diff --git a/README.md b/README.md index d226cea..057d32d 100644 --- a/README.md +++ b/README.md @@ -115,15 +115,15 @@ eight_points_guzzle: | Key | Description | Required | Example | | --- | --- | --- | --- | | base_uri | URL of oAuth2 server.| yes | https://example.com | -| token_url | The path that will be concatenated with base_uri (Default: `/oauth2/token`)| no | /oauth/token | +| token_url | The path that will be concatenated with base_uri.
Default: `/oauth2/token`| no | /oauth/token | | client_id | The client identifier issued to the client during the registration process | yes | s6BhdRkqt3 | | client_secret | The client secret | ~ | 7Fjfp0ZBr1KtDRbnfVdmIw | | username | The resource owner username | for PasswordCredentials grant type | johndoe | | password | The resource owner password | for PasswordCredentials grant type | A3ddj3w | -| auth_location | The place where to put client_id and client_secret in auth request. Default: headers. Allowed values: body, headers. | no | body | +| auth_location | The place where to put client_id and client_secret in auth request.
Default: headers. Allowed values: body, headers. | no | body | | resource | The App ID URI of the web API (secured resource) | no | https://service.contoso.com/ | | scope | One or more scope values indicating which parts of the user's account you wish to access | no | administration | -| grant_type | Grant type class path. Class should implement `Sainsburys\Guzzle\Oauth2\GrantType\GrantTypeInterface`. Default: `Sainsburys\\Guzzle\\Oauth2\\GrantType\\PasswordCredentials` | no | `Sainsburys\\Guzzle\\Oauth2\\GrantType\\ClientCredentials` | +| grant_type | Grant type class path. Class should implement GrantTypeInterface.
Default: Sainsburys\\Guzzle\\Oauth2\\GrantType\\PasswordCredentials | no | Sainsburys\\Guzzle\\Oauth2\\GrantType\\ClientCredentials | See more information about middleware [here][3].