Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 85 for claims (0.19 sec)

  1. internal/jwt/parser_test.go

    			var err error
    
    			// Figure out correct claims type
    			switch claims := data.claims.(type) {
    			case *MapClaims:
    				if data.tokenString == "" {
    					data.tokenString = mapClaimsToken(claims)
    				}
    				err = ParseWithClaims(data.tokenString, &MapClaims{}, data.keyfunc)
    			case *StandardClaims:
    				if data.tokenString == "" {
    					data.tokenString = standardClaimsToken(claims)
    				}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Nov 05 19:20:08 GMT 2021
    - 6K bytes
    - Viewed (0)
  2. docs/iam/identity-manager-plugin.go

    	Claims             map[string]interface{} `json:"claims"`
    }
    
    var tokens map[string]Resp = map[string]Resp{
    	"aaa": {
    		User:               "Alice",
    		MaxValiditySeconds: 3600,
    		Claims: map[string]interface{}{
    			"groups": []string{"data-science"},
    		},
    	},
    	"bbb": {
    		User:               "Bart",
    		MaxValiditySeconds: 3600,
    		Claims: map[string]interface{}{
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  3. cmd/jwt_test.go

    	xjwt "github.com/minio/minio/internal/jwt"
    )
    
    func getTokenString(accessKey, secretKey string) (string, error) {
    	claims := xjwt.NewMapClaims()
    	claims.SetExpiry(UTCNow().Add(defaultJWTExpiry))
    	claims.SetAccessKey(accessKey)
    	token := jwtgo.NewWithClaims(jwtgo.SigningMethodHS512, claims)
    	return token.SignedString([]byte(secretKey))
    }
    
    // Tests web request authenticator.
    func TestWebRequestAuthenticate(t *testing.T) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:14 GMT 2024
    - 4.5K bytes
    - Viewed (0)
  4. internal/config/identity/openid/jwt_test.go

    		{time.Duration(3) * time.Minute, "900", false},
    	}
    
    	for _, testCase := range testCases {
    		testCase := testCase
    		t.Run("", func(t *testing.T) {
    			claims := map[string]interface{}{}
    			claims["exp"] = testCase.exp
    			err := updateClaimsExpiry(testCase.dsecs, claims)
    			if err != nil && !testCase.expectedFailure {
    				t.Errorf("Expected success, got failure %s", err)
    			}
    			if err == nil && testCase.expectedFailure {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  5. internal/config/identity/openid/providercfg.go

    		return ""
    	}
    	return p.roleArn.String()
    }
    
    // UserInfo returns claims for authenticated user from userInfo endpoint.
    //
    // Some OIDC implementations such as GitLab do not support
    // claims as part of the normal oauth2 flow, instead rely
    // on service providers making calls to IDP to fetch additional
    // claims available from the UserInfo endpoint
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  6. cmd/bucket-policy.go

    	// JWT specific values
    	//
    	// Add all string claims
    	for k, v := range claims {
    		vStr, ok := v.(string)
    		if ok {
    			// Trim any LDAP specific prefix
    			args[strings.ToLower(strings.TrimPrefix(k, "ldap"))] = []string{vStr}
    		}
    	}
    
    	// Add groups claim which could be a list. This will ensure that the claim
    	// `jwt:groups` works.
    	if grpsVal, ok := claims["groups"]; ok {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 8K bytes
    - Viewed (0)
  7. internal/config/identity/openid/jwt.go

    	// and overwrite them with the claims from JWT.
    	if ok && pCfg.ClaimUserinfo {
    		if accessToken == "" {
    			return errors.New("access_token is mandatory if user_info claim is enabled")
    		}
    		uclaims, err := pCfg.UserInfo(ctx, accessToken, r.transport)
    		if err != nil {
    			return err
    		}
    		for k, v := range uclaims {
    			if _, ok := claims[k]; !ok { // only add to claims not update it.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  8. internal/jwt/parser.go

    		return jwtgo.ErrSignatureInvalid
    	}
    	borrow.ReturnAll()
    
    	if claims.AccessKey == "" && claims.Subject == "" {
    		return jwtgo.NewValidationError("accessKey/sub missing",
    			jwtgo.ValidationErrorClaimsInvalid)
    	}
    
    	// Signature is valid, lets validate the claims for
    	// other fields such as expiry etc.
    	return claims.Valid()
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue May 09 07:53:08 GMT 2023
    - 13.9K bytes
    - Viewed (0)
  9. cmd/auth-handler.go

    		return token
    	}
    	return r.Form.Get(xhttp.AmzSecurityToken)
    }
    
    // Fetch claims in the security token returned by the client, doesn't return
    // errors - upon errors the returned claims map will be empty.
    func mustGetClaimsFromToken(r *http.Request) map[string]interface{} {
    	claims, _ := getClaimsFromToken(getSessionToken(r))
    	return claims
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  10. cmd/metrics.go

    	return http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
    		tc, ok := r.Context().Value(mcontext.ContextTraceKey).(*mcontext.TraceCtxt)
    
    		claims, groups, owner, authErr := metricsRequestAuthenticate(r)
    		if authErr != nil || (claims != nil && !claims.VerifyIssuer("prometheus", true)) {
    			if ok {
    				tc.FuncName = "handler.MetricsAuth"
    				tc.ResponseRecorder.LogErrBody = true
    			}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 02 06:48:36 GMT 2024
    - 16.9K bytes
    - Viewed (0)
Back to top