Skip to content

Commit

Permalink
fix(console): fix broken api resource guides (#6161)
Browse files Browse the repository at this point in the history
  • Loading branch information
charIeszhao authored Jul 2, 2024
1 parent 9d3697a commit 2b3e482
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 8 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -41,12 +41,10 @@ pip install python-jose[ecdsa]

### Retrieve Logto's OIDC configurations

<p>
You will need a JWK public key set and the token issuer to verify the signature and source of the received JWS token.
All the latest public Logto Authorization Configurations can be found at <code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</code>.
All the latest public Logto Authorization Configurations can be found at <Code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</Code>.

e.g. You can locate the following two fields in the response body if you request the above endpoint.
</p>

<Code className="language-json">
{`{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -51,11 +51,9 @@ and signed with [JWK](https://datatracker.ietf.org/doc/html/rfc7517)

Before moving on, you will need to get an issuer and a JWKS URI to verify the issuer and the signature of the Bearer Token (`access_token`).

<p>
All the Logto Authorization server configurations can be found by requesting{' '}
<code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</code>, including the{' '}
<strong>issuer</strong>, <strong>jwks_uri</strong> and other authorization configs.
</p>
All the Logto Authorization server configurations can be found by requesting{' '}
<Code>{appendPath(props.endpoint, '/oidc/.well-known/openid-configuration')}</Code>, including the{' '}
<strong>issuer</strong>, <strong>jwks_uri</strong> and other authorization configs.

An example of the response:

Expand Down

0 comments on commit 2b3e482

Please sign in to comment.