#dev 2018-04-26

2018-04-26 UTC
leg1, eli_oat, oodani, snarfed, snarfed1, renem and [snarfed] joined the channel
#
[snarfed]
closes all open bridgy publish facebook issues 😢
#
aaronpk
Noooooooo
#
aaronpk
RIP Bridgy publish
#
aaronpk
Wanna look at the Buffer API next as a hack to post to FB via Buffer? 😆
#
[snarfed]
i won't actually turn it off until they do. but still
#
[snarfed]
aaronpk after you 😂
#
aaronpk
Hah great
#
GWG
[snarfed]: Reading the deprecation notice. Wonder what I should do.
#
GWG
I see they recommend sharing intents.
#
aaronpk
Will SNAP still work?
[matthilt] joined the channel
#
GWG
aaronpk: I'd imagine they'll have the same problems, wouldn't they? Or can an application created by a user post on their behalf?
#
aaronpk
Depends on whether they have a bizdev deal with FB or not
#
GWG
aaronpk: They don't, I'd imagine
#
GWG
I want to get away from them anyway
#
GWG
So, basically, manual POSSE?
#
aaronpk
Guess so
#
GWG
That takes the fun out of it.
jjuran, Kaja___, chimo, kline, [chrisaldrich], KartikPrabhu and bdesham joined the channel
#
bdesham
aaronpk: I have a pedantic question for you. The OwnYourGram docs (https://ownyourgram.com/docs#json) show a microformats latitude and longitude but they're arrays of numbers, not strings.
#
bdesham
I have the impression that microformats always uses arrays of strings... is that how OwnYourGram behaves as well?
AngeloGladding joined the channel
#
aaronpk
bdesham: heh tricky. I'm not actually sure what OYG does, but if it doesn't send strings then it should.
#
bdesham
aaronpk: OK! I'll proceed under that assumption. I just post infrequently enough to Instagram that I won't have a lot of opportunities to tweak stuff :-)
tomasparks, snarfed, cweiske, Mandrake, loicm, mblaney, [kevinmarks], swentel, [pfefferle], myfreeweb, plindner, grantcodes, zoglesby, eli_oat[m], schmarty, peterlawson[m], mindB and jeremycherfas joined the channel; mblaney left the channel
#
treora
Do I hear Facebook is blocking POSSE? Any links to relevant deprecation notices/explanations/critiques?
#
sknebel
(announcement for shutoff 1st of august)
#
Zegnat
treora, see also https://github.com/snarfed/bridgy/issues/817 and the slew of now-closed feature requests that will never be
#
Loqi
[snarfed] #817 publish for facebook is dead
[kevinmarks] joined the channel
#
[kevinmarks]
presumably this will affect silo.pub too
#
treora
realises that gdpr's data portability has been defined rather one-directionally: only for getting data *out* without hindrance.
#
jeremycherfas
Interesting observation.
#
cweiske
getting data out has been the main issue
#
cweiske
companies will add import functionality to their products to ease user migration
#
cweiske
that's in their own interest
#
cweiske
exporting functionality is not in their own interest
myfreeweb joined the channel
#
[kevinmarks]
you would be amazed how thorough Facebook's data import is
#
[kevinmarks]
I'm walking through the internal process for setting up AWS at this company I'm consulting for and "manual until it hurts" has a very high threshold of hurting
plindner, eli_oat[m], grantcodes, zoglesby, schmarty, peterlawson[m] and mindB joined the channel
#
GWG
Morning
#
Loqi
morning!
#
Zegnat
Alright, I think I figured out endpoint discovery. First run of tests comes back positive. https://gist.github.com/Zegnat/18da1dce95838b4503f35ea960ffb461#file-mintoken-php-L57-L117
#
Zegnat
Still depends on a whole slew of separate code for resolving URLs :( But no way around that.
jgmac1106 and Mandrake joined the channel
jgmac1106, [jgmac1106], iasai_, leg, [kevinmarks], snarfed, AngeloGladding, tantek and Mandrake_ joined the channel
#
tantek
and confirmed that Bridgy Publish RSVP to FB no longer goes through. back to manual. Thanks for the run Bridgy and snarfed!
