Skip to content

Commit

Permalink
feat: add anchor links to faq questions
Browse files Browse the repository at this point in the history
  • Loading branch information
charIeszhao committed Dec 13, 2024
1 parent 8385552 commit 1db5557
Show file tree
Hide file tree
Showing 203 changed files with 3,094 additions and 628 deletions.
12 changes: 10 additions & 2 deletions docs/connectors/email-connectors/README.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -186,7 +186,11 @@ Please be aware of the potential risks when operating on connectors.
## FAQs

<details>
<summary>How to customize the email sender name?</summary>
<summary>

### How to customize the email sender name?

</summary>

We're still working on more connectors. If you require further options, just let us know your needs in Discord and file a Feature Request on [GitHub](https://github.com/logto-io/logto/issues). If you need further assistance, you can also [contact us via email](mailto:[email protected]).

Expand All @@ -195,7 +199,11 @@ For contributors, we provide an easy-to-extend connector creation method, allowi
</details>

<details>
<summary>How can I restrict IP addresses for email requests in Logto email connectors?</summary>
<summary>

### How can I restrict IP addresses for email requests in Logto email connectors?

</summary>

One workaround is to use the Logto HTTP email connector.

Expand Down
6 changes: 5 additions & 1 deletion docs/connectors/email-connectors/built-in-email-service.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -68,7 +68,11 @@ If no custom brand information is provided, the email template can still be used
## FAQs

<details>
<summary>Is it possible to add custom CSS or HTML to Logto email service?</summary>
<summary>

### Is it possible to add custom CSS or HTML to Logto email service?

</summary>

Logto's built-in email service doesn't support custom CSS or HTML. You can only modify generic branding elements. This restriction is in place to maintain built-in email service stability, as all tenants share the same IP address and sender address. For more details, please refer to "[Factors to improve email delivery](https://blog.logto.io/verification-email-delivery#factors-to-improve-email-delivery)".

Expand Down
12 changes: 10 additions & 2 deletions docs/connectors/email-connectors/email-templates.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -173,7 +173,11 @@ You can then escape the HTML code above and add it to the connector "Template" f
## FAQs

<details>
<summary>How to use third-party email template services if templates are not configured in Logto?</summary>
<summary>

### How to use third-party email template services if templates are not configured in Logto?

</summary>

You can add a new endpoint to your own web service to send emails, then use [the Logto HTTP email connector](/integrations/http-email) to call the endpoint you maintain.

Expand All @@ -182,7 +186,11 @@ This allows you to handle email template logic on your own server.
</details>

<details>
<summary>Is there a way to use Logto email for sending our users a customized "Welcome email"? </summary>
<summary>

### Is there a way to use Logto email for sending our users a customized "Welcome email"?

</summary>

We offer [Webhook](/developers/webhooks) functionality. You can implement your own API endpoint to receive the `User.Created` event sent by the Logto Webhook, and add logic to send a customized welcome email within the webhook handler.

Expand Down
6 changes: 5 additions & 1 deletion docs/connectors/enterprise-connectors.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -123,7 +123,11 @@ Logto provides an entry point for configuring SSO connector JIT provisioning wit
## FAQs

<details>
<summary>Impact on existing users after Enterprise SSO connector changes?</summary>
<summary>

### Impact on existing users after Enterprise SSO connector changes?

</summary>

- Adding SSO: The SSO identities will be linked to existing accounts if the email matches.
- Removing SSO: Removes SSO identities linked to the account, but retains user accounts, and prompts users to set up alternative verification methods.
Expand Down
6 changes: 5 additions & 1 deletion docs/connectors/sms-connectors/README.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -129,7 +129,11 @@ Please be aware of the potential risks when operating on connectors.
## FAQs

<details>
<summary>Logto doesn't have the SMS connector I want to use. What should I do?</summary>
<summary>

### Logto doesn't have the SMS connector I want to use. What should I do?

</summary>

We're still working on more connectors. If you require further options, just let us know your needs in Discord and file a Feature Request on [GitHub](https://github.com/logto-io/logto/issues). If you need further assistance, you can also [contact us via email](mailto:[email protected]).

Expand Down
12 changes: 10 additions & 2 deletions docs/customization/localized-languages.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -67,14 +67,22 @@ In this way, the user accessing your site from Japan will be able to read conten
## FAQs

<details>
<summary>What if the language I added becomes Logto provided language?</summary>
<summary>

### What if the language I added becomes Logto provided language?

</summary>

Next to the language tag on the left, a Logto-provided tag will appear, and the language you added will no longer be removable. The modified values continue to function and replace the original Logto values. Erase the user-supplied values to use the values provided by Logto's default configuration.

</details>

<details>
<summary>What if I only added a few custom values?</summary>
<summary>

### What if I only added a few custom values?

</summary>

What the final users see is the result of the two columns merging.
Suppose, that you only want to make adjustments to a subset of the original content copies that Logto supplied. The only difference between your signup screen and the one provided by Logto will be the keys you edited. The rest of the content will remain unchanged.
Expand Down
6 changes: 5 additions & 1 deletion docs/developers/audit-logs.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,11 @@ To access user-specific logs, follow these steps:
## FAQs

<details>
<summary>I'm using self-hosted Logto and it takes seconds to get the audit logs, how can I improve the performance?</summary>
<summary>

### I'm using self-hosted Logto and it takes seconds to get the audit logs, how can I improve the performance?

</summary>

OSS users should add cronjob to clean up out-dated audit logs regularly.

