Home
last modified time | relevance | path

Searched refs:redirect_uri (Results 1 – 25 of 1372) sorted by relevance

12345678910>>...55

/dports/www/orangehrm/orangehrm-4.9/symfony/lib/vendor/bshaffer/oauth2-server-php/src/OAuth2/Controller/
H A DAuthorizeController.php35 private $redirect_uri; variable in OAuth2\\Controller\\AuthorizeController
121 if (empty($this->redirect_uri)) {
128 $redirect_uri = $this->redirect_uri ?: $registered_redirect_uri;
141 list($redirect_uri, $uri_params) = $authResult;
144 $redirect_uri = $registered_redirect_uri;
158 * @param string $redirect_uri
186 'redirect_uri' => $this->redirect_uri,
238 $redirect_uri = $supplied_redirect_uri;
252 $redirect_uri = $registered_redirect_uri;
341 $this->redirect_uri = $supplied_redirect_uri;
[all …]
/dports/security/py-authlib/Authlib-0.15.5/authlib/oidc/core/grants/
H A Dutil.py21 def validate_request_prompt(grant, redirect_uri, redirect_fragment=False): argument
31 redirect_uri=redirect_uri,
40 redirect_uri=redirect_uri,
44 end_user, prompts, redirect_uri, redirect_fragment=redirect_fragment)
74 def create_response_mode_response(redirect_uri, params, response_mode): argument
86 body = tpl.format(quote_url(redirect_uri), inputs)
90 uri = add_params_to_uri(redirect_uri, params, fragment=False)
92 uri = add_params_to_uri(redirect_uri, params, fragment=True)
99 def _guess_prompt_value(end_user, prompts, redirect_uri, redirect_fragment): argument
108 redirect_uri=redirect_uri,
[all …]
H A Dimplicit.py85 redirect_uri=self.request.redirect_uri,
88 redirect_uri = super(
93 error.redirect_uri = redirect_uri
96 return redirect_uri
99 redirect_uri = self.validate_authorization_request()
100 validate_request_prompt(self, redirect_uri, redirect_fragment=True)
102 def create_authorization_response(self, redirect_uri, grant_user): argument
115 redirect_uri=redirect_uri,
/dports/www/R-cran-httr/httr/R/
H A Doauth-init.R91 redirect_uri <- if (!is.null(oob_value)) oob_value else "urn:ietf:wg:oauth:2.0:oob" functionVar
94 redirect_uri <- app$redirect_uri
107 redirect_uri = redirect_uri,
121 redirect_uri = redirect_uri,
133 redirect_uri = app$redirect_uri, argument
143 redirect_uri = redirect_uri, nameattr
164 redirect_uri = app$redirect_uri, argument
169 redirect_uri = if (client_credentials) NULL else redirect_uri, nameattr
/dports/security/py-authlib/Authlib-0.15.5/authlib/oauth2/rfc6749/grants/
H A Dimplicit.py126 redirect_uri = self.validate_authorization_redirect_uri(
135 redirect_uri=redirect_uri,
144 error.redirect_uri = redirect_uri
147 return redirect_uri
149 def create_authorization_response(self, redirect_uri, grant_user): argument
221 uri = add_params_to_uri(redirect_uri, params, fragment=True)
227 redirect_uri=redirect_uri,
H A Dauthorization_code.py110 def create_authorization_response(self, redirect_uri, grant_user): argument
150 raise AccessDeniedError(state=self.request.state, redirect_uri=redirect_uri)
164 uri = add_params_to_uri(redirect_uri, params)
231 redirect_uri = self.request.redirect_uri
233 if original_redirect_uri and redirect_uri != original_redirect_uri:
367 redirect_uri = grant.validate_authorization_redirect_uri(grant.request, client)
374 redirect_uri=redirect_uri,
382 error.redirect_uri = redirect_uri
384 return redirect_uri
H A Dbase.py128 if request.redirect_uri:
129 if not client.check_redirect_uri(request.redirect_uri):
