Commit 83b21c24 authored by Rémy Coutable's avatar Rémy Coutable

Merge branch 'patch-9' into 'master'

oauth2.md: should use the provider's URL which is gitlab.example.com

See merge request !8173
parents 01e95b06 effc6c17
...@@ -57,7 +57,7 @@ Once you have the authorization code you can request an `access_token` using the ...@@ -57,7 +57,7 @@ Once you have the authorization code you can request an `access_token` using the
``` ```
parameters = 'client_id=APP_ID&client_secret=APP_SECRET&code=RETURNED_CODE&grant_type=authorization_code&redirect_uri=REDIRECT_URI' parameters = 'client_id=APP_ID&client_secret=APP_SECRET&code=RETURNED_CODE&grant_type=authorization_code&redirect_uri=REDIRECT_URI'
RestClient.post 'http://localhost:3000/oauth/token', parameters RestClient.post 'http://gitlab.example.com/oauth/token', parameters
# The response will be # The response will be
{ {
...@@ -77,13 +77,13 @@ You can now make requests to the API with the access token returned. ...@@ -77,13 +77,13 @@ You can now make requests to the API with the access token returned.
The access token allows you to make requests to the API on a behalf of a user. The access token allows you to make requests to the API on a behalf of a user.
``` ```
GET https://localhost:3000/api/v3/user?access_token=OAUTH-TOKEN GET https://gitlab.example.com/api/v3/user?access_token=OAUTH-TOKEN
``` ```
Or you can put the token to the Authorization header: Or you can put the token to the Authorization header:
``` ```
curl --header "Authorization: Bearer OAUTH-TOKEN" https://localhost:3000/api/v3/user curl --header "Authorization: Bearer OAUTH-TOKEN" https://gitlab.example.com/api/v3/user
``` ```
## Resource Owner Password Credentials ## Resource Owner Password Credentials
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment