Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for id_token (0.17 sec)

  1. docs/sts/wso2.md

    1. The id_token is an identifier that is hard to guess. For example, a randomly generated string of sufficient length, that the server handling the protected resource can use to lookup the associated authorization information.
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  2. docs/sts/dex.yaml

    expiry:
      signingKeys: "3h"
      idTokens: "3h"
    
      # Options for controlling the logger.
      logger:
        level: "debug"
        format: "text" # can also be "json"
    
    # Default values shown below
    oauth2:
      # use ["code", "token", "id_token"] to enable implicit flow for web-only clients
      responseTypes: [ "code", "token", "id_token" ] # also allowed are "token" and "id_token"
    Others
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  3. docs/sts/web-identity.py

        id_token_response = requests.post(
            token_url, data=data, verify=False,
            allow_redirects=False, auth=(client_id, client_secret))
    
        print('body: ' + id_token_response.text)
    
        # we can now use the id_token as much as we want to access protected resources.
        tokens = json.loads(id_token_response.text)
        id_token = tokens['id_token']
    
    Python
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  4. docs/sts/web-identity.md

    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    - Once obtained the JWT id_token is further sent to STS endpoint i.e MinIO to retrieve temporary credentials.
    - Temporary credentials are displayed on the browser upon successful retrieval.
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  5. docs/sts/web-identity.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  6. docs/sts/README.md

    >
    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  7. docs/sts/client-grants.go

    	"flag"
    	"fmt"
    	"log"
    	"net/http"
    	"net/url"
    	"strings"
    
    	minio "github.com/minio/minio-go/v7"
    	"github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    // JWTToken - parses the output from IDP id_token.
    type JWTToken struct {
    	AccessToken string `json:"access_token"`
    	Expiry      int    `json:"expires_in"`
    }
    
    var (
    	stsEndpoint  string
    	idpEndpoint  string
    	clientID     string
    	clientSecret string
    )
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Aug 19 01:35:22 GMT 2021
    - 3.3K bytes
    - Viewed (0)
  8. internal/config/identity/openid/jwt.go

    	}
    
    	claims["exp"] = time.Now().UTC().Add(defaultExpiryDuration).Unix() // update with new expiry.
    	return nil
    }
    
    const (
    	audClaim = "aud"
    	azpClaim = "azp"
    )
    
    // Validate - validates the id_token.
    func (r *Config) Validate(ctx context.Context, arn arn.ARN, token, accessToken, dsecs string, claims jwtgo.MapClaims) error {
    	jp := new(jwtgo.Parser)
    	jp.ValidMethods = []string{
    		"RS256", "RS384", "RS512",
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  9. internal/config/identity/openid/provider/provider.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

        protected static final String ERROR_DESCRIPTION = "error_description";
    
        protected static final String ERROR_URI = "error_uri";
    
        protected static final String ID_TOKEN = "id_token";
    
        protected static final String CODE = "code";
    
        protected long acquisitionTimeout = 30 * 1000L;
    
        protected Cache<String, Pair<String[], String[]>> groupCache;
    
    Java
    - Registered: Mon Apr 22 08:04:10 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
Back to top