Compare commits

...

4 Commits

Author SHA1 Message Date
Maxim Lebedev 59a6250e2b
Merge tag 'v0.2.7' into develop
/ docker (push) Successful in 1m38s Details
v0.2.7 v0.2.7
2023-11-23 22:26:14 +06:00
Maxim Lebedev 1de9096775
Merge branch 'release/0.2.7'
/ docker (push) Successful in 1m45s Details
2023-11-23 22:26:14 +06:00
Maxim Lebedev 79db9525e0
🐳 Added SSL certificates for https client requests support 2023-11-23 22:25:39 +06:00
Maxim Lebedev d3e2ec81e4
📝 Format ResponseType domain comments 2023-11-23 16:45:22 +06:00
2 changed files with 9 additions and 3 deletions

View File

@ -14,6 +14,7 @@ COPY internal ./internal/
COPY vendor ./vendor/ COPY vendor ./vendor/
COPY web ./web/ COPY web ./web/
RUN apk --no-cache add ca-certificates
RUN go build -o ./auth RUN go build -o ./auth
# Run # Run
@ -21,6 +22,7 @@ FROM scratch
WORKDIR / WORKDIR /
COPY --from=builder /etc/ssl/certs/ca-certificates.crt /etc/ssl/certs/
COPY --from=builder /app/auth /auth COPY --from=builder /app/auth /auth
EXPOSE 3000 EXPOSE 3000

View File

@ -18,14 +18,18 @@ type ResponseType struct {
var ( var (
ResponseTypeUnd = ResponseType{responseType: ""} // "und" ResponseTypeUnd = ResponseType{responseType: ""} // "und"
// Deprecated(toby3d): Only accept response_type=code requests, and for // ResponseTypeID indicates to the authorization server that this is an
// authentication request. If this parameter is missing, the
// authorization endpoint MUST default to id.
//
// Deprecated: Only accept response_type=code requests, and for
// backwards-compatible support, treat response_type=id requests as // backwards-compatible support, treat response_type=id requests as
// response_type=code requests: // response_type=code requests:
// https://aaronparecki.com/2020/12/03/1/indieauth-2020#response-type // https://aaronparecki.com/2020/12/03/1/indieauth-2020#response-type
ResponseTypeID = ResponseType{responseType: "id"} // "id" ResponseTypeID = ResponseType{responseType: "id"} // "id"
// Indicates to the authorization server that an authorization code // ResponseTypeCode indicates to the authorization server that an
// should be returned as the response: // authorization code should be returned as the response:
// https://indieauth.net/source/#authorization-request-li-1 // https://indieauth.net/source/#authorization-request-li-1
ResponseTypeCode = ResponseType{responseType: "code"} // "code" ResponseTypeCode = ResponseType{responseType: "code"} // "code"
) )