Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 20 for Login (0.14 sec)

  1. docs/sts/web-identity.md

    ### Redirection from OpenID Provider
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. docs/ftp/README.md

    ## Scope
    
    - All IAM Credentials are allowed access excluding rotating credentials, rotating credentials
      are not allowed to login via FTP/SFTP ports, you must use S3 API port for if you are using
      rotating credentials.
    
    - Access to bucket(s) and object(s) are governed via IAM policies associated with the incoming
      login credentials.
    
    - Allows authentication and access for all
      - Built-in IDP users and their respective service accounts
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  3. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         RedirectURI,
    			Description: `[DEPRECATED use env 'MINIO_BROWSER_REDIRECT_URL'] Configure custom redirect_uri for OpenID login flow callback` + defaultHelpPostfix(RedirectURI),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         config.Comment,
    			Description: config.DefaultComment,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  4. cmd/iam.go

    // policy association.
    //
    // - inherited from "virtual" parent - this is the case for AssumeRoleWithLDAP
    // where the parent user is the DN of the actual LDAP user. The parent user
    // itself cannot login, but the policy associated with them determines the base
    // policy for the STS credential. The policy mapping can be updated by the
    // administrator.
    //
    // - from `Subject.CommonName` field from the STS request for
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 71.1K bytes
    - Viewed (1)
  5. docs/sts/casdoor.md

        SignerType: 1
      }
    }
    ```
    
    ### Using MinIO Console
    
    - Open MinIO URL on the browser, lets say <http://localhost:9000/>
    - Click on `Login with SSO`
    - User will be redirected to the Casdoor user login page, upon successful login the user will be redirected to MinIO page and logged in automatically,
      the user should see now the buckets and objects they have access to.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  6. docs/sts/keycloak.md

    These credentials can now be used to perform MinIO API operations.
    
    ### Using MinIO Console
    
    - Open MinIO URL on the browser, lets say <http://localhost:9000/>
    - Click on `Login with SSO`
    - User will be redirected to the Keycloak user login page, upon successful login the user will be redirected to MinIO page and logged in automatically,
      the user should see now the buckets and objects they have access to.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  7. cmd/common-main.go

    		os.Setenv("CONSOLE_LDAP_ENABLED", config.EnableOn)
    	}
    	// Handle animation in welcome page
    	if value := env.Get(config.EnvBrowserLoginAnimation, "on"); value != "" {
    		os.Setenv("CONSOLE_ANIMATED_LOGIN", value)
    	}
    
    	// Pass on the session duration environment variable, else we will default to 12 hours
    	if valueSts := env.Get(config.EnvMinioStsDuration, ""); valueSts != "" {
    		os.Setenv("CONSOLE_STS_DURATION", valueSts)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 04 00:17:57 GMT 2024
    - 35.8K bytes
    - Viewed (2)
  8. cmd/utils.go

    	// fmt.Printf("login form url: %s\n", lastReq.URL.String())
    	formData := url.Values{}
    	formData.Set("login", username)
    	formData.Set("password", password)
    	req, err = http.NewRequestWithContext(ctx, http.MethodPost, lastReq.URL.String(), strings.NewReader(formData.Encode()))
    	if err != nil {
    		return "", fmt.Errorf("new request err (/login): %v", err)
    	}
    	req.Header.Set("Content-Type", "application/x-www-form-urlencoded")
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 15:18:21 GMT 2024
    - 31.4K bytes
    - Viewed (0)
  9. docs/sts/dex.yaml

        secret: ZXhhbXBsZS1hcHAtc2VjcmV0
    
    connectors:
      - type: mockCallback
        id: mock
        name: Example
    
    # Let dex keep a list of passwords which can be used to login to dex.
    enablePasswordDB: true
    
    # A static list of passwords to login the end user. By identifying here, dex
    # won't look in its underlying storage for passwords.
    #
    # If this option isn't chosen users may be added through the gRPC API.
    staticPasswords:
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  10. docs/sts/README.md

    These credentials can now be used to perform MinIO API operations.
    
    ### Using MinIO Console
    
    - Open MinIO URL on the browser, lets say <http://localhost:9000/>
    - Click on `Login with SSO`
    - User will be redirected to the Keycloak user login page, upon successful login the user will be redirected to MinIO page and logged in automatically,
      the user should see now the buckets and objects they have access to.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
Back to top