Search Results

Search found 1725 results on 69 pages for 'token'.

Page 1/69 | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Token based Authentication for WCF HTTP/REST Services: Authentication

    - by Your DisplayName here!
    This post shows some of the implementation techniques for adding token and claims based security to HTTP/REST services written with WCF. For the theoretical background, see my previous post. Disclaimer The framework I am using/building here is not the only possible approach to tackle the problem. Based on customer feedback and requirements the code has gone through several iterations to a point where we think it is ready to handle most of the situations. Goals and requirements The framework should be able to handle typical scenarios like username/password based authentication, as well as token based authentication The framework should allow adding new supported token types Should work with WCF web programming model either self-host or IIS hosted Service code can rely on an IClaimsPrincipal on Thread.CurrentPrincipal that describes the client using claims-based identity Implementation overview In WCF the main extensibility point for this kind of security work is the ServiceAuthorizationManager. It gets invoked early enough in the pipeline, has access to the HTTP protocol details of the incoming request and can set Thread.CurrentPrincipal. The job of the SAM is simple: Check the Authorization header of the incoming HTTP request Check if a “registered” token (more on that later) is present If yes, validate the token using a security token handler, create the claims principal (including claims transformation) and set Thread.CurrentPrincipal If no, set an anonymous principal on Thread.CurrentPrincipal. By default, anonymous principals are denied access – so the request ends here with a 401 (more on that later). To wire up the custom authorization manager you need a custom service host – which in turn needs a custom service host factory. The full object model looks like this: Token handling A nice piece of existing WIF infrastructure are security token handlers. Their job is to serialize a received security token into a CLR representation, validate the token and turn the token into claims. The way this works with WS-Security based services is that WIF passes the name/namespace of the incoming token to WIF’s security token handler collection. This in turn finds out which token handler can deal with the token and returns the right instances. For HTTP based services we can do something very similar. The scheme on the Authorization header gives the service a hint how to deal with an incoming token. So the only missing link is a way to associate a token handler (or multiple token handlers) with a scheme and we are (almost) done. WIF already includes token handler for a variety of tokens like username/password or SAML 1.1/2.0. The accompanying sample has a implementation for a Simple Web Token (SWT) token handler, and as soon as JSON Web Token are ready, simply adding a corresponding token handler will add support for this token type, too. All supported schemes/token types are organized in a WebSecurityTokenHandlerCollectionManager and passed into the host factory/host/authorization manager. Adding support for basic authentication against a membership provider would e.g. look like this (in global.asax): var manager = new WebSecurityTokenHandlerCollectionManager(); manager.AddBasicAuthenticationHandler((username, password) => Membership.ValidateUser(username, password));   Adding support for Simple Web Tokens with a scheme of Bearer (the current OAuth2 scheme) requires passing in a issuer, audience and signature verification key: manager.AddSimpleWebTokenHandler(     "Bearer",     "http://identityserver.thinktecture.com/trust/initial",     "https://roadie/webservicesecurity/rest/",     "WFD7i8XRHsrUPEdwSisdHoHy08W3lM16Bk6SCT8ht6A="); In some situations, SAML token may be used as well. The following configures SAML support for a token coming from ADFS2: var registry = new ConfigurationBasedIssuerNameRegistry(); registry.AddTrustedIssuer( "d1 c5 b1 25 97 d0 36 94 65 1c e2 64 fe 48 06 01 35 f7 bd db", "ADFS"); var adfsConfig = new SecurityTokenHandlerConfiguration(); adfsConfig.AudienceRestriction.AllowedAudienceUris.Add( new Uri("https://roadie/webservicesecurity/rest/")); adfsConfig.IssuerNameRegistry = registry; adfsConfig.CertificateValidator = X509CertificateValidator.None; // token decryption (read from config) adfsConfig.ServiceTokenResolver = IdentityModelConfiguration.ServiceConfiguration.CreateAggregateTokenResolver();             manager.AddSaml11SecurityTokenHandler("SAML", adfsConfig);   Transformation The custom authorization manager will also try to invoke a configured claims authentication manager. This means that the standard WIF claims transformation logic can be used here as well. And even better, can be also shared with e.g. a “surrounding” web application. Error handling A WCF error handler takes care of turning “access denied” faults into 401 status codes and a message inspector adds the registered authentication schemes to the outgoing WWW-Authenticate header when a 401 occurs. The next post will conclude with authorization as well as the source code download.   (Wanna learn more about federation, WIF, claims, tokens etc.? Click here.)

    Read the article

  • Why does my token return NULL and how can I fix it?(c++)

    - by Van
    I've created a program to get a string input from a user and parse it into tokens and move a robot according to the input. The program is supposed to recognize these inputs(where x is an integer): "forward x" "back x" "turn left x" "turn right x" and "stop". The program does what it's supposed to for all commands except for "stop". When I type "stop" the program prints out "whats happening?" because I've written a line which states: if(token == NULL) { cout << "whats happening?" << endl; } Why does token get NULL, and how can I fix this so it will read "stop" properly? here is the code: bool stopper = 0; void Navigator::manualDrive() { VideoStream video(&myRobot, 0);//allows user to see what robot sees video.startStream(); const int bufSize = 42; char uinput[bufSize]; char delim[] = " "; char *token; while(stopper == 0) { cout << "Enter your directions below: " << endl; cin.getline(uinput,bufSize); Navigator::parseInstruction(uinput); } } /* parseInstruction(char *c) -- parses cstring instructions received * and moves robot accordingly */ void Navigator::parseInstruction(char * uinput) { char delim[] = " "; char *token; // cout << "Enter your directions below: " << endl; // cin.getline (uinput, bufSize); token=strtok(uinput, delim); if(token == NULL) { cout << "whats happening?" << endl; } if(strcmp("forward", token) == 0) { int inches; token = strtok(NULL, delim); inches = atoi (token); double value = fabs(0.0735 * fabs(inches) - 0.0550); myRobot.forward(1, value); } else if(strcmp("back",token) == 0) { int inches; token = strtok(NULL, delim); inches = atoi (token); double value = fabs(0.0735 * fabs(inches) - 0.0550); myRobot.backward(1/*speed*/, value/*time*/); } else if(strcmp("turn",token) == 0) { int degrees; token = strtok(NULL, delim); if(strcmp("left",token) == 0) { token = strtok(uinput, delim); degrees = atoi (token); double value = fabs(0.00467 * degrees - 0.04); myRobot.turnLeft(1/*speed*/, value/*time*/); } else if(strcmp("right",token) == 0) { token = strtok(uinput, delim); degrees = atoi (token); double value = fabs(0.00467 * degrees - 0.04); myRobot.turnRight(1/*speed*/, value/*time*/); } } else if(strcmp("stop",token) == 0) { stopper = 1; } else { std::cerr << "Unknown command '" << token << "'\n"; } } /* autoDrive() -- reads in file from ifstream, parses * and moves robot according to instructions in file */ void Navigator::autoDrive(string filename) { const int bufSize = 42; char fLine[bufSize]; ifstream infile; infile.open("autodrive.txt", fstream::in); while (!infile.eof()) { infile.getline(fLine, bufSize); Navigator::parseInstruction(fLine); } infile.close(); } I need this to break out of the while loop and end manualDrive because in my driver program the next function called is autoDrive.

