You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@cxf.apache.org by "Sergey Beryozkin (JIRA)" <ji...@apache.org> on 2016/11/28 16:52:58 UTC

[jira] [Resolved] (CXF-7137) Allow OAuth2 customization via Swagger2Feature

     [ https://issues.apache.org/jira/browse/CXF-7137?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Sergey Beryozkin resolved CXF-7137.
-----------------------------------
       Resolution: Resolved
    Fix Version/s: 3.1.9
                   3.2.0

Thanks, I'll have to mark this issue as Won't Fix even though we did update Swagger2Feature a bit - but that update will not help with modifying Swagger UI resources. I guess that NET project is probably embedding SwaggerUI resources, possibly with a custom index.html, etc... 

> Allow OAuth2 customization via Swagger2Feature
> ----------------------------------------------
>
>                 Key: CXF-7137
>                 URL: https://issues.apache.org/jira/browse/CXF-7137
>             Project: CXF
>          Issue Type: Improvement
>          Components: JAX-RS
>    Affects Versions: 3.1.8
>            Reporter: Alexander K.
>            Assignee: Sergey Beryozkin
>             Fix For: 3.2.0, 3.1.9
>
>
> It seems that there is no way to customize initOAuth() details like clientId, clientSecret, realm, appName, etc. for SwaggerUI-OAuth integration. This will allow Swagger-UI authorization for protected CXF REST services by an authorization server such as Keycloak.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)