Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: pkce formats !!! note #6623

Merged
merged 1 commit into from Nov 24, 2023
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
6 changes: 3 additions & 3 deletions docs/admin/auth-server/oauth-features/pkce.md
Expand Up @@ -87,7 +87,7 @@ Janssen Server supports two methods of `code_challenge_method`:
The following command generates the `code_challenge` using `s256`.

!!! Note
To execute command the command below, you need to have `openssl`, `basenc`
To execute command the command below, you need to have `openssl`, `basenc`
and `tr` installed.

```bash
Expand Down Expand Up @@ -131,7 +131,7 @@ Content-Type: application/json
```

!!! Note
Notee that the `token_endpoint_auth_method` field is `none`.
Notee that the `token_endpoint_auth_method` field is `none`.

```text title="Response"
HTTP/1.1 201 Created
Expand Down Expand Up @@ -210,7 +210,7 @@ code_challenge_method=<YOUR_CODE_CHALLENGE_METHOD>
```

!!! Note
Remember that this **endpoint** is where you must send the `code_challenge` and `code_challenge_method`
Remember that this **endpoint** is where you must send the `code_challenge` and `code_challenge_method`
parameters.

The field we need to obtain is the `code`.
Expand Down