    Read the article

  • iOS Facebook Access Token To Get User Wall Feed (status)

    - by Felix
    [DISCLAIMER : None of the access token or ID below here are real] I've done research for three solid days and no result on how to get user wall feed(post). I have used https://graph.facebook.com/oauth/access_token?client_id=YOUR_APP_ID&client_secret=YOUR_APP_SECRET&grant_type=client_credentials and get the access token which is something like this access_token=454345994651138|bAMGfuW-ueNXGCahley7ga125HN and then https://graph.facebook.com/100005939123542/feed?access_token=454345994651138|bAMGfuW-ueNXGCahley7ga125HN It gives me general information such as user's likes, name, id, current city... but NOT user's wall posts. I've learned that there are three types of access token, which is App Token, User Token, and Page Token. In order to get user/feed by using graphAPI, I need to request to get User Token, but there's NO information in the lousy Facebook Doc! (Which frustrated me the most!) In order to generate the user access token, we need to set some permission, generate the access token, and GET the user's wall feed, which is in JSON format. My question is : How do I get the User Access Token in order to get user wall post in iOS Xcode?

    Read the article

  • Windows Identity Foundation: How to get new security token in ASP.net

    - by Rising Star
    I'm writing an ASP.net application that uses Windows Identity Foundation. My ASP.net application uses claims-based authentication with passive redirection to a security token service. This means that when a user accesses the application, they are automatically redirected to the Security Token Service where they receive a security token which identifies them to the application. In ASP.net, security tokens are stored as cookies. I want to have something the user can click on in my application that will delete the cookie and redirect them to the Security Token Service to get a new token. In short, make it easy to log out and log in as another user. I try to delete the token-containing cookie in code, but it persists somehow. How do I remove the token so that the user can log in again and get a new token?

    Read the article

  • Still getting duplicate token error after calling DuplicateTokenEx for impersonated token

    - by atconway
    I'm trying to return a Sytem.IntPtr from a service call so that the client can use impersonation to call some code. My imersonation code works properly if not passing the token back from a WCF service. I'm not sure why this is not working. I get the following error: "Invalid token for impersonation - it cannot be duplicated." Here is my code that does work except when I try to pass the token back from a service to a WinForm C# client to then impersonate. [DllImport("advapi32.dll", EntryPoint = "DuplicateTokenEx")] public extern static bool DuplicateTokenEx(IntPtr ExistingTokenHandle, uint dwDesiredAccess, ref SECURITY_ATTRIBUTES lpThreadAttributes, int TokenType, int ImpersonationLevel, ref IntPtr DuplicateTokenHandle); private IntPtr tokenHandle = new IntPtr(0); private IntPtr dupeTokenHandle = new IntPtr(0); [StructLayout(LayoutKind.Sequential)] public struct SECURITY_ATTRIBUTES { public int Length; public IntPtr lpSecurityDescriptor; public bool bInheritHandle; } public enum SecurityImpersonationLevel { SecurityAnonymous = 0, SecurityIdentification = 1, SecurityImpersonation = 2, SecurityDelegation = 3 } public enum TokenType { TokenPrimary = 1, TokenImpersonation = 2 } private const int MAXIMUM_ALLOWED = 0x2000000; [PermissionSetAttribute(SecurityAction.Demand, Name = "FullTrust")] public System.IntPtr GetWindowsUserToken(string UserName, string Password, string DomainName) { IntPtr tokenHandle = new IntPtr(0); IntPtr dupTokenHandle = new IntPtr(0); const int LOGON32_PROVIDER_DEFAULT = 0; //This parameter causes LogonUser to create a primary token. const int LOGON32_LOGON_INTERACTIVE = 2; //Initialize the token handle tokenHandle = IntPtr.Zero; //Call LogonUser to obtain a handle to an access token for credentials supplied. bool returnValue = LogonUser(UserName, DomainName, Password, LOGON32_LOGON_INTERACTIVE, LOGON32_PROVIDER_DEFAULT, ref tokenHandle); //Make sure a token was returned; if no populate the ResultCode and throw an exception: int ResultCode = 0; if (false == returnValue) { ResultCode = Marshal.GetLastWin32Error(); throw new System.ComponentModel.Win32Exception(ResultCode, "API call to LogonUser failed with error code : " + ResultCode); } SECURITY_ATTRIBUTES sa = new SECURITY_ATTRIBUTES(); sa.bInheritHandle = true; sa.Length = Marshal.SizeOf(sa); sa.lpSecurityDescriptor = (IntPtr)0; bool dupReturnValue = DuplicateTokenEx(tokenHandle, MAXIMUM_ALLOWED, ref sa, (int)SecurityImpersonationLevel.SecurityDelegation, (int)TokenType.TokenImpersonation, ref dupTokenHandle); int ResultCodeDup = 0; if (false == dupReturnValue) { ResultCodeDup = Marshal.GetLastWin32Error(); throw new System.ComponentModel.Win32Exception(ResultCode, "API call to DuplicateToken failed with error code : " + ResultCode); } //Return the user token return dupTokenHandle; } Any idea if I'm not using the call to DuplicateTokenEx correctly? According to the MSDN documentation I read here I should be able to create a token valid for delegation and use across the context on remote systems. When 'SecurityDelegation' is used, the server process can impersonate the client's security context on remote systems. Thanks!

    Read the article

  • Using a randomly generated token for flood control.

