Difference between revisions of "OpenID"
Jump to navigation
Jump to search
(9 intermediate revisions by the same user not shown) | |||
Line 1: | Line 1: | ||
{{Draft}} | {{Draft}} | ||
− | [[wikipedia:OpenID]] | + | [[wikipedia:OpenID]] ([[2005]]) [[authentication]] protocol |
+ | == Related terms == | ||
+ | * <code>[[/.well-known/openid-configuration]]</code> | ||
− | |||
* [[Keycloak]] | * [[Keycloak]] | ||
− | + | * [[OpenID Connect (OIDC)]] | |
− | + | * <code>[[aws iam list-open-id-connect-providers]]</code> | |
− | |||
== See also == | == See also == | ||
− | * {{ | + | * {{OIDC}} |
+ | * {{OpenID}} | ||
+ | * {{Authentication}} | ||
[[Category:Security]] | [[Category:Security]] |
Latest revision as of 15:06, 21 February 2024
This article is a Draft. Help us to complete it.
wikipedia:OpenID (2005) authentication protocol
Related terms[edit]
See also[edit]
- OIDC,
kubectl oidc-login
, AWS IAM OIDC, EKS OIDC, EKS module,aws iam list-open-id-connect-providers | aws iam create-open-id-connect-provider | aws iam get-open-id-connect-provider
, OIDC tokens,aws_lb_listener_rule
- OpenID, OpenID Foundation, OIDC, OAuth, OpenID Connect Provider,
eksctl utils associate-iam-oidc-provider, aws_iam_openid_connect_provider
, Relying Party (RP) - Authentication, AAA, MFA, OpenID, OAuth, OATH, PAM, Personal access token, CWE: Broken Access Control, PAT, Mutual authentication, Federated authentication, IdP, Amazon Cognito, Phone to sign in, Firebase Authentication, Auth0, WebAuthn, Web3auth, Challenge-response, Passwordless authentication, HMAC, HOTP, TOTP, OATH
Advertising: