- Sort Score
- Result 10 results
- Languages All
Results 1 - 9 of 9 for CLIENT_ID (0.59 sec)
-
docs/sts/keycloak.md
Before being able to authenticate against the Admin REST API using a client_id and a client_secret you need to make sure the client is configured as it follows: - `account` client_id is a confidential client that belongs to the realm `{realm}` - `account` client_id is has **Service Accounts Enabled** option enabled. - `account` client_id has a custom "Audience" mapper, in the Mappers section.
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 8.1K bytes - Viewed (0) -
docs/sts/casdoor.md
MINIO_IDENTITY_OPENID_COMMENT (sentence) optionally add a comment to this setting ``` Set `identity_openid` config with `config_url`, `client_id` and restart MinIO ``` ~ mc admin config set myminio identity_openid config_url="http://CASDOOR_ENDPOINT/.well-known/openid-configuration" client_id=<client id> client_secret=<client secret> claim_name="tag" ```
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 6.6K bytes - Viewed (0) -
docs/sts/wso2.md
- Navigate to service provider section, expand Inbound Authentication Configurations and expand OAuth/OpenID Connect Configuration. - Copy the OAuth Client Key as the value for `<CLIENT_ID>`. - Copy the OAuth Client Secret as the value for `<CLIENT_SECRET>`. - By default, `<IS_HOST>` is localhost. However, if using a public IP, the respective IP address or domain needs to be specified.
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 8.7K bytes - Viewed (0) -
docs/sts/web-identity.md
minio server /mnt/export ``` or using `mc` ``` mc admin config get myminio identity_openid identity_openid config_url=https://accounts.google.com/.well-known/openid-configuration client_id=843351d4-1080-11ea-aa20-271ecba3924a ``` Testing with an example
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 18.9K bytes - Viewed (0) -
docs/en/docs/tutorial/security/simple-oauth2.md
If you need to enforce it, use `OAuth2PasswordRequestFormStrict` instead of `OAuth2PasswordRequestForm`. /// * An optional `client_id` (we don't need it for our example). * An optional `client_secret` (we don't need it for our example). /// info The `OAuth2PasswordRequestForm` is not a special class for **FastAPI** as is `OAuth2PasswordBearer`.
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 09:15:41 UTC 2025 - 9.4K bytes - Viewed (0) -
src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java
.setGrantType("authorization_code")// .setRedirectUri(getOicRedirectUrl())// .set("client_id", getOicClientId())// .set("client_secret", getOicClientSecret())// .execute(); } /** * Gets the OpenID Connect client secret. *
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Thu Jul 17 08:28:31 UTC 2025 - 15.3K bytes - Viewed (0) -
src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java
+ "/oauth2/v2.0/authorize?response_type=code&scope=https://graph.microsoft.com/.default&response_mode=form_post&redirect_uri=" + URLEncoder.encode(getReplyUrl(request), Constants.UTF_8_CHARSET) + "&client_id=" + getClientId() + "&state=" + state + "&nonce=" + nonce; } else { // v1.0 endpoint for backward compatibility authUrl = getAuthority() + getTenant()
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Thu Aug 28 09:13:08 UTC 2025 - 37.3K bytes - Viewed (0) -
docs/bucket/notifications/README.md
# qos level is set to 1 client.subscribe("minio", 1) def on_message(client, userdata, msg): print(msg.payload) # client_id is a randomly generated unique ID for the mqtt broker to identify the connection. client = mqtt.Client(client_id="myclientid",clean_session=False) client.on_connect = on_connect client.on_message = on_message client.connect("localhost",1883,60) client.loop_forever()
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Tue Aug 12 18:20:36 UTC 2025 - 84.2K bytes - Viewed (0) -
cmd/sts-handlers_test.go
for i, testApp := range testApps { configCmds := []string{ fmt.Sprintf("identity_openid:%d", i), fmt.Sprintf("config_url=%s/.well-known/openid-configuration", testApp.ProviderURL), fmt.Sprintf("client_id=%s", testApp.ClientID), fmt.Sprintf("client_secret=%s", testApp.ClientSecret), "scopes=openid,groups", fmt.Sprintf("redirect_uri=%s", testApp.RedirectURL), } if rolePolicies[i] != "" {
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Fri Aug 29 02:39:48 UTC 2025 - 100.2K bytes - Viewed (1)