Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 144 for csec (0.15 sec)

  1. docs/sts/client_grants/__init__.py

        """
        METHOD = 'assume-role-client-grants'
        CANONICAL_NAME = 'AssumeRoleClientGrants'
    
        def __init__(self, cid, csec,
                     idp_ep='http://localhost:8080/auth/realms/minio/protocol/openid-connect/token',
                     sts_ep='http://localhost:9000'):
            self.cid = cid
            self.csec = csec
            self.idp_ep = idp_ep
            self.sts_ep = sts_ep
    
            # Load CA certificates from SSL_CERT_FILE file if set
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 4.6K bytes
    - Viewed (1)
  2. docs/sts/client-grants.go

    	flag.StringVar(&idpEndpoint, "idp-ep", "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token", "IDP token endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSecret, "csec", "", "Client secret")
    }
    
    func getTokenExpiry() (*credentials.ClientGrantsToken, error) {
    	data := url.Values{}
    	data.Set("grant_type", "client_credentials")
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Aug 19 01:35:22 GMT 2021
    - 3.3K bytes
    - Viewed (0)
  3. docs/sts/etcd.md

    ```
    go run client-grants.go -cid PoEgXP6uVO45IsENRngDXj5Au5Ya -csec eKsw6z8CtOJVBtrOWvhRWL4TUCga
    
    ##### Credentials
    {
     "accessKey": "IRBLVDGN5QGMDCMO1X8V",
     "secretKey": "KzS3UZKE7xqNdtRbKyfcWgxBS6P1G4kwZn4DXKuY",
     "expiration": "2018-08-21T15:49:38-07:00",
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3.4K bytes
    - Viewed (0)
  4. docs/sts/dex.md

    ~ export MINIO_IDENTITY_OPENID_CONFIG_URL=http://127.0.0.1:5556/dex/.well-known/openid-configuration
    ~ minio server ~/test
    ```
    
    ### Run the `web-identity.go`
    
    ```
    ~ go run web-identity.go -cid example-app -csec ZXhhbXBsZS1hcHAtc2VjcmV0 \
         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    
    ```
    ~ mc admin policy create admin allaccess.json
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  5. docs/sts/casdoor.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://CASDOOR_ENDPOINT/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  6. docs/sts/client-grants.md

    Testing with an example
    > Obtaining client ID and secrets follow [Keycloak configuring documentation](https://github.com/minio/minio/blob/master/docs/sts/keycloak.md)
    
    ```
    $ go run client-grants.go -cid PoEgXP6uVO45IsENRngDXj5Au5Ya -csec eKsw6z8CtOJVBtrOWvhRWL4TUCga
    
    ##### Credentials
    {
     "accessKey": "NUIBORZYTV2HG2BMRSXR",
     "secretKey": "qQlP5O7CFPc5m5IXf1vYhuVTFj7BRVJqh0FqZ86S",
     "expiration": "2018-08-21T17:10:29-07:00",
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  7. docs/sts/wso2.md

    ```
    go run client-grants.go -cid PoEgXP6uVO45IsENRngDXj5Au5Ya -csec eKsw6z8CtOJVBtrOWvhRWL4TUCga
    
    ##### Credentials
    {
     "accessKey": "IRBLVDGN5QGMDCMO1X8V",
     "secretKey": "KzS3UZKE7xqNdtRbKyfcWgxBS6P1G4kwZn4DXKuY",
     "expiration": "2018-08-21T15:49:38-07:00",
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  8. docs/sts/web-identity.go

    		"http://localhost:8080/auth/realms/minio/.well-known/openid-configuration",
    		"OpenID discovery document endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSec, "csec", "", "Client Secret")
    	flag.StringVar(&clientScopes, "cscopes", "openid", "Client Scopes")
    	flag.IntVar(&port, "port", 8080, "Port")
    }
    
    func implicitFlowURL(c oauth2.Config, state string) string {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  9. docs/sts/README.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://localhost:8080/auth/realms/demo/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  10. docs/sts/keycloak.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://localhost:8080/auth/realms/minio/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top