Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 52 for openDir (0.31 sec)

  1. docs/sts/dex.md

    ~ export MINIO_IDENTITY_OPENID_CONFIG_URL=http://127.0.0.1:5556/dex/.well-known/openid-configuration
    ~ minio server ~/test
    ```
    
    ### Run the `web-identity.go`
    
    ```
    ~ go run web-identity.go -cid example-app -csec ZXhhbXBsZS1hcHAtc2VjcmV0 \
         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    
    ```
    ~ mc admin policy create admin allaccess.json
    ```
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 21 06:38:06 UTC 2023
    - 3.8K bytes
    - Viewed (0)
  2. internal/config/identity/openid/jwt.go

    		if !ok {
    			return errors.New("STS JWT Token has `azp` claim invalid, `azp` must match configured OpenID Client ID")
    		}
    		if !azpValues.Contains(pCfg.ClientID) {
    			return errors.New("STS JWT Token has `azp` claim invalid, `azp` must match configured OpenID Client ID")
    		}
    	}
    
    	return nil
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu May 30 18:10:41 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  3. docs/sts/README.md

    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    #### Casdoor
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://CASDOOR_ENDPOINT/.well-known/openid-configuration
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Oct 25 00:44:15 UTC 2022
    - 7.8K bytes
    - Viewed (0)
  4. docs/sts/web-identity.go

    	flag.StringVar(&configEndpoint, "config-ep",
    		"http://localhost:8080/auth/realms/minio/.well-known/openid-configuration",
    		"OpenID discovery document endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSec, "csec", "", "Client Secret")
    	flag.StringVar(&clientScopes, "cscopes", "openid", "Client Scopes")
    	flag.IntVar(&port, "port", 8080, "Port")
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 19 09:13:33 UTC 2023
    - 7.8K bytes
    - Viewed (0)
  5. docs/sts/wso2.md

    ### 5. Setup MinIO with OpenID configuration URL
    
    MinIO server expects environment variable for OpenID configuration url as `MINIO_IDENTITY_OPENID_CONFIG_URL`, this environment variable takes a single entry.
    
    ```
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://localhost:9443/oauth2/oidcdiscovery/.well-known/openid-configuration
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.7K bytes
    - Viewed (0)
  6. pilot/pkg/model/test/mockopenidserver.go

    	return http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
    		time.Sleep(delay)
    		handler.ServeHTTP(w, r)
    	})
    }
    
    // MockOpenIDDiscoveryServer is the in-memory openID discovery server.
    type MockOpenIDDiscoveryServer struct {
    	Port   int
    	URL    string
    	server *http.Server
    
    	// How many times openIDCfg is called, use this number to verify cache takes effect.
    	OpenIDHitNum uint64
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 09:47:21 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  7. tests/test_security_openid_connect.py

    from fastapi.security.open_id_connect_url import OpenIdConnect
    from fastapi.testclient import TestClient
    from pydantic import BaseModel
    
    app = FastAPI()
    
    oid = OpenIdConnect(openIdConnectUrl="/openid")
    
    
    class User(BaseModel):
        username: str
    
    
    def get_current_user(oauth_header: str = Security(oid)):
        user = User(username=oauth_header)
        return user
    
    
    @app.get("/users/me")
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Fri Jun 30 18:25:16 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  8. tests/test_security_openid_connect_description.py

    from fastapi.security.open_id_connect_url import OpenIdConnect
    from fastapi.testclient import TestClient
    from pydantic import BaseModel
    
    app = FastAPI()
    
    oid = OpenIdConnect(
        openIdConnectUrl="/openid", description="OpenIdConnect security scheme"
    )
    
    
    class User(BaseModel):
        username: str
    
    
    def get_current_user(oauth_header: str = Security(oid)):
        user = User(username=oauth_header)
        return user
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Fri Jun 30 18:25:16 UTC 2023
    - 2.4K bytes
    - Viewed (0)
  9. docs/multi-user/README.md

    	}
      ]
    }
    ```
    
    If the user is authenticating using an STS credential which was authorized from OpenID connect we allow all `jwt:*` variables specified in the JWT specification, custom `jwt:*` or extensions are not supported. List of policy variables for OpenID based STS.
    
    - `jwt:sub`
    - `jwt:iss`
    - `jwt:aud`
    - `jwt:jti`
    - `jwt:upn`
    - `jwt:name`
    - `jwt:groups`
    - `jwt:given_name`
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 21 06:38:06 UTC 2023
    - 8K bytes
    - Viewed (0)
  10. internal/config/identity/openid/provider/provider.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package provider
    
    import "errors"
    
    // DiscoveryDoc - parses the output from openid-configuration
    // for example https://accounts.google.com/.well-known/openid-configuration
    //
    //nolint:unused
    type DiscoveryDoc struct {
    	Issuer                           string   `json:"issuer,omitempty"`
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 2.7K bytes
    - Viewed (0)
Back to top