Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for id_token (0.15 sec)

  1. docs/sts/wso2.md

    1. The id_token is an identifier that is hard to guess. For example, a randomly generated string of sufficient length, that the server handling the protected resource can use to lookup the associated authorization information.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  2. docs/sts/web-identity.md

    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    - Once obtained the JWT id_token is further sent to STS endpoint i.e MinIO to retrieve temporary credentials.
    - Temporary credentials are displayed on the browser upon successful retrieval.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  3. docs/sts/README.md

    >
    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  4. docs/sts/dex.md

    time="2020-07-12T20:45:50Z" level=info msg="config connector: mock"
    time="2020-07-12T20:45:50Z" level=info msg="config connector: local passwords enabled"
    time="2020-07-12T20:45:50Z" level=info msg="config response types accepted: [code token id_token]"
    time="2020-07-12T20:45:50Z" level=info msg="config using password grant connector: local"
    time="2020-07-12T20:45:50Z" level=info msg="config signing keys expire after: 3h0m0s"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  5. docs/sts/casdoor.md

    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  6. docs/sts/keycloak.md

    - Check that `account` client_id has the role 'admin' assigned in the "Service Account Roles" tab.
    
    After that, you will be able to obtain an id_token for the Admin REST API using client_id and client_secret:
    
    ```
    curl \
      -d "client_id=<YOUR_CLIENT_ID>" \
      -d "client_secret=<YOUR_CLIENT_SECRET>" \
      -d "grant_type=client_credentials" \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top