comparison mod_http_oauth2/html/login.html @ 5466:398d936e77fb

mod_http_oauth2: Add support for the OpenID 'login_hint' parameter This allows the client to suggest to the authorization screen which user is trying to login, so they don't have to fill that in twice if they already did so at the client.
author Kim Alvefur <zash@zash.se>
date Wed, 17 May 2023 18:49:22 +0200
parents acab61ba7f02
children 46e512f4ba14
comparison
equal deleted inserted replaced
5465:66e13e79928b 5466:398d936e77fb
14 <p>Sign in to your account to continue.</p> 14 <p>Sign in to your account to continue.</p>
15 {state.error&<div class="error"> 15 {state.error&<div class="error">
16 <p>{state.error}</p> 16 <p>{state.error}</p>
17 </div>} 17 </div>}
18 <form method="post"> 18 <form method="post">
19 <input type="text" name="username" placeholder="Username" aria-label="Username" required autofocus><br/> 19 <input type="text" name="username" placeholder="Username" aria-label="Username" required {extra.no_username_hint&autofocus}{extra.username_hint& value="{extra.username_hint?}"}><br/>
20 <input type="password" name="password" placeholder="Password" aria-label="Password" autocomplete="current-password" required><br/> 20 <input type="password" name="password" placeholder="Password" aria-label="Password" autocomplete="current-password" required {extra.username_hint&autofocus}><br/>
21 <input type="submit" value="Sign in"> 21 <input type="submit" value="Sign in">
22 </form> 22 </form>
23 </fieldset> 23 </fieldset>
24 </main> 24 </main>
25 </body> 25 </body>