From 0f95d0eabed5acf68b4530d58ed2c315bff5a99a Mon Sep 17 00:00:00 2001 From: Ty Frith Date: Thu, 14 Sep 2023 02:18:36 -0700 Subject: [PATCH] Update 02-calling-an-api.md (#10300) --- articles/quickstart/spa/react/02-calling-an-api.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/articles/quickstart/spa/react/02-calling-an-api.md b/articles/quickstart/spa/react/02-calling-an-api.md index d12d2e1a54..fc7b231bc0 100644 --- a/articles/quickstart/spa/react/02-calling-an-api.md +++ b/articles/quickstart/spa/react/02-calling-an-api.md @@ -153,8 +153,6 @@ You can then include the access token in the authorization header of the API cal Upon success, you extract the `user_metadata` property from the API response and use `setUserMetadata()` to make React aware of it. -For a more detailed example, see how to [create a `useApi` hook](https://github.com/auth0/auth0-react/blob/master/EXAMPLES.md#create-a-useapi-hook-for-accessing-protected-apis-with-an-access-token) for accessing protected APIs with an access token. - :::panel Checkpoint Your application will show "No user metadata defined" if you have not set any `user_metadata` for the logged-in user. To further test out this integration, head to the [Users section of the Auth0 dashboard](https://manage.auth0.com/#/users) and click on the user who is logged in. Update the `user_metadata` section with a value like `{ "theme": "dark" }` and click "Save". Refresh your React application and verify that it reflects the new `user_metadata`. :::