Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for IDP (0.19 sec)

  1. docs/multi-user/admin/README.md

    #### Give full admin permissions
    
    - admin:*
    
    ### 5. Using an external IDP for admin users
    
    Admin users can also be externally managed by an IDP by configuring admin policy with
    special permissions listed above. Follow [MinIO STS Quickstart Guide](https://min.io/docs/minio/linux/developers/security-token-service.html) to manage users with an IDP.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  2. buildscripts/minio-iam-ldap-upgrade-import-test.sh

    		group_search_filter="(&(objectclass=groupOfNames)(member=%d))"
    	mc admin service restart old-minio
    
    	mc idp ldap policy attach old-minio readwrite --user=UID=dillon,ou=people,ou=swengg,dc=min,dc=io
    	mc idp ldap policy attach old-minio readwrite --group=CN=project.c,ou=groups,ou=swengg,dc=min,dc=io
    
    	mc idp ldap policy entities old-minio
    
    	mc admin cluster iam export old-minio
    	set +x
    
    	mc admin service stop old-minio
    }
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:49:53 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  3. docs/sts/client-grants.go

    )
    
    func init() {
    	flag.StringVar(&stsEndpoint, "sts-ep", "http://localhost:9000", "STS endpoint")
    	flag.StringVar(&idpEndpoint, "idp-ep", "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token", "IDP token endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSecret, "csec", "", "Client secret")
    }
    
    func getTokenExpiry() (*credentials.ClientGrantsToken, error) {
    	data := url.Values{}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Aug 19 01:35:22 GMT 2021
    - 3.3K bytes
    - Viewed (0)
  4. docs/sts/client_grants/__init__.py

        CANONICAL_NAME = 'AssumeRoleClientGrants'
    
        def __init__(self, cid, csec,
                     idp_ep='http://localhost:8080/auth/realms/minio/protocol/openid-connect/token',
                     sts_ep='http://localhost:9000'):
            self.cid = cid
            self.csec = csec
            self.idp_ep = idp_ep
            self.sts_ep = sts_ep
    
            # Load CA certificates from SSL_CERT_FILE file if set
    Python
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 4.6K bytes
    - Viewed (1)
  5. docs/site-replication/README.md

    # Automatic Site Replication
    
    This feature allows multiple independent MinIO sites (or clusters) that are using the same external IDentity Provider (IDP) to be configured as replicas. In this situation the set of replica sites are referred to as peer sites or just sites. When site-replication is enabled on a set of sites, the following changes are replicated to all other sites:
    
    - Creation and deletion of buckets and objects
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  6. docs/sts/dex.yaml

      responseTypes: [ "code", "token", "id_token" ] # also allowed are "token" and "id_token"
      # By default, Dex will ask for approval to share data with application
      # (approval for sharing data from connected IdP to Dex is separate process on IdP)
      skipApprovalScreen: false
      # If only one authentication method is enabled, the default behavior is to
      # go directly to it. For connected IdPs, this redirects the browser away
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  7. cmd/typed-errors.go

    var errNoSuchUser = errors.New("Specified user does not exist")
    
    // error returned by IAM when a use a builtin IDP command when they could mean
    // to use a LDAP command.
    var errNoSuchUserLDAPWarn = errors.New("Specified user does not exist. If you meant a user in LDAP please use command under `mc idp ldap`")
    
    // error returned when service account is not found
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  8. .github/workflows/replication.yaml

          - name: Test Replication
            run: |
              sudo sysctl net.ipv6.conf.all.disable_ipv6=0
              sudo sysctl net.ipv6.conf.default.disable_ipv6=0
              make test-replication
    
          - name: Test MinIO IDP for automatic site replication
            run: |
              sudo sysctl net.ipv6.conf.all.disable_ipv6=0
              sudo sysctl net.ipv6.conf.default.disable_ipv6=0
              make test-site-replication-minio
    
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 12:48:19 GMT 2024
    - 1.8K bytes
    - Viewed (0)
  9. docs/site-replication/gen-oidc-sts-cred.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package main
    
    // This programs mocks user interaction against Dex IDP and generates STS
    // credentials. It is for MinIO testing purposes only.
    //
    // Run like:
    //
    // $ MINIO_ENDPOINT=http://localhost:9000 go run gen-oidc-sts-cred.go
    
    import (
    	"context"
    	"fmt"
    	"log"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  10. internal/config/identity/openid/help.go

    			Sensitive:   true,
    			Type:        "string",
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         RolePolicy,
    			Description: `Set the IAM access policies applicable to this client application and IDP e.g. "app-bucket-write,app-bucket-list"` + defaultHelpPostfix(RolePolicy),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ClaimName,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
Back to top