131 'Redirect URI {!r} is not supported by client.'.format(request.redirect_uri),
134 return request.redirect_uri
136 redirect_uri = client.get_default_redirect_uri()
137 if not redirect_uri:
141 return redirect_uri
144 redirect_uri = self.validate_authorization_request()
145 self.execute_hook('after_validate_consent_request', redirect_uri)
150 def create_authorization_response(self, redirect_uri, grant_user):
/dports/devel/py-azure-identity/azure-identity-1.5.0/azure/identity/_credentials/
H A Dbrowser.py60 redirect_uri = self._redirect_uri
61 if redirect_uri:
63 server = self._server_class(redirect_uri, timeout=self._timeout)
65 … raise CredentialUnavailableError(message="Couldn't start an HTTP server on " + redirect_uri)
69 redirect_uri = "http://localhost:{}".format(port)
70 server = self._server_class(redirect_uri, timeout=self._timeout)
83 … scopes, redirect_uri=redirect_uri, state=request_state, prompt="select_account", **kwargs
99 …rn app.acquire_token_by_authorization_code(code, scopes=scopes, redirect_uri=redirect_uri, **kwarg…
/dports/security/py-oauthlib/oauthlib-1.1.2/oauthlib/oauth2/rfc6749/grant_types/
H A Dauthorization_code.py211 request.redirect_uri = request.redirect_uri or self.error_uri
288 request.redirect_uri, request.client_id)
289 if request.redirect_uri is not None:
291 log.debug('Using provided redirect_uri %s', request.redirect_uri)
292 if not is_absolute_uri(request.redirect_uri):
296 request.client_id, request.redirect_uri, request):
299 request.redirect_uri = self.request_validator.get_default_redirect_uri(
302 log.debug('Using default redirect_uri %s.', request.redirect_uri)
303 if not request.redirect_uri:
339 'redirect_uri': request.redirect_uri,
[all …]
H A Dimplicit.py228 return {'Location': common.add_params_to_uri(request.redirect_uri, e.twotuples,
232 return {'Location': common.add_params_to_uri(request.redirect_uri, token.items(),
282 if request.redirect_uri is not None:
284 log.debug('Using provided redirect_uri %s', request.redirect_uri)
285 if not is_absolute_uri(request.redirect_uri):
294 request.client_id, request.redirect_uri, request):
297 request.redirect_uri = self.request_validator.get_default_redirect_uri(
300 log.debug('Using default redirect_uri %s.', request.redirect_uri)
301 if not request.redirect_uri:
303 if not is_absolute_uri(request.redirect_uri):
[all …]
/dports/net-p2p/bazarr/bazarr-1.0.2/libs/oauthlib/oauth2/rfc6749/grant_types/
H A Dauthorization_code.py212 request.redirect_uri = request.redirect_uri or self.error_uri
213 redirect_uri = common.add_params_to_uri(
214 request.redirect_uri, e.twotuples,
216 return {'Location': redirect_uri}, None, 302
298 request.redirect_uri, request.client_id)
299 if request.redirect_uri is not None:
301 log.debug('Using provided redirect_uri %s', request.redirect_uri)
302 if not is_absolute_uri(request.redirect_uri):
306 request.client_id, request.redirect_uri, request):
313 if not request.redirect_uri:
[all …]
H A Dimplicit.py229 return {'Location': common.add_params_to_uri(request.redirect_uri, e.twotuples,
293 if request.redirect_uri is not None:
295 log.debug('Using provided redirect_uri %s', request.redirect_uri)
296 if not is_absolute_uri(request.redirect_uri):
305 request.client_id, request.redirect_uri, request):
308 request.redirect_uri = self.request_validator.get_default_redirect_uri(