#
snarfed
so long, and thanks for all the fish
[eddie], jeremycherfas, iasai_, [cleverdevil] and snarfed joined the channel
#
jeremycherfas
If I want to add email to a data element in h-card, would I give the bare email as the value, or mailto:email ?
#
aaronpk
mailto:
#
jeremycherfas
Finally getting into the habit of opening up ngrok to check things on local before sending them out live into the world. Makes a difference.
#
GWG
Wondering if we should have a going away party for Bridgy Publish
[kevinmarks] joined the channel
#
skippy
https://indieweb.org/photo#How_to_markup does the u-photo go on the <img> tag, or on the <h-entry> div containing the image?
#
skippy
i think it goes on the img tag, but I've been wrong a lot lately, so looking for confirmation.
#
skippy
tanks
[snarfed] joined the channel
#
[snarfed]
for bridgy publish *for Facebook*. let's not scare people unnecessarily!
#
www.svenknebel.de
edited /photo (+162) "/* How to markup */ small example for full post"
(view diff)
#
aaronpk
alright, I have an alpha version of this live
#
aaronpk
who wants to throw things at it
#
aaronpk
Zegnat:
#
Zegnat
I am good at throwing things at other things!
#
aaronpk
if you have an auth endpoint defined on your site then you shoulnd't even see indielogin.com when you log in to pin13.net
#
Zegnat
I see indielogin.com because that is where I land after coming back from my auth endpoint
#
Zegnat
<title> says Error
#
aaronpk
there should be info about the error
#
Zegnat
“Your IndieAuth server did not return a valid state parameter” hmmm
#
aaronpk
are you blocking cookies from indielogin.com?
#
skippy
"Success! You logged in as https://skippy.net/"
#
Zegnat
Aah, probably
#
aaronpk
skippy: woo!
#
aaronpk
hopefully that felt seamless
#
skippy
it was
#
Loqi
Scott Merrill
#
Zegnat
turns on cookies and tries again
#
Zegnat
Now I make it past indielogin.com back to pin13.net, and am again told “Invalid State”. Probably need cookies there as well then :P
#
aaronpk
hah yeah
#
KartikPrabhu
aaronpk: the placeholder on the login form says "yourdomain.com" but the HTML form validation does not accept that format since it checks for "http or https"
#
aaronpk
oops I forgot to add that JS on that page
#
aaronpk
pin13.net/login is just a scrap thing, don't worry too much about it
#
Zegnat
Alright. So cookies enabled on both domains, I can now login. Again from the start!
jackjamieson joined the channel
#
Zegnat
Hmm. Now I see indielogin.com with a “Continue” button?
#
aaronpk
ah cause you've already got a session there
#
Zegnat
Is that because I am already logged in to indielogin.com, so it doesn’t need to send me to my authpoint again?
#
aaronpk
I think i'm going to disable that if you use an authorization endpoint
#
Zegnat
That’s nice!
#
aaronpk
it's nice for github and twitter tho
#
Zegnat
It is nice for me because selfauth doesn’t do sessions, so always requires a password. This indielogin enables me to not have to enter my password again.
#
aaronpk
hm interesting
#
Zegnat
On the other hand, the flow is weird, because at the first login I never saw indielogin.
#
Zegnat
And now on second login attempt I suddenly get a different view.
#
aaronpk
i'm gonna disable that
#
Zegnat
So probably best to always redirect in the case of endpoint. Though maybe you can skip doing endpoint discovery again for someone who is already logged in to indielogin? As you already know their endpoint?
#
aaronpk
hah yeah
#
aaronpk
that'll make it a tiny bit faster
#
aaronpk
tho then I have to worry about invalidating that cache if they change their auth endpoint
#
sknebel
just have a clear way of clearing that
#
aaronpk
yea gonna skip that for now
#
Zegnat
True. I guess going directly to indielogin.com could show my current session and let me invalidate the endpoint or something.
#
Zegnat
But that becomes more tricky.
tantek joined the channel
#
aaronpk
k fixed
#
Zegnat
goes to try again
#
aaronpk
so now if you have an authorization_endpoint defined you'll never see indielogin.com when everything works
#
Zegnat
Still getting the screen with the Continue button?
#
aaronpk
oh you might need to do it once again
#
aaronpk
to have it remmeber that it found an auth endpoint for you
#
Zegnat
I guess I need to click the “Log in as a different user” link then first? So it forgets my current session?
#
Zegnat
I am still getting the inbetweenscreen atm
#
aaronpk
"log in as a different user" will also clear out the session and start over
#
Zegnat
That did the trick!
#
aaronpk
btw I implemented the rel=authn thing in this too :)
#
Zegnat
Oh, cool!
#
Loqi
Explicitly Choosing Auth Providers
#
Zegnat
tried to log in as https://github.com/Zegnat, but no dice :P
#
aaronpk
silologin
#
Zegnat
I seem to recall sebsel let people login to his site with Twitter - not just their own URLs - because so much of his audience wasn’t expected to have own sites at the moment
#
aaronpk
i'll consider it as a feature request for indielogin.com
#
aaronpk
is pretty pleased he can enter "aaron@parecki.com" into that sign-in box too :)
#
Zegnat
Though I am not sure how I would expect that to work for my Twitter or GitHub profile. As they have a rel="me" to a page with an IndieAuth endpoint ... Though that is probably a layer too deep
#
aaronpk
it would just return the github URL as the identity
#
aaronpk
I also handle a lot of cases for the different kinds of profile URL redirects in this
#
aaronpk
temporary vs permanent redirects for example
#
Zegnat
Hmm. What happens if I link my GitHub to my Twitter and my Twitter to GitHub? Will I then be able to use either and use the other for authentication?
snarfed joined the channel
#
Zegnat
martijn@vanderven.se doesn’t work in the box, doesn’t pass form validation
#
aaronpk
if you enable js it'll add http:// to the front
#
aaronpk
also your vanderven.se server will need to return a permanent redirect to your web page when fetched with as the "martijn" user
#
Zegnat
I tried setting that up in nginx but couldn’t get it to work :(
#
aaronpk
I did it in php
#
skippy
thats overloading the login form's use a bit. it specifically says "your domain name", not "your email address", nor "a username at your domain name"
#
aaronpk
yeah for sure
#
Zegnat
I am in the process of moving vanderven.se to static. But I might be able to put in a PHP redirect for now.
#
aaronpk
but technically http://aaron@parecki.com is a URL
#
skippy
nitpick: the form doesnt ask for a URL or a URI, it asks for a domain name.
#
Zegnat
I am already not entering my domain name, as I am not at the root.
#
skippy
and the sample text does not include a protocol.
#
skippy
just "example.com"
#
Zegnat
It will auto-add a protocol.
#
aaronpk
technically it says "web address" and the placeholder example is "yourdomain.com"
#
skippy
but I'm being super pedantic.
#
skippy
IndieLogin.com
#
skippy
Sign in with your domain name.
#
aaronpk
oh I was talking about pin13.net/login which is the "app" in this case
#
Zegnat
Oh, right, but we are testing https://pin13.net/login/
#
Zegnat
aaronpk, maybe include https:// in the placeholder when JS is disabled? As it is very much required in that case.
