Skip to content

Commit

Permalink
fix: update karrierone domain (#799)
Browse files Browse the repository at this point in the history
  • Loading branch information
joyqvq authored Jun 2, 2024
1 parent 7175313 commit 8435ec2
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion fastcrypto-zkp/src/bn254/utils.rs
Original file line number Diff line number Diff line change
Expand Up @@ -81,7 +81,7 @@ pub fn get_oidc_url(
OIDCProvider::Apple => format!("https://appleid.apple.com/auth/authorize?client_id={}&redirect_uri={}&scope=email&response_mode=form_post&response_type=code%20id_token&nonce={}", client_id, redirect_url, nonce),
OIDCProvider::Slack => format!("https://slack.com/openid/connect/authorize?response_type=code&client_id={}&redirect_uri={}&nonce={}&scope=openid", client_id, redirect_url, nonce),
OIDCProvider::Microsoft => format!("https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id={}&scope=openid&response_type=id_token&redirect_uri={}&nonce={}", client_id, redirect_url, nonce),
OIDCProvider::KarrierOne => format!("https://openid.karrier.one/Account/PhoneLogin?ReturnUrl=/connect/authorize?nonce={}&redirect_uri={}&response_type=id_token&scope=openid&client_id={}", nonce, redirect_url, client_id),
OIDCProvider::KarrierOne => format!("https://accounts.karrier.one/Account/PhoneLogin?ReturnUrl=/connect/authorize?nonce={}&redirect_uri={}&response_type=id_token&scope=openid&client_id={}", nonce, redirect_url, client_id),
OIDCProvider::Credenza3 => format!("https://accounts.credenza3.com/oauth2/authorize?client_id={}&response_type=token&scope=openid+profile+email+phone&redirect_uri={}&nonce={}&state=state", client_id, redirect_url, nonce),
OIDCProvider::AwsTenant((region, tenant_id)) => format!("https://{}.auth.{}.amazoncognito.com/login?response_type=token&client_id={}&redirect_uri={}&nonce={}", tenant_id, region, client_id, redirect_url, nonce),
OIDCProvider::TestIssuer => return Err(FastCryptoError::InvalidInput), // Test issuer does not issue JWTs interactively, this is not valid to call.
Expand Down
4 changes: 2 additions & 2 deletions fastcrypto-zkp/src/bn254/zk_login.rs
Original file line number Diff line number Diff line change
Expand Up @@ -103,7 +103,7 @@ pub enum OIDCProvider {
Microsoft,
/// Example: https://cognito-idp.us-east-1.amazonaws.com/us-east-1_LPSLCkC3A/.well-known/jwks.json
AwsTenant((String, String)),
/// https://openid.karrier.one/.well-known/openid-configuration
/// https://accounts.karrier.one/.well-known/openid-configuration
KarrierOne,
/// https://accounts.credenza3.com/openid-configuration
Credenza3,
Expand Down Expand Up @@ -226,7 +226,7 @@ impl OIDCProvider {
"https://appleid.apple.com" => Ok(Self::Apple),
"https://slack.com" => Ok(Self::Slack),
"https://oauth.sui.io" => Ok(Self::TestIssuer),
"https://openid.karrier.one/" => Ok(Self::KarrierOne),
"https://accounts.karrier.one/" => Ok(Self::KarrierOne),
"https://accounts.credenza3.com" => Ok(Self::Credenza3),
iss if match_micrsoft_iss_substring(iss) => Ok(Self::Microsoft),
_ => match parse_aws_iss_substring(iss) {
Expand Down

0 comments on commit 8435ec2

Please sign in to comment.