    - by James P
    Basic setup of my site is: user enters a message on the homepage, hits enter and the message is sent though a AJAX request to a file called like.php where it echo's a link that gets sent back to the user. I have made the input disable when the user presses enter, but there's nothing stopping the user from just constantly flooding like.php with POST request and filling up my database. Someone here on SO told me to use a token system but didn't mention how. I've seen this being done before and from what I know it is effective. The only problem I have is how will like.php know it's a valid token? My code is this at the moment: $token = md5(rand(0, 9999) * 1000000); and the markup: <input type="hidden" name="token" value="<?php echo $token ?>" /> Which will send the token to like.php through POST. But how will like.php know that this is a valid token? Should I instead token something that's linked to the user? Like their IP address? Or perhaps token the current minute and check that it's the same minute in like.php... Any help on this amtter would be greatly appreciated, thanks. :)

    Read the article

  • WIF, ADFS 2 and WCF&ndash;Part 6: Chaining multiple Token Services

    - by Your DisplayName here!
    See the previous posts first. So far we looked at the (simpler) scenario where a client acquires a token from an identity provider and uses that for authentication against a relying party WCF service. Another common scenario is, that the client first requests a token from an identity provider, and then uses this token to request a new token from a Resource STS or a partner’s federation gateway. This sounds complicated, but is actually very easy to achieve using WIF’s WS-Trust client support. The sequence is like this: Request a token from an identity provider. You use some “bootstrap” credential for that like Windows integrated, UserName or a client certificate. The realm used for this request is the identifier of the Resource STS/federation gateway. Use the resulting token to request a new token from the Resource STS/federation gateway. The realm for this request would be the ultimate service you want to talk to. Use this resulting token to authenticate against the ultimate service. Step 1 is very much the same as the code I have shown in the last post. In the following snippet, I use a client certificate to get a token from my STS: private static SecurityToken GetIdPToken() {     var factory = new WSTrustChannelFactory(         new CertificateWSTrustBinding(SecurityMode.TransportWithMessageCredential,         idpEndpoint);     factory.TrustVersion = TrustVersion.WSTrust13;       factory.Credentials.ClientCertificate.SetCertificate(         StoreLocation.CurrentUser,         StoreName.My,         X509FindType.FindBySubjectDistinguishedName,         "CN=Client");       var rst = new RequestSecurityToken     {         RequestType = RequestTypes.Issue,         AppliesTo = new EndpointAddress(rstsRealm),         KeyType = KeyTypes.Symmetric     };       var channel = factory.CreateChannel();     return channel.Issue(rst); } To use a token to request another token is slightly different. First the IssuedTokenWSTrustBinding is used and second the channel factory extension methods are used to send the identity provider token to the Resource STS: private static SecurityToken GetRSTSToken(SecurityToken idpToken) {     var binding = new IssuedTokenWSTrustBinding();     binding.SecurityMode = SecurityMode.TransportWithMessageCredential;       var factory = new WSTrustChannelFactory(         binding,         rstsEndpoint);     factory.TrustVersion = TrustVersion.WSTrust13;     factory.Credentials.SupportInteractive = false;       var rst = new RequestSecurityToken     {         RequestType = RequestTypes.Issue,         AppliesTo = new EndpointAddress(svcRealm),         KeyType = KeyTypes.Symmetric     };       factory.ConfigureChannelFactory();     var channel = factory.CreateChannelWithIssuedToken(idpToken);     return channel.Issue(rst); } For this particular case I chose an ADFS endpoint for issued token authentication (see part 1 for more background). Calling the service now works exactly like I described in my last post. You may now wonder if the same thing can be also achieved using configuration only – absolutely. But there are some gotchas. First of all the configuration files becomes quite complex. As we discussed in part 4, the bindings must be nested for WCF to unwind the token call-stack. But in this case svcutil cannot resolve the first hop since it cannot use metadata to inspect the identity provider. This binding must be supplied manually. The other issue is around the value for the realm/appliesTo when requesting a token for the R-STS. Using the manual approach you have full control over that parameter and you can simply use the R-STS issuer URI. Using the configuration approach, the exact address of the R-STS endpoint will be used. This means that you may have to register multiple R-STS endpoints in the identity provider. Another issue you will run into is, that ADFS does only accepts its configured issuer URI as a known realm by default. You’d have to manually add more audience URIs for the specific endpoints using the ADFS Powershell commandlets. I prefer the “manual” approach. That’s it. Hope this is useful information.

    Read the article

  • FQL query using stream table doesn't accept app access token

    - by tougher
    I've searched stackoverflow all day long to find an answer without luck, so here we go. I'm trying to fetch data from the stream table like this: FQL: SELECT post_id, message, created_time FROM stream WHERE source_id = 131559313586863 URL: http:// graph.facebook.com/fql?q=SELECT+post_id%2C+message%2C+created_time+FROM+stream+WHERE+source_id+%3D+131559313586863&access_token=10669xxxxx74470|PF-7GSdBx0Nxxxxxkdi1KwSQG-w But I get a 400 Bad Request as response with the error message: "An access token is required to request this resource.". I'm fetching an application access token with this url: https:// graph.facebook.com/oauth/access_token?client_id=FACEBOOK_APP_ID&client_secret=FACEBOOK_APP_SECRET&grant_type=client_credentials Facebook state in this blog post that "You will need to pass a valid app or user access token to access this functionality.". Functionality refers to /feed and /posts (the stream table). Futhermore this wiki tells the same story about using the stream table, "From June 3 2011 a token is required to query this table. You can use any application or user token to make the query.". Does anyone see my hopefully obvious flaw? Please note: The profile in the FQL query is public. I need this to run userless though a cronjob. No user interaction is possible. The request works if I replace the app access token with my own user token from https:// developers.facebook.com/tools/explorer Sorry for breaking the URL's. I need more reputation to post more than 2 links :-/

    Read the article

  • JWT Token Security with Fusion Sales Cloud

    - by asantaga
    When integrating SalesCloud with a 3rd party application you often need to pass the users identity to the 3rd party application so that  The 3rd party application knows who the user is The 3rd party application needs to be able to do WebService callbacks to Sales Cloud as that user.  Until recently without using SAML, this wasn't easily possible and one workaround was to pass the username, potentially even the password, from Sales Cloud to the 3rd party application using URL parameters.. With Oracle Fusion R8 we now have a proper solution and that is called "JWT Token support". This is based on the industry JSON Web Token standard , for more information see here JWT Works by allowing the user the ability to generate a token (lasts a short period of time) for a specific application. This token is then passed to the 3rd party application as a GET parameter.  The 3rd party application can then call into SalesCloud and use this token for all webservice calls, the calls will be executed as the user who generated the token in the first place, or they can call a special HR WebService (UserService-findSelfUserDetails() ) with the token and Fusion will respond with the users details. Some more details  The following will go through the scenario that you want to embed a 3rd party application within a WebContent frame (iFrame) within the opportunity screen.  1. Define your application using the topology manager in setup and maintenance  See this documentation link on topology manager 2. From within your groovy script which defines the iFrame you wish to embed, write some code which looks like this : def thirdpartyapplicationurl = oracle.topologyManager.client.deployedInfo.DeployedInfoProvider.getEndPoint("My3rdPartyApplication" )def crmkey= (new oracle.apps.fnd.applcore.common.SecuredTokenBean().getTrustToken())def url = thirdpartyapplicationurl +"param1="+OptyId+"&jwt ="+crmkeyreturn (url)  This snippet generates a URL which contains The Hostname/endpoint of the 3rd party application Two Parameters The opportunityId stored in parameter "param1" The JWT Token store in  parameter "jwt" 3. From your 3rd Party Application you now have two options Execute a webservice call by first setting the header parameter "Authentication" to the JWT token. The webservice call will be executed against Fusion Applications "As" the user who execute the process To find out "Who you are" , set the header parameter to "Authentication" and execute the special webservice call findSelfUserDetails(), in the UserDetailsService For more information  Oracle Sales Cloud Documentation , specific chapter on JWT Token OTN samples, specifically the Rich UI With JWT Token Sample Oracle Fusion Applications General Documentation