#
skippy
ah yes. "Web Sign-in"
#
aaronpk
Zegnat: sure
#
aaronpk
i'm also okay with promoting the idea of a domain name being the primary use of this, and anyone who uses a subfolder as their primary identity can figure out that it also works
#
Loqi
[Aaron Parecki] index.php
jackjamieson joined the channel
#
aaronpk
next up is adding email and pgp support so that it has feature parity with indieauth.com
jackjamieson joined the channel
#
Zegnat
Hmm, the username trick is working with curl, but not in Firefox
jackjamieson joined the channel
#
aaronpk
Maybe the browser isn't sending the username unless it gets the www-authenticate response?
#
Zegnat
I will test with that later, do not want to test that on the live website, he
#
sknebel
browsers are in various stages of getting rid of that
#
sknebel
afaik not entirely committed to killing it, but certainly restricting it in various ways
#
aaronpk
probably a good thing overall
#
Zegnat
Firefox already prompts warning me someone might be trying to scam me with the URL
#
Zegnat
Still weird that it wouldn’t send the information to the website though. I totally get why they might hide it in the URL bar against phishing
#
aaronpk
yeah i don't remember all the attack vectors there, but it'll be nice to finally kill the username/password model for websites
snarfed joined the channel; snarfed left the channel
#
Zegnat
I think the phishing vector is mostly just that you can put almost anything in the username field, including perfectly valid domain names. https://paypal.com@zegnat.net/ still seems to start with paypal.com.
#
Zegnat
Slashes need to be encoded in the authority part, IIRC, so can’t make the URL seem even more real ... unless there are user-agents that do not require that, of course
#
klezlab.it
edited /Nextcloud (+114) "/* IndieWeb Examples */"
(view diff)
#
aaronparecki.com
edited /indielogin.com (+336) "expand and add links"
(view diff)
leg, cweiske and [sebsel] joined the channel
#
[sebsel]
Zegnat: I believe I still support Twitter logins indeed, but I doubt anyone ever used it apart from myself to test it. It asks for way to many permissions anyway :(
#
klezlab.it
created /FreshRSS (+209) "new page"
(view diff)
sebsel joined the channel
#
jeremycherfas
Trying to use my Known instance, get this error `me=https%3A%2F%2Fstream.jeremycherfas.net%2F`
#
aaronpk
ah i think i only added support for JSON responses in the indieauth part
#
sebsel
lol, I was having the exact same problem
#
jeremycherfas
I could try another.
#
sebsel
The spec mentions JSON too. Is that the preferred way?
#
jeremycherfas
Github auth worked for me.
#
aaronpk
yeah json since it's based on oauth2
#
aaronpk
jeremycherfas: try again, i just quick-hacked it to hopefully accept form-encoded too
#
aaronpk
didn't test it yet myself
#
sebsel
aaronpk Works for me :D
#
sebsel
(i just refreshed)
#
aaronpk
jeremycherfas: did you start from the beginning or try to refresh?
#
jeremycherfas
I started over
#
aaronpk
hm then i'm not sure what the problem is, it's something on Known's end
#
jeremycherfas
Did it again, everything worked fine.
#
cweiske
I could log in successfully with cweiske.de and commentpara.de
#
cweiske
so two different indieauth server implementations work with it
#
aaronpk
more than that! we have Known, commentpara.de, selfauth, p3k
#
aaronpk
what indieauth server is on cweiske.de?
#
cweiske
my indieauth-openid proxy
#
Loqi
[cweiske] indieauth-openid: Mirror of http://git.cweiske.de/indieauth-openid.git/
#
pstuifzand
I can also use it
#
pstuifzand
it didn't work with shorturl that I use
#
pstuifzand
But i'm not sure if it should
#
aaronpk
pstuifzand: if you make your short url a permanent redirect to your main url it should work
#
pstuifzand
ok, I'm not ready to that just yet.
#
pstuifzand
But good to know.
#
pstuifzand
The error that I get is a little strange, it says the response from the server, is the indielogin.com page with the error response
#
aaronpk
Hm can you screenshot the sequence of all the steps?
