Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for openid (6.3 sec)

  1. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_CLIENT_SECRET="minio-client-app-secret"
    MINIO_IDENTITY_OPENID_SCOPES="openid,groups"
    MINIO_IDENTITY_OPENID_REDIRECT_URI="http://127.0.0.1:10000/oauth_callback"
    MINIO_IDENTITY_OPENID_ROLE_POLICY="consoleAdmin"
    
    MINIO_IDENTITY_OPENID_DISPLAY_NAME_APP2="another oidc"
    MINIO_IDENTITY_OPENID_CONFIG_URL_APP2="http://anotheroidc.com/.well-known/openid-configuration"
    MINIO_IDENTITY_OPENID_CLIENT_ID_APP2="minio-client-app-2"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. docs/sts/wso2.md

    ### 5. Setup MinIO with OpenID configuration URL
    
    MinIO server expects environment variable for OpenID configuration url as `MINIO_IDENTITY_OPENID_CONFIG_URL`, this environment variable takes a single entry.
    
    ```
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://localhost:9443/oauth2/oidcdiscovery/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  3. docs/multi-user/README.md

    	}
      ]
    }
    ```
    
    If the user is authenticating using an STS credential which was authorized from OpenID connect we allow all `jwt:*` variables specified in the JWT specification, custom `jwt:*` or extensions are not supported. List of policy variables for OpenID based STS.
    
    - `jwt:sub`
    - `jwt:iss`
    - `jwt:aud`
    - `jwt:jti`
    - `jwt:upn`
    - `jwt:name`
    - `jwt:groups`
    - `jwt:given_name`
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  4. docs/iam/identity-management-plugin.md

    The authentication flow is similar to that of OpenID, however the token is "opaque" to MinIO - it is simply sent to the plugin for verification. CAVEAT: There is no console UI integration for this method of authentication and it is intended primarily for machine authentication.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 4.2K bytes
    - Viewed (0)
  5. docs/ftp/README.md

      login credentials.
    
    - Allows authentication and access for all
      - Built-in IDP users and their respective service accounts
      - LDAP/AD users and their respective service accounts
      - OpenID/OIDC service accounts
    
    - On versioned buckets, FTP/SFTP only operates on latest objects, if you need to retrieve
      an older version you must use an `S3 API client` such as [`mc`](https://github.com/minio/mc).
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  6. docs/sts/casdoor.md

    comment       (sentence)  optionally add a comment to this setting
    ```
    
    and ENV based options
    
    ```
    mc admin config set myminio/ identity_openid --env
    
    KEY:
    identity_openid  enable OpenID SSO support
    
    ARGS:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  7. docs/sts/tls.md

    ## Introduction
    
    MinIO provides a custom STS API that allows authentication with client X.509 / TLS certificates.
    
    A major advantage of certificate-based authentication compared to other STS authentication methods, like OpenID Connect or LDAP/AD, is that client authentication works without any additional/external component that must be constantly available. Therefore, certificate-based authentication may provide better availability / lower operational complexity.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  8. docs/sts/keycloak.md

    minio server /mnt/export
    ```
    
    Here are all the available options to configure OpenID connect
    
    ```
    mc admin config set myminio/ identity_openid
    
    KEY:
    identity_openid  enable OpenID SSO support
    
    ARGS:
    config_url*   (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  9. docs/sts/README.md

    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    #### Casdoor
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://CASDOOR_ENDPOINT/.well-known/openid-configuration
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  10. docs/sts/dex.md

    ```
    ~ export MINIO_IDENTITY_OPENID_CLAIM_NAME=name
    ~ export MINIO_IDENTITY_OPENID_CONFIG_URL=http://127.0.0.1:5556/dex/.well-known/openid-configuration
    ~ minio server ~/test
    ```
    
    ### Run the `web-identity.go`
    
    ```
    ~ go run web-identity.go -cid example-app -csec ZXhhbXBsZS1hcHAtc2VjcmV0 \
         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
Back to top