Expand Down
96 changes: 80 additions & 16 deletions docs/developers/sdk-conventions/core-sdk-conventions.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,11 @@ Any core SDK should contain:
### Types

<details>
<summary>OidcConfigResponse</summary>
<summary>

### OidcConfigResponse

</summary>

The configuration of the identity provider, which can be retrieved via `/oidc/.well-known/openid-configuration` API.

Expand All @@ -42,7 +46,11 @@ The configuration of the identity provider, which can be retrieved via `/oidc/.w
</details>

<details>
<summary>CodeTokenResponse</summary>
<summary>

### CodeTokenResponse

</summary>

The response data of `/oidc/token` (by authorization code).

Expand All @@ -59,7 +67,11 @@ The response data of `/oidc/token` (by authorization code).
</details>

<details>
<summary>RefreshTokenResponse</summary>
<summary>

### RefreshTokenResponse

</summary>

The response data of `/oidc/token` (by refresh token) when refreshing tokens by a refresh token.

Expand All @@ -76,7 +88,11 @@ The response data of `/oidc/token` (by refresh token) when refreshing tokens by
</details>

<details>
<summary>IdTokenClaims</summary>
<summary>

### IdTokenClaims

</summary>

Claims carried by the id token.

Expand All @@ -99,7 +115,11 @@ Claims carried by the id token.
### Utility functions

<details>
<summary>generateCodeVerifier</summary>
<summary>

### generateCodeVerifier

</summary>

Generate a code verifier.
The length of the code verifier is hardcoded as 64.
Expand All @@ -120,7 +140,11 @@ None.
</details>

<details id="generatecodeverifier">
<summary>generateCodeChallenge</summary>
<summary>

### generateCodeChallenge

</summary>

Generate a code challenge based on a code verifier.
This method encrypts the code verifier and returns the result in a URL-safe Base64 format.
Expand All @@ -143,7 +167,11 @@ We hardcode the encryption algorithm as `SHA-256` in Logto V1.
</details>

<details>
<summary>generateState</summary>
<summary>

### generateState

</summary>

"State" is used to prevent the CSRF attack.
The length of the "state" is hardcoded as 64.
Expand All @@ -164,7 +192,11 @@ None.
</details>

<details>
<summary>decodeIdToken</summary>
<summary>

### decodeIdToken

</summary>

Decode an ID Token without secret verification.
Return an `IdTokenClaims` which carries all the token claims in the payload section.
Expand All @@ -186,7 +218,11 @@ Return an `IdTokenClaims` which carries all the token claims in the payload sect
</details>

<details>
<summary>verifyIdToken</summary>
<summary>

### verifyIdToken

</summary>

Verify if an ID Token is legal.

Expand Down Expand Up @@ -242,7 +278,11 @@ This function accepts a `JsonWebKeySet` object from a 3rd-party library (jose) f
</details>

<details>
<summary>verifyAndParseCodeFromCallbackUri</summary>
<summary>

### verifyAndParseCodeFromCallbackUri

</summary>

Verify the sign-in callbackUri is legal and return the `code` extracted from callbackUri.

Expand Down Expand Up @@ -274,7 +314,11 @@ Verify the sign-in callbackUri is legal and return the `code` extracted from cal
### Core functions

<details>
<summary>fetchOidcConfig</summary>
<summary>

### fetchOidcConfig

</summary>

Return `OidcConfigResponse` by requesting to `/oidc/.well-known/openid-configuration`.

Expand All @@ -295,7 +339,11 @@ Return `OidcConfigResponse` by requesting to `/oidc/.well-known/openid-configura
</details>

<details>
<summary>generateSignInUri</summary>
<summary>

### generateSignInUri

</summary>

**Parameters**

Expand Down Expand Up @@ -333,7 +381,11 @@ The URL will be generated based on `authorizationEndpoint` and contains the foll
</details>

<details>
<summary>generateSignOutUri</summary>
<summary>

### generateSignOutUri

</summary>

**Parameters**

Expand All @@ -359,7 +411,11 @@ The URL to be generated will be based on `endSessionEndpoint` and contain the fo
</details>

<details>
<summary>fetchTokenByAuthorizationCode</summary>
<summary>

### fetchTokenByAuthorizationCode

</summary>

Fetch a token (`CodeTokenResponse`) by requesting to `/oidc/token` (by authorization code).

Expand Down Expand Up @@ -401,7 +457,11 @@ Fetch a token (`CodeTokenResponse`) by requesting to `/oidc/token` (by authoriza
</details>

<details>
<summary>fetchTokenByRefreshToken</summary>
<summary>

### fetchTokenByRefreshToken

</summary>

Fetch a token (`RefreshTokenTokenResponse`) via `/oidc/token` (by refresh token).

Expand Down Expand Up @@ -441,7 +501,11 @@ Fetch a token (`RefreshTokenTokenResponse`) via `/oidc/token` (by refresh token)
</details>

<details>
<summary>revoke</summary>
<summary>

### revoke

</summary>

Request to `/oidc/token/revocation` API to notify the authorization server that a previously obtained refresh or access token is no longer needed.

Expand Down
12 changes: 10 additions & 2 deletions docs/developers/sdk-conventions/design-strategy.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,11 @@ sidebar_position: 2
Examples:

<details>
<summary>JS</summary>
<summary>

### JS

</summary>

- js (core)
- react
Expand All @@ -23,7 +27,11 @@ Examples:
</details>

<details>
<summary>Kotlin</summary>
<summary>

### Kotlin

</summary>

- kotlin (core)
- android
Expand Down
Loading

0 comments on commit 1db5557

Please sign in to comment.