#
Zegnat
Via the new /FreshRSS page, a PHP class that can handle Etag/Last-Modified/etc when fetching data: https://alexandre.alapetite.fr/doc-alex/php-http-304/
#
Zegnat
Looks really interesting for caching requests when possible, instead of doing these countless refetches we are often doing now with IndieWeb things.
#
pstuifzand
i'll try if my screenshot tool works
#
sknebel
what is etag?
#
Loqi
etag is a header sent in an HTTP response to allow future fetches of the same URL to be skipped if nothing has changed https://indieweb.org/etag
#
pstuifzand
the other was step 2
#
cweiske
Zegnat, this class is not for fetching data. it shall be used so that your server returns "not modified" responses kinda automatically
#
cweiske
it does not help you to cache http requests to other sites or apis
#
Zegnat
Noticed that now too.
#
Zegnat
Still, you need both ends to make use of it.
#
cweiske
indeed
#
Zegnat
For some reason, when I first read it, I thought it was doing it on the fetching side :(
#
aaronpk
pstuifzand: weird, i'm guessing my code isn't resolving relative URLs at some point
#
aaronpk
that's the only way i can think of that indielogin.com would try to make a request to itself
#
pstuifzand
the response in the textarea: contains "Your IndieAuth server did not return a valid state parameter"
#
aaronpk
oh maybe your indieauth endpoint thinks the request to it is wrong. i see it redirected back with ?error=invalid_request
#
pstuifzand
if I use my "normal" domain, it works without problems, the only difference is the extra 302 redirect (I would think), oh, and of course the different "me".
#
pstuifzand
I redirect to the redirect_uri with invalid_request when "me" and "client_id" are missing
#
aaronpk
what about when "me" is set to your short URL?
#
pstuifzand
that is checked after the two invalid_requests, but at the moment it can't be the shorturl
#
aaronpk
well if your short URL redirects with a 301 to your full URL then indielogin.com will use the full URL when making the request
#
klezlab.it
edited /feed_reader (+61) "/* Examples */ added FreshRSS to the list"
(view diff)
#
aaronpk
looks like i need to add some additional error checking though
#
pstuifzand
I'm quite reluctant to use 301 redirects these days, they've become quite permanent :)
#
aaronpk
in what sense?
#
pstuifzand
it doesn't get cleared in browsers when emptying the browser cache
#
pstuifzand
301 redirect are on a seperate page (net-internals), or you need to clear complete browser history
gRegorLove and leg joined the channel
#
pstuifzand
I don't know if something changed, but even without the 301 redirect I can now login to pin13.net/login
#
aaronpk
I didn't change anything
#
aaronpk
what does it say your final user URL is?
#
aaronpk
if your authorization endpoint allows that then that's fine
#
pstuifzand
I added it to the allowed "me" urls.
#
pstuifzand
that was the only change at my end
#
aaronpk
cool that makes sense
#
aaronpk
that's what i would expect
#
aaronpk
i'm still really confused about what was happening before
#
aaronpk
i'd like to try to reproduce that so i can make the error messages better
#
aaronpk
just changed something. would you mind changing yours back and trying the short URL again?
#
pstuifzand
no problem
#
aaronpk
you should see the "access_denied" error from your endpoint now
#
Loqi
totally
#
aaronpk
that's better
#
aaronpk
and now i don't see it trying to make a request to itself
snarfed joined the channel
#
aaronpk
great thanks
#
aaronpk
totally just forgot that one error handling path
#
Zegnat
Interesting. Is that adding an error to the callback URL? Is that in OAuth?
