-
# Problem
Right now, we have defualt authenticator between client service that using **REST Data Store** and **Jmix Generic REST** only via `oauth 2` which was disigned for _**Jmix Auth Server**_ (…
-
# Background
Our Treasury Dashboard currently displays liquid NEAR tokens and those reserved for hosting fees. However, we need to represent another token state: tokens from locked-up accounts (e.g. a…
-
**Which version of Duende IdentityServer are you using?**
v7.0.6
**Which version of .NET are you using?**
v8.0.303
**Describe the bug**
When upgrading from IdentityServer4 (IS4) to IdentityServer7 (…
-
I generated a github token using the link you have in README. I added this token as a secret and used it as an env var in CI.
- name: Run BundleWatch
run: yarn run bundlewatch
e…
-
### Preflight Checklist
- [x] I could not find a solution in the documentation, the existing issues or discussions
- [x] I have joined the [ZITADEL chat](https://zitadel.com/chat)
### Environment
S…
-
### Before reporting an issue
- [x] I have read and understood the above terms for submitting issues, and I understand that my issue may be closed without action if I do not follow them.
### Area
o…
-
## Waarom (kort)
Where possible, the token exchange [[rfc8693]] grant type SHOULD be implemented instead of client credentials grant type, as this proves the identity of the user (and, where applic…
-
### Summary
Instead of having to specify all endpoints explicitly, some oauth providers have server metadata or OpenID Connect Discovery endpoints.
### Basic Example
```
const authConfig = {
…
-
*Version:*
v0.29.0
*Steps to reproduce:*
- Create new request
- Click on Auth tab in request and select "OAuth 2.0"
- Fill in appropriate Client ID, Client Secret, Access Token URL and sel…
-
Add support for using dpopNonce provided by the authorization server, in the following interactions:
- When requesting access token (in the context of authorization code grant and / or pre-authoriz…