Skip to content

Commit a2482c7

Browse files
committed
docs: use GitHub Flavored Markdown for notes and warnings
1 parent 5b476c9 commit a2482c7

33 files changed

+261
-228
lines changed

docs/functions/authorizationCodeGrant.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -13,9 +13,9 @@ This method validates the authorization response and then executes the
1313
[token endpoint](../interfaces/ServerMetadata.md#token_endpoint) to obtain an access
1414
token. ID Token and Refresh Token are also optionally issued by the server.
1515

16-
Note:
17-
[URL of the authorization server's token endpoint](../interfaces/ServerMetadata.md#token_endpoint)
18-
must be configured.
16+
> [!NOTE]\
17+
> [URL of the authorization server's token endpoint](../interfaces/ServerMetadata.md#token_endpoint)
18+
> must be configured.
1919
2020
## Parameters
2121

docs/functions/buildAuthorizationUrl.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -11,12 +11,13 @@ Support from the community to continue maintaining and improving this module is
1111
Returns a URL to redirect the user-agent to, in order to request
1212
authorization at the Authorization Server
1313

14-
Note:
15-
[URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
16-
must be configured.
14+
> [!NOTE]\
15+
> [URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
16+
> must be configured.
1717
18-
Note: When used, PKCE code challenge, state, and nonce parameter values must
19-
always be random and be tied to the user-agent.
18+
> [!NOTE]\
19+
> When used, PKCE code challenge, state, and nonce parameter values must always
20+
> be random and be tied to the user-agent.
2021
2122
## Parameters
2223

docs/functions/buildAuthorizationUrlWithJAR.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,9 @@ Returns a URL to redirect the user-agent to, in order to request
1212
authorization at the Authorization Server with a prior step of using
1313
[JAR](https://www.rfc-editor.org/rfc/rfc9101.html)
1414

15-
Note:
16-
[URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
17-
must be configured.
15+
> [!NOTE]\
16+
> [URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
17+
> must be configured.
1818
1919
## Parameters
2020

docs/functions/buildAuthorizationUrlWithPAR.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -12,13 +12,13 @@ Returns a URL to redirect the user-agent to, in order to request
1212
authorization at the Authorization Server with a prior step of using
1313
[PAR](https://www.rfc-editor.org/rfc/rfc9126.html)
1414

15-
Note:
16-
[URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
17-
must be configured.
15+
> [!NOTE]\
16+
> [URL of the authorization server's authorization endpoint](../interfaces/ServerMetadata.md#authorization_endpoint)
17+
> must be configured.
1818
19-
Note:
20-
[URL of the authorization server's pushed authorization request endpoint](../interfaces/ServerMetadata.md#pushed_authorization_request_endpoint)
21-
must be configured.
19+
> [!NOTE]\
20+
> [URL of the authorization server's pushed authorization request endpoint](../interfaces/ServerMetadata.md#pushed_authorization_request_endpoint)
21+
> must be configured.
2222
2323
## Parameters
2424

docs/functions/buildEndSessionUrl.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,9 @@ Returns a URL to redirect the user-agent to after they log out to trigger
1212
[RP-Initiated Logout](https://openid.net/specs/openid-connect-rpinitiated-1_0-final.html#RPLogout)
1313
at the Authorization Server.
1414

15-
Note:
16-
[URL of the authorization server's end session endpoint](../interfaces/ServerMetadata.md#end_session_endpoint)
17-
must be configured.
15+
> [!NOTE]\
16+
> [URL of the authorization server's end session endpoint](../interfaces/ServerMetadata.md#end_session_endpoint)
17+
> must be configured.
1818
1919
## Parameters
2020

docs/functions/clientCredentialsGrant.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,9 @@ Performs an OAuth 2.0 [Client Credentials Grant](https://datatracker.ietf.org/do
1212
Server's [token endpoint](../interfaces/ServerMetadata.md#token_endpoint) using parameters
1313
from the `parameters` argument
1414

15-
Note:
16-
[URL of the authorization server's token endpoint](../interfaces/ServerMetadata.md#token_endpoint)
17-
must be configured.
15+
> [!NOTE]\
16+
> [URL of the authorization server's token endpoint](../interfaces/ServerMetadata.md#token_endpoint)
17+
> must be configured.
1818
1919
## Parameters
2020

docs/functions/discovery.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -19,11 +19,12 @@ This has the same effect as calling the [Configuration](../classes/Configuration
1919
except that the server metadata is discovered from its own Authorization
2020
Server Metadata discovery document.
2121