311 log.debug('Using default redirect_uri %s.', request.redirect_uri)
312 if not request.redirect_uri:
314 if not is_absolute_uri(request.redirect_uri):
356 'redirect_uri': request.redirect_uri,
/dports/www/gitlab-workhorse/gitlab-foss-0a901d60f8ae4a60c04ae82e6e9c3a03e9321417/spec/requests/api/
H A Dapplications_spec.rb9 …let!(:application) { create(:application, name: 'another_application', owner: nil, redirect_uri: '…
15 …post api('/applications', admin_user), params: { name: 'application_name', redirect_uri: 'http://a…
18 …application = Doorkeeper::Application.find_by(name: 'application_name', redirect_uri: 'http://appl…
24 expect(json_response['callback_url']).to eq application.redirect_uri
31 …post api('/applications', admin_user), params: { name: 'application_name', redirect_uri: 'http://'…
41 …post api('/applications', admin_user), params: { name: 'application_name', redirect_uri: 'javascri…
51 …post api('/applications', admin_user), params: { redirect_uri: 'http://application.url', scopes: s…
71 …post api('/applications', admin_user), params: { name: 'application_name', redirect_uri: 'http://a…
81 …post api('/applications', admin_user), params: { name: 'application_name', redirect_uri: 'http://a…
134 …post api('/applications', user), params: { name: 'application_name', redirect_uri: 'http://applica…
[all …]
/dports/multimedia/tautulli/Tautulli-2.8.0/plexpy/
H A Dwebauth.py189 if redirect_uri:
190 redirect_uri = '?redirect_uri=' + quote(redirect_uri)
315 def get_loginform(self, redirect_uri=''): argument
317 …return serve_template(templatename="login.html", title="Login", redirect_uri=unquote(redirect_uri))
324 def login(self, redirect_uri='', *args, **kwargs): argument
327 return self.get_loginform(redirect_uri=redirect_uri)
330 def logout(self, redirect_uri='', *args, **kwargs): argument
349 if redirect_uri:
350 redirect_uri = '?redirect_uri=' + redirect_uri
432 if redirect_uri.startswith(root):
[all …]
/dports/lang/spidermonkey78/firefox-78.9.0/third_party/rust/fxa-client/src/
H A Dconfig.rs34 pub redirect_uri: String, field
61 pub fn release(client_id: &str, redirect_uri: &str) -> Self { in release()
62 Self::new(CONTENT_URL_RELEASE, client_id, redirect_uri) in release()
69 pub fn stage_dev(client_id: &str, redirect_uri: &str) -> Self { in stage_dev()
73 pub fn china(client_id: &str, redirect_uri: &str) -> Self { in china()
74 Self::new(CONTENT_URL_CHINA, client_id, redirect_uri) in china()
77 pub fn localdev(client_id: &str, redirect_uri: &str) -> Self { in localdev()
85 redirect_uri: redirect_uri.to_string(), in new()
118 redirect_uri: String, in init()
138 redirect_uri, in init()
[all …]
/dports/security/py-authlib/Authlib-0.15.5/authlib/oauth1/
H A Dclient.py20 redirect_uri=None, rsa_key=None, verifier=None, argument
31 redirect_uri=redirect_uri,
41 def redirect_uri(self): member in OAuth1Client
42 return self.auth.redirect_uri
44 @redirect_uri.setter
45 def redirect_uri(self, uri): member in OAuth1Client
46 self.auth.redirect_uri = uri
91 if self.auth.redirect_uri:
92 kwargs['oauth_callback'] = self.auth.redirect_uri
94 self.auth.redirect_uri = None
/dports/net/google-cloud-sdk/google-cloud-sdk/lib/third_party/google_auth_oauthlib/
H A Dflow.py98 redirect_uri=None, code_verifier=None, argument
125 self.redirect_uri = redirect_uri
170 redirect_uri = kwargs.get('redirect_uri', None)
176 redirect_uri,
202 def redirect_uri(self): member in Flow
