Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for AssumeRoleWithWebIdentity (0.26 sec)

  1. docs/sts/web-identity.md

    # AssumeRoleWithWebIdentity [![Slack](https://slack.min.io/slack?type=svg)](https://slack.min.io)
    
    ## Introduction
    
    MinIO supports the standard AssumeRoleWithWebIdentity STS API to enable integration with OIDC/OpenID based identity provider environments. This allows the generation of temporary credentials with pre-defined access policies for applications/users to interact with MinIO object storage.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  2. cmd/sts-handlers.go

    }
    
    // AssumeRoleWithWebIdentity - implementation of AWS STS API supporting OAuth2.0
    // users from web identity provider such as Facebook, Google, or any OpenID
    // Connect-compatible identity provider.
    //
    // Eg:-
    //
    //	$ curl https://minio:9000/?Action=AssumeRoleWithWebIdentity&WebIdentityToken=<jwt>
    func (sts *stsAPIHandlers) AssumeRoleWithWebIdentity(w http.ResponseWriter, r *http.Request) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jun 11 03:13:30 UTC 2024
    - 33.9K bytes
    - Viewed (0)
  3. docs/sts/ldap.md

    ### Response Elements
    
    XML response for this API is similar to [AWS STS AssumeRoleWithWebIdentity](https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html#API_AssumeRoleWithWebIdentity_ResponseElements)
    
    ### Errors
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 18.9K bytes
    - Viewed (0)
Back to top