Skip to content

Commit

Permalink
+1
Browse files Browse the repository at this point in the history
  • Loading branch information
borut-t committed Sep 20, 2023
1 parent 8a8669c commit bca9ad2
Showing 1 changed file with 11 additions and 1 deletion.
12 changes: 11 additions & 1 deletion Sources/LinkedIn/LinkedInAuthenticator+Models.swift
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ public extension LinkedInAuthenticator {
guard var urlComponents = URLComponents(url: authEndpoint, resolvingAgainstBaseURL: false) else { return nil }
var queryItems: [URLQueryItem] = [
.init(name: "response_type", value: "code"),
.init(name: "connection_id", value: "linkedin"),
// .init(name: "connection", value: "linkedin"),
.init(name: "client_id", value: clientId),
.init(name: "redirect_uri", value: redirectUrl.absoluteString),
.init(name: "state", value: state),
Expand All @@ -75,6 +75,16 @@ public extension LinkedInAuthenticator {
queryItems.append(.init(name: "code_challenge_method", value: codeChallengeMethod))
}

// https://dev-m7lil6hynw60chrw.us.auth0.com/authorize?
// response_type=code&
// code_challenge={codeChallenge}&
// code_challenge_method=S256&
// client_id={yourClientId}&
// redirect_uri={yourCallbackUrl}&
// scope=SCOPE&
// audience={apiAudience}&
// state={state}

urlComponents.queryItems = queryItems

return urlComponents.url
Expand Down

0 comments on commit bca9ad2

Please sign in to comment.