Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for client_credentials (0.28 sec)

  1. docs/sts/client-grants.go

    	flag.StringVar(&clientSecret, "csec", "", "Client secret")
    }
    
    func getTokenExpiry() (*credentials.ClientGrantsToken, error) {
    	data := url.Values{}
    	data.Set("grant_type", "client_credentials")
    	req, err := http.NewRequest(http.MethodPost, idpEndpoint, strings.NewReader(data.Encode()))
    	if err != nil {
    		return nil, err
    	}
    	req.Header.Set("Content-Type", "application/x-www-form-urlencoded")
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Aug 19 01:35:22 GMT 2021
    - 3.3K bytes
    - Viewed (0)
  2. docs/sts/wso2.md

    Request
    
    ```
    curl -u <CLIENT_ID>:<CLIENT_SECRET> -k -d "grant_type=client_credentials" -H "Content-Type:application/x-www-form-urlencoded" https://<IS_HOST>:<IS_HTTPS_PORT>/oauth2/token
    ```
    
    Example:
    
    ```
    curl -u PoEgXP6uVO45IsENRngDXj5Au5Ya:eKsw6z8CtOJVBtrOWvhRWL4TUCga -k -d "grant_type=client_credentials" -H "Content-Type:application/x-www-form-urlencoded" https://localhost:9443/oauth2/token
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  3. docs/sts/client_grants/__init__.py

                    basic_auth='%s:%s' % (self.cid, self.csec))['authorization']
    
                response = self._http.urlopen('POST', self.idp_ep,
                                              body="grant_type=client_credentials",
                                              headers=headers,
                                              preload_content=True,
                                              )
                if response.status != 200:
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 4.6K bytes
    - Viewed (1)
  4. internal/config/identity/openid/provider/keycloak.go

    func (k *KeycloakProvider) LoginWithClientID(clientID, clientSecret string) error {
    	values := url.Values{}
    	values.Set("client_id", clientID)
    	values.Set("client_secret", clientSecret)
    	values.Set("grant_type", "client_credentials")
    
    	req, err := http.NewRequest(http.MethodPost, k.oeConfig.TokenEndpoint, strings.NewReader(values.Encode()))
    	if err != nil {
    		return err
    	}
    	req.Header.Set("Content-Type", "application/x-www-form-urlencoded")
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 4.6K bytes
    - Viewed (0)
  5. docs/sts/keycloak.md

    After that, you will be able to obtain an id_token for the Admin REST API using client_id and client_secret:
    
    ```
    curl \
      -d "client_id=<YOUR_CLIENT_ID>" \
      -d "client_secret=<YOUR_CLIENT_SECRET>" \
      -d "grant_type=client_credentials" \
      "http://localhost:8080/auth/realms/{realm}/protocol/openid-connect/token"
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  6. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

            if (logger.isDebugEnabled()) {
                logger.debug("authCode: {}, authority: {}, uri: {}", authCode, authority, currentUri);
            }
            final ClientCredential credential = new ClientCredential(getClientId(), getClientSecret());
            ExecutorService service = null;
            try {
                service = Executors.newFixedThreadPool(1);
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  7. docs/ru/docs/tutorial/security/index.md

        * Некоторые из этих "потоков" подходят для реализации аутентификации через сторонний сервис использующий OAuth 2.0 (например, Google, Facebook, Twitter, GitHub и т.д.):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * Но есть один конкретный "поток", который может быть идеально использован для обработки аутентификации непосредственно в том же приложении:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Wed Aug 02 15:14:19 GMT 2023
    - 8.3K bytes
    - Viewed (0)
  8. docs/de/docs/tutorial/security/index.md

        * Mehrere dieser Flows eignen sich zum Aufbau eines OAuth 2.0-Authentifizierungsanbieters (wie Google, Facebook, Twitter, GitHub usw.):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * Es gibt jedoch einen bestimmten „Flow“, der perfekt für die direkte Abwicklung der Authentifizierung in derselben Anwendung verwendet werden kann:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 18:09:35 GMT 2024
    - 5K bytes
    - Viewed (0)
  9. docs/en/docs/tutorial/security/index.md

        * Several of these flows are appropriate for building an OAuth 2.0 authentication provider (like Google, Facebook, Twitter, GitHub, etc):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * But there is one specific "flow" that can be perfectly used for handling authentication in the same application directly:
            * `password`: some next chapters will cover examples of this.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  10. docs/pt/docs/tutorial/security/index.md

        * Vários desses fluxos são apropriados para construir um provedor de autenticação OAuth2 (como Google, Facebook, Twitter, GitHub, etc):
            * `implicit`
            * `clientCredentials`
            * `authorizationCode`
        * Mas existe um “fluxo” específico que pode ser perfeitamente usado para resolver autenticação diretamente na mesma aplicação:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.8K bytes
    - Viewed (0)
Back to top