Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 41 for openDir (0.28 sec)

  1. docs/en/docs/reference/security/index.md

    ::: fastapi.security.OAuth2PasswordRequestForm
    
    ::: fastapi.security.OAuth2PasswordRequestFormStrict
    
    ## OAuth2 Security Scopes in Dependencies
    
    ::: fastapi.security.SecurityScopes
    
    ## OpenID Connect
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Apr 18 19:53:19 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  2. docs/de/docs/reference/security/index.md

    ::: fastapi.security.OAuth2PasswordRequestForm
    
    ::: fastapi.security.OAuth2PasswordRequestFormStrict
    
    ## OAuth2-Sicherheitsscopes in Abhängigkeiten
    
    ::: fastapi.security.SecurityScopes
    
    ## OpenID Connect
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 18:15:05 UTC 2024
    - 1.8K bytes
    - Viewed (0)
  3. tests/test_tutorial/test_custom_docs_ui/test_tutorial001.py

    
    def test_swagger_ui_oauth2_redirect_html(client: TestClient):
        response = client.get("/docs/oauth2-redirect")
        assert response.status_code == 200, response.text
        assert "window.opener.swaggerUIRedirectOauth2" in response.text
    
    
    def test_redoc_html(client: TestClient):
        response = client.get("/redoc")
        assert response.status_code == 200, response.text
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 23 22:59:02 UTC 2024
    - 1.3K bytes
    - Viewed (0)
  4. src/cmd/pprof/pprof.go

    	// url.Parse will recognize it as a link and ultimately report an error,
    	// similar to `abc:123/mem_2023-11-02_03:55:24:
    	// Get "http://abc:123/mem_2023-11-02_03:55:24": dial tcp: lookup abc: no such host`
    	if _, openErr := os.Stat(src); openErr == nil {
    		return nil, "", nil
    	}
    	sourceURL, timeout := adjustURL(src, duration, timeout)
    	if sourceURL == "" {
    		// Could not recognize URL, let regular pprof attempt to fetch the profile (eg. from a file)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 14 19:41:17 UTC 2024
    - 9.5K bytes
    - Viewed (0)
  5. docs/site-replication/run-multi-site-oidc.sh

    export MINIO_IDENTITY_OPENID_CONFIG_URL="http://localhost:5556/dex/.well-known/openid-configuration"
    export MINIO_IDENTITY_OPENID_CLIENT_ID="minio-client-app"
    export MINIO_IDENTITY_OPENID_CLIENT_SECRET="minio-client-app-secret"
    export MINIO_IDENTITY_OPENID_CLAIM_NAME="groups"
    export MINIO_IDENTITY_OPENID_SCOPES="openid,groups"
    
    export MINIO_IDENTITY_OPENID_REDIRECT_URI="http://127.0.0.1:10000/oauth_callback"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  6. internal/config/identity/openid/jwks.go

    // GNU Affero General Public License for more details.
    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package openid
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rsa"
    	"encoding/base64"
    	"errors"
    	"fmt"
    	"math/big"
    )
    
    // JWKS - https://tools.ietf.org/html/rfc7517
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  7. docs/sts/client-grants.md

    </AssumeRoleWithClientGrantsResponse>
    ```
    
    ## Using ClientGrants API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/export
    ```
    
    Testing with an example
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 7.2K bytes
    - Viewed (0)
  8. docs/sts/tls.md

    ## Introduction
    
    MinIO provides a custom STS API that allows authentication with client X.509 / TLS certificates.
    
    A major advantage of certificate-based authentication compared to other STS authentication methods, like OpenID Connect or LDAP/AD, is that client authentication works without any additional/external component that must be constantly available. Therefore, certificate-based authentication may provide better availability / lower operational complexity.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 6K bytes
    - Viewed (0)
  9. internal/config/identity/openid/jwt_test.go

    // GNU Affero General Public License for more details.
    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package openid
    
    import (
    	"bytes"
    	"context"
    	"encoding/base64"
    	"encoding/json"
    	"fmt"
    	"io"
    	"net/http"
    	"net/http/httptest"
    	"net/url"
    	"sync"
    	"testing"
    	"time"
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  10. security/pkg/server/ca/authenticate/oidc_test.go

    			expectErr: false,
    			jwtRule:   `{"issuer": "foo", "jwks_uri": "baz", "audiences": ["aud1", "aud2"]}`,
    		},
    		{
    			name: "jwt rule with OIDC config expected to fail",
    			// "foo/.well-known/openid-configuration" is expected to fail
    			expectErr: true,
    			jwtRule:   `{"issuer": "foo", "audiences": ["aud1", "aud2"]}`,
    		},
    	}
    
    	for _, tt := range tests {
    		t.Run(tt.name, func(t *testing.T) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 23 21:07:03 UTC 2024
    - 7.3K bytes
    - Viewed (0)
Back to top