Skip to content

Commit

Permalink
Rename to auth-oidc (#89)
Browse files Browse the repository at this point in the history
  • Loading branch information
pkoenig10 authored May 28, 2024
1 parent 8adface commit 57ebabd
Show file tree
Hide file tree
Showing 4 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion .gitignore
Original file line number Diff line number Diff line change
@@ -1 +1 @@
oidc-rp
auth-oidc
4 changes: 2 additions & 2 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,6 @@ RUN CGO_ENABLED=0 \

FROM gcr.io/distroless/static:latest@sha256:41972110a1c1a5c0b6adb283e8aa092c43c31f7c5d79b8656fbffff2c3e61f05

COPY --from=builder /app/oidc-rp /
COPY --from=builder /app/auth-oidc /

ENTRYPOINT ["/oidc-rp"]
ENTRYPOINT ["/auth-oidc"]
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# oidc-rp
# auth-oidc

[![](https://github.com/pkoenig10/oidc-rp/actions/workflows/ci.yml/badge.svg)][actions]
[![](https://github.com/pkoenig10/auth-oidc/actions/workflows/ci.yml/badge.svg)][actions]

An [OpenID Connect](https://openid.net/connect/) Relying Party designed to support authentication and authorization in a reverse proxy.

Expand Down Expand Up @@ -88,4 +88,4 @@ groups:
- [email protected]
```
[actions]: https://github.com/pkoenig10/oidc-rp/actions
[actions]: https://github.com/pkoenig10/auth-oidc/actions
2 changes: 1 addition & 1 deletion go.mod
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
module github.com/pkoenig10/oidc-rp
module github.com/pkoenig10/auth-oidc

go 1.21

Expand Down

0 comments on commit 57ebabd

Please sign in to comment.