaEnrollOptions}> -The enrollment options including the selected factor + +The enrollment options including the selected factor. + -**Properties** + -MfaEnrollFactorType}> -The action indicating which factor to enroll + +The action indicating which factor to enroll. + + +Additional data collected from the user. - -Error[]}> +--- -Retrieves the array of transaction errors from the context, or an empty array if none exist. +Error[]}> -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - \ No newline at end of file + From 79b9650b311f1dea94bfa661e52ffdb63f6588c1 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 18 Dec 2025 12:30:10 +0100 Subject: [PATCH 02/73] Update MfaBeginEnrollOptions.mdx --- .../js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index 00507da5c..b3a233897 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -58,9 +58,9 @@ Details of the active user, including `username`, `email`, and `roles`. ## Methods - - + This method continues the enrollment process with the selected factor. + ```typescript Example const mfaBeginEnrollOptions = new MfaBeginEnrollOptions(); @@ -69,17 +69,17 @@ await mfaBeginEnrollOptions.enroll({ }); ``` - + The enrollment options including the selected factor. - + The action indicating which factor to enroll. - + Additional data collected from the user. From d1694878172a33c3df0c495f598d92b47e39ffb2 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 18 Dec 2025 12:34:20 +0100 Subject: [PATCH 03/73] Update MfaBeginEnrollOptions.mdx --- .../acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index b3a233897..489b7608c 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -58,7 +58,7 @@ Details of the active user, including `username`, `email`, and `roles`. ## Methods - + This method continues the enrollment process with the selected factor. @@ -69,13 +69,13 @@ await mfaBeginEnrollOptions.enroll({ }); ``` - + The enrollment options including the selected factor. - + The action indicating which factor to enroll. From cd237a10f30787bb4387fc0028a110d7221e4a50 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 18 Dec 2025 12:38:48 +0100 Subject: [PATCH 04/73] Update MfaBeginEnrollOptions.mdx --- .../acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index 489b7608c..0849c29c6 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -79,7 +79,7 @@ The enrollment options including the selected factor. The action indicating which factor to enroll. - + Additional data collected from the user. From a8641675eaf1924f70ca0e0f21e189942aca0f18 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 11:42:50 +0100 Subject: [PATCH 05/73] Update MfaCountryCodes.mdx --- .../Screens/classes/MfaCountryCodes.mdx | 89 +++++++++++-------- 1 file changed, 52 insertions(+), 37 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx index 37aea534f..8467a7cdd 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx @@ -2,8 +2,11 @@ title: "MfaCountryCodes" --- -Class implementing the mfa-country-codes screen functionality -This screen allows users to select a country code for MFA phone number verification +The MfaCountryCodes class implements the `mfa-country-codes` screen functionality. This screen allows users to select a country code for MFA phone number verification + +## Constructors + +Create an instance of MfaCountryCodes screen ```ts Example import MfaCountryCodes from '@auth0/auth0-acul-js/mfa-country-codes'; @@ -21,69 +24,80 @@ await mfaCountryCodes.selectCountryCode({ }); ``` -## Constructors - - - -Creates an instance of MfaCountryCodes screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaCountryCodes}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - -Navigates back to the previous screen + +This method navigates back to the previous screen + ```typescript Example import MfaCountryCodes from '@auth0/auth0-acul-js/mfa-country-codes'; - const mfaCountryCodes = new MfaCountryCodes(); await mfaCountryCodes.goBack(); ``` - -CustomOptions}> - + Optional custom options to include with the request + + + + +Additional data collected from the user. - - +--- -Selects a country code from the available options + +This method selects a country code from the available options. + ```typescript Example import MfaCountryCodes from '@auth0/auth0-acul-js/mfa-country-codes'; @@ -101,11 +115,11 @@ await mfaCountryCodes.selectCountryCode({ }); ``` - -SelectCountryCodeOptions}> -The options containing the country code selection action + +The options containing the country code selection action. + -**Properties** + The country code (e.g. 'US', 'GB') @@ -115,7 +129,8 @@ The country code (e.g. 'US', 'GB') The phone prefix (e.g. '+1', '+44') + +Additional data collected from the user. - \ No newline at end of file From f7a2fdad681322488bac989ec6e976ab27a3708c Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 11:58:04 +0100 Subject: [PATCH 06/73] Update MfaCountryCodes.mdx --- .../acul/js-sdk/Screens/classes/MfaCountryCodes.mdx | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx index 8467a7cdd..0460f72a3 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx @@ -4,6 +4,8 @@ title: "MfaCountryCodes" The MfaCountryCodes class implements the `mfa-country-codes` screen functionality. This screen allows users to select a country code for MFA phone number verification +MFACountryCodes + ## Constructors Create an instance of MfaCountryCodes screen @@ -121,11 +123,11 @@ The options containing the country code selection action. - + The country code (e.g. 'US', 'GB') - + The phone prefix (e.g. '+1', '+44') From bb65d8ff27b11bf461cde9982c9a7191b1c57c13 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 12:07:23 +0100 Subject: [PATCH 07/73] Update MfaDetectBrowserCapabilities.mdx --- .../classes/MfaDetectBrowserCapabilities.mdx | 78 +++++++++++-------- 1 file changed, 47 insertions(+), 31 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx index 07d6c838b..1747e680b 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx @@ -2,70 +2,86 @@ title: "MfaDetectBrowserCapabilities" --- +The MfaDetectBrowserCapabilities class implementing the `mfa-detect-browser-capabilities` screen functionality. This screen detects browser capabilities for MFA authentication methods + -Class implementing the mfa-detect-browser-capabilities screen functionality -This screen detects browser capabilities for MFA authentication methods +## Constructors + +Create an instance of MfaDetectBrowserCapabilities screen ```ts Example +import MfaDetectBrowserCapabilities from '@auth0/auth0-acul-js/mfa-detect-browser-capabilities'; const mfaDetectBrowserCapabilities = new MfaDetectBrowserCapabilities(); await mfaDetectBrowserCapabilities.detectCapabilities(); ``` -## Constructors - - - -Creates an instance of MfaDetectBrowserCapabilities screen manager +## Properties +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. -## Properties -BrandingMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -ClientMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -OrganizationMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -PromptMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -ScreenMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -TenantMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -TransactionMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + -UntrustedDataMembers}/> +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + -UserMembers}/> +## Methods - +Error[]}> -## Methods +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Picks an authenticator based on browser capabilities + +This method picks an authenticator based on browser capabilities + ```typescript Example const mfaDetectBrowserCapabilities = new MfaDetectBrowserCapabilities(); await mfaDetectBrowserCapabilities.detectCapabilities(); ``` - -CustomOptions}> + +The options containing browser capability flags. + -The options containing browser capability flags - + - + +Additional data collected from the user. -Error[]}> - -Retrieves the array of transaction errors from the context, or an empty array if none exist. + -An array of error objects from the transaction context. - \ No newline at end of file From 2618fa1e121d0c63e8941fd6a3b94800d48abf10 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 13:16:11 +0100 Subject: [PATCH 08/73] Update MfaEmailChallenge.mdx --- .../Screens/classes/MfaEmailChallenge.mdx | 140 +++++++++++------- 1 file changed, 84 insertions(+), 56 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 71fe238e7..466bc4af7 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -2,8 +2,11 @@ title: "MfaEmailChallenge" --- -Class implementing the mfa-email-challenge screen functionality -This screen is shown when a user needs to verify their email during MFA +The MfaEmailChallenge class implementing the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA + +## Constructors + +Create an instance of MfaCountryCodes screen ```ts Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; @@ -15,40 +18,48 @@ await mfaEmailChallenge.continue({ }); ``` -## Constructors - - - -Creates an instance of MfaEmailChallenge screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaEmailChallenge}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaEmailChallenge}> +Contains details specific to the `mfa-email-challenge` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembersOnMfaEmailChallenge}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembersOnMfaEmailChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues with the email challenge using the provided code + +This method continues with the email challenge using the provided code. ```typescript Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; @@ -60,29 +71,36 @@ await mfaEmailChallenge.continue({ }); ``` - -ContinuePayloadOptions}> -**Properties** + +The options for continuing with the email challenge. + - + - + +The code entered by the user + + + +Indicates whether to remember the device + + + +Additional data collected from the user. -Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. +Error[]}> -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Submits the action to pick a different Email configuration, if available. + +This method submits the action to pick a different Email configuration, if available. ```typescript Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; @@ -91,42 +109,44 @@ const mfaEmailChallenge = new MfaEmailChallenge(); await mfaEmailChallenge.pickEmail(); ``` - -CustomOptions}> - + Optional payload. - + + +Additional data collected from the user. + + - -Resends the email code + +This method resends the email code. ```typescript Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; - const mfaEmailChallenge = new MfaEmailChallenge(); await mfaEmailChallenge.resendCode(); ``` - -ResendCodePayloadOptions}> + Optional custom options to include with the request - + + +Additional data collected from the user. + -ResendControl}> + -**`Utility Feature`** -Gets resend functionality with timeout management for this screen +ResendControl}> -ResendControl object with startResend method +This method resends functionality with timeout management for this screen. A ResendControl object with startResend method. ```typescript Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; @@ -146,12 +166,15 @@ const { startResend } = mfaEmailChallenge.resendManager({ startResend(); ``` - + +Optional custom options to include with the request. + + + + StartResendOptions}> Configuration options for resend functionality -**Properties** - OnStatusChangeCallback}/> @@ -163,9 +186,9 @@ Configuration options for resend functionality - + -Allows the user to try another MFA method +This method allows the user to try another MFA method. ```typescript Example import MfaEmailChallenge from '@auth0/auth0-acul-js/mfa-email-challenge'; @@ -174,10 +197,15 @@ const mfaEmailChallenge = new MfaEmailChallenge(); await mfaEmailChallenge.tryAnotherMethod(); ``` - -TryAnotherMethodPayloadOptions}> + Optional custom options to include with the request + + + +Any additional custom options. + + - \ No newline at end of file + From 5e4a1c5b130bc68704e3e5bb55df71772f4e78f5 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 13:20:39 +0100 Subject: [PATCH 09/73] Update MfaEmailChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 466bc4af7..baf77ea49 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -2,7 +2,9 @@ title: "MfaEmailChallenge" --- -The MfaEmailChallenge class implementing the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA +The MfaEmailChallenge class implementing the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA. + +MfaEmailChallenge ## Constructors From cd0ebf930cebd6539a3cf0f62e975b18fb1211ec Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 13:22:47 +0100 Subject: [PATCH 10/73] Update MfaEmailChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index baf77ea49..c2f4a9530 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -75,7 +75,6 @@ await mfaEmailChallenge.continue({ The options for continuing with the email challenge. - @@ -94,6 +93,8 @@ Additional data collected from the user. + + Error[]}> From 91ceae61ac9d07aea67dcffcb6624ba00d3ffa75 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 13:45:58 +0100 Subject: [PATCH 11/73] Update MfaEmailChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index c2f4a9530..9dff305d8 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -114,14 +114,13 @@ await mfaEmailChallenge.pickEmail(); Optional payload. - Additional data collected from the user. - + @@ -136,14 +135,13 @@ await mfaEmailChallenge.resendCode(); Optional custom options to include with the request - Additional data collected from the user. - + @@ -171,7 +169,6 @@ startResend(); Optional custom options to include with the request. - @@ -188,6 +185,7 @@ Configuration options for resend functionality + @@ -202,7 +200,6 @@ await mfaEmailChallenge.tryAnotherMethod(); Optional custom options to include with the request - @@ -212,3 +209,4 @@ Any additional custom options. + From 4de751f4d8ee1d86795e25ea8ce4c5346485805d Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 13:59:41 +0100 Subject: [PATCH 12/73] Update MfaEmailChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 9dff305d8..a3ee13397 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -4,7 +4,7 @@ title: "MfaEmailChallenge" The MfaEmailChallenge class implementing the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA. -MfaEmailChallenge +MfaEmailChallenge ## Constructors From eafe0d9e4013e040e11e1956285ea946748f345d Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:36:44 +0100 Subject: [PATCH 13/73] Update MfaEmailList.mdx --- .../js-sdk/Screens/classes/MfaEmailList.mdx | 95 +++++++++++-------- 1 file changed, 56 insertions(+), 39 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailList.mdx index 34d052aeb..1da6221bf 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailList.mdx @@ -2,8 +2,13 @@ title: "MfaEmailList" --- -Class implementing the mfa-email-list screen functionality -This screen allows users to select an enrolled email address for MFA +The MfaEmailList class implements the `mfa-email-list` screen functionality. This screen allows users to select an enrolled email address for MFA. + +MfaEmailList + +## Constructors + +Create an instance of MfaEmailList screen ```ts Example import MfaEmailList from '@auth0/auth0-acul-js/mfa-email-list'; @@ -14,52 +19,55 @@ await mfaEmailList.selectMfaEmail({ }); ``` -## Constructors - - - -Creates an instance of MfaEmailList screen manager - - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaEmailList}> - -The screen object for the mfa-email-list screen - +Contains details specific to the `mfa-email-list` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Navigates back to the previous screen +This method navigates back to the previous screen. ```typescript Example import MfaEmailList from '@auth0/auth0-acul-js/mfa-email-list'; @@ -67,20 +75,21 @@ import MfaEmailList from '@auth0/auth0-acul-js/mfa-email-list'; const mfaEmailList = new MfaEmailList(); await mfaEmailList.goBack(); ``` + +Optional custom options to include with the request. - -CustomOptions}> - -Optional custom options to include with the request - + + +Additional data collected from the user. + - + -Selects an enrolled email address from the list +This method selects an enrolled email address from the list. ```typescript Example import MfaEmailList from '@auth0/auth0-acul-js/mfa-email-list'; @@ -91,12 +100,20 @@ await mfaEmailList.selectMfaEmail({ }); ``` - -SelectMfaEmailOptions}> -**Properties** + +The options containing the selection action. + - + + + +The index of the eamil to select. + + + +Additional data collected from the user. - \ No newline at end of file + + From 40ca84d136e6c9228a505a024b2007708e889dbe Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:46:09 +0100 Subject: [PATCH 14/73] Update MfaEmailChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index a3ee13397..96dd76656 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -2,7 +2,7 @@ title: "MfaEmailChallenge" --- -The MfaEmailChallenge class implementing the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA. +The MfaEmailChallenge class implements the `mfa-email-challenge` screen functionality. This screen is shown when a user needs to verify their email during MFA. MfaEmailChallenge From f1330e7dd2478e121684375f3b950179c5b6e371 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:47:03 +0100 Subject: [PATCH 15/73] Update MfaDetectBrowserCapabilities.mdx --- .../js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx index 1747e680b..68b016873 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx @@ -2,7 +2,7 @@ title: "MfaDetectBrowserCapabilities" --- -The MfaDetectBrowserCapabilities class implementing the `mfa-detect-browser-capabilities` screen functionality. This screen detects browser capabilities for MFA authentication methods +The MfaDetectBrowserCapabilities class implements the `mfa-detect-browser-capabilities` screen functionality. This screen detects browser capabilities for MFA authentication methods. From 013f2ee03119cd77f01d68dbb874bd6cb78576aa Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:47:26 +0100 Subject: [PATCH 16/73] Update MfaCountryCodes.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx index 0460f72a3..97281b9cb 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx @@ -2,7 +2,7 @@ title: "MfaCountryCodes" --- -The MfaCountryCodes class implements the `mfa-country-codes` screen functionality. This screen allows users to select a country code for MFA phone number verification +The MfaCountryCodes class implements the `mfa-country-codes` screen functionality. This screen allows users to select a country code for MFA phone number verification. MFACountryCodes From a4ea14000fa622c72f5bdcdaa8e0bd01c1ccf394 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:47:47 +0100 Subject: [PATCH 17/73] Update MfaBeginEnrollOptions.mdx --- .../acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index 0849c29c6..0fab0aac6 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -2,7 +2,7 @@ title: "MfaBeginEnrollOptions" --- -The MfaBeginEnrollOptions class implements the `mfa-begin-enroll-options` screen functionality. This screen handles the selection and enrollment of MFA factors +The MfaBeginEnrollOptions class implements the `mfa-begin-enroll-options` screen functionality. This screen handles the selection and enrollment of MFA factors. ​ undefined From 3d7e8ed4ab82a46f2075167666ad347ec399f35e Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 15:54:19 +0100 Subject: [PATCH 18/73] Update MfaEnrollResult.mdx --- .../Screens/classes/MfaEnrollResult.mdx | 68 +++++++++---------- 1 file changed, 34 insertions(+), 34 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEnrollResult.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEnrollResult.mdx index 472685f83..db4d99da0 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEnrollResult.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEnrollResult.mdx @@ -2,9 +2,13 @@ title: "MfaEnrollResult" --- - +The MfaEnrollResult class implements the `mfa-enroll-result` screen functionality. -MfaEnrollResult +MfaEnrollResult + +## Constructors + +Create an instance of MfaEnrollResult screen. It initializes the `BaseContext` and sets up the `screen` property with an instance of `ScreenOverride` tailored for this screen. ```typescript Example import MfaEnrollResult from '@auth0/auth0-acul-js/mfa-enroll-result'; @@ -19,52 +23,48 @@ console.log(`MFA Enrollment Status: ${enrollmentStatus}`); console.log(`Page Title: ${pageTitle}`); ``` -## Constructors - - - -Creates an instance of MfaEnrollResult screen manager. -It initializes the `BaseContext` and sets up the `screen` property -with an instance of `ScreenOverride` tailored for this screen. - -#### Throws - -If the Universal Login Context is not available or if the -current screen name in the context does not match `MfaEnrollResult.screenIdentifier`. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaEnrollResult}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaEnrollResult}> +Contains details specific to the `mfa-enroll-result` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. -An array of error objects from the transaction context. - - \ No newline at end of file + From fcd542f725a1a5741314da6020616541d9950fa7 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 16:23:25 +0100 Subject: [PATCH 19/73] Update MfaLoginOptions.mdx --- .../Screens/classes/MfaLoginOptions.mdx | 93 +++++++++++-------- 1 file changed, 55 insertions(+), 38 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaLoginOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaLoginOptions.mdx index 2add2e4c9..62908b343 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaLoginOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaLoginOptions.mdx @@ -2,56 +2,65 @@ title: "MfaLoginOptions" --- +The MfaLoginOptions class implements the `mfa-login-options` screen functionality. This screen allows users to select which MFA factor they want to use for login. + -Class implementing the mfa-login-options screen functionality -This screen allows users to select which MFA factor they want to use for login +## Constructors + +Create an instance of MfaLoginOptions screen. ```ts Example +import MfaLoginOptions from '@auth0/auth0-acul-js/mfa-login-options'; + const mfaLoginOptions = new MfaLoginOptions(); await mfaLoginOptions.enroll({ action: 'push-notification' }); ``` -## Constructors - - - -Creates an instance of MfaLoginOptions screen manager - - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaLoginOptions}> - -The screen object for the mfa-login-options screen - +Contains details specific to the `mfa-login-options` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues the login process with the selected MFA factor + +This method continues the login process with the selected MFA factor ```typescript Example const mfaLoginOptions = new MfaLoginOptions(); @@ -60,29 +69,32 @@ await mfaLoginOptions.enroll({ }); ``` - -LoginEnrollOptions}> -The options containing the selected factor + +The enrollment options including the selected factor. -**Properties** -MfaLoginFactorType}> -The action indicating which factor to use for login + + + +The action indicating which factor to enroll. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + +This method navigates back to the previous screen. ```ts Example import MfaLoginOptions from '@auth0/auth0-acul-js/mfa-login-options'; @@ -91,8 +103,13 @@ const mfaLoginOptions = new MfaLoginOptions(); mfaLoginOptions.returnToPrevious(); ``` - -CustomOptions}/> + +Optional custom options to include with the request. + + +Additional data collected from the user. + - \ No newline at end of file + + From 8bec162d8c683af5d214d5073069b0f10637f59e Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 16:52:07 +0100 Subject: [PATCH 20/73] Update MfaOtpChallenge.mdx --- .../Screens/classes/MfaOtpChallenge.mdx | 96 ++++++++++++------- 1 file changed, 59 insertions(+), 37 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx index b59c32d9b..c3d781f82 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx @@ -2,8 +2,11 @@ title: "MfaOtpChallenge" --- -Class implementing the mfa-otp-challenge screen functionality -This screen is shown when a user needs to enter an OTP code during MFA +The MfaOtpChallenge class implements the `mfa-otp-challenge` screen functionality. This screen is shown when a user needs to enter an OTP code during MFA. + +## Constructors + +Create an instance of MfaOtpChallenge screen ```ts Example import MfaOtpChallenge from '@auth0/auth0-acul-js/mfa-otp-challenge'; @@ -15,40 +18,48 @@ await mfaOtpChallenge.continue({ }); ``` -## Constructors - - - -Creates an instance of MfaOtpChallenge screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaOtpChallenge}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaOtpChallenge}> +Contains details specific to the `mfa-otp-challenge` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembersOnMfaOtpChallenge}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembersOnMfaOtpChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues with the OTP challenge using the provided code + +This method continues with the OTP challenge using the provided code ```typescript Example import MfaOtpChallenge from '@auth0/auth0-acul-js/mfa-otp-challenge'; @@ -60,29 +71,36 @@ await mfaOtpChallenge.continue({ }); ``` - -ContinueOTPOptions}> -**Properties** + +The options containing the code and rememberDevice flag. + + + + +The code entered by the user. + - + +Indicates whether to remember the browser. + - + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - -Allows the user to try another MFA method + +This method allows the user to try another MFA method ```typescript Example import MfaOtpChallenge from '@auth0/auth0-acul-js/mfa-otp-challenge'; @@ -91,10 +109,14 @@ const mfaOtpChallenge = new MfaOtpChallenge(); await mfaOtpChallenge.tryAnotherMethod(); ``` - -TryAnotherMethodMfaOtpChallengeOptions}> -Optional custom options to include with the request + +Optional custom options to include with the request. + + + +Options for trying another method. - \ No newline at end of file + + From e649d1e13e908e1c890d7b9b49ea27cf39c994bd Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 16:54:51 +0100 Subject: [PATCH 21/73] Update MfaOtpChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx | 3 +++ 1 file changed, 3 insertions(+) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx index c3d781f82..75f2046a1 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx @@ -2,6 +2,9 @@ title: "MfaOtpChallenge" --- +MfaOtpChallenge + + The MfaOtpChallenge class implements the `mfa-otp-challenge` screen functionality. This screen is shown when a user needs to enter an OTP code during MFA. ## Constructors From c1f4755a8e0d0be7ca4ddb08ad4302d509b3e284 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:09:53 +0100 Subject: [PATCH 22/73] Update MfaOtpEnrollmentCode.mdx --- .../Screens/classes/MfaOtpEnrollmentCode.mdx | 95 +++++++++++-------- 1 file changed, 54 insertions(+), 41 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx index 827aa76c2..64680447c 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx @@ -2,8 +2,13 @@ title: "MfaOtpEnrollmentCode" --- -Class implementing the mfa-otp-enrollment-code screen functionality. -This screen is displayed when the user needs to enter the OTP code received during MFA enrollment. +The MfaOtpEnrollmentCode class implements the `mfa-otp-enrollment-code` screen functionality. This screen is displayed when the user needs to enter the OTP code received during MFA enrollment. + +MfaOtpEnrollmentCode + +## Constructors + +Create an instance of MfaOtpEnrollmentCode screen ```ts Example import MfaOtpEnrollmentCode from '@auth0/auth0-acul-js/mfa-otp-enrollment-code'; @@ -14,48 +19,48 @@ await mfaOtpEnrollmentCode.continue({ }); ``` -## Constructors - - - -Creates an instance of MfaOtpEnrollmentCode. - - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaOtpEnrollmentCode}> - -The screen properties for the mfa-otp-enrollment-code screen. - +Contains details specific to the `mfa-otp-enrollment-code` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> - -UntrustedDataMembers}/> - -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -Screen identifier for validation and telemetry +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Continues the MFA OTP enrollment process by submitting the OTP code. + +This method continues the MFA OTP enrollment process by submitting the OTP code. ```typescript Example import MfaOtpEnrollmentCode from '@auth0/auth0-acul-js/mfa-otp-enrollment-code'; @@ -66,27 +71,31 @@ await mfaOtpEnrollmentCode.continue({ }); ``` - -MfaOtpContinueOptions}> -**Properties** + +The options containing the OTP code. + + - + +The OTP code entered by the user. + + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Allows the user to try another MFA method. + +This method allows the user to try another MFA method ```typescript Example import MfaOtpEnrollmentCode from '@auth0/auth0-acul-js/mfa-otp-enrollment-code'; @@ -95,10 +104,14 @@ const mfaOtpEnrollmentCode = new MfaOtpEnrollmentCode(); await mfaOtpEnrollmentCode.tryAnotherMethod(); ``` + +Optional custom options to include with the request. + -MfaOtpTryAnotherMethodOptions}> -Optional payload. + +Options for trying another method. - \ No newline at end of file + + From 84a18d371c2a667f75ff30987436de4298efd6a5 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:14:46 +0100 Subject: [PATCH 23/73] Update MfaOtpEnrollmentCode.mdx --- .../acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx index 64680447c..3da766c2a 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx @@ -107,7 +107,7 @@ await mfaOtpEnrollmentCode.tryAnotherMethod(); Optional custom options to include with the request. - + Options for trying another method. From 4833c8117b1bd40a90747d405faece45c762e227 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:15:26 +0100 Subject: [PATCH 24/73] Update MfaOtpChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx index 75f2046a1..6e6b69ec8 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx @@ -2,7 +2,7 @@ title: "MfaOtpChallenge" --- -MfaOtpChallenge +MfaOtpChallenge The MfaOtpChallenge class implements the `mfa-otp-challenge` screen functionality. This screen is shown when a user needs to enter an OTP code during MFA. From d3f9f39615237bfec586c14d7d1a25a3b784b027 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:26:03 +0100 Subject: [PATCH 25/73] Update MfaOtpChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx index 6e6b69ec8..0813dfb21 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx @@ -62,7 +62,7 @@ Details of the active user, including `username`, `email`, and `roles`. ## Methods -This method continues with the OTP challenge using the provided code +This method continues with the OTP challenge using the provided code. ```typescript Example import MfaOtpChallenge from '@auth0/auth0-acul-js/mfa-otp-challenge'; @@ -103,7 +103,7 @@ This method retrieves the array of transaction errors from the context, or an em -This method allows the user to try another MFA method +This method allows the user to try another MFA method. ```typescript Example import MfaOtpChallenge from '@auth0/auth0-acul-js/mfa-otp-challenge'; From 671b65263a8acce865c36ee91c8bb07f61b91f7b Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:35:30 +0100 Subject: [PATCH 26/73] Update MfaOtpEnrollmentQr.mdx --- .../Screens/classes/MfaOtpEnrollmentQr.mdx | 110 +++++++++++------- 1 file changed, 65 insertions(+), 45 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx index ebd2e2c2b..fd208180d 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx @@ -2,7 +2,13 @@ title: "MfaOtpEnrollmentQr" --- -Class implementing the mfa-otp-enrollment-qr screen functionality +The MfaOtpEnrollmentQr class implements the `mfa-otp-enrollment-qr` screen functionality. + +MfaOtpEnrollmentQr + +## Constructors + +Create an instance of MfaOtpEnrollmentQr screen ```ts Example import MfaOtpEnrollmentQr from '@auth0/auth0-acul-js/mfa-otp-enrollment-qr'; @@ -11,44 +17,48 @@ const mfaOtpEnrollmentQr = new MfaOtpEnrollmentQr(); await mfaOtpEnrollmentQr.toggleView(); ``` -## Constructors - - - -Creates an instance of MfaOtpEnrollmentQr screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaOtpEnrollmentQr}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaOtpEnrollmentQr}> +Contains details specific to the `mfa-otp-enrollment-qr` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -Screen identifier for validation and telemetry +UntrustedDataMembersOnMfaOtpChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Continues with the default action. + +This method continues with the default action. ```typescript Example import MfaOtpEnrollmentQr from '@auth0/auth0-acul-js/mfa-otp-enrollment-qr'; @@ -57,29 +67,32 @@ const mfaOtpEnrollmentQr = new MfaOtpEnrollmentQr(); await mfaOtpEnrollmentQr.continue({ code: '123456' }); ``` - -MfaOtpEnrollmentQrContinueOptions}> -**Properties** + +The options containing the OTP code and optional custom options. - + + + +The code entered by the user. + + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Navigates to the authenticator selection screen. + -A promise that resolves when the action is successfully submitted. +This method navigates to the authenticator selection screen. ```typescript Example import MfaOtpEnrollmentQr from '@auth0/auth0-acul-js/mfa-otp-enrollment-qr'; @@ -88,19 +101,23 @@ const mfaOtpEnrollmentQr = new MfaOtpEnrollmentQr(); await mfaOtpEnrollmentQr.toggleView(); ``` - -CustomOptions}> + +Optional custom options to include with the request. -An object containing any custom options. + + +An object containing any custom options. + + + - +This method allows trying another authentication method. -Navigates to the authenticator selection screen. ```typescript Example import MfaOtpEnrollmentQr from '@auth0/auth0-acul-js/mfa-otp-enrollment-qr'; @@ -109,12 +126,15 @@ const mfaOtpEnrollmentQr = new MfaOtpEnrollmentQr(); await