Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 112 for client_id (0.14 sec)

  1. src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java

                    .setGrantType("authorization_code")//
                    .setRedirectUri(getOicRedirectUrl())//
                    .set("client_id", getOicClientId())//
                    .set("client_secret", getOicClientSecret())//
                    .execute();
        }
    
        protected String getOicClientSecret() {
    Registered: Thu Oct 31 13:40:30 UTC 2024
    - Last Modified: Fri Oct 11 21:20:39 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  2. tests/test_tutorial/test_security/test_tutorial005_an_py310.py

                            "password": {"title": "Password", "type": "string"},
                            "scope": {"title": "Scope", "type": "string", "default": ""},
                            "client_id": IsDict(
                                {
                                    "title": "Client Id",
                                    "anyOf": [{"type": "string"}, {"type": "null"}],
                                }
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Wed Mar 13 19:07:10 UTC 2024
    - 16.3K bytes
    - Viewed (0)
  3. docs/en/docs/tutorial/security/simple-oauth2.md

    If you need to enforce it, use `OAuth2PasswordRequestFormStrict` instead of `OAuth2PasswordRequestForm`.
    
    ///
    
    * An optional `client_id` (we don't need it for our example).
    * An optional `client_secret` (we don't need it for our example).
    
    /// info
    
    The `OAuth2PasswordRequestForm` is not a special class for **FastAPI** as is `OAuth2PasswordBearer`.
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Sun Oct 06 20:36:54 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  4. docs/de/docs/tutorial/security/simple-oauth2.md

    Wenn Sie es erzwingen müssen, verwenden Sie `OAuth2PasswordRequestFormStrict` anstelle von `OAuth2PasswordRequestForm`.
    
    ///
    
    * Eine optionale `client_id` (benötigen wir für unser Beispiel nicht).
    * Ein optionales `client_secret` (benötigen wir für unser Beispiel nicht).
    
    /// info
    
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Sun Oct 06 20:36:54 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  5. docs/zh/docs/tutorial/security/simple-oauth2.md

    /// tip | "提示"
    
    实际上,OAuth2 规范*要求* `grant_type` 字段使用固定值 `password`,但 `OAuth2PasswordRequestForm` 没有作强制约束。
    
    如需强制使用固定值 `password`,则不要用 `OAuth2PasswordRequestForm`,而是用 `OAuth2PasswordRequestFormStrict`。
    
    ///
    
    * 可选的 `client_id`(本例未使用)
    * 可选的 `client_secret`(本例未使用)
    
    /// info | "说明"
    
    `OAuth2PasswordRequestForm` 与 `OAuth2PasswordBearer` 一样,都不是 FastAPI 的特殊类。
    
    **FastAPI** 把 `OAuth2PasswordBearer` 识别为安全方案。因此,可以通过这种方式把它添加至 OpenAPI。
    
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Sun Oct 06 20:36:54 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  6. docs/pt/docs/tutorial/security/simple-oauth2.md

    Se você precisar aplicá-lo, use `OAuth2PasswordRequestFormStrict` em vez de `OAuth2PasswordRequestForm`.
    
    ///
    
    * Um `client_id` opcional (não precisamos dele em nosso exemplo).
    * Um `client_secret` opcional (não precisamos dele em nosso exemplo).
    
    /// info | Informação
    
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Thu Oct 31 12:17:45 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  7. docs/ko/docs/tutorial/security/simple-oauth2.md

    /// 팁
    
    OAuth2 사양은 실제로 `password`라는 고정 값이 있는 `grant_type` 필드를 *요구*하지만 `OAuth2PasswordRequestForm`은 이를 강요하지 않습니다.
    
    사용해야 한다면 `OAuth2PasswordRequestForm` 대신 `OAuth2PasswordRequestFormStrict`를 사용하면 됩니다.
    
    ///
    
    * `client_id`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    * `client_secret`(선택적으로 사용) (예제에서는 필요하지 않습니다).
    
    /// 정보
    
    `OAuth2PasswordRequestForm`은 `OAuth2PasswordBearer`와 같이 **FastAPI**에 대한 특수 클래스가 아닙니다.
    
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Sun Oct 06 20:36:54 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  8. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

                    + "/oauth2/authorize?response_type=code&scope=directory.read.all&response_mode=form_post&redirect_uri="
                    + URLEncoder.encode(getReplyUrl(request), Constants.UTF_8_CHARSET) + "&client_id=" + getClientId()
                    + "&resource=https%3a%2f%2fgraph.microsoft.com" + "&state=" + state + "&nonce=" + nonce;
            if (logger.isDebugEnabled()) {
                logger.debug("redirect to: {}", authUrl);
    Registered: Thu Oct 31 13:40:30 UTC 2024
    - Last Modified: Thu Feb 22 01:53:18 UTC 2024
    - 28.2K bytes
    - Viewed (0)
  9. docs/bucket/notifications/README.md

      # qos level is set to 1
      client.subscribe("minio", 1)
    
    def on_message(client, userdata, msg):
        print(msg.payload)
    
    # client_id is a randomly generated unique ID for the mqtt broker to identify the connection.
    client = mqtt.Client(client_id="myclientid",clean_session=False)
    
    client.on_connect = on_connect
    client.on_message = on_message
    
    client.connect("localhost",1883,60)
    client.loop_forever()
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 84K bytes
    - Viewed (0)
  10. cmd/sts-handlers_test.go

    	for i, testApp := range testApps {
    		configCmds := []string{
    			fmt.Sprintf("identity_openid:%d", i),
    			fmt.Sprintf("config_url=%s/.well-known/openid-configuration", testApp.ProviderURL),
    			fmt.Sprintf("client_id=%s", testApp.ClientID),
    			fmt.Sprintf("client_secret=%s", testApp.ClientSecret),
    			"scopes=openid,groups",
    			fmt.Sprintf("redirect_uri=%s", testApp.RedirectURL),
    		}
    		if rolePolicies[i] != "" {
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Thu Oct 10 23:40:37 UTC 2024
    - 97.1K bytes
    - Viewed (0)
Back to top