205 return self.oauth2session.redirect_uri
207 @redirect_uri.setter
208 def redirect_uri(self, value): member in Flow
209 self.oauth2session.redirect_uri = value
396 self.redirect_uri = self._OOB_REDIRECT_URI
[all …]
/dports/security/py-google-auth-oauthlib/google-auth-oauthlib-0.4.6/google_auth_oauthlib/
H A Dflow.py101 redirect_uri=None, argument
130 self.redirect_uri = redirect_uri
175 redirect_uri = kwargs.get("redirect_uri", None)
181 redirect_uri,
207 def redirect_uri(self): member in Flow
210 return self.oauth2session.redirect_uri
212 @redirect_uri.setter
213 def redirect_uri(self, value): member in Flow
214 self.oauth2session.redirect_uri = value
403 self.redirect_uri = self._OOB_REDIRECT_URI
[all …]
/dports/www/gitlab-workhorse/gitlab-foss-0a901d60f8ae4a60c04ae82e6e9c3a03e9321417/lib/google_api/
H A Dauth.rb9 def initialize(access_token, redirect_uri, state: nil) argument
11 @redirect_uri = redirect_uri
17 redirect_uri: redirect_uri,
24 ret = client.auth_code.get_token(code, redirect_uri: redirect_uri)
/dports/net-p2p/bazarr/bazarr-1.0.2/libs/oauthlib/oauth2/rfc6749/clients/
H A Dweb_application.py40 def prepare_request_uri(self, uri, redirect_uri=None, scope=None, argument
86 redirect_uri=redirect_uri, scope=scope, state=state, **kwargs)
89 redirect_uri=None, **kwargs): argument
128 client_id=self.client_id, redirect_uri=redirect_uri, **kwargs)
/dports/security/py-oauthlib/oauthlib-1.1.2/oauthlib/oauth2/rfc6749/clients/
H A Dweb_application.py40 def prepare_request_uri(self, uri, redirect_uri=None, scope=None, argument
86 redirect_uri=redirect_uri, scope=scope, state=state, **kwargs)
89 redirect_uri=None, **kwargs): argument
128 client_id=self.client_id, redirect_uri=redirect_uri, **kwargs)
/dports/www/mod_perl2/mod_perl-2.0.11/t/response/TestAPI/
H A Dinternal_redirect.pm27 my $redirect_uri = $args{uri};
28 debug "modperl: main-req => $redirect_uri?main=modperl";
29 $r->internal_redirect("$redirect_uri?main=modperl");
47 my $redirect_uri = $args{uri};
48 debug "perl-script: main-req => $redirect_uri?main=perl-script";
49 $r->internal_redirect("$redirect_uri?main=perl-script");
/dports/multimedia/tautulli/Tautulli-2.8.0/lib/oauthlib/oauth2/rfc6749/clients/
H A Dweb_application.py43 def prepare_request_uri(self, uri, redirect_uri=None, scope=None, argument
90 redirect_uri=redirect_uri, scope=scope, state=state, **kwargs)
92 def prepare_request_body(self, code=None, redirect_uri=None, body='', argument
157 redirect_uri=redirect_uri, **kwargs)
/dports/net/google-cloud-sdk/google-cloud-sdk/lib/third_party/oauthlib/oauth2/rfc6749/clients/
H A Dweb_application.py43 redirect_uri=None, argument
105 redirect_uri=redirect_uri,
112 redirect_uri=None, argument
188 redirect_uri=redirect_uri,
/dports/net/google-cloud-sdk/google-cloud-sdk/lib/third_party/oauthlib/oauth2/rfc6749/grant_types/
H A Dauthorization_code.py272 request.redirect_uri = request.redirect_uri or self.error_uri
273 redirect_uri = common.add_params_to_uri(
274 request.redirect_uri,
277 return {'Location': redirect_uri}, None, 302
371 request.redirect_uri, request.client_id)
429 'redirect_uri': request.redirect_uri,
533 if request.redirect_uri is None:
537 log.debug('Using default redirect_uri %s.', request.redirect_uri)
538 if not request.redirect_uri:
542 log.debug('Using provided redirect_uri %s', request.redirect_uri)
[all …]

12345678910>>...55