Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 200 for Perret (0.15 sec)

  1. tests/test_tutorial/test_security/test_tutorial006.py

    from docs_src.security.tutorial006 import app
    
    client = TestClient(app)
    
    
    def test_security_http_basic():
        response = client.get("/users/me", auth=("john", "secret"))
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "john", "password": "secret"}
    
    
    def test_security_http_basic_no_credentials():
        response = client.get("/users/me")
        assert response.json() == {"detail": "Not authenticated"}
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.3K bytes
    - Viewed (0)
  2. docs/sts/wso2.md

        - Copy the OAuth Client Key as the value for `<CLIENT_ID>`.
        - Copy the OAuth Client Secret as the value for `<CLIENT_SECRET>`.
      - By default, `<IS_HOST>` is localhost. However, if using a public IP, the respective IP address or domain needs to be specified.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  3. tests/test_tutorial/test_dependencies/test_tutorial006_an_py39.py

            "/items/", headers={"X-Token": "fake-super-secret-token", "X-Key": "invalid"}
        )
        assert response.status_code == 400, response.text
        assert response.json() == {"detail": "X-Key header invalid"}
    
    
    @needs_py39
    def test_get_valid_headers(client: TestClient):
        response = client.get(
            "/items/",
            headers={
                "X-Token": "fake-super-secret-token",
                "X-Key": "fake-super-secret-key",
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:40:57 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  4. docs/bucket/replication/delete-replication.sh

    set -e
    export MINIO_CI_CD=1
    export MINIO_BROWSER=off
    export MINIO_ROOT_USER="minio"
    export MINIO_ROOT_PASSWORD="minio123"
    export MINIO_KMS_AUTO_ENCRYPTION=off
    export MINIO_PROMETHEUS_AUTH_TYPE=public
    export MINIO_KMS_SECRET_KEY=my-minio-key:OSMM+vkKUTCvQs9YL/CVMIMt43HFhkUpqJxTmGl6rYw=
    unset MINIO_KMS_KES_CERT_FILE
    unset MINIO_KMS_KES_KEY_FILE
    unset MINIO_KMS_KES_ENDPOINT
    unset MINIO_KMS_KES_KEY_NAME
    
    if [ ! -f ./mc ]; then
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 04 18:05:56 GMT 2024
    - 2.9K bytes
    - Viewed (0)
  5. samples/slack/src/main/java/okhttp3/slack/SlackApi.java

    /**
     * API access to the <a href="https://api.slack.com/apps">Slack API</a> as an application. One
     * instance of this class may operate without a user, or on behalf of many users. Use the Slack API
     * dashboard to create a client ID and secret for this application.
     *
     * <p>You must configure your Slack API OAuth and Permissions page with a localhost URL like {@code
     * http://localhost:53203/oauth/}, passing the same port to this class’ constructor.
     */
    Java
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Fri Jul 06 19:30:55 GMT 2018
    - 4.4K bytes
    - Viewed (1)
  6. internal/config/identity/openid/help.go

    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ClientSecret,
    			Description: `secret for the unique public identifier for apps` + defaultHelpPostfix(ClientSecret),
    			Sensitive:   true,
    			Type:        "string",
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         RolePolicy,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  7. docs/sts/casdoor.md

    Set `identity_openid` config with `config_url`, `client_id` and restart MinIO
    
    ```
    ~ mc admin config set myminio identity_openid config_url="http://CASDOOR_ENDPOINT/.well-known/openid-configuration" client_id=<client id> client_secret=<client secret> claim_name="tag"
    ```
    
    > NOTE: As MinIO needs to use a claim attribute in JWT for its policy, you should configure it in casdoor as well. Currently, casdoor uses `tag` as a workaround for configuring MinIO's policy.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  8. buildscripts/rewrite-old-new.sh

    		chmod a+x minio.RELEASE.2020-10-28T08-16-50Z
    	fi
    }
    
    function verify_rewrite() {
    	start_port=$1
    
    	export MINIO_ACCESS_KEY=minio
    	export MINIO_SECRET_KEY=minio123
    	export MC_HOST_minio="http://minio:minio123@127.0.0.1:${start_port}/"
    	unset MINIO_KMS_AUTO_ENCRYPTION # do not auto-encrypt objects
    	export MINIO_CI_CD=1
    
    	MC_BUILD_DIR="mc-$RANDOM"
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 23 17:15:52 GMT 2024
    - 3.5K bytes
    - Viewed (1)
  9. tests/test_security_http_basic_optional.py

    
    client = TestClient(app)
    
    
    def test_security_http_basic():
        response = client.get("/users/me", auth=("john", "secret"))
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "john", "password": "secret"}
    
    
    def test_security_http_basic_no_credentials():
        response = client.get("/users/me")
        assert response.status_code == 200, response.text
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.6K bytes
    - Viewed (0)
  10. tests/test_security_http_basic_realm.py

    
    client = TestClient(app)
    
    
    def test_security_http_basic():
        response = client.get("/users/me", auth=("john", "secret"))
        assert response.status_code == 200, response.text
        assert response.json() == {"username": "john", "password": "secret"}
    
    
    def test_security_http_basic_no_credentials():
        response = client.get("/users/me")
        assert response.json() == {"detail": "Not authenticated"}
    Python
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Jun 30 18:25:16 GMT 2023
    - 2.6K bytes
    - Viewed (0)
Back to top