How to use the @solid/oidc-rp.register function in @solid/oidc-rp

To help you get started, we’ve selected a few @solid/oidc-rp examples, based on popular ways it is used in public projects.

Secure your code as it's written. Use Snyk Code to scan source code in minutes - no build needed - and fix issues immediately.

github solid / solid-auth-client / src / webid-oidc.js View on Github external
issuer: idp,
    grant_types: ['implicit'],
    redirect_uris: [callbackUri],
    response_types: [responseType],
    scope: 'openid profile'
  }
  const options = {
    defaults: {
      authenticate: {
        redirect_uri: callbackUri,
        response_type: responseType
      }
    },
    store: storage
  }
  return RelyingParty.register(idp, registration, options)
}
github solid / solid-cli / src / SolidClient.js View on Github external
const registration = {
      issuer: identityProvider,
      grant_types: ['implicit'],
      redirect_uris: [redirectUrl],
      response_types: [responseType],
      scope: 'openid profile',
    };
    const options = {
      defaults: {
        authenticate: {
          redirect_uri: redirectUrl,
          response_type: responseType,
        },
      },
    };
    return RelyingParty.register(identityProvider, registration, options);
  }

@solid/oidc-rp

OpenID Connect Relying Party client library

MIT
Latest version published 2 years ago

Package Health Score

49 / 100
Full package analysis

Similar packages