Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: lark OIDC provider #2925

Merged
merged 14 commits into from
Jun 27, 2023
Merged

feat: lark OIDC provider #2925

merged 14 commits into from
Jun 27, 2023

Conversation

CNLHC
Copy link
Contributor

@CNLHC CNLHC commented Dec 5, 2022

Related issue(s)

Checklist

  • I have read the contributing guidelines.
  • I have referenced an issue containing the design document if my change
    introduces a new feature.
  • I am following the
    contributing code guidelines.
  • I have read the security policy.
  • I confirm that this pull request does not address a security
    vulnerability. If this pull request addresses a security vulnerability, I
    confirm that I got the approval (please contact
    security@ory.sh) from the maintainers to push
    the changes.
  • I have added tests that prove my fix is effective or that my feature
    works.
  • I have added or changed the documentation.

Further Comments

A Lark OIDC provider implementation, related to #2924

@CNLHC CNLHC changed the title Feature/lark OIDC provider feat: lark OIDC provider Dec 5, 2022
@codecov
Copy link

codecov bot commented Dec 5, 2022

Codecov Report

Merging #2925 (3e98143) into master (b2ecb10) will decrease coverage by 0.23%.
The diff coverage is 0.00%.

❗ Current head 3e98143 differs from pull request most recent head b7761a2. Consider uploading reports for the commit b7761a2 to get more accurate results

@@            Coverage Diff             @@
##           master    #2925      +/-   ##
==========================================
- Coverage   78.04%   77.82%   -0.23%     
==========================================
  Files         324      325       +1     
  Lines       21013    21074      +61     
==========================================
  Hits        16400    16400              
- Misses       3384     3445      +61     
  Partials     1229     1229              
Impacted Files Coverage Δ
selfservice/strategy/oidc/provider_config.go 30.18% <0.00%> (-1.19%) ⬇️
selfservice/strategy/oidc/provider_lark.go 0.00% <0.00%> (ø)

@CNLHC CNLHC marked this pull request as ready for review December 6, 2022 03:13
@CNLHC CNLHC mentioned this pull request Dec 6, 2022
7 tasks
Copy link
Member

@aeneasr aeneasr left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Great job! :)

Could you please also add a bit of documentation for this feature? You can probably copy & paste content from: https://www.ory.sh/docs/kratos/social-signin/dingtalk

selfservice/strategy/oidc/provider_lark.go Show resolved Hide resolved
@CNLHC
Copy link
Contributor Author

CNLHC commented Dec 6, 2022

Great job! :)

Could you please also add a bit of documentation for this feature? You can probably copy & paste content from: https://www.ory.sh/docs/kratos/social-signin/dingtalk

Sure, I submitted the document to this PR ory/docs#1145

@CNLHC CNLHC requested review from aeneasr and removed request for zepatrik December 6, 2022 23:33
CaptainStandby
CaptainStandby previously approved these changes Dec 23, 2022
Copy link
Contributor

@CaptainStandby CaptainStandby left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

lgtm

Copy link
Contributor

@piotrmsc piotrmsc left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thank you for the contribution :) I left 2 small comments and could provide a short video record of the full flow working? It will be easier also for us to see it live also

selfservice/strategy/oidc/provider_lark.go Outdated Show resolved Hide resolved
selfservice/strategy/oidc/provider_lark.go Outdated Show resolved Hide resolved
selfservice/strategy/oidc/provider_lark.go Outdated Show resolved Hide resolved
@CNLHC
Copy link
Contributor Author

CNLHC commented Dec 26, 2022

@piotrmsc here is a short screen record to show this flow works.

t.mp4

@piotrmsc
Copy link
Contributor

and thank you for providing the recording :)

@piotrmsc
Copy link
Contributor

@CNLHC any update here? could you resolve conflicts? :)

@Etran-H Etran-H mentioned this pull request Apr 18, 2023
6 tasks
@CNLHC CNLHC force-pushed the feature/lark_oidc_provider branch from a88ba2b to 2483cbe Compare May 16, 2023 04:31
@CNLHC
Copy link
Contributor Author

CNLHC commented May 16, 2023

@piotrmsc
Really sorry about the late response. I am quite busy these few months but free again now.

I have rebased this PR to the master, resolved the conflict, and followed your suggestion. Now the special client is used to set the authorization header like this

client = g.reg.HTTPClient(ctx,
	httpx.ResilientClientDisallowInternalIPs(),
	httpx.ResilientClientWithClient(o.Client(ctx, exchange)))

@CNLHC CNLHC requested review from aeneasr and piotrmsc May 16, 2023 11:16
aeneasr
aeneasr previously approved these changes May 25, 2023
@aeneasr aeneasr merged commit f884dfb into ory:master Jun 27, 2023
25 checks passed
@aeneasr
Copy link
Member

aeneasr commented Jun 27, 2023

Sorry for taking so long to merge this, thank you for keeping it up to date!

@CNLHC
Copy link
Contributor Author

CNLHC commented Jun 27, 2023

Sorry for taking so long to merge this, thank you for keeping it up to date!

Thank you for providing such an awesome project. I am glad to see this feature is finally merged.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants