Viewing the security mode of a service

  1. Select Dashboards > Farm Administration > Services.
  2. In the Services widget, click the Properties icon of the service to view.
    The General tab shows these security modes:
    Mode Description
    Application Security Security mode for communication between services
    Infrastructure Security Security mode for communication within the farm infrastructure
    API Security Security mode for public API communication. If OAuth is enabled as the authentication type for API security, the Show OAuth Keys button is enabled for these services, which are API enabled:
    • Administration Service
    • Application Engine Service
    • Application Studio Service
    • Dashboards Service
    • Repository Service

    Click Show OAuth Keys to view the Access and Secret keys. You can copy the keys to the clipboard.