Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for authorization_code (0.23 sec)

  1. tests/test_security_oauth2_authorization_code_bearer.py

            },
            "components": {
                "securitySchemes": {
                    "OAuth2AuthorizationCodeBearer": {
                        "type": "oauth2",
                        "flows": {
                            "authorizationCode": {
                                "authorizationUrl": "authorize",
                                "tokenUrl": "token",
                                "scopes": {},
                            }
                        },
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.3K bytes
    - Viewed (0)
  2. tests/test_security_oauth2_authorization_code_bearer_description.py

            },
            "components": {
                "securitySchemes": {
                    "OAuth2AuthorizationCodeBearer": {
                        "type": "oauth2",
                        "flows": {
                            "authorizationCode": {
                                "authorizationUrl": "authorize",
                                "tokenUrl": "token",
                                "scopes": {},
                            }
                        },
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.4K bytes
    - Viewed (0)
  3. docs/sts/web-identity.py

    
    @app.route('/oauth2/callback')
    def callback():
        error = request.args.get('error', '')
        if error:
            return "Error: " + error
    
        authorization_code = request.args.get('code')
    
        data = {'grant_type': 'authorization_code',
                'code': authorization_code, 'redirect_uri': callback_uri}
        id_token_response = requests.post(
            token_url, data=data, verify=False,
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  4. src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java

            return new AuthorizationCodeTokenRequest(httpTransport, jsonFactory, new GenericUrl(getOicTokenServerUrl()), code)//
                    .setGrantType("authorization_code")//
                    .setRedirectUri(getOicRedirectUrl())//
                    .set("client_id", getOicClientId())//
                    .set("client_secret", getOicClientSecret())//
                    .execute();
        }
    
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 11.1K bytes
    - Viewed (0)
  5. fastapi/openapi/docs.py

                isValid = qp.state === sentState;
    
                if ((
                  oauth2.auth.schema.get("flow") === "accessCode" ||
                  oauth2.auth.schema.get("flow") === "authorizationCode" ||
                  oauth2.auth.schema.get("flow") === "authorization_code"
                ) && !oauth2.auth.code) {
                    if (!isValid) {
                        oauth2.errCb({
                            authId: oauth2.auth.name,
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Tue Apr 02 02:48:51 GMT 2024
    - 10.1K bytes
    - Viewed (0)
  6. docs/ru/docs/tutorial/security/index.md

            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * Но есть один конкретный "поток", который может быть идеально использован для обработки аутентификации непосредственно в том же приложении:
            * `password`: в некоторых следующих главах будут рассмотрены примеры этого.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Aug 02 15:14:19 GMT 2023
    - 8.3K bytes
    - Viewed (0)
  7. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

                    service.shutdown();
                }
            }
        }
    
        protected AuthenticationResult getAccessToken(final AuthorizationCode authorizationCode, final String currentUri) {
            final String authority = getAuthority() + getTenant() + "/";
            final String authCode = authorizationCode.getValue();
            if (logger.isDebugEnabled()) {
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/index.md

        * Several of these flows are appropriate for building an OAuth 2.0 authentication provider (like Google, Facebook, Twitter, GitHub, etc):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * But there is one specific "flow" that can be perfectly used for handling authentication in the same application directly:
            * `password`: some next chapters will cover examples of this.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  9. docs/pt/docs/tutorial/security/index.md

        * Vários desses fluxos são apropriados para construir um provedor de autenticação OAuth2 (como Google, Facebook, Twitter, GitHub, etc):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * Mas existe um “fluxo” específico que pode ser perfeitamente usado para resolver autenticação diretamente na mesma aplicação:
            * `password`: alguns dos próximos capítulos tratarão disso.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.8K bytes
    - Viewed (0)
  10. docs/fa/docs/tutorial/security/index.md

        * چندین از این flows برای ساخت یک ارائه‌دهنده احراز هویت OAuth 2.0 مناسب هستند (مانند گوگل، فیسبوک، توییتر، گیت‌هاب و غیره):
            * ویژگی `implicit`
            * ویژگی `clientCredentials`
            * ویژگی `authorizationCode`
        * اما یک "flow" خاص وجود دارد که می‌تواند به طور کامل برای مدیریت احراز هویت در همان برنامه به کار رود:
            * بررسی `password`: چند فصل بعدی به مثال‌های این مورد خواهیم پرداخت.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Tue Jan 23 15:06:11 GMT 2024
    - 7.6K bytes
    - Viewed (0)
Back to top