mirror of
https://github.com/logto-io/logto.git
synced 2024-12-30 20:33:54 -05:00
fix(console): fix broken api resource guides (#6161)
This commit is contained in:
parent
9d3697a3b1
commit
2b3e482882
2 changed files with 4 additions and 8 deletions
|
@ -41,12 +41,10 @@ pip install python-jose[ecdsa]
|
|||
|
||||
### Retrieve Logto's OIDC configurations
|
||||
|
||||
<p>
|
||||
You will need a JWK public key set and the token issuer to verify the signature and source of the received JWS token.
|
||||
All the latest public Logto Authorization Configurations can be found at <code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</code>.
|
||||
All the latest public Logto Authorization Configurations can be found at <Code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</Code>.
|
||||
|
||||
e.g. You can locate the following two fields in the response body if you request the above endpoint.
|
||||
</p>
|
||||
|
||||
<Code className="language-json">
|
||||
{`{
|
||||
|
|
|
@ -51,11 +51,9 @@ and signed with [JWK](https://datatracker.ietf.org/doc/html/rfc7517)
|
|||
|
||||
Before moving on, you will need to get an issuer and a JWKS URI to verify the issuer and the signature of the Bearer Token (`access_token`).
|
||||
|
||||
<p>
|
||||
All the Logto Authorization server configurations can be found by requesting{' '}
|
||||
<code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</code>, including the{' '}
|
||||
<strong>issuer</strong>, <strong>jwks_uri</strong> and other authorization configs.
|
||||
</p>
|
||||
All the Logto Authorization server configurations can be found by requesting{' '}
|
||||
<Code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</Code>, including the{' '}
|
||||
<strong>issuer</strong>, <strong>jwks_uri</strong> and other authorization configs.
|
||||
|
||||
An example of the response:
|
||||
|
||||
|
|
Loading…
Reference in a new issue