oauth

oauth_proxy in front of kubernetes ingress showing error 403

我怕爱的太早我们不能终老 提交于 2021-01-29 09:44:32
问题 I am trying to secure my application exposed as LB using oauth2_proxy, I have created 2 ingress resources as required one for running the oauth2_proxy and another for accessing my application which is to be secured through authentication. Refer link [https://github.com/kubernetes/ingress-nginx/tree/master/docs/examples/auth/oauth-external-auth]. I have followed the exact process as mentioned in this link. When I hit my FQDN or Domain Name in browser it asks for authentication and upon

How to log out using PKCE authorization flow?

不问归期 提交于 2021-01-29 08:40:37
问题 If I have an app and an api . If the app logs in through authorization server and sends the authorization: Bearer xxx header with each request, the api can verify the token locally. When the user logs out (through the auth server), but the token has not yet expired if someone retrieves this token they will be able to make requests (if the authentication of the token is done locally on the server), is that correct? If thats the case, why is such a logout flow considered secure? Edit:

How can I set my IdentityServer4 BackChannelHandler from within an xUnit integration test using WebApplicationFactory?

烈酒焚心 提交于 2021-01-29 06:12:16
问题 Update: After correcting the certificate issue, I'm now getting a 500 response form the test, with this message: InvalidOperationException: IDX20803: Unable to obtain configuration from: 'http://localhost/.well-known/openid-configuration'. That appears to be similar to this issue: https://github.com/IdentityServer/IdentityServer4/issues/685; however, I can't come up with a way to set the backchannel client or handler from my test -- it seems like a chicken and egg situation. This issue was

Google Drive REST API DriveQuickstart Error 400: redirect_uri_mismatch JAVA

女生的网名这么多〃 提交于 2021-01-29 06:11:51
问题 I've gone through all of the steps listed here: https://developers.google.com/drive/v2/web/quickstart/java and now when I run my project, it gives me a 400 error, redirect url mismatch on Chrome. I've tried following multiple instructions from here: Google OAuth 2 authorization - Error: redirect_uri_mismatch but I am having two key problems: When I go to register the URI in my developers console, I have no field to put the redirect URI's in, and my redirect URI is different every time, from

GAS Library and WebApp Permissions [ReferenceError: “service” is not defined.]

本秂侑毒 提交于 2021-01-29 03:34:53
问题 Background / Summary I have been using libraries extensively and I am now getting my permissions setup so I can distribute the app to some users for testing. Unfortunately, it's being very unpredictable. I've simplified the problem as follows: I have a simple webApp that is making a simple API call to a fusion table. It calls a function in my Fusion Tables Library. The function in my Fusion Table Library also uses a function from my OAuth Library. This process has worked perfectly when

Google oauth login Python: “Invalid parameter value for redirect_uri: Missing scheme: None”

ⅰ亾dé卋堺 提交于 2021-01-28 19:38:44
问题 This is my code: flow = OAuth2WebServerFlow(client_id='XXXXXX',client_secret='XXXXXXXXX',scope='https://www.googleapis.com/auth/userinfo.email',redirect_uri='https://XXXXXXXX.com/oauth2callback') log.debug(flow.__dict__) if not self.request.get("code"): auth_uri = flow.step1_get_authorize_url() log.debug("the link " + auth_uri) self.redirect(auth_uri) else: code = self.request.get("code") log.debug("code=>"+str(code)) credentials = flow.step2_exchange(str(code)) http = httplib2.Http() http =

Why do we need both client Id and client secret instead of just clientSecret?

偶尔善良 提交于 2021-01-28 18:30:51
问题 I have been trying to understand how OAuth2 works. At first I thought it was redundant to spend one extra step exchanging auth code + client secret for access token - why not have server return access token directly. For that I found this explanation. Then what confuses me is, why does it need a clientId and a client secret, instead of just a secret? A secret which can both declare and prove itself. The client app then can simply pass it to server when it sends user there to authorize itself

Laravel Auth Problem for Web and Api Routes

微笑、不失礼 提交于 2021-01-28 09:11:40
问题 Unfortunately, I can't find a solution for a user case, which must actually occur frequently. To describe it best, I put here the structure of my routes (web and api) of my laravelapp: routes/web.php get(start|products|product/{id}|contact|inprint|login|register) get(checkout|checkout/(any))->middleware( auth ) // Checkout is a VUE App routes/api.php // only the Vue App use the api get(user|user_orders|user_address) ->middleware( auth ) post (purchase_order) -> middleware(auth) As you can

How to run python script with the same port

流过昼夜 提交于 2021-01-28 08:08:03
问题 Right now I am setting up oauth2 from Gmail to send mail from my python script. I am using a quick start code from Google to verify the authorize code but I am facing a situation where the port always changes when I am running the python script. from __future__ import print_function import pickle import os.path from googleapiclient.discovery import build from google_auth_oauthlib.flow import InstalledAppFlow from google.auth.transport.requests import Request # If modifying these scopes,

How to use OAuth with deployed web apps?

谁说我不能喝 提交于 2021-01-28 06:20:39
问题 We are an ISV with a web application. Unlike StackExchange or Trello, this web app is installed at customer sites, so each web app installation has a separate URL. i.e.: http://app.example.com/ and http://app.microsoft.com/ could both be valid URLs for our app. We want to use OAuth to access the user's Google data (a simple first-time-use import to prime the app database). Our problem is trying to figure out how to make this work. OAuth for web apps (client-side) depends on a redirect URL