Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for id_token (0.37 sec)

  1. docs/sts/web-identity.md

    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    - Once obtained the JWT id_token is further sent to STS endpoint i.e MinIO to retrieve temporary credentials.
    - Temporary credentials are displayed on the browser upon successful retrieval.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. internal/config/identity/openid/jwt.go

    	}
    
    	claims["exp"] = time.Now().UTC().Add(defaultExpiryDuration).Unix() // update with new expiry.
    	return nil
    }
    
    const (
    	audClaim = "aud"
    	azpClaim = "azp"
    )
    
    // Validate - validates the id_token.
    func (r *Config) Validate(ctx context.Context, arn arn.ARN, token, accessToken, dsecs string, claims jwtgo.MapClaims) error {
    	jp := new(jwtgo.Parser)
    	jp.ValidMethods = []string{
    		"RS256", "RS384", "RS512",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  3. docs/sts/wso2.md

    1. The id_token is an identifier that is hard to guess. For example, a randomly generated string of sufficient length, that the server handling the protected resource can use to lookup the associated authorization information.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  4. docs/sts/web-identity.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  5. docs/sts/README.md

    >
    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  6. internal/config/identity/openid/provider/provider.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  7. docs/sts/dex.md

    time="2020-07-12T20:45:50Z" level=info msg="config connector: mock"
    time="2020-07-12T20:45:50Z" level=info msg="config connector: local passwords enabled"
    time="2020-07-12T20:45:50Z" level=info msg="config response types accepted: [code token id_token]"
    time="2020-07-12T20:45:50Z" level=info msg="config using password grant connector: local"
    time="2020-07-12T20:45:50Z" level=info msg="config signing keys expire after: 3h0m0s"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  8. docs/sts/casdoor.md

    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  9. cmd/utils.go

    	// code, which we now have in `lastReq`. Exchange it for a JWT id_token.
    	q := lastReq.URL.Query()
    	// fmt.Printf("lastReq.URL: %#v q: %#v\n", lastReq.URL, q)
    	code := q.Get("code")
    	oauth2Token, err := oauth2Config.Exchange(ctx, code)
    	if err != nil {
    		return "", fmt.Errorf("unable to exchange code for id token: %v", err)
    	}
    
    	rawIDToken, ok := oauth2Token.Extra("id_token").(string)
    	if !ok {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 15:18:21 GMT 2024
    - 31.4K bytes
    - Viewed (0)
  10. docs/sts/keycloak.md

    - Check that `account` client_id has the role 'admin' assigned in the "Service Account Roles" tab.
    
    After that, you will be able to obtain an id_token for the Admin REST API using client_id and client_secret:
    
    ```
    curl \
      -d "client_id=<YOUR_CLIENT_ID>" \
      -d "client_secret=<YOUR_CLIENT_SECRET>" \
      -d "grant_type=client_credentials" \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top