Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 65 for callback (0.19 sec)

  1. docs/sts/web-identity.go

    		ClientID:     clientID,
    		ClientSecret: clientSec,
    		Endpoint: oauth2.Endpoint{
    			AuthURL:  ddoc.AuthEndpoint,
    			TokenURL: ddoc.TokenEndpoint,
    		},
    		RedirectURL: fmt.Sprintf("http://10.0.0.67:%d/oauth2/callback", port),
    		Scopes:      scopes,
    	}
    
    	state := randomState()
    
    	http.HandleFunc("/", func(w http.ResponseWriter, r *http.Request) {
    		log.Printf("%s %s", r.Method, r.RequestURI)
    		if r.RequestURI != "/" {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  2. docs/site-replication/gen-oidc-sts-cred.go

    	}
    
    	appParams := cmd.OpenIDClientAppParams{
    		ClientID:     "minio-client-app",
    		ClientSecret: "minio-client-app-secret",
    		ProviderURL:  "http://127.0.0.1:5556/dex",
    		RedirectURL:  "http://127.0.0.1:10000/oauth_callback",
    	}
    
    	oidcToken, err := cmd.MockOpenIDTestUserInteraction(ctx, appParams, "******@****.***", "dillon")
    	if err != nil {
    		log.Fatalf("Failed to generate OIDC token: %v", err)
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  3. internal/grid/stream.go

    	select {
    	case s.Requests <- b:
    		return nil
    	case <-s.ctx.Done():
    		return context.Cause(s.ctx)
    	}
    }
    
    // Results returns the results from the remote server one by one.
    // If any error is returned by the callback, the stream will be canceled.
    // If the context is canceled, the stream will be canceled.
    func (s *Stream) Results(next func(b []byte) error) (err error) {
    	done := false
    	defer func() {
    		if s.cancel != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 28 18:05:18 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  4. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         RedirectURI,
    			Description: `[DEPRECATED use env 'MINIO_BROWSER_REDIRECT_URL'] Configure custom redirect_uri for OpenID login flow callback` + defaultHelpPostfix(RedirectURI),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         config.Comment,
    			Description: config.DefaultComment,
    			Optional:    true,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  5. cmd/common-main.go

    	pcfgs := globalIAMSys.OpenIDConfig.ProviderCfgs
    	m := make(map[string]consoleoauth2.ProviderConfig, len(pcfgs))
    	for name, cfg := range pcfgs {
    		callback := getConsoleEndpoints()[0] + "/oauth_callback"
    		if cfg.RedirectURI != "" {
    			callback = cfg.RedirectURI
    		}
    		m[name] = consoleoauth2.ProviderConfig{
    			URL:                     cfg.URL.String(),
    			DisplayName:             cfg.DisplayName,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 04 00:17:57 GMT 2024
    - 35.8K bytes
    - Viewed (2)
  6. docs/sts/web-identity.md

    ## Authorization Flow
    
    - Visit <http://localhost:8080>, login will direct the user to the Google OAuth2 Auth URL to obtain a permission grant.
    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  7. docs/sts/web-identity.py

    authorize_url = "http://localhost:8080/auth/realms/minio/protocol/openid-connect/auth"
    token_url = "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token"
    
    # callback url specified when the application was defined
    callback_uri = "http://localhost:8000/oauth2/callback"
    
    # keycloak id and secret
    client_id = 'account'
    client_secret = 'daaa3008-80f0-40f7-80d7-e15167531ff0'
    
    sts_client = boto3.client(
        'sts',
    Python
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  8. docs/sts/dex.yaml

    #
    # If this option isn't chosen clients may be added through the gRPC API.
    staticClients:
      - id: example-app
        redirectURIs:
          - 'http://localhost:8080/oauth2/callback'
        name: 'Example App'
        secret: ZXhhbXBsZS1hcHAtc2VjcmV0
    
    connectors:
      - type: mockCallback
        id: mock
        name: Example
    
    # Let dex keep a list of passwords which can be used to login to dex.
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  9. docs/debugging/xl-meta/main.go

    			} else {
    				s += ", \"bitrot_valid\": false"
    			}
    			s += "}"
    		}
    		res = append(res, []byte(s)...)
    	}
    	res = append(res, '}')
    	return res, nil
    }
    
    // files returns files as callback.
    func (x xlMetaInlineData) files(fn func(name string, data []byte)) error {
    	if len(x) == 0 {
    		return nil
    	}
    	if !x.versionOK() {
    		return errors.New("xlMetaInlineData: unknown version")
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Apr 24 17:56:22 GMT 2024
    - 20.2K bytes
    - Viewed (1)
  10. helm-releases/minio-4.0.11.tgz

    these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" claimName: "policy" scopes: "openid,profile,email" redirectUri: "https://console-endpoint-url/oauth_callback" # Can leave empty claimPrefix: "" comment: "" networkPolicy: enabled: false allowExternal: true ## PodDisruptionBudget settings ## ref: https://kubernetes.io/docs/concepts/workloads/pods/disruptions/ ## podDisruptionBudget: enabled: false maxUnavailable:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Aug 07 05:41:47 GMT 2022
    - 19.2K bytes
    - Viewed (0)
Back to top