Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 19 for scope (0.13 sec)

  1. cmd/signature-v4-parser.go

    type credentialHeader struct {
    	accessKey string
    	scope     struct {
    		date    time.Time
    		region  string
    		service string
    		request string
    	}
    }
    
    // Return scope string.
    func (c credentialHeader) getScope() string {
    	return strings.Join([]string{
    		c.scope.date.Format(yyyymmdd),
    		c.scope.region,
    		c.scope.service,
    		c.scope.request,
    	}, SlashSeparator)
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  2. docs/sts/web-identity.md

    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    # Optional: Allow to specify the requested OpenID scopes (OpenID only requires the `openid` scope)
    #export MINIO_IDENTITY_OPENID_SCOPES="openid,profile,email"
    minio server /mnt/export
    ```
    
    or using `mc`
    
    ```
    mc admin config get myminio identity_openid
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  3. cmd/test-utils_test.go

    		signedHeaders,
    		hashedPayload,
    	}, "\n")
    
    	// Get scope.
    	scope := strings.Join([]string{
    		currTime.Format(yyyymmdd),
    		globalMinioDefaultRegion,
    		string(serviceS3),
    		"aws4_request",
    	}, SlashSeparator)
    
    	stringToSign := "AWS4-HMAC-SHA256" + "\n" + currTime.Format(iso8601Format) + "\n"
    	stringToSign += scope + "\n"
    	stringToSign += getSHA256Hash([]byte(canonicalRequest))
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 03 17:26:51 GMT 2024
    - 76.2K bytes
    - Viewed (0)
  4. cmd/streaming-signature-v4.go

    	cred, _, errCode = checkKeyValid(r, signV4Values.Credential.accessKey)
    	if errCode != ErrNone {
    		return cred, "", "", time.Time{}, errCode
    	}
    
    	// Verify if region is valid.
    	region = signV4Values.Credential.scope.region
    
    	// Extract date, if not present throw error.
    	var dateStr string
    	if dateStr = req.Header.Get("x-amz-date"); dateStr == "" {
    		if dateStr = r.Header.Get("Date"); dateStr == "" {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.2K bytes
    - Viewed (0)
  5. docs/ftp/README.md

    - File Transfer Protocol (FTP) – Defined by RFC114 originally, and replaced by RFC765 and RFC959
      unencrypted FTP communication (Not-recommended)
    
    ## Scope
    
    - All IAM Credentials are allowed access excluding rotating credentials, rotating credentials
      are not allowed to login via FTP/SFTP ports, you must use S3 API port for if you are using
      rotating credentials.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  6. helm/minio/templates/statefulset.yaml

                  value: {{ .Values.oidc.claimName }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_PREFIX
                  value: {{ .Values.oidc.claimPrefix }}
                - name: MINIO_IDENTITY_OPENID_SCOPES
                  value: {{ .Values.oidc.scopes }}
                - name: MINIO_IDENTITY_OPENID_COMMENT
                  value: {{ .Values.oidc.comment }}
                - name: MINIO_IDENTITY_OPENID_REDIRECT_URI
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 26 07:50:24 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  7. helm/minio/values.yaml

      existingClientSecretName: ""
      existingClientIdKey: ""
      existingClientSecretKey: ""
      claimName: "policy"
      scopes: "openid,profile,email"
      redirectUri: "https://console-endpoint-url/oauth_callback"
      # Can leave empty
      claimPrefix: ""
      comment: ""
      displayName: ""
    
    networkPolicy:
      enabled: false
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  8. cmd/sts-handlers_test.go

    			fmt.Sprintf("config_url=%s/.well-known/openid-configuration", testApp.ProviderURL),
    			fmt.Sprintf("client_id=%s", testApp.ClientID),
    			fmt.Sprintf("client_secret=%s", testApp.ClientSecret),
    			"scopes=openid,groups",
    			fmt.Sprintf("redirect_uri=%s", testApp.RedirectURL),
    		}
    		if rolePolicies[i] != "" {
    			configCmds = append(configCmds, fmt.Sprintf("role_policy=%s", rolePolicies[i]))
    		} else {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
  9. cmd/testdata/undeleteable-object.tgz

    ecret","value":""},{"key":"claim_name","value":"policy"},{"key":"claim_userinfo","value":""},{"key":"role_policy","value":""},{"key":"claim_prefix","value":""},{"key":"redirect_uri","value":""},{"key":"redirect_uri_dynamic","value":"off"},{"key":"scopes","value":""},{"key":"vendor","value":""},{"key":"keycloak_realm","value":""},{"key":"keycloak_admin_url","value":""}]},"identity_plugin":{"_":[{"key":"url","value":""},{"key":"auth_token","value":""},{"key":"role_policy","value":""},{"key":"role_...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 26 00:31:12 GMT 2024
    - 8.7M bytes
    - Viewed (0)
  10. cmd/signature-v4.go

    func getScope(t time.Time, region string) string {
    	scope := strings.Join([]string{
    		t.Format(yyyymmdd),
    		region,
    		string(serviceS3),
    		"aws4_request",
    	}, SlashSeparator)
    	return scope
    }
    
    // getStringToSign a string based on selected query values.
    func getStringToSign(canonicalRequest string, t time.Time, scope string) string {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:54 GMT 2024
    - 12.3K bytes
    - Viewed (0)
Back to top