Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for id_token (0.18 sec)

  1. docs/sts/wso2.md

    1. The id_token is an identifier that is hard to guess. For example, a randomly generated string of sufficient length, that the server handling the protected resource can use to lookup the associated authorization information.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  2. docs/sts/web-identity.md

    - The redirection URI (callback handler) receives the OAuth2 callback, verifies the state parameter, and obtains a Token.
    - Using the id_token the callback handler further talks to Google OAuth2 Token URL to obtain an JWT id_token.
    - Once obtained the JWT id_token is further sent to STS endpoint i.e MinIO to retrieve temporary credentials.
    - Temporary credentials are displayed on the browser upon successful retrieval.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  3. docs/sts/web-identity.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  4. docs/sts/README.md

    >
    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  5. internal/config/identity/openid/jwt.go

    	}
    
    	claims["exp"] = time.Now().UTC().Add(defaultExpiryDuration).Unix() // update with new expiry.
    	return nil
    }
    
    const (
    	audClaim = "aud"
    	azpClaim = "azp"
    )
    
    // Validate - validates the id_token.
    func (r *Config) Validate(ctx context.Context, arn arn.ARN, token, accessToken, dsecs string, claims jwtgo.MapClaims) error {
    	jp := new(jwtgo.Parser)
    	jp.ValidMethods = []string{
    		"RS256", "RS384", "RS512",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  6. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

        protected static final String ERROR_DESCRIPTION = "error_description";
    
        protected static final String ERROR_URI = "error_uri";
    
        protected static final String ID_TOKEN = "id_token";
    
        protected static final String CODE = "code";
    
        protected long acquisitionTimeout = 30 * 1000L;
    
        protected Cache<String, Pair<String[], String[]>> groupCache;
    
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  7. internal/config/identity/openid/provider/provider.go

    	ResponseTypesSupported           []string `json:"response_types_supported,omitempty"`
    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  8. docs/sts/dex.md

    time="2020-07-12T20:45:50Z" level=info msg="config connector: mock"
    time="2020-07-12T20:45:50Z" level=info msg="config connector: local passwords enabled"
    time="2020-07-12T20:45:50Z" level=info msg="config response types accepted: [code token id_token]"
    time="2020-07-12T20:45:50Z" level=info msg="config using password grant connector: local"
    time="2020-07-12T20:45:50Z" level=info msg="config signing keys expire after: 3h0m0s"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  9. docs/sts/casdoor.md

    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java

        protected LoginCredential processCallback(final HttpServletRequest request, final String code) {
            try {
                final TokenResponse tr = getTokenUrl(code);
    
                final String[] jwt = ((String) tr.get("id_token")).split("\\.");
                final String jwtHeader = new String(Base64.decodeBase64(jwt[0]), Constants.UTF_8_CHARSET);
                final String jwtClaim = new String(Base64.decodeBase64(jwt[1]), Constants.UTF_8_CHARSET);
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 11.1K bytes
    - Viewed (0)
Back to top