-
-
Notifications
You must be signed in to change notification settings - Fork 1.5k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
authorize_code without password #511
Comments
The CLI help command is really helpful:
So this is now:
Well, in order to complete the authorize code grant, you need to complete authentication and consent. In normal scenarios you implement the consent app yourself, so you have control whether or not the user needs to consent or authenticate. So I'm not sure what the issue is here, other than maybe getting a bit more into oauth2, the consent app, and the authorization step ;) |
@arekkas Hello, could you explain what is the difference when one creates the client with
|
@valichek the error message is equal, OAuth2 spec says that only little information should be shown to the end consumer so it's not possible to reverse engineer unauthorized requests. However, this has been a pain point for users for some time now and I'm reconsidering giving more explicit warnings Regarding your question, the |
As per #297 (no plans for Resource Owner Password Credentials) and suggestions to use OAuth 2.0 for Native Apps, I've been trying to follow the guide:
However,
hydra token user --id my-id
generates a link withredirect_uri
= http://localhost:4445/callback, making hydra complainhydra_1 | time="2017-06-13T10:19:45Z" level=error msg="An error occurred" error="redirect_uri parameter does not match with registered client redirect urls: The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed: The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed"
Manually updating the link to
redirect_uri
= https://mydomain/callback goes throughhydra_1 | time="2017-06-13T10:21:38Z" level=info msg="completed handling request" measure#hydra.localhost.latency=87676808 method=GET remote="172.19.0.1:59596" request="/oauth2/auth?client_id=my-id&redirect_uri=https://mydomain/callback&response_type=code&scope=hydra+offline+openid&state=kyisotycjazkmpzlgssswhcz&nonce=gnqejnbophqsahncivkucxgf" status=302 text_status=Found took=87.676808ms
But then looking at logs it seems the consent fails and Hydra presents a login page.
What am I doing wrong?
The text was updated successfully, but these errors were encountered: