Skip to content

Commit

Permalink
Add screenshots
Browse files Browse the repository at this point in the history
  • Loading branch information
mislav committed Dec 18, 2020
1 parent e6ecae7 commit 6b1e71c
Showing 1 changed file with 5 additions and 0 deletions.
5 changes: 5 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,11 @@

A library for Go client applications that need to perform OAuth authorization against a server, typically GitHub.com.

<p align="center">
<img width="598" alt="" src="https://user-images.githubusercontent.com/887/102650961-f2751e80-416b-11eb-8b37-d82b076eb2d1.png"><br>
<img width="976" alt="" src="https://user-images.githubusercontent.com/887/102650543-5e0abc00-416b-11eb-8e54-7b6e334ab092.png">
</p>

Traditionally, OAuth for web applications involves redirecting to a URI after the user authorizes an app. While web apps (and some native client apps) can receive a browser redirect, client apps such as CLI applications do not have such an option.

To accommodate client apps, this library implements the [OAuth Device Authorization Grant][oauth-device] which [GitHub.com now supports][gh-device]. With Device flow, the user is presented with a one-time code that they will have to enter in a web browser while authorizing the app on the server. Device flow is suitable for cases where the web browser may be running on a separate device than the client app itself; for example a CLI application could run within a headless, containerized instance, but the user may complete authorization using a browser on their phone.
Expand Down

0 comments on commit 6b1e71c

Please sign in to comment.