Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
16 changes: 7 additions & 9 deletions src/pages/verify/getting-started/oidc-intro.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ To authenticate the user, your app must send the user to the _OAuth2 authorizati

You can find the URL for the _OAuth2 authorization endpoint_ in the OpenID Connect Discovery Document exposed on your [Idura Verify Domain](/verify/getting-started/basics/#domains):

```
```http
GET https://YOUR_SUBDOMAIN.idura.broker/.well-known/openid-configuration
```

Expand All @@ -61,7 +61,7 @@ The response from this endpoint is a JSON document with an `authorization_endpoi

The following initiates the authentication through an OAuth2 authorization request:

```
```http
GET https://YOUR_SUBDOMAIN.idura.broker/oauth2/authorize?
response_type=code|id_token&
client_id=CLIENT_ID&
Expand Down Expand Up @@ -117,14 +117,12 @@ If you want to receive the response in another way, you must specify the `respon
<tr>
<td>`scope`</td>
<td>
{' '}
For applications configured with a `static` scope strategy, specify `openid`. This gets you
the information configured in the management dashboard for each kind of eID (where
applicable). <br /> <br /> For applications configured with a `dynamic` scope strategy, you
must specify scope tokens for the types of data you want, in addition to the `openid` scope
token. Possible values are described in the individual eID articles.
<br /> <br />
You can read more about this parameter [here](#the-scope-parameter){' '}
token. Possible values are described in the individual eID articles. <br />
<br /> You can read more about this parameter [here](#the-scope-parameter).
</td>
</tr>
<tr>
Expand Down Expand Up @@ -283,7 +281,7 @@ PKCE allows you to use one-time secrets to perform code exchange. The format of

### Example request

```
```http
GET https://YOUR_SUBDOMAIN.idura.broker/oauth2/authorize?
response_type=code&
response_mode=query&
Expand Down Expand Up @@ -324,7 +322,7 @@ Implicit Flow, which returns an `id_token` directly in the browser via the `#` f

### Example request

```
```http
GET https://YOUR_SUBDOMAIN.idura.broker/oauth2/authorize?
response_type=id_token&
response_mode=fragment&
Expand All @@ -337,7 +335,7 @@ GET https://YOUR_SUBDOMAIN.idura.broker/oauth2/authorize?

### Example response

```
```text
HTTP/1.1 302 Found
Location: YOUR_RETURN_URL#id_token=eyJ[...].eyJ[...].Sfl[...]&state=[...]
```
Expand Down
6 changes: 3 additions & 3 deletions src/pages/verify/guides/custom-styling.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -69,19 +69,19 @@ If you have not configured a custom style sheet URL, Idura Verify ignores the `c

If you have configured, say,

```
```http
https://my.css.host/static/path
```

as a custom style sheet, and you construct an authorize request containing a

```
```text
css_path:dynamic/subpath?q=x
```

in the `login_hint` parameter, the resulting CSS URL put in the HTML responses from Idura Verify will change to

```
```http
https://my.css.host/dynamic/subpath?q=x
```

Expand Down
2 changes: 1 addition & 1 deletion src/pages/verify/integrations/javascript.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ You will need to add this URL to the list of allowed URLs for your application.

If you are developing with plain HTML and running your application locally, your callback URL might look like this:

```
```http
http://localhost:3000/example/index.html
```

Expand Down
2 changes: 1 addition & 1 deletion src/pages/verify/integrations/nodejs-express.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ You will need to add this URL to the list of allowed URLs for your application.

If you were running locally with an Express login and logout route, your callback URLs might look something like:

```
```http
http://localhost:3000/login
http://localhost:3000/logout
```
Expand Down
4 changes: 2 additions & 2 deletions src/pages/verify/integrations/php.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -17,9 +17,9 @@ subtitle: Accept MitID, Swedish BankID, Norwegian BankID and other eID logins wi

### Install

1. Install library using composer
1. Install the library using composer:

```
```bash
composer require jumbojett/openid-connect-php
```

Expand Down
2 changes: 1 addition & 1 deletion src/pages/verify/integrations/vuejs.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ You will need to add this URL to the list of allowed URLs for your application.

If you are running your application locally, your callback URL might look like this:

```
```http
http://localhost:5173
```

Expand Down
Loading