Skip to content

Commit bcabe4f

Browse files
committed
updating AI
1 parent 62c1be6 commit bcabe4f

File tree

53 files changed

+2062
-87
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

53 files changed

+2062
-87
lines changed
Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
---
2+
title: Secure Human-in-the-Loop Approvals
3+
description: Learn how Auth for GenAI enables AI agents to asynchronously authorize users.
4+
sidebarTitle: Secure HITL Approvals
5+
---
6+
7+
import LangChainAsyncAuth from "/snippets/get-started/langchain-next-js/async-auth.mdx";
8+
import LangChainFastAPIAsyncAuth from "/snippets/get-started/langchain-fastapi-py/async-auth.mdx";
9+
10+
Auth for GenAI enables AI agents to asynchronously authorize users using the [Client-Initiated Backchannel Authentication Flow (CIBA)](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow). AI agents can work in the background, only notifying the user when needed for critical actions.
11+
12+
When you add secure [human-in-the-loop approvals](https://sdk.vercel.ai/cookbook/next/human-in-the-loop) to your AI agent workflows, you can use Auth0 to request the user's permission to complete an authorization request. The AI agent can render [rich authorization data](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba) in the consent prompt so the user knows exactly what they're authorizing.
13+
14+
By the end of this quickstart, you should have an AI agent integrated with the [Auth0 AI SDK](https://github.com/auth0-lab/auth0-ai-js) that can request to buy products from an online shop on the user's behalf.
15+
16+
## Pick your tech stack
17+
18+
<Tabs>
19+
<Tab
20+
title="Next.js"
21+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
22+
>
23+
<LangChainAsyncAuth />
24+
</Tab>
25+
<Tab
26+
title="FastAPI"
27+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
28+
>
29+
<LangChainFastAPIAsyncAuth />
30+
</Tab>
31+
</Tabs>
32+
33+
## Next steps
34+
35+
You have successfully added an authorization step to protect tool calling in asynchronous AI agents. For next steps:
36+
37+
- [Asynchronous Authorization docs](/intro/asynchronous-authorization).
38+
- Learn more about the [Client-Initiated Backchannel Authentication Flow](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow).
39+
- Learn how to [Configure Rich Authorization Requests](https://auth0.com/docs/get-started/apis/configure-rich-authorization-requests).
40+
- Learn more about [Auth0 Guardian Android SDK](https://auth0.com/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk).
41+
- Learn more about [Auth0 Guardian iOS SDK](https://auth0.com/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk).
Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,7 @@
1+
---
2+
title: Asynchronous Authorization
3+
description: 'Asynchronous Authorization provides a secure "human-in-the-loop" mechanism, allowing agents to work autonomously in the background and seek user consent for sensitive or critical actions only when necessary.'
4+
---
5+
import Intro from "/snippets/intros/asynchronous-authorization.mdx";
6+
7+
<Intro />
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
---
2+
title: Understanding CIBA & RAR
3+
description: This article explains how Auth0 supports asynchronous authorization using the Client-Initiated Backchannel Authentication (CIBA) standard, enhanced with Rich Authorization Requests (RAR)
4+
sidebarTitle: CIBA & RAR Overview
5+
---
6+
7+
import Intro from "/snippets/intros/ciba-rar.mdx";
8+
9+
<Intro />
Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
---
2+
title: Secure Human-in-the-Loop Approvals
3+
description: Learn how Auth for GenAI enables AI agents to asynchronously authorize users.
4+
sidebarTitle: Secure HITL Approvals
5+
---
6+
7+
import VercelAsyncAuth from "/snippets/get-started/vercel-ai-next-js/async-auth.mdx";
8+
import VercelNodeAsyncAuth from "/snippets/get-started/vercel-ai-node-js/async-auth.mdx";
9+
10+
Auth for GenAI enables AI agents to asynchronously authorize users using the [Client-Initiated Backchannel Authentication Flow (CIBA)](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow). AI agents can work in the background, only notifying the user when needed for critical actions.
11+
12+
When you add secure [human-in-the-loop approvals](https://sdk.vercel.ai/cookbook/next/human-in-the-loop) to your AI agent workflows, you can use Auth0 to request the user's permission to complete an authorization request. The AI agent can render [rich authorization data](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow/user-authorization-with-ciba) in the consent prompt so the user knows exactly what they're authorizing.
13+
14+
By the end of this quickstart, you should have an AI agent integrated with the [Auth0 AI SDK](https://github.com/auth0-lab/auth0-ai-js) that can request to buy products from an online shop on the user's behalf.
15+
16+
## Pick your tech stack
17+
18+
<Tabs>
19+
<Tab
20+
title="Next.js"
21+
icon="https://mintlify-assets.b-cdn.net/auth0/vercel.svg"
22+
>
23+
<VercelAsyncAuth />
24+
</Tab>
25+
<Tab
26+
title="Node.js"
27+
icon="https://mintlify-assets.b-cdn.net/auth0/vercel.svg"
28+
>
29+
<VercelNodeAsyncAuth />
30+
</Tab>
31+
</Tabs>
32+
33+
## Next steps
34+
35+
You have successfully added an authorization step to protect tool calling in asynchronous AI agents. For next steps:
36+
37+