mfaOtpEnrollmentQr.tryAnotherMethod(); ``` - -CustomOptions}> + +Optional custom options to include with the request. -Optional custom options to include with the request + + +Any additional custom options. - \ No newline at end of file + + From 2b3396bb2dd6eadc5163e8305fe4a2b1176b61f1 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:37:25 +0100 Subject: [PATCH 27/73] Update MfaOtpEnrollmentQr.mdx --- .../acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx index fd208180d..1699880fc 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentQr.mdx @@ -4,7 +4,7 @@ title: "MfaOtpEnrollmentQr" The MfaOtpEnrollmentQr class implements the `mfa-otp-enrollment-qr` screen functionality. -MfaOtpEnrollmentQr +MfaOtpEnrollmentQr ## Constructors From 0b75e650fa2858752ab1116ac1fbc70a1cad80fe Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 17:59:13 +0100 Subject: [PATCH 28/73] Update MfaPhoneChallenge.mdx --- .../Screens/classes/MfaPhoneChallenge.mdx | 128 +++++++++--------- 1 file changed, 62 insertions(+), 66 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx index 7823c62d5..91a867bae 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx @@ -2,9 +2,17 @@ title: "MfaPhoneChallenge" --- -MfaPhoneChallenge +The MfaPhoneChallenge class implements the `mfa-phone-challenge` screen functionality. This screen is displayed when the user needs to receive a code to verity their identity. + + + +## Constructors + +Create an instance of MfaPhoneChallenge screen ```ts Example +import MfaPhoneChallenge from '@auth0/auth0-acul-js/mfa-phone-challenge'; + const mfaPhoneChallenge = new MfaPhoneChallenge(); // Request code via SMS await mfaPhoneChallenge.continue({ type: 'sms' }); @@ -12,56 +20,49 @@ await mfaPhoneChallenge.continue({ type: 'sms' }); await mfaPhoneChallenge.continue({ type: 'voice' }); ``` -## Constructors - - - -Initializes a new instance of the `MfaPhoneChallenge` class. -It sets up the screen-specific data by creating an instance of `ScreenOverride`. - - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaPhoneChallenge}> - -Holds the specific screen data for the MFA Phone Challenge. - +Contains details specific to the `mfa-phone-challenge` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> - -UntrustedDataMembers}/> - -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -The unique identifier for this screen. +UntrustedDataMembersOnMfaEmailChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Submits the user's choice of receiving the MFA code via SMS or voice call. -It uses the phone number provided in the screen context. - -A promise that resolves upon successful submission. + -#### Throws - -Throws an error if the phone number is not available in the screen context or if the submission fails. +This method submits the user's choice of receiving the MFA code via SMS or voice call. It uses the phone number provided in the screen context. ```typescript Example const mfaPhoneChallenge = new MfaPhoneChallenge(); @@ -71,75 +72,70 @@ await mfaPhoneChallenge.continue({ type: 'sms' }); await mfaPhoneChallenge.continue({ type: 'voice' }); ``` - -MfaPhoneChallengeContinueOptions}> + Options containing the delivery type ('sms' or 'voice'). -**Properties** + - + The type of challenge to perform. -- `sms`: Send the code via text message. +- `sms`: Send the code via text message (default). - `voice`: Send the code via a voice call. - + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Initiates the process for the user to select a different phone number (if applicable). -This typically triggers a navigation to a phone selection screen. - -A promise that resolves upon successful submission. + -#### Throws - -Throws an error if the submission fails. +This method initiates the process for the user to select a different phone number (if applicable). This typically triggers a navigation to a phone selection screen. ```typescript Example const mfaPhoneChallenge = new MfaPhoneChallenge(); await mfaPhoneChallenge.pickPhone(); ``` - -MfaPhoneChallengePickPhoneOptions}> + Optional custom options for the request. + + + +PickPhoneOptions defines the options for the 'pick-phone' action. Although the interface only shows one phone number, this action might be used in scenarios where the server needs to redirect to a phone selection screen. + - - -Allows the user to choose a different MFA method (e.g., OTP, Recovery Code). -This typically triggers navigation to the authenticator selection screen. - -A promise that resolves upon successful submission. - -#### Throws + -Throws an error if the submission fails. +This method allows the user to choose a different MFA method. For example: OTP or Recovery Code. This typically triggers navigation to the authenticator selection screen. ```typescript Example const mfaPhoneChallenge = new MfaPhoneChallenge(); await mfaPhoneChallenge.tryAnotherMethod(); ``` - -MfaPhoneChallengePickAuthenticatorOptions}> + Optional custom options for the request. + + + + +PickPhoneOptions defines the options for the 'pick-authenticator' action. This allows the user to choose a different MFA method if available. - \ No newline at end of file + + From bd4b2ed16fee145f0f8733e678ce62d175bce9f0 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 18:29:50 +0100 Subject: [PATCH 29/73] Update MfaPhoneEnrollment.mdx --- .../Screens/classes/MfaPhoneEnrollment.mdx | 109 +++++++++++------- 1 file changed, 67 insertions(+), 42 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx index ce4621280..7cc9131cc 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx @@ -2,8 +2,13 @@ title: "MfaPhoneEnrollment" --- -Class implementing the mfa-phone-enrollment screen functionality. -This screen allows users to enroll using a phone number for MFA. +The MfaPhoneEnrollment class implements the `mfa-email-challenge` screen functionality. This screen allows users to enroll using a phone number for MFA. + +MfaPhoneEnrollment + +## Constructors + +Create an instance of MfaPhoneEnrollment screen ```ts Example import MfaPhoneEnrollment from '@auth0/auth0-acul-js/mfa-phone-enrollment'; @@ -34,40 +39,48 @@ Continues the enrollment process with the provided phone number and type (SMS or @example ``` -## Constructors - - - -Creates an instance of the MfaPhoneEnrollment screen. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues the enrollment process with the provided phone number and type (SMS or voice). + +This method continues the enrollment process with the provided phone number and type (SMS or voice). ```typescript Example import MfaPhoneEnrollment from '@auth0/auth0-acul-js/mfa-phone-enrollment'; @@ -85,27 +98,36 @@ async function handleContinueEnrollment() { } ``` - -MfaPhoneEnrollmentContinueOptions}> -**Properties** + +The phone number and type (SMS or voice). + + + + +The user's phone number. + + + +Define the method to receive the verification code. + - + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Navigates to the country code selection screen. +This method navigates to the country code selection screen. ```typescript Example import MfaPhoneEnrollment from '@auth0/auth0-acul-js/mfa-phone-enrollment'; @@ -121,19 +143,20 @@ async function handlePickCountryCode() { ``` - -CustomOptions}> - + Optional custom options to include with the request. + + +Additional data collected from the user. + - - -Allows the user to try another MFA method. + +This method allows the user to try another MFA method. ```typescript Example import MfaPhoneEnrollment from '@auth0/auth0-acul-js/mfa-phone-enrollment'; @@ -148,12 +171,14 @@ async function handleTryAnotherMethod() { } ``` - -CustomOptions}> - + Optional custom options to include with the request. + + +Additional data collected from the user. - \ No newline at end of file + + From 446f40c8c018b31fa045a40b9d8eb9e61f7008e5 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 18:32:43 +0100 Subject: [PATCH 30/73] Update MfaPhoneEnrollment.mdx --- .../acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx index 7cc9131cc..d0910987f 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx @@ -103,11 +103,11 @@ The phone number and type (SMS or voice). - + The user's phone number. - + Define the method to receive the verification code. From ed9597450592499fbf4b93b91f99e7d5ef19feb1 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Tue, 23 Dec 2025 18:34:23 +0100 Subject: [PATCH 31/73] Update MfaPhoneEnrollment.mdx --- .../acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx index d0910987f..b5700071b 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneEnrollment.mdx @@ -2,7 +2,7 @@ title: "MfaPhoneEnrollment" --- -The MfaPhoneEnrollment class implements the `mfa-email-challenge` screen functionality. This screen allows users to enroll using a phone number for MFA. +The MfaPhoneEnrollment class implements the `mfa-phone-enrollment` screen functionality. This screen allows users to enroll using a phone number for MFA. MfaPhoneEnrollment From ff5ccc75eebe2f272e5c40a12c4ea3e8f124a2a2 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 10:20:48 +0100 Subject: [PATCH 32/73] Update MfaEmailChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 96dd76656..362d25156 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -79,11 +79,11 @@ The options for continuing with the email challenge. -The code entered by the user +The code entered by the user. -Indicates whether to remember the device +Indicates whether to remember the device. @@ -199,7 +199,7 @@ await mfaEmailChallenge.tryAnotherMethod(); ``` -Optional custom options to include with the request +Optional custom options to include with the request. From 310cc651d923458674cb8f855bc332f6de333fb3 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 10:41:05 +0100 Subject: [PATCH 33/73] Update MfaPushChallengePush.mdx --- .../Screens/classes/MfaPushChallengePush.mdx | 172 +++++++++++------- 1 file changed, 103 insertions(+), 69 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx index 16bf7819b..359244bc0 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx @@ -2,96 +2,114 @@ title: "MfaPushChallengePush" --- -Class implementing the mfa-push-challenge-push screen functionality -This screen is shown when a user needs to confirm a push notification during MFA +The MfaPushChallengePush class implements the `mfa-push-challenge-push` screen functionality. This screen is shown when a user needs to confirm a push notification during MFA. -```ts Example -const mfaPushChallengePush = new MfaPushChallengePush(); -await mfaPushChallengePush.continue(); -``` +MfaEmailChallenge ## Constructors - +Create an instance of MfaPushChallengePush screen -Creates an instance of MfaPushChallengePush screen manager +```ts Example +import MfaPushChallengePush from '@auth0/auth0-acul-js/mfa-push-challenge-push'; +const mfaPushChallengePush = new MfaPushChallengePush(); +await mfaPushChallengePush.continue(); +``` - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaPushChallengePush}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaPushChallengePush}> +Contains details specific to the `mfa-push-challenge-push` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembersOnMfaPushChallengePush}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembersOnMfaPushChallengePush}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues with the push notification challenge + +This method continues with the push notification challenge. ```typescript Example const mfaPushChallengePush = new MfaPushChallengePush(); await mfaPushChallengePush.continue(); ``` - -WithRememberOptions}> -**Properties** + +Optional custom options to include with the request. + + - + +Indicates whether to remember the device. - + +Additional data collected from the user. - + + + -Switches to entering the verification code manually + +This method switches to entering the verification code manually. ```typescript Example const mfaPushChallengePush = new MfaPushChallengePush(); await mfaPushChallengePush.enterCodeManually(); ``` - -CustomOptions}> - -Optional custom options to include with the request + +Optional custom options to include with the request. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. MfaPushPollingControl}> -**`Utility Feature`** - -Starts and manages polling for an MFA push challenge. +This method starts and manages polling for an MFA push challenge. Creates a polling session that repeatedly checks the MFA push challenge endpoint at the specified interval until the challenge is approved or an error occurs. @@ -102,7 +120,7 @@ polling stops automatically. Use the returned [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) to start, stop, or check the status of the polling process at any time. -A [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) instance exposing: +Returns an [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) instance exposing: - `startPolling()` — Starts or resumes polling. - `stopPolling()` — Cancels polling immediately. - `isRunning()` — Indicates whether polling is currently active. @@ -119,68 +137,84 @@ const control = mfaPushChallengePush.pollingManager({ control.stopPolling(); ``` -#### Remarks +**Remarks** - HTTP 429 (rate limit) responses are handled internally: polling automatically waits until the rate limit resets before retrying. - Safe to call `startPolling()` multiple times; it has no effect if already running. - -MfaPollingOptions}> -**Properties** - - - - + +Configuration options for managing an MFA push-notification polling process. - + - - - + +Optional interval, in milliseconds, between consecutive polling requests. +* If omitted, the SDK’s internal default interval is used (typically 5000 ms). +* Choose a value that balances responsiveness with rate-limit considerations. + - + +Optional callback executed once the MFA push challenge is successfully approved and polling completes. +* Called exactly once, after which polling stops automatically. +* Useful for advancing the login flow (e.g., calling continue()). + - + +Optional callback invoked if an error occurs while polling. +Receives an ULError object containing: +* `status` — the HTTP status code from the failed request +* `responseText` — the raw response body, if available +* Called once per error event; polling may retry depending on error type. +* Use to surface error messages or trigger custom retry/abort logic. + - - -Resends the push notification + +This method resends the push notification. ```typescript Example const mfaPushChallengePush = new MfaPushChallengePush(); await mfaPushChallengePush.resendPushNotification(); ``` - -WithRememberOptions}> -**Properties** + +Optional custom options to include with the request + + + + +Indicates whether to remember the device. + - + +Additional data collected from the user. + - -Allows trying another authentication method + +This method allows the user to try another MFA method. ```typescript Example const mfaPushChallengePush = new MfaPushChallengePush(); await mfaPushChallengePush.tryAnotherMethod(); ``` - -CustomOptions}> - -Optional custom options to include with the request + +Optional custom options to include with the request. + + +Any additional custom options. - \ No newline at end of file + + From 8a9627ca63ef3a4430225c68d2e7998416a14dd7 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 10:56:41 +0100 Subject: [PATCH 34/73] Update MfaPushEnrollmentQr.mdx --- .../Screens/classes/MfaPushEnrollmentQr.mdx | 108 ++++++++++-------- 1 file changed, 63 insertions(+), 45 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx index 469b08fca..dad049b01 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx @@ -2,7 +2,10 @@ title: "MfaPushEnrollmentQr" --- -Class implementing the mfa-push-enrollment-qr screen functionality +The MfaPushEnrollmentQr class implements the `mfa-push-enrollment-qr` screen functionality. + +## Constructors +Create an instance of MfaPushEnrollmentQr screen ```ts Example import MfaPushEnrollmentQr from '@auth0/auth0-acul-js/mfa-push-enrollment-qr'; @@ -11,44 +14,54 @@ const mfaPushEnrollmentQr = new MfaPushEnrollmentQr(); await mfaPushEnrollmentQr.pickAuthenticator(); ``` -## Constructors - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaPushEnrollmentQr}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaPushEnrollmentQr}> +Contains details specific to the `mfa-push-enrollment-qr` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Navigates to the authenticator selection screen. + +This method navigates to the authenticator selection screen. ```typescript Example import MfaPushEnrollmentQr from '@auth0/auth0-acul-js/mfa-push-enrollment-qr'; @@ -57,21 +70,21 @@ const mfaPushEnrollmentQr = new MfaPushEnrollmentQr(); await mfaPushEnrollmentQr.pickAuthenticator(); ``` - -CustomOptions}> - -Optional custom options to include with the request + +Optional custom options to include with the request. + + +Additional data collected from the user. + MfaPushPollingControl}> -**`Utility Feature`** - -Starts and manages polling for an MFA push challenge. +This method starts and manages polling for an MFA push challenge. Creates a polling session that repeatedly checks the MFA