Skip to content
This repository has been archived by the owner on Apr 11, 2023. It is now read-only.

feat: Support to configure oidc scope in provider config #149

Merged
merged 1 commit into from
Jan 12, 2022

Conversation

rolsonquadras
Copy link
Member

closes #148

Signed-off-by: Rolson Quadras rolson.quadras@securekey.com

@cla-bot cla-bot bot added the cla-signed label Jan 12, 2022
@codecov
Copy link

codecov bot commented Jan 12, 2022

Codecov Report

Merging #149 (21dbaf9) into main (ecb6b60) will decrease coverage by 0.22%.
The diff coverage is 78.57%.

Impacted file tree graph

@@            Coverage Diff             @@
##             main     #149      +/-   ##
==========================================
- Coverage   90.02%   89.79%   -0.23%     
==========================================
  Files           9        9              
  Lines         972      980       +8     
==========================================
+ Hits          875      880       +5     
- Misses         69       70       +1     
- Partials       28       30       +2     
Impacted Files Coverage Δ
pkg/restapi/operation/operations.go 93.92% <72.72%> (-0.50%) ⬇️
cmd/auth-rest/startcmd/start.go 89.47% <100.00%> (+0.03%) ⬆️

Continue to review full report at Codecov.

Legend - Click here to learn more
Δ = absolute <relative> (impact), ø = not affected, ? = missing data
Powered by Codecov. Last update ecb6b60...21dbaf9. Read the comment docs.

Signed-off-by: Rolson Quadras <rolson.quadras@securekey.com>
@rolsonquadras rolsonquadras merged commit 60510d6 into trustbloc:main Jan 12, 2022
@rolsonquadras rolsonquadras deleted the issue-148 branch January 12, 2022 22:03
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Support to configure oidc scope in provider config
3 participants