Forgot Password

How to integrate the Next Identity Journeys forgot password workflow

You can initiate a forgot password journey either when a user clicks on that user journey link in the /authorize screen or you can take a user directly to that form by passing in a URL.

Integrating the forgot password screen via a URL requires further configuration. Here's how to do it.

Integration

When configuring the forgot password request, there is a set of required parameters described below. There are also additional parameters that can be part of the request depending on the business rules.

https://id.eu.nextreason.com/
forgot-password?
redirect_uri=https%3A%2F%2Fappauth-js.dev.nextreason.cloud%2Fapp%2Fredirect.html
&client_id=pnxf3up7tae8mbhzb9dbpbcmfbx32qjp
&response_type=code
&state=SWMsxiZSaa
&scope=openid
&response_format=openid
&ui_locales=en-US

Base Domain

In this example above, the base domain is https://id.eu.nextreason.com/.

📘

About base domains

Your base domain will be customized for your integration and for enterprise customers will be customized for your site name or brand name. If you don't know your base domain, please contact your Next Reason integration consultant.

Parameters

Required Parameters

The following parameters must be included in every request.

ParameterDescription
redirect_uriConfigures the URL the user is redirected to after successful authentication.

Important note: this URL must be included in the redirect_uri_allowlist client settings.
client_idID is used to authenticate the API call. This client must be configured with the login_client feature.
response_typeValue that determines the authorization processing flow to be used, including what parameters are returned from the endpoints. We only support authorization code flow which means the only acceptable parameter is: code.
stateThis state parameter is constructed by your application and included in the call to the hosted Next Identity service. It will remain unchanged and will be passed back to your application when the screen is redirected back. It is intended for use by your application to track user state. It should be an opaque value used to maintain the state between the request and the callback.

Typically for applications, Cross-Site Request Forgery (CSRF, XSRF) mitigation is done by cryptographically binding the value of this parameter with a browser cookie. This value is required on every call, but the hosted service does not use this value in any way, it is solely for use by the application.

By doing so, the application can check and evaluate the value of the state parameter to determine if it is correct or meets specified criteria, then perform expected actions or user journeys on the application side.
scopeOpenID Connect requests must contain the openid scope value. If the openid scope value is not present, the behavior is entirely unspecified. Other scope values may be present.
Scope values used that are not understood by an implementation should be ignored.

Optional Parameters

The following parameters are optional.

ParameterDescription
response_format
ui_localesSet the language to be displayed on the screen. A session cookie will save the locale setting sent for the first time, if this parameter is not present, the latest language saved will be used to display the screen. It allows multiple locales, and if there's no configuration for the first one, it searches for the second one, and so on.
Since the ui_locales parameter is optional, if it is not specified, the default_locale on settings will be used.

See Localization for a list of supported locales and the accepted values.