Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 212 for Provider (0.29 sec)

  1. internal/config/identity/openid/provider/provider.go

    var (
    	ErrNotImplemented     = errors.New("function not implemented")
    	ErrAccessTokenExpired = errors.New("access_token expired or unauthorized")
    )
    
    // Provider implements identity provider specific admin operations, such as
    // looking up users, fetching additional attributes etc.
    type Provider interface {
    	LoginWithUser(username, password string) error
    	LoginWithClientID(clientID, clientSecret string) error
    	LookupUser(userid string) (User, error)
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  2. cmd/sts-datatypes.go

    	// this contains the value of the ProviderId parameter that was passed in the
    	// AssumeRoleWithWebIdentity request.
    	Provider string `xml:",omitempty"`
    
    	// The unique user identifier that is returned by the identity provider.
    	// This identifier is associated with the Token that was submitted
    	// with the AssumeRoleWithWebIdentity call. The identifier is typically unique to
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 9.9K bytes
    - Viewed (0)
  3. cmd/sts-errors.go

    		HTTPStatusCode: http.StatusBadRequest,
    	},
    	ErrSTSClientGrantsExpiredToken: {
    		Code:           "ExpiredToken",
    		Description:    "The client grants that was passed is expired or is not valid. Get a new client grants token from the identity provider and then retry the request.",
    		HTTPStatusCode: http.StatusBadRequest,
    	},
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  4. cmd/sts-handlers.go

    	}
    
    	writeSuccessResponseXML(w, encodedSuccessResponse)
    }
    
    // AssumeRoleWithWebIdentity - implementation of AWS STS API supporting OAuth2.0
    // users from web identity provider such as Facebook, Google, or any OpenID
    // Connect-compatible identity provider.
    //
    // Eg:-
    //
    //	$ curl https://minio:9000/?Action=AssumeRoleWithWebIdentity&WebIdentityToken=<jwt>
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  5. internal/config/identity/openid/openid.go

    	if ok {
    		user, err := pCfg.provider.LookupUser(userid)
    		if err != nil && err != provider.ErrAccessTokenExpired {
    			return user, err
    		}
    		if err == provider.ErrAccessTokenExpired {
    			if err = pCfg.provider.LoginWithClientID(pCfg.ClientID, pCfg.ClientSecret); err != nil {
    				return user, err
    			}
    			user, err = pCfg.provider.LookupUser(userid)
    		}
    		return user, err
    	}
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  6. internal/config/identity/openid/provider/keycloak.go

    package provider
    
    import (
    	"encoding/json"
    	"errors"
    	"fmt"
    	"net/http"
    	"net/url"
    	"path"
    	"strings"
    	"sync"
    )
    
    // Token - parses the output from IDP id_token.
    type Token struct {
    	AccessToken string `json:"access_token"`
    	Expiry      int    `json:"expires_in"`
    }
    
    // KeycloakProvider implements Provider interface for KeyCloak Identity Provider.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 4.6K bytes
    - Viewed (0)
  7. internal/config/identity/openid/providercfg.go

    	switch vendor {
    	case keyCloakVendor:
    		adminURL := cfgGet(KeyCloakAdminURL)
    		realm := cfgGet(KeyCloakRealm)
    		p.provider, err = provider.KeyCloak(
    			provider.WithAdminURL(adminURL),
    			provider.WithOpenIDConfig(provider.DiscoveryDoc(p.DiscoveryDoc)),
    			provider.WithTransport(transport),
    			provider.WithRealm(realm),
    		)
    		return err
    	default:
    		return fmt.Errorf("Unsupported vendor %s", keyCloakVendor)
    	}
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  8. internal/config/identity/openid/help.go

    		return config.DefaultHelpPostfix(DefaultKVS, key)
    	}
    
    	Help = config.HelpKVS{
    		config.HelpKV{
    			Key:         DisplayName,
    			Description: "Friendly display name for this Provider/App" + defaultHelpPostfix(DisplayName),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ConfigURL,
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  9. internal/config/identity/openid/jwt_test.go

    	if err != nil {
    		t.Fatal(err)
    	}
    
    	provider := providerCfg{}
    	provider.JWKS.URL = u1
    	cfg := Config{
    		Enabled: true,
    		pubKeys: pubKeys,
    		arnProviderCfgsMap: map[arn.ARN]*providerCfg{
    			DummyRoleARN: &provider,
    		},
    		ProviderCfgs: map[string]*providerCfg{
    			"1": &provider,
    		},
    	}
    
    	u, err := url.Parse("http://127.0.0.1:8443/?Token=invalid")
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  10. cmd/utils.go

    		return "", fmt.Errorf("unable to create provider: %v", err)
    	}
    
    	// Configure an OpenID Connect aware OAuth2 client.
    	oauth2Config := oauth2.Config{
    		ClientID:     pro.ClientID,
    		ClientSecret: pro.ClientSecret,
    		RedirectURL:  pro.RedirectURL,
    
    		// Discovery returns the OAuth2 endpoints.
    		Endpoint: provider.Endpoint(),
    
    		// "openid" is a required scope for OpenID Connect flows.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Apr 24 04:08:47 GMT 2024
    - 31.3K bytes
    - Viewed (0)
Back to top