发明名称 Authenticating a user for testing purposes
摘要 Authenticating a user for testing purposes. A web server receives a request from a client that includes an authentication credential and that is formatted to be handled by a particular authentication module. The authentication module is configured to obtain authentication tokens based on authentication credentials included in requests, while refraining from generating any interactive authentication dialog. Based on the request, the web server passes at least a portion of the request, including the authentication credential, to the authentication module. The authentication module determines that the request is formatted in a manner that triggers the authentication module. The authentication module obtains an authentication token from an identity provider based on the authentication credential, while refraining from generating any interactive authentication dialog. The authentication module returns the authentication token to the web server. The web server returns the authentication token to the client.
申请公布号 US8904510(B2) 申请公布日期 2014.12.02
申请号 US201213551117 申请日期 2012.07.17
申请人 Microsoft Corporation 发明人 Ho Yan Yin
分类号 H04L9/32;H04L29/06 主分类号 H04L9/32
代理机构 代理人 Tabor Ben;Haslam Brian;Minhas Micky
主权项 1. A computer-implemented method for authenticating a user of an automated testing tool when using the testing tool to test a web application at a web server, the computer implemented method comprising act of: instantiating an automated testing tool for testing a web application at a web server; registering at said web server a plurality of authentication modules, at least one of said authentication modules configured to obtain authentication tokens based on authenticating a request that includes formatting specific to said at least one authentication module; receiving at said web server a request that i) includes an authentication credential of a user of said automated testing tool and ii) is formatted in a way specific to said at least one authentication module; based on the request, the web server consulting said authentication modules registered at the web server until said at least one authentication module configured to obtain authentication tokens based on authenticating said request that is formatted in a way specific to said at least one authentication module is identified, and then passing at least a portion of said request, including the authentication credential, to the identified authentication module; said identified authentication module authenticating said request based on said authentication credential and obtaining an authentication token without establishing any authentication dialogue with said user of the automated testing tool from which said request was sent; and the web server returning the particular authentication token to said user of the automated testing tool to permit access to the web application for testing purposes.
地址 Redmond WA US