azure-active-directory

AcquireTokenFailure `AADSTS700051`

时光怂恿深爱的人放手 提交于 2020-05-16 03:53:07
问题 I just setup a Azure Active Directory tenant and I have an application using oAuth2 Implicit Flow. I get the following error "_error":"AADSTS700051: response_type 'token' is not enabled for the application. Is there a configuration setting in the Azure AD dashboard tenant that resolves this error? 回答1: 'token' is not enabled for the application I have ever got this error, you could follow how Rohit said to fix this. You could modify the app manifest or select token in the Authentication (only

Unable to generate the Access Token and a Refresh Token

人走茶凉 提交于 2020-05-16 02:29:05
问题 I'm trying to perform a file transfer automation to OneDrive. For that, I need to generate an access token and refresh token from the Microsoft_AAD_RegisteredApps. However, I completed all the previous steps successfully. Below is my POST REQUEST POST /common/oauth2/v2.0/token HTTP/1.1 Host: login.microsoftonline.com Content-Type: application/x-www-form-urlencoded Content-Length: 119 grant_type=authorization_code&client_id=XXXXXXXXXXXXXXXXXXXXX&code=XXXXXXXXXXXXXXXX ```. client_id -> Client

Spring security oauth2 fails issuer validation after 30 seconds

£可爱£侵袭症+ 提交于 2020-05-13 11:48:05
问题 In a reactive spring webflux service, I have the endpoints configured to be protected by OAuth2 resource server. When I first launch the server, it validates the Bearer tokens properly but after about 30 seconds, the exact same requests begin failing with the following error: error="invalid_token" error_description="This iss claim is not equal to the configured issuer" error_uri="https://tools.ietf.org/html/rfc6750#section-3.1" I've verified that the token is valid and that the iss claim

Spring security oauth2 fails issuer validation after 30 seconds

限于喜欢 提交于 2020-05-13 11:48:04
问题 In a reactive spring webflux service, I have the endpoints configured to be protected by OAuth2 resource server. When I first launch the server, it validates the Bearer tokens properly but after about 30 seconds, the exact same requests begin failing with the following error: error="invalid_token" error_description="This iss claim is not equal to the configured issuer" error_uri="https://tools.ietf.org/html/rfc6750#section-3.1" I've verified that the token is valid and that the iss claim

How set up Ocelot Api Gateway with Azure Active Directory

孤街浪徒 提交于 2020-05-12 05:31:37
问题 I followed this tutorial and managed to use api with Azure Active Directory authentication & authorization. However I would like to consume the api from behind the Ocelot Api Gateway. I could use ocelot with custom basic authorization but could not accomplish to use with Azure Active Directory. I have added Ocelot api gateway url to my api redirect url list already. How should I set ReRoutes values in config.json and Ocelot Api Gateway project StartUp.cs ? Any help will be appreciated. 回答1:

How set up Ocelot Api Gateway with Azure Active Directory

 ̄綄美尐妖づ 提交于 2020-05-12 05:30:04
问题 I followed this tutorial and managed to use api with Azure Active Directory authentication & authorization. However I would like to consume the api from behind the Ocelot Api Gateway. I could use ocelot with custom basic authorization but could not accomplish to use with Azure Active Directory. I have added Ocelot api gateway url to my api redirect url list already. How should I set ReRoutes values in config.json and Ocelot Api Gateway project StartUp.cs ? Any help will be appreciated. 回答1:

Jenkins with Azure active directory authentication: REST API access not working with Bearer token

本小妞迷上赌 提交于 2020-05-12 04:46:19
问题 I need to access Jenkins REST API using python code. Need some guidance about the correct approach. I have hosted jenkins v2.176.1 in apache tomcat with SSL enabled. I have configured Azure AD authentication based on this. I am able to login using my Azure AD credentials in browser and access the REST API of jenkins. When i try to access the REST API from curl or postman based on the samples here i am able to get the access token but jenkins rest api(with Authorization: Bearer [access_token]

Jenkins with Azure active directory authentication: REST API access not working with Bearer token

…衆ロ難τιáo~ 提交于 2020-05-12 04:44:18
问题 I need to access Jenkins REST API using python code. Need some guidance about the correct approach. I have hosted jenkins v2.176.1 in apache tomcat with SSL enabled. I have configured Azure AD authentication based on this. I am able to login using my Azure AD credentials in browser and access the REST API of jenkins. When i try to access the REST API from curl or postman based on the samples here i am able to get the access token but jenkins rest api(with Authorization: Bearer [access_token]

Jenkins with Azure active directory authentication: REST API access not working with Bearer token

丶灬走出姿态 提交于 2020-05-12 04:43:41
问题 I need to access Jenkins REST API using python code. Need some guidance about the correct approach. I have hosted jenkins v2.176.1 in apache tomcat with SSL enabled. I have configured Azure AD authentication based on this. I am able to login using my Azure AD credentials in browser and access the REST API of jenkins. When i try to access the REST API from curl or postman based on the samples here i am able to get the access token but jenkins rest api(with Authorization: Bearer [access_token]

Add Azure Active Directory User to Azure SQL Database

a 夏天 提交于 2020-05-10 18:41:17
问题 I have an Azure SQL Server and can SSMS into it. I also have an Azure Active Directory with a user named mytestuser@mytest.onmicrosoft.com. I want to add this user to have permissions to a database in my Azure SQL Server. The first step is trying to add it to the primary security of the Azure SQL Server. I have tried the following on the Master Database: CREATE USER [mytestuser@mytest.onmicrosoft.com] FROM EXTERNAL PROVIDER; CREATE USER mytestuser; But this generates the errors of: Principal