Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 103 for claim_name (0.22 sec)

  1. docs/sts/casdoor.md

    ARGS:
    config_url*   (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    client_id     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  2. docs/sts/dex.md

    time="2020-07-12T20:45:50Z" level=info msg="listening (http) on 0.0.0.0:5556"
    ```
    
    ### Configure MinIO server with Dex
    
    ```
    ~ export MINIO_IDENTITY_OPENID_CLAIM_NAME=name
    ~ export MINIO_IDENTITY_OPENID_CONFIG_URL=http://127.0.0.1:5556/dex/.well-known/openid-configuration
    ~ minio server ~/test
    ```
    
    ### Run the `web-identity.go`
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  3. docs/sts/web-identity.md

    claims: When the role policy is not configured, MinIO looks for a specific claim in the `id_token` (JWT) returned by the OpenID provider in the STS request. The default claim is `policy` and can be overridden by the `claim_name` configuration parameter or the `MINIO_IDENTITY_OPENID_CLAIM_NAME` environment variable. The claim value can be a string (comma-separated list) or an array of IAM access policy names defined in the server. A `RoleArn` API request parameter *must not* be specified in the STS As...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  4. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "on|off",
    		},
    		config.HelpKV{
    			Key:         ClaimPrefix,
    			Description: `[DEPRECATED use 'claim_name'] JWT claim namespace prefix e.g. "customer1/"` + defaultHelpPostfix(ClaimPrefix),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         RedirectURI,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  5. helm/minio/templates/deployment.yaml

                {{- else }}
                  value: {{ .Values.oidc.clientSecret }}
                {{- end }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_NAME
                  value: {{ .Values.oidc.claimName }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_PREFIX
                  value: {{ .Values.oidc.claimPrefix }}
                - name: MINIO_IDENTITY_OPENID_SCOPES
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 17:50:39 GMT 2024
    - 8.7K bytes
    - Viewed (0)
  6. docs/sts/keycloak.md

    ARGS:
    config_url*   (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    client_id     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  7. helm/minio/templates/statefulset.yaml

                {{- else }}
                  value: {{ .Values.oidc.clientSecret }}
                {{- end }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_NAME
                  value: {{ .Values.oidc.claimName }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_PREFIX
                  value: {{ .Values.oidc.claimPrefix }}
                - name: MINIO_IDENTITY_OPENID_SCOPES
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 26 07:50:24 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  8. docs/sts/README.md

    ## Get started
    
    In this document we will explain in detail on how to configure all the prerequisites.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  9. internal/config/identity/openid/openid.go

    	xnet "github.com/minio/pkg/v2/net"
    	"github.com/minio/pkg/v2/policy"
    )
    
    // OpenID keys and envs.
    const (
    	ClientID      = "client_id"
    	ClientSecret  = "client_secret"
    	ConfigURL     = "config_url"
    	ClaimName     = "claim_name"
    	ClaimUserinfo = "claim_userinfo"
    	RolePolicy    = "role_policy"
    	DisplayName   = "display_name"
    
    	Scopes             = "scopes"
    	RedirectURI        = "redirect_uri"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  10. docs/site-replication/run-multi-site-oidc.sh

    export MINIO_IDENTITY_OPENID_CLIENT_ID="minio-client-app"
    export MINIO_IDENTITY_OPENID_CLIENT_SECRET="minio-client-app-secret"
    export MINIO_IDENTITY_OPENID_CLAIM_NAME="groups"
    export MINIO_IDENTITY_OPENID_SCOPES="openid,groups"
    
    export MINIO_IDENTITY_OPENID_REDIRECT_URI="http://127.0.0.1:10000/oauth_callback"
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 8.4K bytes
    - Viewed (0)
Back to top