Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 18 for client_id (0.24 sec)

  1. docs/sts/keycloak.md

    Before being able to authenticate against the Admin REST API using a client_id and a client_secret you need to make sure the client is configured as it follows:
    
    - `account` client_id is a confidential client that belongs to the realm `{realm}`
    - `account` client_id is has **Service Accounts Enabled** option enabled.
    - `account` client_id has a custom "Audience" mapper, in the Mappers section.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  2. docs/sts/casdoor.md

    MINIO_IDENTITY_OPENID_COMMENT       (sentence)  optionally add a comment to this setting
    ```
    
    Set `identity_openid` config with `config_url`, `client_id` and restart MinIO
    
    ```
    ~ mc admin config set myminio identity_openid config_url="http://CASDOOR_ENDPOINT/.well-known/openid-configuration" client_id=<client id> client_secret=<client secret> claim_name="tag"
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  3. samples/guide/src/main/java/okhttp3/recipes/kt/PostMultipart.kt

              File("docs/images/logo-square.png").asRequestBody(MEDIA_TYPE_PNG),
            )
            .build()
    
        val request =
          Request.Builder()
            .header("Authorization", "Client-ID $IMGUR_CLIENT_ID")
            .url("https://api.imgur.com/3/image")
            .post(requestBody)
            .build()
    
        client.newCall(request).execute().use { response ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  4. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_CONFIG_URL*           (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    MINIO_IDENTITY_OPENID_CLIENT_ID*            (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    MINIO_IDENTITY_OPENID_CLIENT_SECRET*        (string)    secret for the unique public identifier for apps
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  5. docs/sts/wso2.md

      - Navigate to service provider section, expand Inbound Authentication Configurations and expand OAuth/OpenID Connect Configuration.
        - Copy the OAuth Client Key as the value for `<CLIENT_ID>`.
        - Copy the OAuth Client Secret as the value for `<CLIENT_SECRET>`.
      - By default, `<IS_HOST>` is localhost. However, if using a public IP, the respective IP address or domain needs to be specified.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  6. docs/sts/README.md

    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    #### Casdoor
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://CASDOOR_ENDPOINT/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  7. docs/sts/client-grants.md

    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/export
    ```
    
    Testing with an example
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  8. docs/recipes.md

                    File("docs/images/logo-square.png").asRequestBody(MEDIA_TYPE_PNG))
                .build()
    
            val request = Request.Builder()
                .header("Authorization", "Client-ID $IMGUR_CLIENT_ID")
                .url("https://api.imgur.com/3/image")
                .post(requestBody)
                .build()
    
            client.newCall(request).execute().use { response ->
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Feb 18 08:52:22 GMT 2022
    - 40.2K bytes
    - Viewed (1)
  9. docs/ko/docs/tutorial/security/simple-oauth2.md

    !!! 팁
        OAuth2 사양은 실제로 `password`라는 고정 값이 있는 `grant_type` 필드를 *요구*하지만 `OAuth2PasswordRequestForm`은 이를 강요하지 않습니다.
    
        사용해야 한다면 `OAuth2PasswordRequestForm` 대신 `OAuth2PasswordRequestFormStrict`를 사용하면 됩니다.
    
    * `client_id`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    * `client_secret`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    
    !!! 정보
        `OAuth2PasswordRequestForm`은 `OAuth2PasswordBearer`와 같이 **FastAPI**에 대한 특수 클래스가 아닙니다.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  10. docs/multi-user/README.md

    - `jwt:preferred_username`
    - `jwt:profile`
    - `jwt:picture`
    - `jwt:website`
    - `jwt:email`
    - `jwt:gender`
    - `jwt:birthdate`
    - `jwt:phone_number`
    - `jwt:address`
    - `jwt:scope`
    - `jwt:client_id`
    
    Following example shows OpenID users with full programmatic access to a OpenID user-specific directory (their own "home directory") in MinIO.
    
    ```
    {
      "Version": "2012-10-17",
      "Statement": [
    	{
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
Back to top