This commit is contained in:
Jeremy Klein 2024-07-24 11:24:52 -07:00
parent 065f00af0c
commit 66ec6955e9

2
68.md
View File

@ -104,7 +104,7 @@ Authorization servers can subscribe to these label events to keep their client a
## OAuth flow example for NWC ## OAuth flow example for NWC
A practical example of this flow can be illustrated with where a client app establishs a [NIP-47](/47.md) connection to a wallet via an OAuth flow. In this flow, the wallet is the AS and the client app is the client (an app trying to take some actions with the user's wallet). The wallet might be a custodial provider which has an OAuth flow via a web interface. Assume that the user has an account with this wallet provider and a LUD-16 address of <pleb@wallet.net>. Note that this just describes an example implementation which could use this NIP, but it is not a proposed standard itself. A practical example of this flow can be illustrated with where a client app establishes a [NIP-47](/47.md) connection to a wallet via an OAuth flow. In this flow, the wallet is the AS and the client app is the client (an app trying to take some actions with the user's wallet). The wallet might be a custodial provider which has an OAuth flow via a web interface. Assume that the user has an account with this wallet provider and a LUD-16 address of <pleb@wallet.net>. Note that this just describes an example implementation which could use this NIP, but it is not a proposed standard itself.
1. The client app *server* publishes a kind 13195 event with its identity and allowed redirect URLs. 1. The client app *server* publishes a kind 13195 event with its identity and allowed redirect URLs.
2. A user types their lightning address (<pleb@wallet.net>) into the client app and clicks "Connect Wallet". 2. A user types their lightning address (<pleb@wallet.net>) into the client app and clicks "Connect Wallet".