Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for azp (0.19 sec)

  1. internal/config/identity/openid/jwt.go

    		// as the sole audience. The azp value is a case sensitive
    		// string containing a StringOrURI value
    		azpValues, ok := policy.GetValuesFromClaims(claims, azpClaim)
    		if !ok {
    			return errors.New("STS JWT Token has `azp` claim invalid, `azp` must match configured OpenID Client ID")
    		}
    		if !azpValues.Contains(pCfg.ClientID) {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  2. src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java

                            break;
                        case "sub":
                            attributes.put("sub", jsonParser.getText());
                            break;
                        case "azp":
                            attributes.put("azp", jsonParser.getText());
                            break;
                        case "email":
                            attributes.put("email", jsonParser.getText());
                            break;
    Java
    - Registered: Mon Apr 22 08:04:10 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 11.1K bytes
    - Viewed (0)
  3. docs/sts/wso2.md

    | aud        | _string array_ | The token audience list. The client identifier of the OAuth clients that the JWT is intended for, is sent herewith.                                                                     |
    | azp        | _string_       | The authorized party for which the token is issued to. The client identifier of the OAuth client that the token is issued for, is sent herewith.                                        |
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
Back to top