push challenge endpoint at the specified interval until the challenge is approved or an error occurs. @@ -82,7 +95,7 @@ polling stops automatically. Use the returned [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) to start, stop, or check the status of the polling process at any time. -A [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) instance exposing: +Returns an [MfaPushPollingControl](/docs/libraries/acul/js-sdk/Screens/interfaces/MfaPushPollingControl) instance exposing: - `startPolling()` — Starts or resumes polling. - `stopPolling()` — Cancels polling immediately. - `isRunning()` — Indicates whether polling is currently active. @@ -99,30 +112,35 @@ const control = mfaPushChallengePush.pollingManager({ control.stopPolling(); ``` -#### Remarks +**Remarks** - HTTP 429 (rate limit) responses are handled internally: polling automatically waits until the rate limit resets before retrying. - Safe to call `startPolling()` multiple times; it has no effect if already running. - -MfaPollingOptions}> -**Properties** - - - - + - - - - - + +Optional interval, in milliseconds, between consecutive polling requests. +* If omitted, the SDK’s internal default interval is used (typically 5000 ms). +* Choose a value that balances responsiveness with rate-limit considerations. + - + +Optional callback executed once the MFA push challenge is successfully approved and polling completes. +* Called exactly once, after which polling stops automatically. +* Useful for advancing the login flow (e.g., calling continue()). + - + +Optional callback invoked if an error occurs while polling. +Receives an ULError object containing: +* `status` — the HTTP status code from the failed request +* `responseText` — the raw response body, if available +* Called once per error event; polling may retry depending on error type. +* Use to surface error messages or trigger custom retry/abort logic. - \ No newline at end of file + + From e3d736aa6b5c551f7198b50a31afc84caa3a538d Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 10:59:10 +0100 Subject: [PATCH 35/73] Update MfaPushEnrollmentQr.mdx --- .../acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx | 3 +++ 1 file changed, 3 insertions(+) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx index dad049b01..08a535e4d 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx @@ -118,6 +118,9 @@ control.stopPolling(); waits until the rate limit resets before retrying. - Safe to call `startPolling()` multiple times; it has no effect if already running. + +Configuration options for managing an MFA push-notification polling process. + From b3be04c94a2b5866f01659b75f3306b179c81125 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:00:31 +0100 Subject: [PATCH 36/73] Update MfaPushChallengePush.mdx --- .../acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx index 359244bc0..c185bd8e4 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushChallengePush.mdx @@ -4,7 +4,7 @@ title: "MfaPushChallengePush" The MfaPushChallengePush class implements the `mfa-push-challenge-push` screen functionality. This screen is shown when a user needs to confirm a push notification during MFA. -MfaEmailChallenge +MfaPushChallengePush ## Constructors From 535c909fdeea98997071d9927307cd314b8a87ac Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:01:47 +0100 Subject: [PATCH 37/73] Update MfaPushEnrollmentQr.mdx --- .../acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx | 2 ++ 1 file changed, 2 insertions(+) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx index 08a535e4d..edea46c4a 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushEnrollmentQr.mdx @@ -4,6 +4,8 @@ title: "MfaPushEnrollmentQr" The MfaPushEnrollmentQr class implements the `mfa-push-enrollment-qr` screen functionality. +MfaPushEnrollmentQr + ## Constructors Create an instance of MfaPushEnrollmentQr screen From 1391f9df114a086b2bd9be8f2909d0cc579ed5f9 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:10:57 +0100 Subject: [PATCH 38/73] Update MfaPushList.mdx --- .../js-sdk/Screens/classes/MfaPushList.mdx | 88 ++++++++++++------- 1 file changed, 56 insertions(+), 32 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx index 1fade81fb..b6bbc3924 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx @@ -2,7 +2,13 @@ title: "MfaPushList" --- -Class implementing the mfa-push-list screen functionality +The MfaPushList class implements the `mfa-push-list` screen functionality. + +MfaPushList + +## Constructors + +Create an instance of MfaPushList screen ```ts Example import MfaPushList from '@auth0/auth0-acul-js/mfa-push-list'; @@ -11,44 +17,54 @@ const mfaPushList = new MfaPushList(); await mfaPushList.selectMfaPushDevice({ deviceIndex: 0 }); ``` -## Constructors - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Navigates back to the previous screen. + +This method navigates back to the previous screen. ```typescript Example import MfaPushList from '@auth0/auth0-acul-js/mfa-push-list'; @@ -57,19 +73,20 @@ const mfaPushList = new MfaPushList(); await mfaPushList.goBack(); ``` - -CustomOptions}> - + Optional custom options to include with the request. + + +Any additional custom options. + - - -Selects a registered device from the list to initiate MFA push. + +This method selects a registered device from the list to initiate MFA push. ```typescript Example import MfaPushList from '@auth0/auth0-acul-js/mfa-push-list'; @@ -78,12 +95,19 @@ const mfaPushList = new MfaPushList(); await mfaPushList.selectMfaPushDevice({ deviceIndex: 0 }); ``` - -SelectMfaPushDeviceOptions}> -**Properties** + +Options for selecting an MFA push device. + + + + +The index of the device to select from the list of enrolled devices. The index is 0-based. + - + +Any additional custom options. - \ No newline at end of file + + From 330ff1c31b109b1375fae46ac9f92ff7ccb80580 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:14:02 +0100 Subject: [PATCH 39/73] Update MfaPushList.mdx --- main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx index b6bbc3924..5f2b9b4a7 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushList.mdx @@ -4,7 +4,7 @@ title: "MfaPushList" The MfaPushList class implements the `mfa-push-list` screen functionality. -MfaPushList +MfaPushList ## Constructors From b8f963e4b741d5a8509e96d12113476ab118b07d Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:28:17 +0100 Subject: [PATCH 40/73] Update MfaPushWelcome.mdx --- .../js-sdk/Screens/classes/MfaPushWelcome.mdx | 83 ++++++++++++------- 1 file changed, 51 insertions(+), 32 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx index fd3dd2f39..0c11619b5 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx @@ -2,6 +2,14 @@ title: "MfaPushWelcome" --- +The MfaPushWelcome class implements the `mfa-push-welcome` screen functionality. + +MfaPushWelcome + +## Constructors + +Create an instance of MfaPushWelcome screen + ```ts Example import MfaPushWelcome from '@auth0/auth0-acul-js/mfa-push-welcome'; @@ -9,40 +17,50 @@ const mfaPushWelcome = new MfaPushWelcome(); await mfaPushWelcome.enroll(); ``` -## Constructors - - - -Initializes the MfaPushWelcome screen with data from the Universal Login Context. ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaPushWelcome}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaPushWelcome}> +Contains details specific to the `mfa-push-welcome` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Navigates to the enrollment screen. + +This method navigates to the enrollment screen. ```typescript Example import MfaPushWelcome from '@auth0/auth0-acul-js/mfa-push-welcome'; @@ -51,27 +69,26 @@ const mfaPushWelcome = new MfaPushWelcome(); await mfaPushWelcome.enroll(); ``` - -CustomOptions}> - + Optional custom options to include with the request. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Navigates to the authenticator selection screen. + +This method navigates to the authenticator selection screen. ```typescript Example import MfaPushWelcome from '@auth0/auth0-acul-js/mfa-push-welcome'; @@ -80,12 +97,14 @@ const mfaPushWelcome = new MfaPushWelcome(); await mfaPushWelcome.pickAuthenticator(); ``` - -CustomOptions}> - + Optional custom options to include with the request. + + +Additional data collected from the user. - \ No newline at end of file + + From 49a3e594f7893de32c375d2dad1a2217eaff6ab4 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:30:34 +0100 Subject: [PATCH 41/73] Update MfaPushWelcome.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx | 2 -- 1 file changed, 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx index 0c11619b5..63f1065f2 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPushWelcome.mdx @@ -17,8 +17,6 @@ const mfaPushWelcome = new MfaPushWelcome(); await mfaPushWelcome.enroll(); ``` - - ## Properties BrandingMembers}> From 6ffbbb51f07141cb3ef60e1ba56db66f3e768107 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 11:50:02 +0100 Subject: [PATCH 42/73] Update MfaRecoveryCodeChallenge.mdx --- .../classes/MfaRecoveryCodeChallenge.mdx | 93 ++++++++++++------- 1 file changed, 57 insertions(+), 36 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallenge.mdx index 2ced878d8..63189dd66 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallenge.mdx @@ -2,7 +2,13 @@ title: "MfaRecoveryCodeChallenge" --- -Class implementing the MFA Recovery Code Challenge screen functionality. +The MfaRecoveryCodeChallenge class implements the `mfa-recovery-code-challenge` screen functionality. This screen is displayed when the user needs to enter a recovery code to log in. + +MfaRecoveryCodeChallenge + +## Constructors + +Create an instance of MfaRecoveryCodeChallenge screen ```ts Example import MfaRecoveryCodeChallenge from '@auth0/auth0-acul-js/mfa-recovery-code-challenge'; @@ -16,40 +22,49 @@ const handleContinueEnrollment = async () => { } ``` -## Constructors - - - -Creates an instance of the MfaRecoveryCodeChallenge screen. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Continues with the provided recovery code. +This method continues with the provided recovery code. ```typescript Example import MfaRecoveryCodeChallenge from '@auth0/auth0-acul-js/mfa-recovery-code-challenge'; @@ -63,27 +78,31 @@ const handleContinueEnrollment = async () => { } ``` - -MfaRecoveryCodeChallengeContinueOptions}> -**Properties** + +The payload containing the recovery code and optional custom options. + + + + +The code entered by the user. + - + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Navigates to the screen where the user can pick another MFA method. + +This method navigates to the screen where the user can pick another MFA method. ```typescript Example import MfaRecoveryCodeChallenge from '@auth0/auth0-acul-js/mfa-recovery-code-challenge'; @@ -98,12 +117,14 @@ const switchAuthenticator = async () => { }; ``` - -CustomOptions}> - -Optional payload. + +Optional custom options to include with the request. + + +Any additional custom options. - \ No newline at end of file + + From 1499a5b700f2f05ef1e66b6df7f5460797b6e6e9 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:00:02 +0100 Subject: [PATCH 43/73] Update MfaRecoveryCodeChallengeNewCode.mdx --- .../MfaRecoveryCodeChallengeNewCode.mdx | 91 ++++++++++--------- 1 file changed, 47 insertions(+), 44 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx index efba65ec0..445a80e3b 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx @@ -2,9 +2,16 @@ title: "MfaRecoveryCodeChallengeNewCode" --- -MfaRecoveryCodeChallengeNewCode +The MfaRecoveryCodeChallengeNewCode screen class provides methods associated with the `mfa-recovery-code-challenge-new-code` screen. This screen displays the MFA recovery code for safe keeping. + +MfaRecoveryCodeChallengeNewCode + +## Constructors + +Create an instance of MfaRecoveryCodeChallengeNewCode screen ```ts Example +import MfaRecoveryCodeChallengeNewCode from '@auth0/auth0-acul-js/mfa-recovery-code-challenge-new-code'; const screenManager = new MfaRecoveryCodeChallengeNewCode(); // Assuming a checkbox 'confirmSaved' is checked by the user if (confirmSaved) { @@ -19,63 +26,54 @@ if (confirmSaved) { } ``` -## Constructors - - - -Initializes a new instance of the `MfaRecoveryCodeChallengeNewCode` class. -It retrieves the necessary context (screen, transaction, etc.) and sets up screen-specific properties. - -#### Throws - -If the Universal Login Context is not available or if the screen name doesn't match. - - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaRecoveryCodeChallengeNewCode}> - -Holds the specific screen data and properties, processed by ScreenOverride. - +Contains details specific to the `mfa-recovery-code-challenge-new-code`` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> - -UntrustedDataMembers}/> - -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -The unique identifier for this screen, used internally and for telemetry. +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Confirms that the user has saved the new recovery code and continues the authentication flow. -This method sends a POST request to the `/u/mfa-recovery-code-challenge-new-code` endpoint -with the required `state`, `action`, and `saved` parameters. + -A promise that resolves when the confirmation is successfully submitted. - On success, the browser will typically be redirected to the next step. +This method confirms that the user has saved the new recovery code and continues the authentication flow. +This method sends a POST request to the `/u/mfa-recovery-code-challenge-new-code` endpoint with the required `state`, `action`, and `saved` parameters. -#### Throws +A promise that resolves when the confirmation is successfully submitted. On success, the browser will typically be redirected to the next step. -Throws an error if the form submission fails (e.g., network issue, invalid state, - or if the server responds with a 400 error like 'no-confirmation'). +Throws an error if the form submission fails (e.g., network issue, invalid state, or if the server responds with a 400 error like 'no-confirmation'). ```typescript Example const screenManager = new MfaRecoveryCodeChallengeNewCode(); @@ -92,18 +90,23 @@ if (confirmSaved) { } ``` - -MfaRecoveryCodeChallengeNewCodeContinueOptions}> + Optional custom data to include with the request form body. + + + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. -An array of error objects from the transaction context. + - \ No newline at end of file + From 78da126f5094d8cbdea224c1c0e778a392df9bd0 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:01:15 +0100 Subject: [PATCH 44/73] Update MfaRecoveryCodeChallengeNewCode.mdx --- .../js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx | 2 -- 1 file changed, 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx index 445a80e3b..9bfe7b53d 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeChallengeNewCode.mdx @@ -108,5 +108,3 @@ Additional data collected from the user. This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - From 6a188167806231c7a8cec9e9c5c58d03e889a21e Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:11:59 +0100 Subject: [PATCH 45/73] Update MfaRecoveryCodeEnrollment.mdx --- .../classes/MfaRecoveryCodeEnrollment.mdx | 84 +++++++++++-------- 1 file changed, 49 insertions(+), 35 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeEnrollment.mdx index 5132f962a..45118ec73 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaRecoveryCodeEnrollment.mdx @@ -2,8 +2,13 @@ title: "MfaRecoveryCodeEnrollment" --- -Class implementing the Mfa Recovery Code Enrollment screen functionality. -This screen is displayed when the user needs to enroll with a recovery code for MFA. +The MfaRecoveryCodeEnrollment class implements the `mfa-recovery-code-enrollment` screen functionality. This screen is displayed when the user needs to enroll with a recovery code for MFA. + +MfaRecoveryCodeEnrollment + +## Constructors + +Create an instance of MfaRecoveryCodeEnrollment screen ```ts Example import MfaRecoveryCodeEnrollment from '@auth0/auth0-acul-js/mfa-recovery-code-enrollment'; @@ -18,44 +23,50 @@ const continueEnrollment = async (payload) => { }; ``` -## Constructors - - - -Creates an instance of the MfaRecoveryCodeEnrollment screen. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaRecoveryCodeEnrollment}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaRecoveryCodeEnrollment}> +Contains details specific to the `mfa-recovery-code-enrollment` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Declares that the user saved the recovery code. -This action is triggered when the user declares that they have saved the recovery code. -It redirects to the next screen in the authentication flow. - -A promise that resolves when the action is successfully submitted. +This method declares that the user saved the recovery code. This action is triggered when the user declares that they have saved the recovery code. +It redirects to the next screen in the authentication flow. Returns a promise that resolves when the action is successfully submitted. ```typescript Example import MfaRecoveryCodeEnrollment from '@auth0/auth0-acul-js/mfa-recovery-code-enrollment'; @@ -69,22 +80,25 @@ const continueEnrollment = async (payload) => { } }; ``` -Rejects with an error if the submission fails. + +An object containing any custom options. + + - -MfaRecoveryCodeEnrollmentContinueOptions}> -**Properties** + +Indicates whether the code has been copied. + - + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - \ No newline at end of file + From e1915381aa8f9133896f51c4120e1737176906a7 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:53:35 +0100 Subject: [PATCH 46/73] Update MfaEmailChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 3 --- 1 file changed, 3 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 362d25156..0793dbdba 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -172,9 +172,6 @@ Optional custom options to include with the request. -StartResendOptions}> -Configuration options for resend functionality - OnStatusChangeCallback}/> From 58ed619cf8eb1e7612d2e623b9b0896d65b8a64e Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:54:56 +0100 Subject: [PATCH 47/73] Update MfaSmsChallenge.mdx --- .../Screens/classes/MfaSmsChallenge.mdx | 157 ++++++++++-------- 1 file changed, 91 insertions(+), 66 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx index bc3747627..fadd23484 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx @@ -2,7 +2,12 @@ title: "MfaSmsChallenge" --- -This class provides methods to handle the mfa-sms-challenge screen. +The MfaSmsChallenge class implements the `mfa-sms-challenge` screen functionality. + +MfaSmsChallenge + +## Constructors +Create an instance of MfaSmsChallenge screen ```ts Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -14,40 +19,48 @@ await mfaSmsChallenge.continueMfaSmsChallenge({ }); ``` -## Constructors - - - -Creates an instance of MfaSmsChallenge screen manager - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaSmsChallenge}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaSmsChallenge}> +Contains details specific to the `mfa-sms-challenge` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembersOnMfaSmsChallenge}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembersOnMfaSmsChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Submits the MFA SMS challenge with the provided code and rememberDevice option. + +This method submits the MFA SMS challenge with the provided code and rememberDevice option. ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -59,21 +72,29 @@ await mfaSmsChallenge.continueMfaSmsChallenge({ }); ``` - -MfaSmsChallengeOptions}> -**Properties** + +The payload containing the code and rememberDevice option. - + - + +The code entered by the user. - + +Indicates whether to remember the device. - + +Additional data collected from the user. + + + + + -Submits the action to switch to voice call verification. + +This method submits the action to switch to voice call verification. ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -82,27 +103,27 @@ const mfaSmsChallenge = new MfaSmsChallenge(); await mfaSmsChallenge.getACall(); ``` - -CustomOptions}> - -Optional payload. + +Optional custom options to include with the request. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Submits the action to pick a different SMS configuration, if available. +This method submits the action to pick a different SMS configuration, if available. ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -111,19 +132,21 @@ const mfaSmsChallenge = new MfaSmsChallenge(); await mfaSmsChallenge.pickSms(); ``` - -CustomOptions}> - -Optional payload. + +Optional custom options to include with the request. + + +Additional data collected from the user. + - + -Submits the action to resend the SMS code. +This method submits the action to resend the SMS code. ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -132,23 +155,21 @@ const mfaSmsChallenge = new MfaSmsChallenge(); await mfaSmsChallenge.resendCode(); ``` - -CustomOptions}> - -Optional payload. + +Optional custom options to include with the request. + + +Additional data collected from the user. + ResendControl}> -**`Utility Feature`** - -Gets resend functionality with timeout management for this screen - -ResendControl object with startResend method +This method resends functionality with timeout management for this screen. A ResendControl object with startResend method ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -168,25 +189,24 @@ const { startResend } = mfaSmsChallenge.resendManager({ startResend(); ``` - -StartResendOptions}> -Configuration options for resend functionality + +Configuration options for resend functionality. -**Properties** + OnStatusChangeCallback}/> - + - + - + -Submits the action to try another MFA method. +This method allows the user to try another MFA method. ```typescript Example import MfaSmsChallenge from '@auth0/auth0-acul-js/mfa-sms-challenge'; @@ -195,12 +215,17 @@ const mfaSmsChallenge = new MfaSmsChallenge(); await mfaSmsChallenge.tryAnotherMethod(); ``` - -CustomOptions}> + +Optional custom options to include with the request. -Optional payload. + + +Any additional custom options. + + + - \ No newline at end of file + From b92bd1f156ae06bb552689e9dfc8c20ff7999458 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:55:49 +0100 Subject: [PATCH 48/73] Update MfaEmailChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx | 2 -- 1 file changed, 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx index 0793dbdba..3ab568563 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaEmailChallenge.mdx @@ -178,8 +178,6 @@ Optional custom options to include with the request. - - From 60aa84436b4606cad7cd97c4bebbbc911f6057a6 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 12:57:19 +0100 Subject: [PATCH 49/73] Update MfaSmsChallenge.mdx --- .../libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx | 3 --- 1 file changed, 3 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx index fadd23484..514e9a8f6 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsChallenge.mdx @@ -226,6 +226,3 @@ Any additional custom options. - - - From 2da85eaf8c08919a6c2c13300a526c575736c5e9 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 13:29:55 +0100 Subject: [PATCH 50/73] Update MfaSmsEnrollment.mdx --- .../Screens/classes/MfaSmsEnrollment.mdx | 115 ++++++++++-------- 1 file changed, 66 insertions(+), 49 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsEnrollment.mdx index 22b98aa3c..fdff38502 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsEnrollment.mdx @@ -2,7 +2,13 @@ title: "MfaSmsEnrollment" --- -Represents the MFA SMS Enrollment screen. +The MfaSmsEnrollment class implements the `mfa-sms-enrollment` screen functionality. + +MfaEmailChallenge + +## Constructors + +Create an instance of MfaSmsEnrollment screen ```ts Example import MfaSmsEnrollment from '@auth0/auth0-acul-js/mfa-sms-enrollment'; @@ -11,46 +17,50 @@ const mfaSmsEnrollment = new MfaSmsEnrollment(); await mfaSmsEnrollment.pickCountryCode(); ``` -## Constructors - - -Initializes a new instance of the MfaSmsEnrollment class. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaSmsEnrollment}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaSmsEnrollment}> +Contains details specific to the `mfa-sms-enrollment` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - - -Continues the SMS enrollment process with the provided phone number. - -A promise that resolves when the enrollment process is complete. + -#### Throws - -If the phone number is missing. +This method continues the SMS enrollment process with the provided phone number. Returns a promise that resolves when the enrollment process is complete. ```typescript Example import MfaSmsEnrollment from '@auth0/auth0-acul-js/mfa-sms-enrollment'; @@ -59,31 +69,36 @@ const mfaSmsEnrollment = new MfaSmsEnrollment(); await mfaSmsEnrollment.continueEnrollment({ phone: '1234567890' }); ``` - -MfaSmsEnrollmentOptions}> -**Properties** + +The phone number to use for enrollment. - + - + +The captcha code or response from the captcha provider. This property is required if your Auth0 tenant has Bot Detection enabled. + + + +The user's phone number. + + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Handles the action to pick a country code for SMS enrollment. + -A promise that resolves when the action is complete. +This method handles the action to pick a country code for SMS enrollment. Returns a promise that resolves when the action is complete. ```typescript Example import MfaSmsEnrollment from '@auth0/auth0-acul-js/mfa-sms-enrollment'; @@ -92,21 +107,21 @@ const mfaSmsEnrollment = new MfaSmsEnrollment(); await mfaSmsEnrollment.pickCountryCode(); ``` - -CustomOptions}> - + Optional custom options to include in the request. + + +Additional data collected from the user. + - - -Handles the action to try another method for MFA. + -A promise that resolves when the action is complete. +This method handles the action to try another method for MFA. Returns a promise that resolves when the action is complete. ```typescript Example import MfaSmsEnrollment from '@auth0/auth0-acul-js/mfa-sms-enrollment'; @@ -115,12 +130,14 @@ const mfaSmsEnrollment = new MfaSmsEnrollment(); await mfaSmsEnrollment.tryAnotherMethod(); ``` - -CustomOptions}> - + Optional custom options to include in the request. + + +Additional data collected from the user. - \ No newline at end of file + + From 108fdb4eb266b2ff7f6d35ee04151ea716545471 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 13:38:33 +0100 Subject: [PATCH 51/73] Update MfaSmsList.mdx --- .../js-sdk/Screens/classes/MfaSmsList.mdx | 93 ++++++++++++------- 1 file changed, 57 insertions(+), 36 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx index 8853cc09c..489efedad 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx @@ -2,8 +2,14 @@ title: "MfaSmsList" --- -MfaSmsList -Class for handling the mfa-sms-list screen. +The MfaSmsList class implements the `mfa-sms-list screen functionality. + +MfaSmsList + + +## Constructors +Create an instance of MfaSmsList screen + ```ts Example import MfaSmsList from '@auth0/auth0-acul-js/mfa-sms-list'; @@ -15,36 +21,49 @@ const selectPhoneNumber = async () => { } ``` -## Constructors - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Navigates back to the previous screen. +This method navigates back to the previous screen. ```typescript Example import MfaSmsList from '@auth0/auth0-acul-js/mfa-sms-list'; @@ -58,31 +77,27 @@ const handleBackAction = async () => { }; ``` - -CustomOptions}> - -Optional payload for the action. + +An object containing any custom options. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Selects a phone number from the list of enrolled phone numbers. - -#### Throws - -If the index is out of bounds. +This method selects a phone number from the list of enrolled phone numbers. ```typescript Example import MfaSmsList from '@auth0/auth0-acul-js/mfa-sms-list'; @@ -94,12 +109,18 @@ const selectPhoneNumber = async () => { } ``` - -MfaSmsListOptions}> -**Properties** + +Optional payload for the action. - + + +Additional data collected from the user. + + + +The index of the phone number to select. - \ No newline at end of file + + From 9e56b599e4070b8415044750d71124a87aaceb43 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 13:41:21 +0100 Subject: [PATCH 52/73] Update MfaSmsList.mdx --- main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx index 489efedad..33c110d9f 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx @@ -117,7 +117,7 @@ Optional payload for the action. Additional data collected from the user. - + The index of the phone number to select. From 037d03e417f05c7ae3c33797318512f68990888c Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Wed, 24 Dec 2025 13:42:42 +0100 Subject: [PATCH 53/73] Update MfaSmsList.mdx --- main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx index 33c110d9f..247b56172 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaSmsList.mdx @@ -2,7 +2,7 @@ title: "MfaSmsList" --- -The MfaSmsList class implements the `mfa-sms-list screen functionality. +The MfaSmsList class implements the `mfa-sms-list` screen functionality. MfaSmsList From 0960e84dd5880e4340da6126fa41f160d6f6118c Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 14:13:25 +0100 Subject: [PATCH 54/73] Update MfaVoiceChallenge.mdx --- .../Screens/classes/MfaVoiceChallenge.mdx | 171 ++++++++++-------- 1 file changed, 91 insertions(+), 80 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceChallenge.mdx index 4dbb77dfa..e10556caf 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceChallenge.mdx @@ -2,12 +2,16 @@ title: "MfaVoiceChallenge" --- -MFA Voice Challenge screen implementation. +The MfaVoiceChallenge class implemnents the `mfa-voice-challenge` screen functionality. This screen is displayed when a user needs to verify their identity using a voice call as part of a multi-factor authentication flow. -This screen is displayed when a user needs to verify their identity using a voice call -as part of a multi-factor authentication flow. +MfaRecoveryCodeEnrollment + +## Constructors + +Create an instance of MfaVoiceChallenge screen ```ts Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.continue({ code: '123456', @@ -15,128 +19,132 @@ mfaVoiceChallenge.continue({ }); ``` -## Constructors - - - -Creates an instance of MfaVoiceChallenge. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> - -ScreenMembersOnMfaVoiceChallenge}> - -Screen-specific properties and data. +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembersOnMfaVoiceChallenge}/> +ScreenMembersOnMfaVoiceChallenge}> Contains details specific to the `mfa-voice-challenge` screen, including its configuration and context. -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -Screen identifier for validation and telemetry +UntrustedDataMembersOnMfaVoiceChallenge}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Submits the voice verification code to validate the MFA challenge. + -Promise that resolves when the code is successfully validated +This method submits the voice verification code to validate the MFA challenge. Returns a promise that resolves when the code is successfully validated. ```typescript Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.continue({ code: '123456', rememberDevice: true }); ``` + +An object containing the verification code and optional parameters + + - -MfaVoiceChallengeContinueOptions}> -**Properties** + +The verification code received via voice call. + - + +Optional flag to remember the device for 30 days, skipping future MFA challenges. + - + +Additional custom options to pass with the request. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Navigates to the screen for selecting a different phone number. - -Promise that resolves when navigation is complete +This method navigates to the screen for selecting a different phone number. Returns a promise that resolves when navigation is complete. ```typescript Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.pickPhone(); ``` - -CustomOptions}> + +An object containing any custom options. -Optional custom parameters + + +Additional data collected from the user. + - - -Requests a new voice call with a verification code. + -Promise that resolves when the new code is sent +This method requests a new voice call with a verification code. Returns a promise that resolves when the new code is sent ```typescript Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.resendCode(); ``` - -CustomOptions}> + +An object containing any custom options. -Optional custom parameters + + +Additional data collected from the user. + ResendControl}> -**`Utility Feature`** - -Gets resend functionality with timeout management for this screen - -ResendControl object with startResend method +This method resends functionality with timeout management for this screen. Returns a ResendControl object with startResend method. ```typescript Example import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; @@ -156,61 +164,64 @@ const { startResend } = mfaVoiceChallenge.resendManager({ startResend(); ``` - -StartResendOptions}> -Configuration options for resend functionality - -**Properties** + +Optional custom options to include with the request. + OnStatusChangeCallback}/> - - + - - -Switches to SMS verification method instead of voice call. + -Promise that resolves when switching is complete +This mehtod wwitches to SMS verification method instead of voice call. Returns a promise that resolves when switching is complete. ```typescript Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; + const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.switchToSms(); ``` - -CustomOptions}> + +Optional custom options to include with the request. -Optional custom parameters + + +Any additional custom options. + - - -Navigates to the screen for selecting an alternative MFA method. + -Promise that resolves when navigation is complete +This method navigates to the screen for selecting an alternative MFA method. Returns a promise that resolves when navigation is complete. ```typescript Example +import MfaVoiceChallenge from '@auth0/auth0-acul-js/mfa-voice-challenge'; + const mfaVoiceChallenge = new MfaVoiceChallenge(); mfaVoiceChallenge.tryAnotherMethod(); ``` - -CustomOptions}> + +Optional custom options to include with the request. -Optional custom parameters + + +Any additional custom options. - \ No newline at end of file + + From 239ce02d62c9fd44e5d7edb6587bcc5eef62749b Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 14:46:22 +0100 Subject: [PATCH 55/73] Update MfaVoiceEnrollment.mdx --- .../Screens/classes/MfaVoiceEnrollment.mdx | 102 +++++++++++------- 1 file changed, 63 insertions(+), 39 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx index 1ed1740c1..efd642e24 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx @@ -2,7 +2,13 @@ title: "MfaVoiceEnrollment" --- -Class implementing the mfa-voice-enrollment screen functionality. +The MfaVoiceEnrollment screen class provides methods associated with the `mfa-voice-enrollment` screen. This screen is displayed for a user needs to enter a phone number to receive a voice call with a code to continue enrollment. + +MfaVoiceEnrollment + +## Constructors + +Create an instance of MfaVoiceEnrollment screen ```ts Example import MfaVoiceEnrollment from '@auth0/auth0-acul-js/mfa-voice-enrollment'; @@ -20,40 +26,49 @@ const handleContinueEnrollment = async () => { }; ``` -## Constructors - - - -Creates an instance of MfaVoiceEnrollment screen manager. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Continues with the default action. +This method continues with the default action. ```typescript Example import MfaVoiceEnrollment from '@auth0/auth0-acul-js/mfa-voice-enrollment'; @@ -71,27 +86,31 @@ const handleContinueEnrollment = async () => { }; ``` - -MfaVoiceEnrollmentContinueOptions}> -**Properties** + +Optional payload. + + + + + - + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Allows picking a country code for the phone number +This method allows picking a country code for the phone number. ```typescript Example import MfaVoiceEnrollment from '@auth0/auth0-acul-js/mfa-voice-enrollment'; @@ -101,19 +120,21 @@ const handlePickCountryCode = async () => { }; ``` - -CustomOptions}> - + Optional payload. + + +Additional data collected from the user. + - + -Allows trying another authentication method +This method allows the user to try another MFA method. ```typescript Example import MfaVoiceEnrollment from '@auth0/auth0-acul-js/mfa-voice-enrollment'; @@ -123,12 +144,15 @@ const handleTryAnotherMethod = async () => { }; ``` - -CustomOptions}> - + Optional payload. + + + +Any additional custom options. - \ No newline at end of file + + From 86aa70ad738e6b1b24f4ed955663ccea9cde9a62 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 14:48:49 +0100 Subject: [PATCH 56/73] Update MfaVoiceEnrollment.mdx --- .../acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx index efd642e24..2b7237ae0 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaVoiceEnrollment.mdx @@ -91,7 +91,7 @@ Optional payload. - + From 3d1d0f4357eb0f621e61a39b78f7f9e5d83c65d5 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 15:21:43 +0100 Subject: [PATCH 57/73] Update MfaWebAuthnChangeKeyNickname.mdx --- .../classes/MfaWebAuthnChangeKeyNickname.mdx | 95 +++++++++---------- 1 file changed, 46 insertions(+), 49 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnChangeKeyNickname.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnChangeKeyNickname.mdx index 0647eda0c..4e7b22e5a 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnChangeKeyNickname.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnChangeKeyNickname.mdx @@ -2,88 +2,85 @@ title: "MfaWebAuthnChangeKeyNickname" --- -```ts Example -import MfaWebAuthnChangeKeyNickname from "@auth0/auth0-acul-js/mfa-webauthn-change-key-nickname"; +The MfaWebAuthnChangeKeyNickname class implements the `mfa-webauthn-change-key-nickname` screen functionality. -const mfaWebAuthnChangeKeyNicknameManager = new MfaWebAuthnChangeKeyNickname(); -``` +MfaWebAuthnChangeKeyNickname ## Constructors - +Create an instance of MfaWebAuthnChangeKeyNickname screen -Initializes a new instance of the `MfaWebAuthnChangeKeyNickname` class. -It retrieves the necessary context (screen, transaction, etc.) from the global -`universal_login_context` and sets up screen-specific properties via `ScreenOverride`. - -#### Throws +```ts Example +import MfaWebAuthnChangeKeyNickname from "@auth0/auth0-acul-js/mfa-webauthn-change-key-nickname"; -If the Universal Login Context is not available or if the screen name -in the context does not match `MfaWebAuthnChangeKeyNickname.screenIdentifier`. +const mfaWebAuthnChangeKeyNicknameManager = new MfaWebAuthnChangeKeyNickname(); +``` - ## Properties -BrandingMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ClientMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -OrganizationMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -PromptMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + ScreenMembersOnMfaWebAuthnChangeKeyNickname}> - -Holds the specific screen data and properties for this screen, -processed by `ScreenOverride`. This includes the current `nickname` of the key. - +Contains details specific to the `mfa-webauthn-change-key-nickname` screen, including its configuration and context. -TenantMembers}/> - -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Submits the new nickname provided by the user for their WebAuthn security key. -This method prepares and posts the form data, including the new `nickname` and the -required `action: "default"`, to the `/u/mfa-webauthn-change-key-nickname` endpoint. +This method submits the new nickname provided by the user for their WebAuthn security key. This method prepares and posts the form data, including the new `nickname` and the +required `action: "default"`, to the `/u/mfa-webauthn-change-key-nickname` endpoint. Returns a promise that resolves once the form submission is initiated. Typically, a successful submission leads to a server-side redirect. If the nickname is invalid or another error occurs, the page will re-render, and `this.transaction.errors` will be populated with details. -A promise that resolves once the form submission is initiated. - Typically, a successful submission leads to a server-side redirect. - If the nickname is invalid or another error occurs, the page will - re-render, and `this.transaction.errors` will be populated with details. -#### Throws + +An object containing the `nickname` `string` entered by the user. It may also contain other custom parameters if needed for extensibility. -If `payload.nickname` is missing or not a string. It can also - throw if `FormHandler` encounters an unrecoverable issue during submission - (e.g., network error). Auth0 validation errors (e.g., "nickname-too-long") - are not thrown as JS errors but are made available in `this.transaction.errors` - post-operation. + - -MfaWebAuthnChangeKeyNicknameContinueOptions}> -**Properties** + +The new nickname for the WebAuthn security key. This is the value entered by the user in the input field. It must adhere to length and character constraints defined by the server. + - + +Any additional custom options. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - \ No newline at end of file + From 664a59c083bb5bf3e9f67e7e097b3353e4553e3f Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 16:41:25 +0100 Subject: [PATCH 58/73] Update MfaWebAuthnEnrollmentSuccess.mdx --- .../classes/MfaWebAuthnEnrollmentSuccess.mdx | 105 +++++++++--------- 1 file changed, 53 insertions(+), 52 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnEnrollmentSuccess.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnEnrollmentSuccess.mdx index 121830fca..bbb024a3c 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnEnrollmentSuccess.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnEnrollmentSuccess.mdx @@ -2,9 +2,20 @@ title: "MfaWebAuthnEnrollmentSuccess" --- -MfaWebAuthnEnrollmentSuccess +The MfaWebAuthnEnrollmentSuccess class implements the `mfa-webauthn-enrollment-success` screen functionality. + +MfaWebAuthnEnrollmentSuccess + + +## Constructors + +Create an instance of MfaWebAuthnEnrollmentSuccess screen + ```ts Example +import MfaWebAuthnEnrollmentSuccess from '@auth0/auth0-acul-js/mfa-webauthn-enrollment-success'; +const sdk = new MfaWebAuthnEnrollmentSuccess(); + // Assuming 'sdk' is an instance of MfaWebAuthnEnrollmentSuccess async function handleContinueClick() { try { @@ -17,66 +28,55 @@ async function handleContinueClick() { } ``` -## Constructors - - - -Initializes a new instance of the `MfaWebAuthnEnrollmentSuccess` class. -It retrieves the necessary context (screen, transaction, etc.) from the global `universal_login_context` -and sets up screen-specific properties via `ScreenOverride`. - -#### Throws - -If the Universal Login Context is not available or if the screen name -in the context does not match `MfaWebAuthnEnrollmentSuccess.screenIdentifier`. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaWebAuthnEnrollmentSuccess}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaWebAuthnEnrollmentSuccess}> +Contains details specific to the `mfa-webauthn-enrollment-success` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods - - -Allows the user to continue the authentication flow after a successful WebAuthn enrollment. -This method sends a POST request to the `/u/mfa-webauthn-enrollment-success` endpoint -with the action set to "default", indicating the user is proceeding from this success screen. - -A promise that resolves when the continue action is successfully submitted. - On successful submission, the Auth0 server will typically redirect the user - to the next appropriate step in the authentication flow. - -#### Throws + -Throws an error if the form submission fails (e.g., due to network issues, - an invalid transaction state, or other server-side validation errors). - If an error occurs, details might be available in `this.transaction.errors` - if the page re-renders. +This method allows the user to continue the authentication flow after a successful WebAuthn enrollment. This method sends a POST request to the `/u/mfa-webauthn-enrollment-success` endpoint with the action set to "default", indicating the user is proceeding from this success screen. Returns a promise that resolves when the continue action is successfully submitted. + ```typescript Example +import MfaWebAuthnEnrollmentSuccess from '@auth0/auth0-acul-js/mfa-webauthn-enrollment-success'; +const sdk = new MfaWebAuthnEnrollmentSuccess(); + // Assuming 'sdk' is an instance of MfaWebAuthnEnrollmentSuccess async function handleContinueClick() { try { @@ -89,19 +89,20 @@ async function handleContinueClick() { } ``` - -WebAuthnEnrollSuccessContinueOptions}> -Optional. An object for `CustomOptions` if any -additional parameters need to be sent with the request. -These custom parameters will be included in the form data. + +Optional. An object for `CustomOptions` if any additional parameters need to be sent with the request. These custom parameters will be included in the form data. + + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. -An array of error objects from the transaction context. - \ No newline at end of file + From 22c238e6b34de58e6ec3544aa7b1751bcd9a405e Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Thu, 8 Jan 2026 17:11:27 +0100 Subject: [PATCH 59/73] Update MfaWebAuthnError.mdx --- .../Screens/classes/MfaWebAuthnError.mdx | 161 +++++++++--------- 1 file changed, 76 insertions(+), 85 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnError.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnError.mdx index f73444b3e..ebf3ec29d 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnError.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnError.mdx @@ -2,163 +2,154 @@ title: "MfaWebAuthnError" --- -MfaWebAuthnError +The MFAWebauthnError screen class provides methods associated with the `mfa-webauthn-error` screen. -```ts Example -// Assuming 'sdk' is an instance of MfaWebAuthnError -await sdk.tryAgain(); -``` +MFAWebauthnError ## Constructors - +Create an instance of MFAWebauthnError screen -Initializes a new instance of the `MfaWebAuthnError` class. -It retrieves the necessary context (screen, transaction, etc.) from the global `universal_login_context`. - -#### Throws - -If the Universal Login Context is not available or if the screen name in the context -does not match `MfaWebAuthnError.screenIdentifier`. +```ts Example +import MfaWebAuthnError from "@auth0/auth0-acul-js/mfa-webauthn-error"; +const mfaWebAuthnErrorManager = new MfaWebAuthnError(); +``` - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaWebAuthnError}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaWebAuthnError}> +Contains details specific to the `mfa-webauthn-error` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Allows the user to decline the current WebAuthn operation (e.g., refuse to add a device during enrollment). -This action signifies the user's choice not to proceed with the WebAuthn step at this time. - -A promise that resolves upon successful submission of the 'refuse-add-device' action. + -#### Throws - -Throws an error if the form submission fails. +This method allows the user to decline the current WebAuthn operation (e.g., refuse to add a device during enrollment). This action signifies the user's choice not to proceed with the WebAuthn step at this time. Returns a promise that resolves upon successful submission of the 'refuse-add-device' action. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnError +import MfaWebAuthnError from "@auth0/auth0-acul-js/mfa-webauthn-error"; +const sdk = new MfaWebAuthnError(); + await sdk.noThanks(); ``` - -CustomOptions}> - + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. + - - -Allows the user to retry the previous WebAuthn operation. -This action typically redirects the user to the screen where the WebAuthn process was -initially attempted (e.g., back to the MFA challenge or enrollment screen for WebAuthn). - -A promise that resolves upon successful submission of the 'tryagain' action. - -#### Throws + -Throws an error if the form submission fails. +This method allows the user to retry the previous WebAuthn operation. This action typically redirects the user to the screen where the WebAuthn process was initially attempted (e.g., back to the MFA challenge or enrollment screen for WebAuthn). Returns a promise that resolves upon successful submission of the 'tryagain' action. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnError +import MfaWebAuthnError from "@auth0/auth0-acul-js/mfa-webauthn-error"; +const sdk = new MfaWebAuthnError(); + await sdk.tryAgain(); ``` - -CustomOptions}> - + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. + - - -Allows the user to choose a different Multi-Factor Authentication method. -This action navigates the user to a screen where they can select from other available/enrolled MFA factors. - -A promise that resolves upon successful submission of the 'pick-authenticator' action. - -#### Throws + -Throws an error if the form submission fails. +This method allows the user to choose a different Multi-Factor Authentication method. This action navigates the user to a screen where they can select from other available/enrolled MFA factors. Returns a promise that resolves upon successful submission of the 'pick-authenticator' action. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnError +import MfaWebAuthnError from "@auth0/auth0-acul-js/mfa-webauthn-error"; +const sdk = new MfaWebAuthnError(); + await sdk.tryAnotherMethod(); ``` - -CustomOptions}> - + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. + - - -Allows the user to attempt authentication using their password, if this alternative is configured -and appropriate for the current flow (e.g., if password was a prior authentication step or is a valid MFA bypass). - -A promise that resolves upon successful submission of the 'use-password' action. - -#### Throws + -Throws an error if the form submission fails. +This method allows the user to attempt authentication using their password, if this alternative is configured and appropriate for the current flow (e.g., if password was a prior authentication step or is a valid MFA bypass). Returns a promise that resolves upon successful submission of the 'use-password' action. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnError +import MfaWebAuthnError from "@auth0/auth0-acul-js/mfa-webauthn-error"; +const sdk = new MfaWebAuthnError(); + await sdk.usePassword(); ``` - -CustomOptions}> - + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. - \ No newline at end of file + + From c474e3bfffeb09f2b54e6d80cb5875867a93c56d Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 16:24:36 +0100 Subject: [PATCH 60/73] Update MfaWebAuthnNotAvailableError.mdx --- .../classes/MfaWebAuthnNotAvailableError.mdx | 91 +++++++++---------- 1 file changed, 45 insertions(+), 46 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx index 841314792..d139ab93e 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx @@ -2,10 +2,18 @@ title: "MfaWebAuthnNotAvailableError" --- -MfaWebAuthnNotAvailableError +The MfaWebAuthnNotAvailableError screen class provides methods associated with the `mfa-webauthn-not-available-error` screen. + +MfaWebAuthnNotAvailableError + +## Constructors + +Create an instance of MfaWebAuthnNotAvailableError screen ```ts Example -// Assuming 'sdk' is an instance of MfaWebAuthnNotAvailableError +import MfaWebAuthnNotAvailableError from "@auth0/auth0-acul-js/mfa-webauthn-not-available-error"; +const sdk = new MfaWebAuthnNotAvailableError(); + try { await sdk.tryAnotherMethod(); // On success, Auth0 typically handles redirection to the MFA factor selection screen. @@ -15,66 +23,55 @@ try { } ``` -## Constructors - - - -Initializes a new instance of the `MfaWebAuthnNotAvailableError` class. -It retrieves the necessary context (screen, transaction, etc.) from the global `universal_login_context`. - -#### Throws - -If the Universal Login Context is not available or if the screen name in the context -does not match `MfaWebAuthnNotAvailableError.screenIdentifier`. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembers}> +Contains details specific to the screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - - -Allows the user to select a different Multi-Factor Authentication method because WebAuthn -is not available or supported on their current device/browser. -This action navigates the user to a screen where they can choose from other available/enrolled MFA factors. - -A promise that resolves upon successful submission of the 'pick-authenticator' action. - -#### Throws + -Throws an error if the form submission fails (e.g., network issues, server-side validation errors). +This method allows the user to select a different Multi-Factor Authentication method because WebAuthn is not available or supported on their current device/browser. This action navigates the user to a screen where they can choose from other available/enrolled MFA factors. Returns a promise that resolves upon successful submission of the 'pick-authenticator' action. ```typescript Example // Assuming 'sdk' is an instance of MfaWebAuthnNotAvailableError @@ -87,12 +84,14 @@ try { } ``` - -CustomOptions}> - + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. - \ No newline at end of file + + From 89e906485d777c090f67c1db1d66bbf877a0dd4f Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 16:26:45 +0100 Subject: [PATCH 61/73] Update MfaWebAuthnNotAvailableError.mdx --- .../js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx index d139ab93e..9e146b819 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnNotAvailableError.mdx @@ -74,7 +74,9 @@ This method retrieves the array of transaction errors from the context, or an em This method allows the user to select a different Multi-Factor Authentication method because WebAuthn is not available or supported on their current device/browser. This action navigates the user to a screen where they can choose from other available/enrolled MFA factors. Returns a promise that resolves upon successful submission of the 'pick-authenticator' action. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnNotAvailableError +import MfaWebAuthnNotAvailableError from "@auth0/auth0-acul-js/mfa-webauthn-not-available-error"; +const sdk = new MfaWebAuthnNotAvailableError(); + try { await sdk.tryAnotherMethod(); // On success, Auth0 typically handles redirection to the MFA factor selection screen. From abbcee7fecf41c231c631333e355d2fc26e8f9ff Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 16:51:50 +0100 Subject: [PATCH 62/73] Update MfaWebAuthnPlatformChallenge.mdx --- .../classes/MfaWebAuthnPlatformChallenge.mdx | 157 ++++++++++-------- 1 file changed, 84 insertions(+), 73 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx index ad9ffedf4..8dc29c9f0 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx @@ -2,133 +2,144 @@ title: "MfaWebAuthnPlatformChallenge" --- -```ts Example -import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; +The MfaWebAuthnPlatformChallenge screen class provides methods associated with the `mfa-webauthn-platform-challenge` screen. -const mfaWebAuthnPlatformChallengeManager = new MfaWebAuthnPlatformChallenge(); -``` +MfaWebAuthnPlatformChallenge ## Constructors - - -Initializes a new instance of the `MfaWebAuthnPlatformChallenge` class. -It retrieves the necessary context (screen, transaction, etc.) from the global `universal_login_context`. +Create an instance of MFAWebauthnError screen -#### Throws +```ts Example +import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; -If the Universal Login Context is not available or if the screen name -in the context does not match `MfaWebAuthnPlatformChallenge.screenIdentifier`. +const mfaWebAuthnPlatformChallengeManager = new MfaWebAuthnPlatformChallenge(); +``` - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaWebAuthnPlatformChallenge}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaWebAuthnPlatformChallenge}> +Contains details specific to the `mfa-webauthn-platform-challenge` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Reports a browser-side error encountered during the WebAuthn `navigator.credentials.get()` operation. -This method should be called when `verify()` fails due to a WebAuthn API error (e.g., user cancellation). -It sends the error details to the server with a specific action format. +This method reports a browser-side error encountered during the WebAuthn `navigator.credentials.get()` operation. This method should be called when `verify()` fails due to a WebAuthn API error (e.g., user cancellation). It sends the error details to the server with a specific action format. Returns a promise that resolves when the error report is successfully submitted. -A promise that resolves when the error report is successfully submitted. - -#### Throws +```typescript Example +import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; +const sdk = new MfaWebAuthnPlatformChallenge(); -Throws an error if the form submission fails (e.g., network issue, invalid state). +await sdk.reportBrowserError( { + error: 'message' +}); +``` - -MfaWebAuthnPlatformChallengeReportErrorOptions}> -Contains the `error` object (with `name` and `message` -properties from the browser's WebAuthn API DOMException) and any other custom options. -The `error` object will be JSON stringified and embedded in the `action` parameter. + +Contains the error object (with `name` and `message` properties from the browser's WebAuthn API DOMException) and any other custom options. -**Properties** + -WebAuthnErrorDetails}> -The error object from the WebAuthn API (`navigator.credentials.get()`) to be reported. + +The error message. + + +Additional data collected from the user. + + + - +This method allows the user to opt-out of the WebAuthn platform challenge and select a different MFA method. This action submits `action: "pick-authenticator"` to Auth0, which should navigate the user to an MFA factor selection screen. Returns a promise that resolves when the 'pick-authenticator' action is submitted. -Allows the user to opt-out of the WebAuthn platform challenge and select a different MFA method. -This action submits `action: "pick-authenticator"` to Auth0, which should navigate -the user to an MFA factor selection screen. +```typescript Example +import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; +const sdk = new MfaWebAuthnPlatformChallenge(); -A promise that resolves when the 'pick-authenticator' action is submitted. +await sdk.tryAnotherMethod(); +``` -#### Throws + +Optional custom parameters to be sent with the request. -Throws an error if the form submission fails (e.g., network error, invalid state). + - -MfaWebAuthnPlatformChallengeTryAnotherMethodOptions}> -Optional. Any custom parameters to be sent with the request. + +Additional data collected from the user. + - + -Initiates the WebAuthn platform authenticator challenge. -Internally, this method retrieves the challenge options from `this.screen.publicKey`, -calls `navigator.credentials.get()` (via the `getPasskeyCredentials` utility), -and then submits the resulting credential assertion to the Auth0 server. +This method initiates the WebAuthn platform authenticator challenge. Returns a promise that resolves when the credential submission is initiated. -A promise that resolves when the credential submission is initiated. -A successful operation typically results in a server-side redirect. +```typescript Example +import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; +const sdk = new MfaWebAuthnPlatformChallenge(); -#### Throws +await sdk.verify(); +``` -Throws an error if `this.screen.publicKey` is not available (indicating missing challenge options), -if `getPasskeyCredentials` (and thus `navigator.credentials.get()`) fails (e.g., user cancellation, -no authenticator found, hardware error), or if the final form submission to Auth0 fails. -It's crucial to catch errors from this method. WebAuthn API errors (like `NotAllowedError`) -should ideally be reported using `this.reportBrowserError()`. + +Optional parameters for the verification. This can include `rememberDevice` if `this.screen.showRememberDevice` is true, and any other custom key-value pairs to be sent in the form submission. - -VerifyPlatformAuthenticatorOptions}> -**Properties** + - + +Additional data collected from the user. + + + +If true, attempts to remember the browser for future MFA challenges. Corresponds to the `rememberBrowser` form field. This is only applicable if `screen.showRememberDevice` is true. - \ No newline at end of file + + From 4fa3b1cbafe822aa2143833f395500b200b539f5 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 17:27:44 +0100 Subject: [PATCH 63/73] Update MfaWebAuthnPlatformEnrollment.mdx --- .../classes/MfaWebAuthnPlatformEnrollment.mdx | 159 ++++++++++-------- 1 file changed, 92 insertions(+), 67 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformEnrollment.mdx index 005ba6382..68ffd1f22 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformEnrollment.mdx @@ -2,10 +2,19 @@ title: "MfaWebAuthnPlatformEnrollment" --- -MfaWebAuthnPlatformEnrollment +The MfaWebAuthnPlatformEnrollment screen class provides methods associated with the `mfa-webauthn-platform-enrollment` screen. + +MfaWebAuthnPlatformEnrollment + + +## Constructors + +Create an instance of MfaWebAuthnPlatformEnrollment screen ```ts Example -// Assuming 'sdk' is an instance of MfaWebAuthnPlatformEnrollment +import MfaWebAuthnPlatformEnrollment from "@auth0/auth0-acul-js/mfa-webauthn-platform-enrollment"; +const sdk = new MfaWebAuthnPlatformEnrollment(); + try { await sdk.submitPasskeyCredential(); // No need to pass publicKey explicitly // On success, Auth0 handles redirection. @@ -17,121 +26,133 @@ try { } ``` -## Constructors - - - -Initializes a new instance of the `MfaWebAuthnPlatformEnrollment` class. - -#### Throws - -If the Universal Login Context is not available or if the screen name -in the context does not match `MfaWebAuthnPlatformEnrollment.screenIdentifier`. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaWebAuthnPlatformEnrollment}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaWebAuthnPlatformEnrollment}> +Contains details specific to the `mfa-webauthn-platform-enrollment` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Allows the user to refuse WebAuthn platform enrollment on the current device. +This method allows the user to refuse WebAuthn platform enrollment on the current device. Returns a promise that resolves upon successful submission of the refusal action. -A promise that resolves upon successful submission of the refusal action. +```typescript Example +import MfaWebAuthnPlatformEnrollment from "@auth0/auth0-acul-js/mfa-webauthn-platform-enrollment"; +const sdk = new MfaWebAuthnPlatformEnrollment(); - -CustomOptions}> +sdk.refuseEnrollmentOnThisDevice(); +``` + Optional custom parameters to be sent with the request. + + + +Additional data collected from the user. + - + -Reports a browser-side error encountered during the WebAuthn `navigator.credentials.create()` operation. +This method reports a browser-side error encountered during the WebAuthn `navigator.credentials.create()` operation. Returns a promise that resolves upon successful submission of the error report. -A promise that resolves upon successful submission of the error report. +```typescript Example +import MfaWebAuthnPlatformEnrollment from "@auth0/auth0-acul-js/mfa-webauthn-platform-enrollment"; +const sdk = new MfaWebAuthnPlatformEnrollment(); -#### Throws +await sdk.reportBrowserError( { + error: 'message' +}); +``` -Throws an error if the form submission fails. + +Contains the error object (with `name` and `message` properties from the browser's WebAuthn API DOMException) and any other custom options. - -ReportBrowserErrorOptions}> -**Properties** + - + +The error object from the WebAuthn API (navigator.credentials.get()) to be reported. + - + -Allows the user to choose to snooze the WebAuthn platform enrollment. +This method allows the user to choose to snooze the WebAuthn platform enrollment. Returns a promise that resolves upon successful submission of the snooze action. -A promise that resolves upon successful submission of the snooze action. +```typescript Example +import MfaWebAuthnPlatformEnrollment from "@auth0/auth0-acul-js/mfa-webauthn-platform-enrollment"; +const sdk = new MfaWebAuthnPlatformEnrollment(); - -CustomOptions}> +await sdk.snoozeEnrollment(); +``` + Optional custom parameters to be sent with the request. + + +Additional data collected from the user. + - - -Initiates the WebAuthn platform credential creation process using the public key options -available on `this.screen.publicKey` and submits the resulting credential to the server. -This method internally calls `createPasskeyCredentials` (which wraps `navigator.credentials.create()`). - -A promise that resolves when the credential is successfully created and submitted. - -#### Throws + -Throws an error if `this.screen.publicKey` is not available, if `createPasskeyCredentials` fails -(e.g., user cancellation, hardware issues), or if the submission to the server fails. +This method initiates the WebAuthn platform credential creation process using the public key options available on `this.screen.publicKey` and submits the resulting credential to the server. Returns a promise that resolves when the credential is successfully created and submitted. ```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnPlatformEnrollment +import MfaWebAuthnPlatformEnrollment from "@auth0/auth0-acul-js/mfa-webauthn-platform-enrollment"; +const sdk = new MfaWebAuthnPlatformEnrollment(); + try { await sdk.submitPasskeyCredential(); // No need to pass publicKey explicitly // On success, Auth0 handles redirection. @@ -143,11 +164,15 @@ try { } ``` - -SubmitPasskeyCredentialOptions}> -Optional custom parameters to be sent to the server -along with the created credential. + +Optional custom parameters to be sent to the server along with the created credential. + + + + +Additional data collected from the user. - \ No newline at end of file + + From 54771beaca5615c8d07e61ca84dbd57bfbafac03 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 17:40:51 +0100 Subject: [PATCH 64/73] Update MfaWebAuthnPlatformChallenge.mdx --- .../js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx index 8dc29c9f0..b95cc06ce 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnPlatformChallenge.mdx @@ -8,7 +8,7 @@ The MfaWebAuthnPlatformChallenge screen class provides methods associated with t ## Constructors -Create an instance of MFAWebauthnError screen +Create an instance of MfaWebAuthnPlatformChallenge screen ```ts Example import MfaWebAuthnPlatformChallenge from "@auth0/auth0-acul-js/mfa-webauthn-platform-challenge"; From 103831abe5c0b8738ed858e076e2fa24e43676dd Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 17:50:59 +0100 Subject: [PATCH 65/73] Update MfaWebAuthnRoamingChallenge.mdx --- .../classes/MfaWebAuthnRoamingChallenge.mdx | 160 +++++++++--------- 1 file changed, 80 insertions(+), 80 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingChallenge.mdx index 408b72b01..ad70e67f8 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingChallenge.mdx @@ -2,76 +2,76 @@ title: "MfaWebAuthnRoamingChallenge" --- -```ts Example -import MfaWebAuthnRoamingChallenge from "@auth0/auth0-acul-js/mfa-webauthn-roaming-challenge"; +The MfaWebAuthnRoamingChallenge screen class provides methods associated with the `mfa-webauthn-roaming-challenge` screen. -const mfaWebAuthnRoamingChallengeManager = new MfaWebAuthnRoamingChallenge(); -``` +MfaWebAuthnRoamingChallenge ## Constructors - - -Initializes a new instance of the `MfaWebAuthnRoamingChallenge` class. +Create an instance of MfaWebAuthnRoamingChallenge screen -#### Throws +```ts Example +import MfaWebAuthnRoamingChallenge from "@auth0/auth0-acul-js/mfa-webauthn-roaming-challenge"; -If the Universal Login Context is not available