#
aaronpk
it's only if everything about the request is okay but there was some other error or if the user clicks the "deny" button
#
aaronpk
but you don't redirect back to the app for problems like missing parameters
#
aaronpk
also i'm not sure how much it actually matters in practice, especially if the auth server shows a good error message in place of redirecting
#
pstuifzand
hmm? I think it was in the OAuth spec somewhere
#
cweiske
if there are missing parameters, the app has to be fixed. a redirect won't help
[kevinmarks] joined the channel
#
[kevinmarks]
kevinmarks.com bare gives Success! You logged in as http://www.kevinmarks.com/
#
[kevinmarks]
"me": "http://www.kevinmarks.com/"
#
aaronpk
yea exactly
#
cweiske
except the app is self-learning :)
#
[kevinmarks]
known.kevinmarks.com leaves me at known.kevinmarks.com after logging in
#
cweiske
mail('developer', '5 auth servers told me the "me" parameter is missing. I saw that adding it made it work. You should add the following code at line 42: ...')
#
[kevinmarks]
2nd time once I am logged in I get the authenticate prompt and Success! You logged in as http://known.kevinmarks.com/
#
[kevinmarks]
"me": "http://known.kevinmarks.com/"
KartikPrabhu joined the channel
#
pstuifzand
I think I implemented that
leg joined the channel
#
[kevinmarks]
"me": "https://silo.pub/twitter.com/kevinmarks"
#
[kevinmarks]
"me": "https://silo.pub/flickr.com/35237099379@N01"
#
aaronpk
so most of the testing has been with various indieauth servers, which is great, but i also need people to test this who don't have an indieauth server and use twitter/github instead
#
cweiske
wrong audience here :)
#
aaronpk
hahaha
#
Loqi
nice
#
aaronpk
i'm impressed there are so many indieauth server implementations now tho!
tantek and [matthilt] joined the channel
#
[kevinmarks]
my blogger blog doesn't work 😞
#
[kevinmarks]
rel-me rot
KartikPrabhu joined the channel
#
pstuifzand
should rel=me link from github (https://github.com/pstuifzand) to indieauth server work https://publog.stuifzandapp.com
#
pstuifzand
it says it's not a supported option
#
aaronpk
hm, no in order to do indieauth the site has to use rel=authorization_endpoint
#
pstuifzand
I see indielogin does the rel=me check after the login to twitter or github
#
pstuifzand
instead of before
#
aaronpk
makes things work a bit better in the first part of the flow
#
aaronpk
also it's not strictly checking for rel=me from twitter and github, it's using the API to pull out the profile URL from the account
#
pstuifzand
ok, should a link in the description also work for Twitter?
#
Loqi
Multiple Domains
#
pstuifzand
that didn't work for me, but let me double check that first
#
aaronpk
it'll have to be an exact string match
#
aaronpk
https and trailing slash
#
pstuifzand
ok, that works
#
pstuifzand
for twitter I need to re-authorize every time
#
pstuifzand
when logging in
#
pstuifzand
not for github
#
aaronpk
yeah that's a twitter thing
#
aaronpk
IIRC if the twitter app requests permission to post to your twitter account, then that prompt is bypassed the next time you log in
#
aaronpk
but for read-only apps it seems to prompt each time
#
pstuifzand
this wasn't needed on indieauth.com, it automatically redirected
#
aaronpk
hm let me check something then, they have two endpoints for that
tantek joined the channel
#
aaronpk
yep my bad. switched to the other endpoint. try again
#
pstuifzand
yes it redirects directly now
#
aaronpk
i always forget about that
snarfed, [jgmac1106], tantek, swentel and [kim_landwehr] joined the channel
#
[kim_landwehr]
Slack for iOS Upload https://files.slack.com/files-pri/T03QR2B2T-FADSLPNQL/image_uploaded_from_ios.jpg?pub_secret=8cab0a3b1e&name=Image uploaded from iOS.jpg [aaronpk] just logged into pin13net with my site that is authorized thru Github and this is what came up after authorizing. Hope that helps, newbie here so not sure
#
aaronpk
cool thanks!
