Dynamic Client Registration

In this video, we show how to setup Dynamic Client Registration (DCR) in the Curity Identity Server. The configuration is demonstrated in the UI. We show how to use any OAuth client as a template for dynamically registered clients. After the configuration is done, we show how to get an initial access token using the assisted token flow, so that the dynamic client can register. (Unauthenticated registration isn't shown but talked about briefly.) Direct API calls are also shown, to highlight how to perform DCR and use a software_id as an identifier for the client template.

More Developer How-tos videos

Test using OAuth Tools
The Opt-In Multi-Factor Authentication Action
The Token Handler Pattern: OpenID Connect for Single Page Apps
Developing a Plugin Part 1
Developing a Plugin Part 2
Integrating the Curity Identity Server with PagerDuty
Using Curity, OPA and Kong for end-to-end API authentication and authorization
App2App Logins using the Curity Identity Server
Implementing Claims Best Practices
OAuth Device Flow
Account Linking with Facebook
Integrating the Curity Identity Server with AWS API Gateway
Debug Authentication Action
Introduction to the RESTCONF Admin API
Working with configuration in the Curity CLI
Parameterized configuration
Integrating Curity Identity Server with Apigee Edge
Using Custom Token Issuers in the Curity Identity Server
Duo Login and Registration
Salesforce Claims Provider
Installing the Curity Identity Server
Using Additional Factors in the Curity Identity Server
Custom Claim Data Source
Claims Mapper
Introduction to the Command Line Interface (CLI)
Overview of Authentication
2-Factor and Step-up Authentication
REST API Overview with Integration of CLI & UI