    Read the article

  • Facebook Invalid OAuth access token signature trying to post an attachment to group wall from PHP

    - by Volodymyr B
    I am an administrator (manager role) of a Facebook Group. I created an app, and stored its id and secret. I want my app to be able to post something on the Facebook group's feed. But when I attempt to post, I get the error 190 Invalid OAuth access token signature, even though I able to successfully obtain the access_token with publish_stream and offline_access scopes. It has the form of NNNNNNNNNNNNNNN|XXXXXXXXXXXXXXXXXXXXXXXXXXX, where N is a number (15) and X is a letter or a number (27). What should I do more to get this accomplished? Here is the code I am using: public static function postToFB($message, $image, $link) { //Get App Token $token = self::getFacebookToken(); // Create FB Object Instance $facebook = new Facebook(array( 'appId' => self::fb_appid, 'secret' => self::fb_secret, 'cookie' => true )); //$token = $facebook->getAccessToken(); //Try to Publish on wall or catch the Facebook exception try { $attachment = array('access_token' => $token, 'message' => $message, 'picture' => $image, 'link' => $link, //'name' => '', //'caption' => '', 'description' => 'More...', //'actions' => array(array('name' => 'Action Text', 'link' => 'http://apps.facebook.com/xxxxxx/')) ); $result = $facebook->api('/'.self::fb_groupid.'/feed/', 'post', $attachment); } catch (FacebookApiException $e) { //If the post is not published, print error details echo '<pre>'; print_r($e); echo '</pre>'; } } Code which returns the token //Function to Get Access Token public static function getFacebookToken($appid = self::fb_appid, $appsecret = self::fb_secret) { $args = array( 'grant_type' => 'client_credentials', 'client_id' => $appid, 'client_secret' => $appsecret, 'redirect_uri' => 'https://www.facebook.com/connect/login_success.html', 'scope' => 'publish_stream,offline_access' ); $ch = curl_init(); $url = 'https://graph.facebook.com/oauth/access_token'; curl_setopt($ch, CURLOPT_URL, $url); curl_setopt($ch, CURLOPT_HEADER, false); curl_setopt($ch, CURLOPT_RETURNTRANSFER, true); curl_setopt($ch, CURLOPT_POST, true); curl_setopt($ch, CURLOPT_POSTFIELDS, $args); try { $data = curl_exec($ch); } catch (Exception $exc) { error_log($exc->getMessage()); } return json_encode($data); } If I uncomment $token = $facebook->getAccessToken(); in the posting code, it gives me yet another error (#200) The user hasn't authorized the application to perform this action. The token I get using developers.facebook.com/tools/explorer/ is of another form, much longer and with it I am able to post to the group page feed. How do I do it without copy/paste from Graph API Explorer and how do I post as a group instead of posting as a user? Thanks.

    Read the article

  • Facebook graph API - OAuth Token

    - by Simon R
    I'm trying to retrieve data using the new graph API, however the token I'm retriving from OAuth doesn't appear to be working. The call I'm making is as follows; $token = file_get_contents('https://graph.facebook.com/oauth/access_token?type=client_cred&client_id=<app_id>&client_secret=<app secret>'); This returns a token with a string length of 41. To give you an example of what is returned I have provided below a sample (converted all numbers to 0, all capital letters to 'A' and small case letters to 'a' access_token=000000000000|AaaAaaAaaAAaAaaaaAaaAa0aaAA. I take this access token and attach it to the call request for data, it doesn't appear to be the correct token as it returns nothing. I make the data call as follows; file_get_contents('https://graph.facebook.com/<my_page's_id>/statuses?access_token=000000000000|AaaAaaAaaAAaAaaaaAaaAa0aaAA.') When I manually retrieve this page directly through the browser I get an 500/Internal Server Error Message. Any assistance would be grately appreciated.

    Read the article

  • struts2 invalid.token returned when form submitted using JQuery

    - by John
    Hi, I have inherited some code in which I now have to add CSRF prevention and am trying to use the struts2 tokenSession interceptor to do this. I am adding a token to my form using the struts2 token tag like so: <form id="updateObject" name="updateObject" action="<%=request.getContextPath()%>/prv/updateObject.action" method="POST"> <fieldset class="x-fieldset"> <legend>Update object - Action Required</legend> <div>...</div> <s:token /> <s:hidden name="id" id="objectId" /> more stuff here... <input type="submit" value="Update Object" onclick="javascript:return doUpdateObject('myAction');"/> </fieldset> </form> In my javascript function, I am adding/removing some validation rules (depending upon the action required, and submitting the form: function doUpdateObject(action){ actionPanel.registerAction(action); // this function places the action name in an in-scope variable doUpdateObjectValidationSetup(action); // this function adds/removes jquery validation rules depending upon the action if($("#updateObject").valid()){ $("form#updateObject").submit(); } return false; } I have intercepted the request and a token is being added, however the struts2 tokenSession interceptor is returning invalid.token. The code works as expected without this interceptor. (struts2 xml file not posted - will post the relevant section if required). I have also used the tokenSession interceptor in other pages which use a basic html submit button (i.e. not going via javascript or jquery) and this also works as expected. What is making the token invalid? N.B. The project I have inherited uses a strange mixture of standard html, struts2 tags, ExtJS and JQuery. I will clean this up at some point but at the moment I just need to get the tokenSession interceptor working asap in the code as-is (as I have to apply a similar fix to several hundred pages...). Any help/pointers/tips/etc greatly appreciated! Regards, John

    Read the article

  • Getting authentication token after a HttpSendRequest

    - by Jessica
    The following code will log in my application to a server. That server will return an authentication token if the login is successful. I need to use that token to query the server for information. egressMsg := pchar('email='+LabeledEdit1.text+'&&password='+MaskEdit1.Text+#0); egressMsg64 := pchar(Encode64(egressMsg)); Reserved := 0; // open connection hInternetConn := InternetOpen('MyApp', INTERNET_OPEN_TYPE_PRECONFIG, NIL, NIL, 0); if hInternetConn = NIL then begin ShowMessage('Error opening internet connection'); exit; end; // connect hHttpSession := InternetConnect(hInternetConn, 'myserver.com', INTERNET_DEFAULT_HTTP_PORT, '', '', INTERNET_SERVICE_HTTP, 0, 0); if hHttpSession = NIL then begin ShowMessage('Error connecting'); exit; end; // send request hHttpRequest := HttpOpenRequest(hHttpSession, 'POST', '/myapp/login', NIL, NIL, NIL, 0, 0); if hHttpRequest = NIL then begin ShowMessage('Error opening request'); exit; end; label2.caption := egressMsg64 + ' '+inttostr(length(egressMsg64)); res := HttpSendRequest(hHttpRequest, Nil, DWORD(-1), egressMsg64, length(egressMsg64)); if not res then begin ShowMessage('Error sending request ' + inttostr(GetLastError)); exit; end; BufferSize := Length(infoBuffer); res := HttpQueryInfo(hHttpRequest, HTTP_QUERY_STATUS_CODE, @infoBuffer, BufferSize, Reserved); if not res then begin ShowMessage('Error querrying request ' + inttostr(GetLastError)); exit; end; reply := infoBuffer; Memo1.Lines.Add(reply); if reply <> '200' then begin //error here end; // how to I get the token here!!!! InternetCloseHandle(hHttpRequest); InternetCloseHandle(hHttpSession); InternetCloseHandle(hInternetConn); How do I get that token? I tried querying the cookie, I tried InternetGetCookie() and a lot more. Code is appreciated Thanks jess EDIT I found that if you use InternetReadFile you can get that token. However that token comes out as an array of bytes. It's hard to use it later to send it to the server... anyone knows how to convert an array of bytes to pchar or string?

    Read the article

  • WCF how to pass token for authentication?

    - by Kevin
    I have a WCF service which would like to support basicHttpBinding and webHttpBinding. When the client successfully login, server will generate a token for client to pass to server on all the request make later. Question is how the client can pass the token to server? I don't want to add an extra parameter on every web method to hold the token.

    Read the article

  • Combining Shared Secret and Username Token – Azure Service Bus

    - by Michael Stephenson
    As discussed in the introduction article this walkthrough will explain how you can implement WCF security with the Windows Azure Service Bus to ensure that you can protect your endpoint in the cloud with a shared secret but also flow through a username token so that in your listening WCF service you will be able to identify who sent the message. This could either be in the form of an application or a user depending on how you want to use your token. Prerequisites Before going into the walk through I want to explain a few assumptions about the scenario we are implementing but to keep the article shorter I am not going to walk through all of the steps in how to setup some of this. In the solution we have a simple console application which will represent the client application. There is also the services WCF application which contains the WCF service we will expose via the Windows Azure Service Bus. The WCF Service application in this example was hosted in IIS 7 on Windows 2008 R2 with AppFabric Server installed and configured to auto-start the WCF listening services. I am not going to go through significant detail around the IIS setup because it should not matter in relation to this article however if you want to understand more about how to configure WCF and IIS for such a scenario please refer to the following paper which goes into a lot of detail about how to configure this. The link is: http://tinyurl.com/8s5nwrz   The Service Component To begin with let's look at the service component and how it can be configured to listen to the service bus using a shared secret but to also accept a username token from the client. In the sample the service component is called Acme.Azure.ServiceBus.Poc.UN.Services. It has a single service which is the Visual Studio template for a WCF service when you add a new WCF Service Application so we have a service called Service1 with its Echo method. Nothing special so far!.... The next step is to look at the web.config file to see how we have configured the WCF service. In the services section of the WCF configuration you can see I have created my service and I have created a local endpoint which I simply used to do a little bit of diagnostics and to check it was working, but more importantly there is the Windows Azure endpoint which is using the ws2007HttpRelayBinding (note that this should also work just the same if your using netTcpRelayBinding). The key points to note on the above picture are the service behavior called MyServiceBehaviour and the service bus endpoints behavior called MyEndpointBehaviour. We will go into these in more detail later.   The Relay Binding The relay binding for the service has been configured to use the TransportWithMessageCredential security mode. This is the important bit where the transport security really relates to the interaction between the service and listening to the Azure Service Bus and the message credential is where we will use our username token like we have specified in the message/clientCrentialType attribute. Note also that we have left the relayClientAuthenticationType set to RelayAccessToken. This means that authentication will be made against ACS for accessing the service bus and messages will not be accepted from any sender who has not been authenticated by ACS.   The Endpoint Behaviour In the below picture you can see the endpoint behavior which is configured to use the shared secret client credential for accessing the service bus and also for diagnostic purposes I have included the service registry element. Hopefully if you are familiar with using Windows Azure Service Bus relay feature the above is very familiar to you and this is a very common setup for this section. There is nothing specific to the username token implementation here. The Service Behaviour Now we come to the bit with most of the username token bits in it. When you configure the service behavior I have included the serviceCredentials element and then setup to use userNameAuthentication and you can see that I have created my own custom username token validator.   This setup means that WCF will hand off to my class for validating the username token details. I have also added the serviceSecurityAudit element to give me a simple auditing of access capability. My UsernamePassword Validator The below picture shows you the details of the username password validator class I have implemented. WCF will hand off to this class when validating the token and give me a nice way to check the token credentials against an on-premise store. You have all of the validation features with a non-service bus WCF implementation available such as validating the username password against active directory or ASP.net membership features or as in my case above something much simpler.   The Client Now let's take a look at the client side of this solution and how we can configure the client to authenticate against ACS but also send a username token over to the service component so it can implement additional security checks on-premise. I have a console application and in the program class I want to use the proxy generated with Add Service Reference to send a message via the Azure Service Bus. You can see in my WCF client configuration below I have setup my details for the azure service bus url and am using the ws2007HttpRelayBinding. Next is my configuration for the relay binding. You can see below I have configured security to use TransportWithMessageCredential so we will flow the username token with the message and also the RelayAccessToken relayClientAuthenticationType which means the component will validate against ACS before being allowed to access the relay endpoint to send a message.     After the binding we need to configure the endpoint behavior like in the below picture. This is the normal configuration to use a shared secret for accessing a Service Bus endpoint.   Finally below we have the code of the client in the console application which will call the service bus. You can see that we have created our proxy and then made a normal call to a WCF service but this time we have also set the ClientCredentials to use the appropriate username and password which will be flown through the service bus and to our service which will validate them.     Conclusion As you can see from the above walkthrough it is not too difficult to configure a service to use both a shared secret and username token at the same time. This gives you the power and protection offered by the access control service in the cloud but also the ability to flow additional tokens to the on-premise component for additional security features to be implemented. Sample The sample used in this post is available at the following location: https://s3.amazonaws.com/CSCBlogSamples/Acme.Azure.ServiceBus.Poc.UN.zip