22-
Note: This method also accepts a URL pointing directly to the Authorization
23-
Server's discovery document, doing so is merely a shorthand for using
24-
[fetch](https://developer.mozilla.org/docs/Web/API/Window/fetch) and passing the discovered JSON metadata (as
25-
[ServerMetadata](../interfaces/ServerMetadata.md)) into the [Configuration](../classes/Configuration.md) constructor. Doing so is
26-
NOT RECOMMENDED as it disables the [ServerMetadata.issuer](../interfaces/ServerMetadata.md#issuer) validation.
22+
> [!NOTE]\
23+
> This method also accepts a URL pointing directly to the Authorization
24+
> Server's discovery document, doing so is merely a shorthand for using
25+
> [fetch](https://developer.mozilla.org/docs/Web/API/Window/fetch) and passing the discovered JSON metadata (as
26+
> [ServerMetadata](../interfaces/ServerMetadata.md)) into the [Configuration](../classes/Configuration.md) constructor. Doing so is
27+
> NOT RECOMMENDED as it disables the [ServerMetadata.issuer](../interfaces/ServerMetadata.md#issuer) validation.
2728
2829
## Parameters
2930

docs/functions/dynamicClientRegistration.md

Lines changed: 11 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -13,15 +13,17 @@ Client Registration at the discovered Authorization Server's
1313
[ServerMetadata.registration\_endpoint](../interfaces/ServerMetadata.md#registration_endpoint) using the provided client
1414
metadata.
1515

16-
Note: This method also accepts a URL pointing directly to the Authorization
17-
Server's discovery document. Doing so is NOT RECOMMENDED as it disables the
18-
[ServerMetadata.issuer](../interfaces/ServerMetadata.md#issuer) validation.
19-
20-
Note: The method does not contain any logic to default the registered
21-
"token_endpoint_auth_method" based on
22-
[ServerMetadata.token\_endpoint\_auth\_methods\_supported](../interfaces/ServerMetadata.md#token_endpoint_auth_methods_supported), nor does it
23-
default the "clientAuthentication" argument value beyond what its description
24-
says.
16+
> [!NOTE]\
17+
> This method also accepts a URL pointing directly to the Authorization
18+
> Server's discovery document. Doing so is NOT RECOMMENDED as it disables the
19+
> [ServerMetadata.issuer](../interfaces/ServerMetadata.md#issuer) validation.
20+
21+
> [!NOTE]\
22+
> The method does not contain any logic to default the registered
23+
> "token_endpoint_auth_method" based on
24+
> [ServerMetadata.token\_endpoint\_auth\_methods\_supported](../interfaces/ServerMetadata.md#token_endpoint_auth_methods_supported), nor does it
25+
> default the "clientAuthentication" argument value beyond what its description
26+
> says.
2527
2628
## Parameters
2729

docs/functions/enableDecryptingResponses.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,8 @@ The following JWE Key Management Algorithms are supported
2424
- RSA-OAEP-384
2525
- RSA-OAEP-512
2626

27-
Note: ECDH algorithms only allow P-256 or X25519 key curve to be used
27+
> [!NOTE]\
28+
> ECDH algorithms only allow P-256 or X25519 key curve to be used
2829
2930
The following JWE Content Encryption Algorithms are supported
3031

docs/functions/enableNonRepudiationChecks.md

Lines changed: 14 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -12,18 +12,20 @@ Enables validating the JWS Signature of either a JWT [Response.body](https://dev
1212
[TokenEndpointResponse.id\_token](../interfaces/TokenEndpointResponse.md#id_token) of a processed [Response](https://developer.mozilla.org/docs/Web/API/Response) such as
1313
JWT UserInfo or JWT Introspection responses.
1414

15-
Note: Validating signatures of JWTs received via direct communication between
16-
the client and a TLS-secured endpoint (which it is here) is not mandatory
17-
since the TLS server validation is used to validate the issuer instead of
18-
checking the token signature. You only need to use this method for
19-
non-repudiation purposes.
20-
21-
Note:
22-
[URL of the authorization server's JWK Set document](../interfaces/ServerMetadata.md#jwks_uri)
23-
must be configured.
24-
25-
Note: Supports only digital signatures using
26-
[these supported JWS Algorithms](../type-aliases/JWSAlgorithm.md).
15+
> [!NOTE]\
16+
> Validating signatures of JWTs received via direct communication between the
17+
> client and a TLS-secured endpoint (which it is here) is not mandatory since
18+
> the TLS server validation is used to validate the issuer instead of checking
19+
> the token signature. You only need to use this method for non-repudiation
20+
> purposes.
21+
22+
> [!NOTE]\
23+
> [URL of the authorization server's JWK Set document](../interfaces/ServerMetadata.md#jwks_uri)
24+
> must be configured.
25+
26+
> [!NOTE]\
27+
> Supports only digital signatures using
28+
> [these supported JWS Algorithms](../type-aliases/JWSAlgorithm.md).
2729
2830
## Parameters
2931

0 commit comments

Comments
 (0)