Commit graph

11 commits

Author SHA1 Message Date
b43c1ad2fd Replaced Misuzu interop stuff with RPC library. 2024-08-16 19:30:24 +00:00
53822c5fd9 Restructured code authorisation flow. 2024-07-30 21:24:20 +00:00
5fa03dd551 Removed mentions of "device" from the UI and URLs.
While the intention of the extension specification to OAuth2 for device codes is indeed intended for handling authorisation on devices where the user cannot use any input method on the device,
 it's also very useful for when we want to authorise older devices where there are other difficulties, such as outdated or intentionally omitted root certificates making it only possible to use
 plain HTTP, or just other sorts of applications where having to make a web UI just for receiving the authorisation code to complete the token request would be a bother,
 for me such a case would be bots like Satori.
It essentially just replaces three-legged authorisation from OAuth 1.0a but without the needlessly complex annoying aspects of OAuth 1.0a.

Beyond that I'm also just sick of entering my ridiculously long, randomly generated password letter by letter on the inaccurate touch screen of the Nintendo 3DS.
2024-07-30 13:08:22 +00:00
ffb0cb96df Implemented partial UI for device authorisation. 2024-07-30 00:16:42 +00:00
f6346e3f25 Added styling to the authorisation prompt etc. 2024-07-21 00:47:00 +00:00
1a0456462c More parts of the OAuth2 implementation. 2024-07-19 00:22:47 +00:00
011c32e202 Oops can't access that at this point yet. 2024-06-11 22:54:24 +00:00
cad2d4c1c5 Static generated error pages. 2024-06-11 22:50:55 +00:00
db6821dedf Use config library and moved templates to Sasae format. 2023-10-20 21:38:13 +00:00
caeb4af8ef Backlogged things. 2023-10-18 10:34:30 +00:00
5e35ccaf55 Imported templating engine from flash.moe. 2023-01-09 00:02:23 +00:00