    Read the article

  • How to send keypresses from qt application to libvlc

    - by anon
    I need to send keypresses from my application window to libvlc, how do i do that? I tried using varSetInteger but then i got the following error error: ‘var_SetInteger’ was not declared in this scope so i searched for the file in which var_SetInteger was defined and found that it was defined in vlc_variables.h so in included it and got the following error. What am i missing? ../vlc-0.9.10/include/vlc_variables.h:121: error: ‘__var_Create’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:121: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:121: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:121: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:121: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:122: error: ‘__var_Destroy’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:122: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:122: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:122: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:122: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:124: error: ‘__var_Change’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:124: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:124: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:124: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:124: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:126: error: ‘__var_Type’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:126: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:126: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:126: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:126: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:127: error: ‘__var_Set’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:127: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:127: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:127: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:127: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:128: error: ‘__var_Get’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:128: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:128: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:128: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:128: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:131: error: ‘__var_Command’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:131: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:131: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:131: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:131: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:133: error: expected constructor, destructor, or type conversion before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:171: error: ‘__var_AddCallback’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:171: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:171: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:171: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:171: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:172: error: ‘__var_DelCallback’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:172: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:172: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:172: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:172: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:173: error: ‘__var_TriggerCallback’ has not been declared ../vlc-0.9.10/include/vlc_variables.h:173: error: expected identifier before ‘(’ token ../vlc-0.9.10/include/vlc_variables.h:173: error: expected )' before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:173: error: expected ‘,’ or ‘...’ before ‘*’ token ../vlc-0.9.10/include/vlc_variables.h:173: error: expected constructor, destructor, or type conversion before ‘)’ token ../vlc-0.9.10/include/vlc_variables.h:201: error: ‘__var_SetInteger’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:201: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:201: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:201: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:201: error: expected primary-expression before ‘int’ ../vlc-0.9.10/include/vlc_variables.h:201: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:202: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:215: error: ‘__var_SetBool’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:215: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:215: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:215: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:215: error: expected primary-expression before ‘bool’ ../vlc-0.9.10/include/vlc_variables.h:215: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:216: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:229: error: ‘__var_SetTime’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:229: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:229: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:229: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:229: error: expected primary-expression before ‘i’ ../vlc-0.9.10/include/vlc_variables.h:229: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:230: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:243: error: ‘__var_SetFloat’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:243: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:243: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:243: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:243: error: expected primary-expression before ‘float’ ../vlc-0.9.10/include/vlc_variables.h:243: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:244: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:257: error: ‘__var_SetString’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:257: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:257: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:257: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:257: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:257: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:258: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:270: error: ‘__var_SetVoid’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:270: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:270: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:270: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:270: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:271: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:302: error: ‘__var_GetInteger’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:302: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:302: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:302: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:302: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:303: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:317: error: ‘__var_GetBool’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:317: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:317: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:317: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:317: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:318: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:332: error: ‘__var_GetTime’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:332: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:332: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:332: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:332: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:333: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:347: error: ‘__var_GetFloat’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:347: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:347: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:347: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:347: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:348: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:362: error: ‘__var_GetString’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:362: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:362: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:362: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:362: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:363: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:371: error: ‘__var_GetNonEmptyString’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:371: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:371: error: ‘obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:371: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:371: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:372: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:412: error: variable or field ‘__var_IncInteger’ declared void ../vlc-0.9.10/include/vlc_variables.h:412: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:412: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:412: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:424: error: variable or field ‘__var_DecInteger’ declared void ../vlc-0.9.10/include/vlc_variables.h:424: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:424: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:424: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:437: error: ‘__var_CreateGetInteger’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:437: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:437: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:437: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:437: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:438: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:449: error: ‘__var_CreateGetBool’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:449: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:449: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:449: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:449: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:450: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:461: error: ‘__var_CreateGetTime’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:461: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:461: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:461: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:461: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:462: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:473: error: ‘__var_CreateGetFloat’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:473: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:473: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:473: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:473: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:474: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:485: error: ‘__var_CreateGetString’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:485: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:485: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:486: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:486: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:487: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:492: error: ‘__var_CreateGetNonEmptyString’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:492: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:492: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:493: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:493: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:494: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:527: error: ‘__var_CreateGetIntegerCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:527: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:527: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:527: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:527: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:528: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:540: error: ‘__var_CreateGetBoolCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:540: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:540: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:540: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:540: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:541: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:553: error: ‘__var_CreateGetTimeCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:553: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:553: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:553: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:553: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:554: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:566: error: ‘__var_CreateGetFloatCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:566: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:566: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:566: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:566: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:567: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:579: error: ‘__var_CreateGetStringCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:579: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:579: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:580: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:580: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:581: error: expected ‘,’ or ‘;’ before ‘{’ token ../vlc-0.9.10/include/vlc_variables.h:587: error: ‘__var_CreateGetNonEmptyStringCommand’ declared as an ‘inline’ variable ../vlc-0.9.10/include/vlc_variables.h:587: error: ‘vlc_object_t’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:587: error: ‘p_obj’ was not declared in this scope ../vlc-0.9.10/include/vlc_variables.h:588: error: expected primary-expression before ‘const’ ../vlc-0.9.10/include/vlc_variables.h:588: error: initializer expression list treated as compound expression ../vlc-0.9.10/include/vlc_variables.h:589: error: expected ‘,’ or ‘;’ before ‘{’ token src/transcribeWidget.cpp:859: warning: unused parameter ‘bytesSent’ src/transcribeWidget.cpp:859: warning: unused parameter ‘bytesTotal’ ../vlc-0.9.10/include/vlc_variables.h:201: warning: ‘__var_SetInteger’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:215: warning: ‘__var_SetBool’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:229: warning: ‘__var_SetTime’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:243: warning: ‘__var_SetFloat’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:257: warning: ‘__var_SetString’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:270: warning: ‘__var_SetVoid’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:302: warning: ‘__var_GetInteger’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:317: warning: ‘__var_GetBool’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:332: warning: ‘__var_GetTime’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:347: warning: ‘__var_GetFloat’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:362: warning: ‘__var_GetString’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:371: warning: ‘__var_GetNonEmptyString’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:437: warning: ‘__var_CreateGetInteger’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:449: warning: ‘__var_CreateGetBool’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:461: warning: ‘__var_CreateGetTime’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:473: warning: ‘__var_CreateGetFloat’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:485: warning: ‘__var_CreateGetString’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:492: warning: ‘__var_CreateGetNonEmptyString’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:527: warning: ‘__var_CreateGetIntegerCommand’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:540: warning: ‘__var_CreateGetBoolCommand’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:553: warning: ‘__var_CreateGetTimeCommand’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:566: warning: ‘__var_CreateGetFloatCommand’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:579: warning: ‘__var_CreateGetStringCommand’ defined but not used ../vlc-0.9.10/include/vlc_variables.h:587: warning: ‘__var_CreateGetNonEmptyStringCommand’ defined but not used

    Read the article

  • Generating a twitter OAuth access key - the semi-manual way

    - by Piet
    [UPDATE] Apparently someone at Twitter was listening, or I’m going senile/blind. Let’s call it a combination of both. Instead of following all the steps below, you could just login with the Twitter account you want to use on http://dev.twitter.com, register your application and then click ‘Edit Details’ on the application overview page at http://dev.twitter.com/apps. Next click the ‘Application detail’ button on the right, followed by the ‘My Access Token’ button in order to get your Access Token and Access Token Secret. This makes the old post below rather obsolete. Clearly a case of me thinking everything is a nail and ruby is a hammer (don’t they usually say this about java coders?) [ORIGINAL POST] OAuth is great! OAuth allows your application to use your user’s data without the need to ask for their password. So Twitter made the API much safer for their and your users. Hurray! Free pizza for everyone! Unless of course you’re using the Twitter API for your own needs like running your own bot and don’t need access to other user’s data. In such cases a simple username/password combination is more than enough. I can understand however that the Twitter guys don’t really care that much about these exceptions(?). Most such uses for the API are probably rather spammy in nature. !!! If you have a twitter app that uses the API to access external user’s data: look for another solution. This solution is ONLY meant when you ONLY need access to your own account(s) through the API. Other Solutions Mr Dallas Devries posted a solution here which involves requesting and scraping a one-time PIN. But: I like to minimize the amount of calls I make to twitter’s API or pages to lessen my chances of meeting the fail whale. Also, as soon as the pin isn’t included in a div called ‘oauth_pin’ anymore, this will fail. However, mr Devries’ post was a starting point for my solution, so I’m much obliged to him posting his findings. Authenticating with the Twitter API: old vs new Acessing The Twitter API the old way: require ‘twitter’ httpauth = Twitter::HTTPAuth.new('my_account','my_secret_password') client = Twitter::Base.new(httpauth) client.update(‘Hurray!’) The OAuth way: require 'twitter' oauth = Twitter::OAuth.new('ve4whatafuzzksaMQKjoI', 'KliketyklikspQ6qYALcuNandsomemored8pQ6qYALIG7mbEQY') oauth.authorize_from_access('123-owhfmeyAgfozdyt5hDeprSevsWmPo5rVeroGfsthis', 'fGiinCdqtehMeehiddenymDeAsasaawgGeryye8amh') client = Twitter::Base.new(oauth) client.update(‘Hurray!’) In the above case, ve4whatafuzzksaMQKjoI is the ‘consumer key’ (sometimes also referred to as ‘consumer token’) and KliketyklikspQ6qYALcuNandsomemored8pQ6qYALIG7mbEQY is the ‘consumer secret’. You’ll get these from Twitter when you register your app. 123-owhfmeyAgfozdyt5hDeprSevsWmPo5rVeroGfsthis is the ‘access token’ and fGiinCdqtehMeehiddenymDeAsasaawgGeryye8amh is the ‘access secret’. This combination gives the registered application access to your account. I’ll show you how to obtain these by following the steps below. (Basically you’ll need a bunch of keys and you’ll have to jump a bit through hoops to obtain them for your server/bot. ) How to get these keys 1. Surf to the twitter apps registration page go to http://dev.twitter.com/apps to register your app. Login with your twitter account. 2. Register your application Enter something for Application name, Description, website,… as I said: they make you jump through hoops. If you plan on using the API to post tweets, Your application name and website will be used in the ‘5 minutes ago via…’ line below your tweet. You could use the this to point to a page with info about your bot, or maybe it’s useful for SEO purposes. For application type I choose ‘browser’ and entered http://www.hadermann.be/callback as a ‘Callback URL’. This url returns a 404 error, which is ideal because after giving our account access to our ‘application’ (step 6), it will redirect to this url with an ‘oauth_token’ and ‘oauth_verifier’ in the url. We need to get these from the url. It doesn’t really matter what you enter here though, you could leave it blank because you need to explicitely specify it when generating a request token. You probably want read&write access so set this at ‘Default Access type’. 3. Get your consumer key and consumer secret On the next page, copy/paste your ‘consumer key’ and ‘consumer secret’. You’ll need these later on. You also need these as part of the authentication in your script later on: oauth = Twitter::OAuth.new([consumer key], [consumer secret]) 4. Obtain your request token run the following in IRB to obtain your ‘request token’ Replace my fake consumer key and consumer secret with the one you obtained in step 3. And use something else instead http://www.hadermann.be/callback: although this will only give a 404, you shouldn’t trust me. irb(main):001:0> require 'oauth' irb(main):002:0> c = OAuth::Consumer.new('ve4whatafuzzksaMQKjoI', 'KliketyklikspQ6qYALcuNandsomemored8pQ6qYALIG7mbEQY', {:site => 'http://twitter.com'}) irb(main):003:0> request_token = c.get_request_token(:oauth_callback => 'http://www.hadermann.be/callback') irb(main):004:0> request_token.token => "UrperqaukeWsWt3IAlfbxzyBUFpwWIcWkHP94QH2C1" This (UrperqaukeWsWt3IAlfbxzyBUFpwWIcWkHP94QH2C1) is the request token: Copy/paste this token, you will need this next. 5. Authorize your application surf to https://api.twitter.com/oauth/authorize?oauth_token=[the above token], for example: https://api.twitter.com/oauth/authorize?oauth_token=UrperqaukeWsWt3IAlfbxzyBUFpwWIcWkHP94QH2C1 This will bring you to the ‘An application would like to connect to your account’- screen on Twitter where you can grant access to the app you just registered. If you aren’t still logged in, you need to login first. Click ‘Allow’. Unless you don’t trust yourself. 6. Get your oauth_verifier from the redirected url Your browser will be redirected to your callback url, with an oauth_token and oauth_verifier parameter appended. You’ll need the oauth_verifier. In my case the browser redirected to: http://www.hadermann.be/callback?oauth_token=UrperqaukeWsWt3IAlfbxzyBUFpwWIcWkHP94QH2C1&oauth_verifier=waoOhKo8orpaqvQe6rVi5fti4ejr8hPeZrTewyeag Which returned a 404, giving me the chance to copy/paste my oauth_verifier: waoOhKo8orpaqvQe6rVi5fti4ejr8hPeZrTewyeag 7. Request an access token Back to irb, use the oauth_verifier to request an access token, as follows: irb(main):005:0> at = request_token.get_access_token(:oauth_verifier => 'waoOhKo8orpaqvQe6rVi5fti4ejr8hPeZrTewyeag') irb(main):006:0> at.params[:oauth_token] => "123-owhfmeyAgfozdyt5hDeprSevsWmPo5rVeroGfsthis" irb(main):007:0> at.params[:oauth_token_secret] => "fGiinCdqtehMeehiddenymDeAsasaawgGeryye8amh" We’re there! 123-owhfmeyAgfozdyt5hDeprSevsWmPo5rVeroGfsthis is the access token. fGiinCdqtehMeehiddenymDeAsasaawgGeryye8amh is the access secret. Try it! Try the following to post an update: require 'twitter' oauth = Twitter::OAuth.new('ve4whatafuzzksaMQKjoI', 'KliketyklikspQ6qYALcuNandsomemored8pQ6qYALIG7mbEQY') oauth.authorize_from_access('123-owhfmeyAgfozdyt5hDeprSevsWmPo5rVeroGfsthis', 'fGiinCdqtehMeehiddenymDeAsasaawgGeryye8amh') client = Twitter::Base.new(oauth) client.update(‘Cowabunga!’) Now you can go to your twitter page and delete the tweet if you want to.

