Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for IDP (0.13 sec)

  1. docs/multi-user/admin/README.md

    #### Give full admin permissions
    
    - admin:*
    
    ### 5. Using an external IDP for admin users
    
    Admin users can also be externally managed by an IDP by configuring admin policy with
    special permissions listed above. Follow [MinIO STS Quickstart Guide](https://min.io/docs/minio/linux/developers/security-token-service.html) to manage users with an IDP.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  2. docs/site-replication/README.md

    # Automatic Site Replication
    
    This feature allows multiple independent MinIO sites (or clusters) that are using the same external IDentity Provider (IDP) to be configured as replicas. In this situation the set of replica sites are referred to as peer sites or just sites. When site-replication is enabled on a set of sites, the following changes are replicated to all other sites:
    
    - Creation and deletion of buckets and objects
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  3. Makefile

    	@echo "Running unit tests under -race"
    	@(env bash $(PWD)/buildscripts/race.sh)
    
    test-iam: build ## verify IAM (external IDP, etcd backends)
    	@echo "Running tests for IAM (external IDP, etcd backends)"
    	@MINIO_API_REQUESTS_MAX=10000 CGO_ENABLED=0 go test -tags kqueue -v -run TestIAM* ./cmd
    	@echo "Running tests for IAM (external IDP, etcd backends) with -race"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:55:41 GMT 2024
    - 10.3K bytes
    - Viewed (1)
  4. docs/sts/ldap.md

    ```sh
    mc idp ldap policy attach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    ```sh
    mc idp ldap policy attach myminio mypolicy ----group='cn=projectx,ou=groups,ou=hwengg,dc=min,dc=io'
    ```
    
    To remove a policy association, use the similar `detach` command:
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  5. docs/sts/dex.md

      "SignerType": 1
     }
    }
    ```
    
    Now you have successfully configured Dex IdP with MinIO.
    
    > NOTE: Dex supports groups with external connectors so you can use `groups` as policy claim instead of `name`.
    
    ```
    export MINIO_IDENTITY_OPENID_CLAIM_NAME=groups
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  6. docs/sts/keycloak.md

    ```
    
    > NOTE: You can configure the `scopes` parameter to restrict the OpenID scopes requested by minio to the IdP, for example, `"openid,policy_role_attribute"`, being `policy_role_attribute` a client_scope / client_mapper that maps a role attribute called policy to a `policy` claim returned by Keycloak
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  7. docs/ftp/README.md

      rotating credentials.
    
    - Access to bucket(s) and object(s) are governed via IAM policies associated with the incoming
      login credentials.
    
    - Allows authentication and access for all
      - Built-in IDP users and their respective service accounts
      - LDAP/AD users and their respective service accounts
      - OpenID/OIDC service accounts
    
    - On versioned buckets, FTP/SFTP only operates on latest objects, if you need to retrieve
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  8. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_CLIENT_SECRET*        (string)    secret for the unique public identifier for apps
    MINIO_IDENTITY_OPENID_ROLE_POLICY           (string)    Set the IAM access policies applicable to this client application and IDP e.g. "app-bucket-write,app-bucket-list"
    MINIO_IDENTITY_OPENID_CLAIM_NAME            (string)    JWT canned policy claim name (default: 'policy')
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  9. api/go1.16.txt

    pkg syscall (darwin-arm64), const IPPROTO_ICMPV6 = 58
    pkg syscall (darwin-arm64), const IPPROTO_ICMPV6 ideal-int
    pkg syscall (darwin-arm64), const IPPROTO_IDP = 22
    pkg syscall (darwin-arm64), const IPPROTO_IDP ideal-int
    pkg syscall (darwin-arm64), const IPPROTO_IDPR = 35
    pkg syscall (darwin-arm64), const IPPROTO_IDPR ideal-int
    pkg syscall (darwin-arm64), const IPPROTO_IDRP = 45
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Fri Dec 02 16:30:41 GMT 2022
    - 479.2K bytes
    - Viewed (0)
  10. api/go1.14.txt

    pkg syscall (freebsd-arm64), const IPPROTO_ICMPV6 = 58
    pkg syscall (freebsd-arm64), const IPPROTO_ICMPV6 ideal-int
    pkg syscall (freebsd-arm64), const IPPROTO_IDP = 22
    pkg syscall (freebsd-arm64), const IPPROTO_IDP ideal-int
    pkg syscall (freebsd-arm64), const IPPROTO_IDPR = 35
    pkg syscall (freebsd-arm64), const IPPROTO_IDPR ideal-int
    pkg syscall (freebsd-arm64), const IPPROTO_IDRP = 45
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Fri Feb 17 20:31:46 GMT 2023
    - 508.9K bytes
    - Viewed (0)
Back to top