Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 187 for Hosken (0.14 sec)

  1. docs/sts/custom-token-identity.go

    	"net/url"
    	"time"
    
    	"github.com/minio/minio-go/v7"
    	cr "github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    var (
    	// LDAP integrated Minio endpoint
    	stsEndpoint string
    
    	// token to use with AssumeRoleWithCustomToken
    	token string
    
    	// Role ARN to use
    	roleArn string
    
    	// Display credentials flag
    	displayCreds bool
    
    	// Credential expiry duration
    	expiryDuration time.Duration
    
    	// Bucket to list
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 3.4K bytes
    - Viewed (0)
  2. internal/jwt/parser.go

    	tokenBuf := base64BufPool.Get().(*[]byte)
    	defer base64BufPool.Put(tokenBuf)
    
    	token := *tokenBuf
    	// Copy token to buffer, truncate to length.
    	token = token[:copy(token[:base64BufferSize], tokenStr)]
    
    	signer, err := ParseUnverifiedStandardClaims(token, claims, *bufp)
    	if err != nil {
    		return err
    	}
    
    	i := bytes.LastIndexByte(token, '.')
    	if i < 0 {
    		return jwtgo.ErrSignatureInvalid
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue May 09 07:53:08 GMT 2023
    - 13.9K bytes
    - Viewed (0)
  3. internal/config/identity/openid/jwt.go

    	defer r.closeRespFn(resp.Body)
    	if resp.StatusCode != http.StatusOK {
    		return errors.New(resp.Status)
    	}
    
    	return r.pubKeys.parseAndAdd(resp.Body)
    }
    
    // ErrTokenExpired - error token expired
    var (
    	ErrTokenExpired = errors.New("token expired")
    )
    
    func updateClaimsExpiry(dsecs string, claims map[string]interface{}) error {
    	expStr := claims["exp"]
    	if expStr == "" {
    		return ErrTokenExpired
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  4. cmd/auth-handler.go

    	token := getSessionToken(r)
    	if token != "" && cred.AccessKey == "" {
    		// x-amz-security-token is not allowed for anonymous access.
    		return nil, ErrNoAccessKey
    	}
    
    	if token == "" && cred.IsTemp() && !cred.IsServiceAccount() {
    		// Temporary credentials should always have x-amz-security-token
    		return nil, ErrInvalidToken
    	}
    
    	if token != "" && !cred.IsTemp() {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  5. internal/config/identity/openid/provider/keycloak.go

    package provider
    
    import (
    	"encoding/json"
    	"errors"
    	"fmt"
    	"net/http"
    	"net/url"
    	"path"
    	"strings"
    	"sync"
    )
    
    // Token - parses the output from IDP id_token.
    type Token struct {
    	AccessToken string `json:"access_token"`
    	Expiry      int    `json:"expires_in"`
    }
    
    // KeycloakProvider implements Provider interface for KeyCloak Identity Provider.
    type KeycloakProvider struct {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 4.6K bytes
    - Viewed (0)
  6. docs/sts/web-identity.md

    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    - Once obtained the JWT id_token is further sent to STS endpoint i.e MinIO to retrieve temporary credentials.
    - Temporary credentials are displayed on the browser upon successful retrieval.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  7. internal/event/target/nats.go

    		connOpts = append(connOpts, nats.UserInfo(n.Username, n.Password))
    	}
    	if n.UserCredentials != "" {
    		connOpts = append(connOpts, nats.UserCredentials(n.UserCredentials))
    	}
    	if n.Token != "" {
    		connOpts = append(connOpts, nats.Token(n.Token))
    	}
    	if n.Secure || n.TLS && n.TLSSkipVerify {
    		connOpts = append(connOpts, nats.Secure(nil))
    	} else if n.TLS {
    		connOpts = append(connOpts, nats.Secure(&tls.Config{RootCAs: n.RootCAs}))
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Feb 27 18:11:55 GMT 2024
    - 12.8K bytes
    - Viewed (0)
  8. docs/sts/client_grants/__init__.py

                    )
    
                creds = json.loads(response.data)
    
                query = {}
                query['Action'] = 'AssumeRoleWithClientGrants'
                query['Token'] = creds['access_token']
                query['DurationSeconds'] = creds['expires_in']
                query['Version'] = '2011-06-15'
    
                query_components = []
                for key in query:
    Python
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 4.6K bytes
    - Viewed (1)
  9. cmd/batch-job-common-types_gen.go

    		case "Endpoint":
    			z.Endpoint, err = dc.ReadString()
    			if err != nil {
    				err = msgp.WrapError(err, "Endpoint")
    				return
    			}
    		case "Token":
    			z.Token, err = dc.ReadString()
    			if err != nil {
    				err = msgp.WrapError(err, "Token")
    				return
    			}
    		default:
    			err = dc.Skip()
    			if err != nil {
    				err = msgp.WrapError(err)
    				return
    			}
    		}
    	}
    	return
    }
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Dec 02 10:51:33 GMT 2023
    - 21.9K bytes
    - Viewed (0)
  10. cmd/sts-handlers_test.go

    	if err != nil {
    		c.Fatalf("bucket create error: %v", err)
    	}
    
    	// Generate web identity STS token by interacting with OpenID IDP.
    	token, err := MockOpenIDTestUserInteraction(ctx, testAppParams, "******@****.***", "dillon")
    	if err != nil {
    		c.Fatalf("mock user err: %v", err)
    	}
    	// fmt.Printf("TOKEN: %s\n", token)
    
    	webID := cr.STSWebIdentity{
    		Client:      s.TestSuiteCommon.client,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
Back to top