Password grant - HxGN EAM - 12.0.1 - Feature Briefs - Hexagon

HxGN EAM OpenID Connect

Language
English
Product
HxGN EAM
Search by Category
Feature Briefs
HxGN EAM Version
12.0.1
  1. Access the well-known configuration end point of the Identity Provider from a browser. See the Configuring HxGN EAM application with OpenID Connect details of AD FS section to find the details about accessing the well-known configuration end point of the corresponding authorization server.

  2. Copy the value of the token_endpoint.

  3. Using the Postman application, create a post request to the URL obtained from the above step with the following parameters added to the Body of the request. Select x-www-form-urlecoded.

    • client_id, whose value will be the OpenID Connect Client Identifier.

    • scope, whose value will be openid.

    • grant_type, whose value will be password.

    • client_secret, whose value will be the Client Secret.

    • username, the userid of the user trying to generate the id token.

    • password, the password of the user trying to generate the id token.

      Password_grant_1

  4. Click Send. If the details entered are correct, the token end point responds with a JSON response which has the id_token.

The Password Grant will only work if MFA is not enabled for the user and the client should be created as a Confidential Client.