This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
[tool.poetry] | |
name = "lab2" | |
version = "0.2.0" | |
description = "" | |
authors = ["James Winegar <[email protected]>"] | |
[tool.poetry.dependencies] | |
python = "^3.10.0" | |
fastapi = "^0.71.0" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Computer Information: | |
Manufacturer: Unknown | |
Model: Unknown | |
Form Factor: Laptop | |
No Touch Input Detected | |
Processor Information: | |
CPU Vendor: GenuineIntel | |
CPU Brand: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz | |
CPU Family: 0x6 |
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# If you want to automate getting the domain SSO metadata see https://developers.google.com/admin-sdk/admin-settings/#managing_single_sign-on_settings | |
[xml]$idp = Get-Content C:\Path\to\xml\GoogleIDPMetadata-$domainName.xml | |
$activeLogonUri = "https://login.microsoftonline.com/login.srf" | |
$signingCertificate = ($idp.EntityDescriptor.IDPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509Certificate | Out-String).Trim() | |
$issuerUri = $idp.EntityDescriptor.entityID | |
$logOffUri = $idp.EntityDescriptor.IDPSSODescriptor.SingleSignOnService.Location[0] | |
$passiveLogOnUri = $idp.EntityDescriptor.IDPSSODescriptor.SingleSignOnService.Location[0] |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?xml version="1.0" encoding="UTF-8" standalone="no"?> | |
<md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://accounts.google.com/o/saml2?idpid=AppID" validUntil="2022-12-11T15:45:23.000Z"> | |
<md:IDPSSODescriptor WantAuthnRequestsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> | |
<md:KeyDescriptor use="signing"> | |
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> | |
<ds:X509Data> | |
<ds:X509Certificate>MIID2jCCA0MCAg39MA0GCSqGSIb3DQEBBQUAMIGbMQswCQYDVQQGEwJKUDEOMAwG | |
A1UECBMFVG9reW8xEDAOBgNVBAcTB0NodW8ta3UxETAPBgNVBAoTCEZyYW5rNERE | |
MRgwFgYDVQQLEw9XZWJDZXJ0IFN1cHBvcnQxGDAWBgNVBAMTD0ZyYW5rNEREIFdl | |
YiBDQTEjMCEGCSqGSIb3DQEJARYUc3VwcG9ydEBmcmFuazRkZC5jb20wHhcNMTIw |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$sleepSeconds = 30 | |
$TimeStart = Get-Date | |
$TimeEnd = $timeStart.addminutes(15) | |
Write-Host "Start Time: $TimeStart" | |
write-host "End Time: $TimeEnd" | |
Do { | |
$TimeNow = Get-Date | |
if ($TimeNow -ge $TimeEnd) { | |
Write-host "Something is taking a while. Are you sure you updated your DNS?" | |
Write-host "Check if you have the following TXT record in your DNS:" $recordToAdd.Text |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$managedZone = "example" | |
# We're making an assumption that I don't already have a TXT record with a label of our domain name. | |
# You can update this however you need it to be. | |
gcloud dns record-sets transaction start --zone $managedZone | |
gcloud dns record-sets transaction add --zone $managedZone ` | |
--name $recordToAdd.Label ` | |
--ttl $recordToAdd.Ttl ` | |
--type TXT $recordToAdd.Text | |
gcloud dns record-sets transaction describe --zone $managedZone |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$recordToAdd = Get-MsolDomainVerificationDns -DomainName $domainName -Mode DnsTxtRecord |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$domainName = "example.com" | |
# We'll start with a managed domain so that we can get Authentication clearence easily. | |
New-MsolDomain -Name $domainName -Authentication Managed |
NewerOlder