[tantek] joined the channel
#
[tantek]
That twitter card updating when a domain is taken over is very bad
#
[tantek]
It means you cannot trust POSSEing raw external links to Twitter, lest those links get owned by someone else, who abuses the twitter cards and makes crappy stuff show up on your old tweets
#
[tantek]
Almost seems to require POSSEing the archive org version of all external links when POSSEing to twitter
#
aaronpk
or a link on your own site that either redirects immediately or just a page that you can update later if you want
#
[tantek]
I don’t see any other options (assuming you want to include external links in your posse weeks)
#
[tantek]
Depends when they resolve the redirects
#
GWG
Evening
tbbrown joined the channel
#
GWG
Indielogin looks intriguing
#
aaronpk
once i fix a couple of the issues identified and give it a little more testing, i'm going to switch the wiki over to it
#
KartikPrabhu
so indielogin is the new name for indieauth the service?
#
aaronpk
for one half of it yes
#
GWG
And the other half is?
#
aaronpk
myindieauth.com, but that's going to be more work
#
GWG
Can you elaborate on what the other half does?
#
aaronpk
myindieauth.com is an indieauth authorization endpoint as a service
#
GWG
snarfed, still worried that Facebook's publish action is just the beginning
#
aaronpk
so your wordpress plugin will eventually update to use myindieauth.com as the other option if you don't want to use the built-in one
#
GWG
aaronpk, and that will be the relmeauth option?
#
aaronpk
actually, wait, why do people use the indieauth.com option in wordpress right now?
#
aaronpk
this is gonna get confusing. i vote we stop talking about it until myindieauth.com is live :)
#
GWG
They want to log into their website using Twitter or GitHub or such
#
aaronpk
interesting, that's what indielogin.com is for
#
GWG
I suppose there is also if you aren't SSL
#
GWG
aaronpk, what would you suggest I do then?
#
aaronpk
that's tricky
#
aaronpk
what's the overlap between people who want to use twitter/github to sign in and people who also use micropub clients?
#
GWG
I am not sure
snarfed joined the channel
#
aaronpk
i am hoping it's 0, otherwise this will be more complicated
#
GWG
I am not sure how to find out
tantek joined the channel
#
GWG
snarfed: What do I do with Bridgy Publish for WordPress, remove the Facebook feature?
#
snarfed
after they turn it off on 8/1, probably yes
#
snarfed
and ideally surface a warning message to existing users asap
#
GWG
I have been thinking of deprecating the plugin
#
GWG
I will likely issue a warning regardless
#
GWG
snarfed, I want to add platform neutral syndication support, so Bridgy would be a target, but not a solo implementation
#
snarfed
GWG: ok! then consider working on https://github.com/snarfed/bridgy/issues/796 ?
#
Loqi
[snarfed] #796 micropub API for bridgy publish
leg joined the channel
#
GWG
snarfed, I would have to learn Python. Which isn't a bad idea at some point
#
GWG
I'm an old C programmer, everything is related
#
snarfed
yes! great engineers aren't limited to individual languages, frameworks, tools, etc
#
GWG
snarfed, I will take that as a compliment
#
GWG
But I want to build the underlying UI for syndicating in WordPress and then I can start creating targets
#
GWG
The UI part is the easy part
#
GWG
Once I have the code no longer embedded in Bridgy, I can add Indienews as a target, for example
#
GWG
I can't put that in a plugin called Bridgy.
#
snarfed
so change the name :P
#
GWG
snarfed, I am putting the code in Syndication Links. It seemed easier than creating a new plugin
#
GWG
That plugin is already full of integrations to extract syndication URLs from other plugins
#
GWG
I might as well go the other way and write code to trigger POSSE from Micropub
[snarfed] joined the channel
#
GWG
I think I have created too many different things. I am trying to consolidate
[tantek] and [snarfed] joined the channel
#
[snarfed]
merging++
#
Loqi
merging has 1 karma in this channel (0 overall)
jgmac1106 and [jgmac1106] joined the channel