Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Change Cancel link behaviour
  • Change the text Cancel to something else
  • Remove Cancel button
  • Change link to an external link
  • Change selector option behaviour
  • Make a selector to use an external link
  • Make the selector component look like an link
  1. Integrity | Access
  2. Auth. methods (MISC)

External links and Cancel location

PreviousAuthZ controlNextAdd a Federation or SAML SP

Last updated 1 year ago

Scenario

On your Fortified ID Integrity WEB you like to add links to external URLs outside. Here are some reasons.

  • On e.g. the authenticator UserNameAndPassword you like to change the Cancel link to "Forgot your password". Instead of using the default behaviour of Cancel you like the user to be sent to the Password Reset application.

  • On the authentication page you like to use a use one selector to create a user object, based on the authentication from e.g. BankID. Below will Sign in link internally and Create account will link externally.

Change Cancel link behaviour

By default a Cancel click will take the user back on the Integrity WEB where they started. The behavior can be changed so the user is redirected to an external link and it is possible to change the text Cancel to something more appropriate.

Change the text Cancel to something else

To change the text from Cancel to Forgot your password for example. Open the lang-file, e.g. en.lang, and change the following string to:

"username_password.cancel": "I have forgotten my password"

Remove Cancel button

Change the value to an empty string. see below.

"username_password.cancel": ""

Change link to an external link

Open config.json and find the authenticator where you like to change the Cancel link to an external link. Add the following parameter: "cancel_location": "https://dev.fortifiedid.se/pwdreset/", See example below for the UserNameAndPassword authenticator.

"id": "uid_pwd",
"type": "UserNameAndPassword",
"config": {
    "base_path": "/saml/authn",
    "webroot_dir": "web/authenticator/username_password",
    "cancel_location": "https://dev.fortifiedid.se/pwdreset/",
}

Change selector option behaviour

There are two things you can change:

  • Make a selector to use an external link

  • Make the selector component look like an link

Make a selector to use an external link

Below is an selector where id 2 will redirect to an external link. Following parameter is added: "url": "https://dev.fortifiedid.se/forms/self_registration" Note, above will send the user to another SP that will redirect the user back to the IdP. But the request is now initiated by the new SP. Note 2, id 1 link to a target in the same configuration file.

"id": "customer",
"type": "Selector",
"config": {
    "base_path": "/saml/authn",
    "webroot_dir": "web/authenticator/selector",
    "overlay_dirs": [
        "${globals.file_paths.base_dir}/config/resources_external/overlays/2_0_selector_customer",
        "${globals.file_paths.base_dir}/config/resources_external/overlays/0_look_and_feel"
    ],
    "options": [
        {
            "id": "1",
            "target": "login_using_existing_account",
            "label": "login_label"
        },
        {
            "id": "2",
            "label": "register_new_account_label",
            "url": "https://dev.fortifiedid.se/forms/self_registration"
        }
    ]
}

Make the selector component look like an link

Add the parameter: "type": "link"

{
    "id": "2",
    "label": "register_new_account_label",
    "url": "https://dev.fortifiedid.se/forms/self_registration",
    "type": "link"
}

Result will look like: