google-openid

Obtain an id token in the Gmail add-on for a backend service authentication

ⅰ亾dé卋堺 提交于 2021-02-07 06:11:56
问题 The background I'm using the Google Apps Script to create a Gmail Add-on. Via this plugin, I would like to connect to my backend server (a non-Google service) using a REST service request. The request has to be authorised. When authorised, I could then make requests to that server to receive data associated with that user in the database. I'm already using Google sign-in in my webapp to sign in to the backend service - at the front end, I receive the id_token inside of the GoogleUser object

Obtain an id token in the Gmail add-on for a backend service authentication

浪子不回头ぞ 提交于 2021-02-07 06:11:18
问题 The background I'm using the Google Apps Script to create a Gmail Add-on. Via this plugin, I would like to connect to my backend server (a non-Google service) using a REST service request. The request has to be authorised. When authorised, I could then make requests to that server to receive data associated with that user in the database. I'm already using Google sign-in in my webapp to sign in to the backend service - at the front end, I receive the id_token inside of the GoogleUser object

Obtain an id token in the Gmail add-on for a backend service authentication

为君一笑 提交于 2021-02-07 06:09:12
问题 The background I'm using the Google Apps Script to create a Gmail Add-on. Via this plugin, I would like to connect to my backend server (a non-Google service) using a REST service request. The request has to be authorised. When authorised, I could then make requests to that server to receive data associated with that user in the database. I'm already using Google sign-in in my webapp to sign in to the backend service - at the front end, I receive the id_token inside of the GoogleUser object

what returns the Google public key Endpoint

十年热恋 提交于 2020-05-25 05:07:13
问题 I am working with OpenID Connect in my application, i got the JWT token correctly from Google and I need to validate it using Signature. To achieve this i need the public key, Google provide an URL which contains all its public certificate. https://www.googleapis.com/oauth2/v3/certs but it returns this : { "keys": [ { "kty": "RSA", "alg": "RS256", "use": "sig", "kid": "f86c80f329b3ac69232463382fc1644167211d23", "n": "wItpB2JpNKNgBM-xjgFbMGLYySu0SvaSA8Ag

what returns the Google public key Endpoint

↘锁芯ラ 提交于 2020-05-25 05:07:05
问题 I am working with OpenID Connect in my application, i got the JWT token correctly from Google and I need to validate it using Signature. To achieve this i need the public key, Google provide an URL which contains all its public certificate. https://www.googleapis.com/oauth2/v3/certs but it returns this : { "keys": [ { "kty": "RSA", "alg": "RS256", "use": "sig", "kid": "f86c80f329b3ac69232463382fc1644167211d23", "n": "wItpB2JpNKNgBM-xjgFbMGLYySu0SvaSA8Ag

OpenID+OAuth for YouTube using openid4java

杀马特。学长 韩版系。学妹 提交于 2020-01-25 00:59:05
问题 My application allows users to log in using OpenID from Google or Yahoo. There's also a feature which allows users to upload to YouTube. Some users arrive via a YouTube context with the purpose of creating something and uploading to YouTube. These users will need to authorize my application to access both the address on their Google Account via OpenID, and their YouTube account via OAuth. I'd like this to be achieved with a single authorization click for the user. I've seen this done here:

Restricting Login Access - Passport.js, Google Authentication

巧了我就是萌 提交于 2020-01-12 10:13:23
问题 Okay, so using passport.js works, and works well, from what I've seen. However, I'm not sure how to properly exclude certain users. If the application is intended to have restricted access, rather than just providing the user a method for logging in, how can I restrict the login through passport.js? As it stands, users can just visit /login and log in with their Google account, thereby getting access to the internals. 回答1: Here is one way to do this, with comments throughout. The main thing

Restricting Login Access - Passport.js, Google Authentication

情到浓时终转凉″ 提交于 2020-01-12 10:12:36
问题 Okay, so using passport.js works, and works well, from what I've seen. However, I'm not sure how to properly exclude certain users. If the application is intended to have restricted access, rather than just providing the user a method for logging in, how can I restrict the login through passport.js? As it stands, users can just visit /login and log in with their Google account, thereby getting access to the internals. 回答1: Here is one way to do this, with comments throughout. The main thing

List of OpenID Connect providers

余生颓废 提交于 2020-01-11 05:46:37
问题 OpenID Connect just got ratified. I know this question has been asked in the past but I'm looking for a current list of OpenID Connect providers. The ones I already know of Google PayPal Amazon 回答1: The only ones that I've been able to find that allow the use of the scope "openid" (which is supposedly required from what I've read) are the following, which both give detailed steps on how to set this up, which I've verified using a java client: Salesforce: https://developer.salesforce.com/page

Prompt user to enter password - Google OpenID Connect

假如想象 提交于 2020-01-05 03:09:11
问题 We are trying to use Google's OpenID Connect for a business web app but are concerned that the user will leave the app open and an unauthorized user will sign-in because the user is still signed into Google so OpenID Connect just let's them right in. We've tried using max_auth_age=0 parameter. This has been replaced by max_age in OpenID Connect. I do see that Google App's control panel at admin.google.com does usually re-prompt the user for a password while any other login won't. But looking