or if the screen name -in the context does not match `MfaWebAuthnRoamingChallenge.screenIdentifier`. +const mfaWebAuthnRoamingChallengeManager = new MfaWebAuthnRoamingChallenge(); +``` - ## Properties -BrandingMembers}/> - -ClientMembers}/> - -OrganizationMembers}/> - -PromptMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -ScreenMembersOnMfaWebAuthnRoamingChallenge}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -TenantMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -TransactionMembers}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -UntrustedDataMembers}/> +ScreenMembersOnMfaWebAuthnRoamingChallenge}> +Contains details specific to the `mfa-webauthn-roaming-challenge` screen, including its configuration and context. + -UserMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + - +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -static +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. ## Methods Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Reports a specific WebAuthn API error to Auth0. -This method should be used if `navigator.credentials.get()` fails in a way that -`verify()` doesn't automatically handle, or if the developer wants to explicitly -report an error before trying another action. -It submits the error details with `action: "showError::{errorDetails}"`. +This method reports a specific WebAuthn API error to Auth0. This method should be used if `navigator.credentials.get()` fails in a way that +`verify()` doesn't automatically handle, or if the developer wants to explicitly report an error before trying another action. It submits the error details with `action: "showError::{errorDetails}"`. Returns a promise that resolves when the error report is submitted. -A promise that resolves when the error report is submitted. - -#### Throws +```typescript Example +import MfaWebAuthnRoamingChallenge from "@auth0/auth0-acul-js/mfa-webauthn-roaming-challenge"; -Throws an error if the form submission fails. +const sdk = new MfaWebAuthnRoamingChallenge(); -```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnRoamingChallenge // And webAuthnError is an error object from a failed navigator.credentials.get() call. try { await sdk.reportWebAuthnError({ @@ -82,35 +82,32 @@ try { } ``` - -MfaWebAuthnRoamingChallengeReportErrorOptions}> -Contains the `error` object with `name` and `message` -from the WebAuthn API, and any other custom options. + +Contains the error object (with `name` and `message` properties from the browser's WebAuthn API DOMException) and any other custom options. -**Properties** + -WebAuthnErrorDetails}> -The error object from the WebAuthn API to be reported. + +The error message. + + +Additional data collected from the user. + - - -Allows the user to opt-out of the WebAuthn challenge and select a different MFA method. -This action submits `action: "pick-authenticator"` to Auth0, which should navigate -the user to an MFA factor selection screen. + -A promise that resolves when the action is submitted. +This method allows the user to opt-out of the WebAuthn challenge and select a different MFA method. This action submits `action: "pick-authenticator"` to Auth0, which should navigate the user to an MFA factor selection screen. Returns a promise that resolves when the action is submitted. -#### Throws +```typescript Example +import MfaWebAuthnRoamingChallenge from "@auth0/auth0-acul-js/mfa-webauthn-roaming-challenge"; -Throws an error if the form submission fails. +const sdk = new MfaWebAuthnRoamingChallenge(); -```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnRoamingChallenge try { await sdk.tryAnotherMethod(); // On success, Auth0 handles redirection to MFA selection. @@ -119,33 +116,29 @@ try { } ``` - -MfaWebAuthnRoamingChallengeTryAnotherMethodOptions}> -Optional custom parameters for the request. + +Optional custom parameters to be sent with the request. + + + + +Additional data collected from the user. + - - -Initiates the WebAuthn challenge by calling `navigator.credentials.get()` with the -options provided in `screen.data.publicKeyChallengeOptions`. -If successful, it submits the resulting credential to Auth0 with `action: "default"`. -If `navigator.credentials.get()` fails with a known WebAuthn API error (like `NotAllowedError`), -this method will internally call `reportWebAuthnError` to inform Auth0. + -A promise that resolves when the verification attempt is submitted. - It does not directly return data as a successful operation typically results in a redirect. +This method initiates the WebAuthn challenge by calling `navigator.credentials.get()` with the options provided in `screen.data.publicKeyChallengeOptions`. +If successful, it submits the resulting credential to Auth0 with `action: "default"`. If `navigator.credentials.get()` fails with a known WebAuthn API error, for example: `NotAllowedError`, this method will internally call `reportWebAuthnError` to inform Auth0. Returns a promise that resolves when the verification attempt is submitted. -#### Throws +```typescript Example +import MfaWebAuthnRoamingChallenge from "@auth0/auth0-acul-js/mfa-webauthn-roaming-challenge"; -Throws an error if `screen.data.publicKeyChallengeOptions` is missing, - if `navigator.credentials.get()` fails with an unexpected error, - or if the form submission to Auth0 fails. +const sdk = new MfaWebAuthnRoamingChallenge(); -```typescript Example -// Assuming 'sdk' is an instance of MfaWebAuthnRoamingChallenge try { await sdk.verify({ rememberDevice: true }); // On success, Auth0 handles redirection. @@ -155,12 +148,19 @@ try { } ``` - -VerifySecurityKeyOptions}> -**Properties** + +Optional parameters for the verification. This can include `rememberDevice` if `this.screen.showRememberDevice` is true, and any other custom key-value pairs to be sent in the form submission. - + + + +Additional data collected from the user. + + + +If true, attempts to remember the browser for future MFA challenges. Corresponds to the `rememberBrowser` form field. This is only applicable if `screen.showRememberDevice` is true. - \ No newline at end of file + + From ee656c93c178fd314d33925a050706dfd242a96f Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:08:45 +0100 Subject: [PATCH 66/73] Update MfaWebAuthnRoamingEnrollment.mdx --- .../classes/MfaWebAuthnRoamingEnrollment.mdx | 110 +++++++++++------- 1 file changed, 65 insertions(+), 45 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx index c80906bf0..f6fadfb68 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx @@ -2,8 +2,13 @@ title: "MfaWebAuthnRoamingEnrollment" --- -Class implementing the mfa-webauthn-roaming-enrollment screen functionality. -This screen is displayed when a user needs to enroll a WebAuthn roaming authenticator (like a security key). +The MfaWebAuthnRoamingEnrollment screen class provides methods associated with the mfa-webauthn-roaming-enrollment screen. This screen is displayed when a user needs to enroll a WebAuthn roaming authenticator, for example: a security key. + +MfaWebAuthnRoamingEnrollment + +## Constructors + +Create an instance of MfaWebAuthnRoamingEnrollment screen ```ts Example import MfaWebAuthnRoamingEnrollment from '@auth0/auth0-acul-js/mfa-webauthn-roaming-enrollment'; @@ -14,41 +19,49 @@ const credentialResponse = { /* ... serialized credential ... */ }; await webauthnEnrollment.enroll({ response: JSON.stringify(credentialResponse) }); ``` -## Constructors - - - -Creates an instance of MfaWebAuthnRoamingEnrollment screen manager. - - ## Properties -BrandingMembers}/> - -ClientMembers}/> +BrandingMembers}> +Provides branding-related configurations, such as branding theme and settings. + -OrganizationMembers}/> +ClientMembers}> +Provides client-related configurations, such as `id`, `name`, and `logoUrl`. + -PromptMembers}/> +OrganizationMembers}> +Provides information about the user's organization, such as organization `id` and `name`. + -ScreenMembersOnMfaWebAuthnRoamingEnrollment}/> +PromptMembers}> +Contains data about the current prompt in the authentication flow. + -TenantMembers}/> +ScreenMembersOnMfaWebAuthnRoamingEnrollment}> +Contains details specific to the `mfa-webauthn-roaming-enrollment` screen, including its configuration and context. + -TransactionMembers}/> +TenantMembers}> +Contains data related to the tenant, such as `id` and associated metadata. + -UntrustedDataMembers}/> +TransactionMembers}> +Provides transaction-specific data, such as active identifiers and flow states. + -UserMembers}/> +UntrustedDataMembers}> +Handles untrusted data passed to the SDK, such as user input during login. + - +UserMembers}> +Details of the active user, including `username`, `email`, and `roles`. + ## Methods - + -Initiates the WebAuthn credential creation and submits the result to the server. -This corresponds to the user interacting with the FIDO Security Keys prompt. +This method initiates the WebAuthn credential creation and submits the result to the server. This corresponds to the user interacting with the FIDO Security Keys prompt. ```typescript Example import MfaWebAuthnRoamingEnrollment from '@auth0/auth0-acul-js/mfa-webauthn-roaming-enrollment'; @@ -59,28 +72,28 @@ const credentialResponse = { /* ... serialized credential ... */ }; await webauthnEnrollment.enroll({ response: JSON.stringify(credentialResponse) }); ``` - -CustomOptions}> + +Optional custom parameters to be sent with the request. -Optional custom options to include with the request. + + +Additional data collected from the user. + Error[]}> -Retrieves the array of transaction errors from the context, or an empty array if none exist. - -An array of error objects from the transaction context. +This method retrieves the array of transaction errors from the context, or an empty array if none exist. - + -Submits details about a WebAuthn browser error to the server. -This is used when the browser's WebAuthn API encounters an error. +This method submits details about a WebAuthn browser error to the server. This is used when the browser's WebAuthn API encounters an error. ```typescript Example import MfaWebAuthnRoamingEnrollment from '@auth0/auth0-acul-js/mfa-webauthn-roaming-enrollment'; @@ -94,24 +107,26 @@ await webauthnEnrollment.showError({ }); ``` - -ShowErrorOptions}> -The options containing the error details. + +Contains the error object (with `name` and `message` properties from the browser's WebAuthn API DOMException) and any other custom options. -**Properties** + -WebAuthnErrorDetails}> -The details of the WebAuthn error. + +The error message. + + +Additional data collected from the user. + - + -Allows the user to try another MFA method. -This corresponds to the "Try Another Method" button. +This method allows the user to try another MFA method. ```typescript Example import MfaWebAuthnRoamingEnrollment from '@auth0/auth0-acul-js/mfa-webauthn-roaming-enrollment'; @@ -120,10 +135,15 @@ const webauthnEnrollment = new MfaWebAuthnRoamingEnrollment(); await webauthnEnrollment.tryAnotherMethod(); ``` - -MfaWebAuthnRoamingEnrollmentTryAnotherMethodOptions}> -Optional custom options to include with the request. + +Optional custom parameters to be sent with the request. + + + + +Additional data collected from the user. - \ No newline at end of file + + From 8b391462661e7e19c5c736f88ff7fa18222c3924 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:10:17 +0100 Subject: [PATCH 67/73] Update MfaWebAuthnRoamingEnrollment.mdx --- .../js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx index f6fadfb68..92a236f49 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaWebAuthnRoamingEnrollment.mdx @@ -2,7 +2,7 @@ title: "MfaWebAuthnRoamingEnrollment" --- -The MfaWebAuthnRoamingEnrollment screen class provides methods associated with the mfa-webauthn-roaming-enrollment screen. This screen is displayed when a user needs to enroll a WebAuthn roaming authenticator, for example: a security key. +The MfaWebAuthnRoamingEnrollment screen class provides methods associated with the `mfa-webauthn-roaming-enrollment` screen. This screen is displayed when a user needs to enroll a WebAuthn roaming authenticator, for example: a security key. MfaWebAuthnRoamingEnrollment From c8c18d8c1aaa4ac4f6d561aa91578af4ee713cf4 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:18:36 +0100 Subject: [PATCH 68/73] Update MfaPhoneChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx index 91a867bae..6753f9ce6 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaPhoneChallenge.mdx @@ -111,7 +111,7 @@ Optional custom options for the request. -PickPhoneOptions defines the options for the 'pick-phone' action. Although the interface only shows one phone number, this action might be used in scenarios where the server needs to redirect to a phone selection screen. +Additional data collected from the user. @@ -133,7 +133,7 @@ Optional custom options for the request. -PickPhoneOptions defines the options for the 'pick-authenticator' action. This allows the user to choose a different MFA method if available. +Additional data collected from the user. From 115542d0545911bf9da4cdb910b5cf7be0a910af Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:20:36 +0100 Subject: [PATCH 69/73] Update MfaOtpEnrollmentCode.mdx --- .../acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx index 3da766c2a..c8a2096aa 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpEnrollmentCode.mdx @@ -109,7 +109,7 @@ Optional custom options to include with the request. -Options for trying another method. +Any additional custom options. From 6af33b2ee0168fac74fbf5eabb8d6168947635de Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:21:43 +0100 Subject: [PATCH 70/73] Update MfaOtpChallenge.mdx --- .../acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx index 0813dfb21..686908e86 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaOtpChallenge.mdx @@ -2,10 +2,11 @@ title: "MfaOtpChallenge" --- -MfaOtpChallenge +The MfaOtpChallenge class implements the `mfa-otp-challenge` screen functionality. This screen is shown when a user needs to enter an OTP code during MFA. -The MfaOtpChallenge class implements the `mfa-otp-challenge` screen functionality. This screen is shown when a user needs to enter an OTP code during MFA. +MfaOtpChallenge + ## Constructors From 1e4cdaa417b71658aa71fd617bcc94b4822463c9 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:26:55 +0100 Subject: [PATCH 71/73] Update MfaDetectBrowserCapabilities.mdx --- .../Screens/classes/MfaDetectBrowserCapabilities.mdx | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx index 68b016873..bab1ce824 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaDetectBrowserCapabilities.mdx @@ -64,7 +64,6 @@ This method retrieves the array of transaction errors from the context, or an em This method picks an authenticator based on browser capabilities - ```typescript Example const mfaDetectBrowserCapabilities = new MfaDetectBrowserCapabilities(); @@ -73,8 +72,6 @@ await mfaDetectBrowserCapabilities.detectCapabilities(); The options containing browser capability flags. - - @@ -83,5 +80,5 @@ Additional data collected from the user. - - + + From c97766683cc21e5d8aafddc6faf0995bf7e9ca14 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:28:17 +0100 Subject: [PATCH 72/73] Update MfaCountryCodes.mdx --- .../acul/js-sdk/Screens/classes/MfaCountryCodes.mdx | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx index 97281b9cb..66f96b4a4 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaCountryCodes.mdx @@ -75,7 +75,6 @@ This method retrieves the array of transaction errors from the context, or an em This method navigates back to the previous screen - ```typescript Example import MfaCountryCodes from '@auth0/auth0-acul-js/mfa-country-codes'; @@ -85,7 +84,6 @@ await mfaCountryCodes.goBack(); Optional custom options to include with the request - @@ -94,12 +92,11 @@ Additional data collected from the user. - ---- + + This method selects a country code from the available options. - ```typescript Example import MfaCountryCodes from '@auth0/auth0-acul-js/mfa-country-codes'; @@ -119,7 +116,6 @@ await mfaCountryCodes.selectCountryCode({ The options containing the country code selection action. - @@ -136,3 +132,5 @@ Additional data collected from the user. + + From 9c97a79f44684dc1edacc6b91e7afc73053aeea6 Mon Sep 17 00:00:00 2001 From: Carlos Fung Date: Fri, 9 Jan 2026 18:29:05 +0100 Subject: [PATCH 73/73] Update MfaBeginEnrollOptions.mdx --- .../acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx index 0fab0aac6..9f281832f 100644 --- a/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx +++ b/main/docs/libraries/acul/js-sdk/Screens/classes/MfaBeginEnrollOptions.mdx @@ -60,7 +60,6 @@ Details of the active user, including `username`, `email`, and `roles`. This method continues the enrollment process with the selected factor. - ```typescript Example const mfaBeginEnrollOptions = new MfaBeginEnrollOptions(); @@ -71,7 +70,6 @@ await mfaBeginEnrollOptions.enroll({ The enrollment options including the selected factor. - @@ -84,8 +82,9 @@ Additional data collected from the user. + + ---- Error[]}>