Skip to content

Commit

Permalink
fix: add missing opening html tags
Browse files Browse the repository at this point in the history
  • Loading branch information
charsleysa authored and panva committed Jan 17, 2024
1 parent 81c683d commit 23997c5
Show file tree
Hide file tree
Showing 4 changed files with 14 additions and 0 deletions.
6 changes: 6 additions & 0 deletions docs/README.md
Expand Up @@ -979,6 +979,7 @@ async function successSource(ctx) {
clientId, clientName, clientUri, initiateLoginUri, logoUri, policyUri, tosUri,
} = ctx.oidc.client;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>Sign-in Success</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down Expand Up @@ -1010,6 +1011,7 @@ async function userCodeConfirmSource(ctx, form, client, deviceInfo, userCode) {
clientId, clientName, clientUri, logoUri, policyUri, tosUri,
} = ctx.oidc.client;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>Device Login Confirmation</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down Expand Up @@ -1062,6 +1064,7 @@ async function userCodeInputSource(ctx, form, out, err) {
msg = '<p>Enter the code displayed on your device</p>';
}
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>Sign-in</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down Expand Up @@ -1822,6 +1825,7 @@ async function logoutSource(ctx, form) {
// @param form - form source (id="op.logoutForm") to be embedded in the page and submitted by
// the End-User
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>Logout Request</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down Expand Up @@ -1852,6 +1856,7 @@ async function postLogoutSuccessSource(ctx) {
} = ctx.oidc.client || {}; // client is defined if the user chose to stay logged in with the OP
const display = clientName || clientId;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>Sign-out Success</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down Expand Up @@ -2732,6 +2737,7 @@ _**default value**_:
async function renderError(ctx, out, error) {
ctx.type = 'html';
ctx.body = `<!DOCTYPE html>
<html>
<head>
<title>oops! something went wrong</title>
<style>/* css and html classes omitted for brevity, see lib/helpers/defaults.js */</style>
Expand Down
6 changes: 6 additions & 0 deletions lib/helpers/defaults.js
Expand Up @@ -78,6 +78,7 @@ async function userCodeInputSource(ctx, form, out, err) {
msg = '<p>Enter the code displayed on your device</p>';
}
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand Down Expand Up @@ -114,6 +115,7 @@ async function userCodeConfirmSource(ctx, form, client, deviceInfo, userCode) {
clientId, clientName, clientUri, logoUri, policyUri, tosUri,
} = ctx.oidc.client;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand Down Expand Up @@ -151,6 +153,7 @@ async function successSource(ctx) {
clientId, clientName, clientUri, initiateLoginUri, logoUri, policyUri, tosUri,
} = ctx.oidc.client;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand Down Expand Up @@ -339,6 +342,7 @@ async function postLogoutSuccessSource(ctx) {
} = ctx.oidc.client || {}; // client is defined if the user chose to stay logged in with the OP
const display = clientName || clientId;
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand All @@ -363,6 +367,7 @@ async function logoutSource(ctx, form) {
// the End-User
shouldChange('features.rpInitiatedLogout.logoutSource', 'customize the look of the logout page');
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand All @@ -387,6 +392,7 @@ async function renderError(ctx, out, error) {
shouldChange('renderError', 'customize the look of the error page');
ctx.type = 'html';
ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta charset="utf-8">
Expand Down
1 change: 1 addition & 0 deletions lib/response_modes/form_post.js
Expand Up @@ -15,6 +15,7 @@ export default function formPost(ctx, action, inputs) {
.join('\n');

ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>Submitting Callback</title>
Expand Down
1 change: 1 addition & 0 deletions lib/response_modes/web_message.js
Expand Up @@ -25,6 +25,7 @@ export default function webMessage(ctx, redirectUri, response) {
}, { json: true, isScriptContext: true });

ctx.body = `<!DOCTYPE html>
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>Web Message Response</title>
Expand Down

0 comments on commit 23997c5

Please sign in to comment.