Skip to content

Commit

Permalink
fix:update docs according to the latest changes in hydra
Browse files Browse the repository at this point in the history
  • Loading branch information
sgal committed Mar 23, 2023
1 parent 26f66b9 commit 00d3bb4
Showing 1 changed file with 4 additions and 27 deletions.
31 changes: 4 additions & 27 deletions docs/hydra/guides/updating-claims-at-refresh.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -103,9 +103,6 @@ The token hook endpoint must accept the following payload format:
"kid": "key-id"
},
"requester": {
"client_id": "bar",
"granted_scopes": ["openid", "offline"],
"granted_audience": [],
"grant_types": ["refresh_token"],
"payload": {}
},
Expand All @@ -124,36 +121,16 @@ The token hook endpoint must accept the following payload format:

### Requester payload

For `client_credentials` and `jwt-bearer` grant types, the entire payload that you send to the `/token` endpoint will also be sent
to the configured webhook URL.
For `jwt-bearer` grant type, the payload that you send to the `/token` endpoint will also be sent to the configured webhook URL.

Here's the format of the `requester.payload` field for each grant type:
Here's the format of the `requester.payload:

```mdx-code-block
<Tabs>
<TabItem value="client_credentials" label="client_credentials" default>
<CodeBlock language="json">{`
{
"grant_type": [
"client_credentials"
],
"audience": ["my-api"],
"scope": ["user:profile:read"]
}
`}</CodeBlock>
</TabItem>
<TabItem value="urn:ietf:params:oauth:client-assertion-type:jwt-bearer" label="urn:ietf:params:oauth:client-assertion-type:jwt-bearer">
<CodeBlock language="json">{`
```json
{
"grant_type": [
"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"
],
"grant_type": ["urn:ietf:params:oauth:client-assertion-type:jwt-bearer"],
"assertion": ["eyJhbGciOiJIUzI..."],
"scope": ["user:profile:read"]
}
`}</CodeBlock>
</TabItem>
</Tabs>
```

:::note
Expand Down

0 comments on commit 00d3bb4

Please sign in to comment.