- [Asynchronous Authorization docs](/intro/asynchronous-authorization).
38+
- Learn more about the [Client-Initiated Backchannel Authentication Flow](https://auth0.com/docs/get-started/authentication-and-authorization-flow/client-initiated-backchannel-authentication-flow).
39+
- Learn how to [Configure Rich Authorization Requests](https://auth0.com/docs/get-started/apis/configure-rich-authorization-requests).
40+
- Learn more about [Auth0 Guardian Android SDK](https://auth0.com/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-android-sdk).
41+
- Learn more about [Auth0 Guardian iOS SDK](https://auth0.com/docs/secure/multi-factor-authentication/auth0-guardian/guardian-for-ios-sdk).
Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,7 @@
1+
---
2+
title: Asynchronous Authorization
3+
description: 'Asynchronous Authorization provides a secure "human-in-the-loop" mechanism, allowing agents to work autonomously in the background and seek user consent for sensitive or critical actions only when necessary.'
4+
---
5+
import Intro from "/snippets/intros/asynchronous-authorization.mdx";
6+
7+
<Intro />
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
---
2+
title: Understanding CIBA & RAR
3+
description: This article explains how Auth0 supports asynchronous authorization using the Client-Initiated Backchannel Authentication (CIBA) standard, enhanced with Rich Authorization Requests (RAR)
4+
sidebarTitle: CIBA & RAR Overview
5+
---
6+
7+
import Intro from "/snippets/intros/ciba-rar.mdx";
8+
9+
<Intro />
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
---
2+
title: Authorization for RAG
3+
description: "Learn how Auth for GenAI enables AI agents to implement fine-grained authorization for Retrieval Augmented Generation (RAG)."
4+
mode: "wide"
5+
---
6+
7+
import LangChainNextjsAuthForRag from "/snippets/get-started/langchain-next-js/auth-for-rag.mdx";
8+
import LangChainNodejsAuthForRag from "/snippets/get-started/langchain-node-js/auth-for-rag.mdx";
9+
import LangChainFastapiAuthForRag from "/snippets/get-started/langchain-fastapi-py/auth-for-rag.mdx";
10+
import LangChainPythonAuthForRag from "/snippets/get-started/langchain-py/auth-for-rag.mdx";
11+
12+
Auth for GenAI leverages [Auth0 FGA](https://auth0.com/fine-grained-authorization) to provide fine-grained authorization control for AI agents. As a result, when AI agents use Retrieval Augmented Generation (RAG) to provide sophisticated, relevant responses to user queries, they only have access to authorized data.
13+
14+
By the end of this quickstart, you should have an AI application that can:
15+
16+
1. Retrieve authorized data as context for a RAG pipeline.
17+
2. Use Auth0 FGA to determine if the user has authorization for the data.
18+
19+
## Pick your tech stack
20+
21+
<Tabs>
22+
<Tab
23+
title="Next.js"
24+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
25+
>
26+
<LangChainNextjsAuthForRag />
27+
</Tab>
28+
<Tab
29+
title="FastAPI"
30+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
31+
>
32+
<LangChainFastapiAuthForRag />
33+
</Tab>
34+
<Tab
35+
title="Node.js"
36+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
37+
>
38+
<LangChainNodejsAuthForRag />
39+
</Tab>
40+
<Tab
41+
title="Python"
42+
icon="https://mintlify-assets.b-cdn.net/auth0/langchain.svg"
43+
>
44+
<LangChainPythonAuthForRag />
45+
</Tab>
46+
</Tabs>
47+
48+
## Next steps
49+
50+
- [Authorization for RAG docs](/intro/authorization-for-rag)
51+
- Learn how to use [Auth0 FGA](https://auth0.com/fine-grained-authorization) to create a Relationship-Based Access Control (ReBAC) authorization model.
52+
- Learn more about [OpenFGA](https://openfga.dev/docs/fga).
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
import Intro from "/snippets/intros/authorization-for-rag.mdx";
2+
3+
<Intro />
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
---
2+
title: Authorization for RAG
3+
description: "Learn how Auth for GenAI enables AI agents to implement fine-grained authorization for Retrieval Augmented Generation (RAG)."
4+
mode: "wide"
5+
---
6+
7+
import VercelNextjsAuthForRag from "/snippets/get-started/vercel-ai-next-js/auth-for-rag.mdx";
8+
9+
Auth for GenAI leverages [Auth0 FGA](https://auth0.com/fine-grained-authorization) to provide fine-grained authorization control for AI agents. As a result, when AI agents use Retrieval Augmented Generation (RAG) to provide sophisticated, relevant responses to user queries, they only have access to authorized data.
10+
11+
By the end of this quickstart, you should have an AI application that can:
12+
13+
1. Retrieve authorized data as context for a RAG pipeline.
14+
2. Use Auth0 FGA to determine if the user has authorization for the data.
15+
16+
## Pick your tech stack
17+
18+
<Tabs>
19+
<Tab
20+
title="Next.js"
21+
icon="https://mintlify-assets.b-cdn.net/auth0/vercel.svg"
22+
>
23+
<VercelNextjsAuthForRag />
24+
</Tab>
25+
</Tabs>
26+
27+
## Next steps
28+
29+
- [Authorization for RAG docs](/intro/authorization-for-rag)
30+
- Learn how to use [Auth0 FGA](https://auth0.com/fine-grained-authorization) to create a Relationship-Based Access Control (ReBAC) authorization model.
31+
- Learn more about [OpenFGA](https://openfga.dev/docs/fga).
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
import Intro from "/snippets/intros/authorization-for-rag.mdx";
2+
3+
<Intro />

0 commit comments

Comments
 (0)