    Read the article

  • Lexer antlr3 token problem

    - by nioo
    Can I construct a token ENDPLUS: '+' (options (greedy = false;):.) * '+' ; being considered by the lexer only if it is preceded by a token PREwithout including in ENDPLUS? PRE: '<<' ; Thanks.

    Read the article

  • ANTLR - accessing token values in c/c++

    - by Bernhard Schenkenfelder
    Hello, I am trying to parse integers and to access their value in antlr 3.2. I already found out how to do this in Java: //token definition INT : '0'..'9'+; //rule to access token value: start : val=INT {Integer x = Integer.valueOf( $val.text ).intValue(); } ; ... but I couldn't find a solution for this in C/C++. Does someone know how to do this? Bernie

    Read the article

  • [Symfony] Login to application with GET/POST token

    - by Henri
    I work on a Symfony web application which has a standard login form. To allow users to login more easily we want to give them a link which logs them in directly. I've already build a way to get a token to use, but I have no clue as to how the Symfony login process works, specifically how I can adapt it to take a GET/POST token instead of redirecting to the login page. Any help appreciated! Oh and this is Symfony 1.2 BTW (and no, upgrading is not an option right now)

    Read the article

  • USB token with certificate

    - by Frengo
    Hi all! Someone could explain me how the USB token works? I have to implement that secure layer in a java application, but i don't know very well how it works! I know only the mecanism of a normal token key generator! Thanks a lot!

    Read the article

  • what causes a bad token on iPhone- NSLog(@"token:%@",[devToken description]); crashes

    - by Grant M
    I am getting a bad token passed to me in - (void)application:(UIApplication *)app didRegisterForRemoteNotificationsWithDeviceToken:(NSData *)devToken this code crashes on my iPhone but not my clients. - (void)application:(UIApplication *)app didRegisterForRemoteNotificationsWithDeviceToken:(NSData *)devToken { NSLog(@"token:%@",[devToken description]); } I think something is wrong with my stored notifications settings on my iPhone but I can't find a way to delete them. deleting the app does not seem to do it.

    Read the article

  • Token based Authentication and Claims for Restful Services

    - by Your DisplayName here!
    WIF as it exists today is optimized for web applications (passive/WS-Federation) and SOAP based services (active/WS-Trust). While there is limited support for WCF WebServiceHost based services (for standard credential types like Windows and Basic), there is no ready to use plumbing for RESTful services that do authentication based on tokens. This is not an oversight from the WIF team, but the REST services security world is currently rapidly changing – and that’s by design. There are a number of intermediate solutions, emerging protocols and token types, as well as some already deprecated ones. So it didn’t make sense to bake that into the core feature set of WIF. But after all, the F in WIF stands for Foundation. So just like the WIF APIs integrate tokens and claims into other hosts, this is also (easily) possible with RESTful services. Here’s how. HTTP Services and Authentication Unlike SOAP services, in the REST world there is no (over) specified security framework like WS-Security. Instead standard HTTP means are used to transmit credentials and SSL is used to secure the transport and data in transit. For most cases the HTTP Authorize header is used to transmit the security token (this can be as simple as a username/password up to issued tokens of some sort). The Authorize header consists of the actual credential (consider this opaque from a transport perspective) as well as a scheme. The scheme is some string that gives the service a hint what type of credential was used (e.g. Basic for basic authentication credentials). HTTP also includes a way to advertise the right credential type back to the client, for this the WWW-Authenticate response header is used. So for token based authentication, the service would simply need to read the incoming Authorization header, extract the token, parse and validate it. After the token has been validated, you also typically want some sort of client identity representation based on the incoming token. This is regardless of how technology-wise the actual service was built. In ASP.NET (MVC) you could use an HttpModule or an ActionFilter. In (todays) WCF, you would use the ServiceAuthorizationManager infrastructure. The nice thing about using WCF’ native extensibility points is that you get self-hosting for free. This is where WIF comes into play. WIF has ready to use infrastructure built-in that just need to be plugged into the corresponding hosting environment: Representation of identity based on claims. This is a very natural way of translating a security token (and again I mean this in the widest sense – could be also a username/password) into something our applications can work with. Infrastructure to convert tokens into claims (called security token handler) Claims transformation Claims-based authorization So much for the theory. In the next post I will show you how to implement that for WCF – including full source code and samples. (Wanna learn more about federation, WIF, claims, tokens etc.? Click here.)

    Read the article

  • How soon does nginx's token bucket replenish when limiting at requests per minute?

    - by Michael Gorsuch
    Hi all. We've decided that we want to experiment and limit requests per minute instead of requests per second on our sites. However, I am confused by the burst parameter in this context. I am under the impression that when you use the 'nodelay' flag, the rate limiting facility acts like a token bucket instead of a leaky bucket. That being the case, the bucket size is equal to the burst parameter, and every time that you violate the policy (say 1 req/s), you have to put a token in the bucket. Once the bucket is full (being equal to the burst setting), you are given a 503 error page. I am also under the impression that once a violator stops going against the policy, a token is removed from the bucket at a rate of 1 token/s allowing him to regain access to the site. Assuming that I have the above correct, my question is what happens when I start regulating access per minute? If we chose 60 requests per minute, at what rate does the token bucket replenish?

    Read the article

1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >