Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 285 for openid (0.04 sec)

  1. docs/en/docs/reference/security/index.md

    ::: fastapi.security.OAuth2PasswordRequestForm
    
    ::: fastapi.security.OAuth2PasswordRequestFormStrict
    
    ## OAuth2 Security Scopes in Dependencies
    
    ::: fastapi.security.SecurityScopes
    
    ## OpenID Connect
    
    Registered: Sun Sep 07 07:19:17 UTC 2025
    - Last Modified: Thu Apr 18 19:53:19 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  2. cmd/sts-datatypes.go

    	// which means the policy exceeded the allowed space.
    	PackedPolicySize int `xml:",omitempty"`
    
    	// The issuing authority of the web identity token presented. For OpenID Connect
    	// ID tokens, this contains the value of the iss field. For OAuth 2.0 id_tokens,
    	// this contains the value of the ProviderId parameter that was passed in the
    	// AssumeRoleWithWebIdentity request.
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri May 27 00:58:09 UTC 2022
    - 9.9K bytes
    - Viewed (0)
  3. docs/iam/opa.md

    OPA is a lightweight general-purpose policy engine that can be co-located with MinIO server, in this document we talk about how to use OPA HTTP API to authorize requests. It can be used with any type of credentials (STS based like OpenID or LDAP, regular IAM users or service accounts).
    
    OPA is enabled through MinIO's Access Management Plugin feature.
    
    ## Get started
    
    ### 1. Start OPA in a container
    
    ```sh
    podman run -it \
        --name opa \
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 2.3K bytes
    - Viewed (0)
  4. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

    import com.nimbusds.jwt.JWTParser;
    import com.nimbusds.oauth2.sdk.AuthorizationCode;
    import com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse;
    import com.nimbusds.openid.connect.sdk.AuthenticationResponse;
    import com.nimbusds.openid.connect.sdk.AuthenticationResponseParser;
    import com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse;
    
    import jakarta.annotation.PostConstruct;
    Registered: Thu Sep 04 12:52:25 UTC 2025
    - Last Modified: Thu Aug 28 09:13:08 UTC 2025
    - 37.3K bytes
    - Viewed (0)
  5. docs/sts/dex.yaml

    # The base path of dex and the external name of the OpenID Connect service.
    # This is the canonical URL that all clients MUST use to refer to dex. If a
    # path is provided, dex's HTTP service will listen at a non-root URL.
    issuer: http://127.0.0.1:5556/dex
    
    # The storage configuration determines where dex stores its state. Supported
    # options include SQL flavors and Kubernetes third party resources.
    #
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Wed Jul 15 11:55:55 UTC 2020
    - 2.7K bytes
    - Viewed (0)
  6. docs/site-replication/run-multi-site-oidc.sh

    export MINIO_IDENTITY_OPENID_CONFIG_URL="http://localhost:5556/dex/.well-known/openid-configuration"
    export MINIO_IDENTITY_OPENID_CLIENT_ID="minio-client-app"
    export MINIO_IDENTITY_OPENID_CLIENT_SECRET="minio-client-app-secret"
    export MINIO_IDENTITY_OPENID_CLAIM_NAME="groups"
    export MINIO_IDENTITY_OPENID_SCOPES="openid,groups"
    
    export MINIO_IDENTITY_OPENID_REDIRECT_URI="http://127.0.0.1:10000/oauth_callback"
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Tue Sep 24 08:03:58 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  7. docs/sts/client_grants/__init__.py

        """
        METHOD = 'assume-role-client-grants'
        CANONICAL_NAME = 'AssumeRoleClientGrants'
    
        def __init__(self, cid, csec,
                     idp_ep='http://localhost:8080/auth/realms/minio/protocol/openid-connect/token',
                     sts_ep='http://localhost:9000'):
            self.cid = cid
            self.csec = csec
            self.idp_ep = idp_ep
            self.sts_ep = sts_ep
    
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri Apr 23 18:58:53 UTC 2021
    - 4.6K bytes
    - Viewed (0)
  8. cmd/iam.go

    	TotalRefreshFailures            uint64
    
    	sync.Mutex
    
    	iamRefreshInterval time.Duration
    
    	LDAPConfig   xldap.Config  // only valid if usersSysType is LDAPUsers
    	OpenIDConfig openid.Config // only valid if OpenID is configured
    	STSTLSConfig xtls.Config   // only valid if STS TLS is configured
    
    	usersSysType UsersSysType
    
    	rolesMap map[arn.ARN]string
    
    	// Persistence layer for IAM subsystem
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri Aug 29 02:39:48 UTC 2025
    - 75.3K bytes
    - Viewed (0)
  9. docs/sts/client-grants.go

    	clientSecret string
    )
    
    func init() {
    	flag.StringVar(&stsEndpoint, "sts-ep", "http://localhost:9000", "STS endpoint")
    	flag.StringVar(&idpEndpoint, "idp-ep", "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token", "IDP token endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSecret, "csec", "", "Client secret")
    }
    
    func getTokenExpiry() (*credentials.ClientGrantsToken, error) {
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Thu Aug 19 01:35:22 UTC 2021
    - 3.3K bytes
    - Viewed (0)
  10. cmd/utils.go

    	}
    
    	// Configure an OpenID Connect aware OAuth2 client.
    	oauth2Config := oauth2.Config{
    		ClientID:     pro.ClientID,
    		ClientSecret: pro.ClientSecret,
    		RedirectURL:  pro.RedirectURL,
    
    		// Discovery returns the OAuth2 endpoints.
    		Endpoint: provider.Endpoint(),
    
    		// "openid" is a required scope for OpenID Connect flows.
    		Scopes: []string{oidc.ScopeOpenID, "groups"},
    	}
    Registered: Sun Sep 07 19:28:11 UTC 2025
    - Last Modified: Fri Aug 29 02:39:48 UTC 2025
    - 33K bytes
    - Viewed (0)
Back to top