Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 103 for keycloak (0.24 sec)

  1. docs/sts/keycloak.md

    # Keycloak Quickstart Guide [![Slack](https://slack.min.io/slack?type=svg)](https://slack.min.io)
    
    Keycloak is an open source Identity and Access Management solution aimed at modern applications and services, this document covers configuring Keycloak identity provider support with MinIO.
    
    ## Prerequisites
    
    Configure and install keycloak server by following [Keycloak Installation Guide](https://www.keycloak.org/docs/latest/server_installation/#installing-the-software).
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  2. internal/config/identity/openid/provider/keycloak.go

    // WithAdminURL provide admin URL configuration for Keycloak
    func WithAdminURL(url string) Option {
    	return func(p *KeycloakProvider) {
    		p.adminURL = url
    	}
    }
    
    // WithRealm provide realm configuration for Keycloak
    func WithRealm(realm string) Option {
    	return func(p *KeycloakProvider) {
    		p.realm = realm
    	}
    }
    
    // KeyCloak initializes a new keycloak provider
    func KeyCloak(opts ...Option) (Provider, error) {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 4.6K bytes
    - Viewed (0)
  3. docs/sts/README.md

    > NOTE: If you are interested in AssumeRole API only, skip to [here](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    
    ### Prerequisites
    
    - [Configuring keycloak](https://github.com/minio/minio/blob/master/docs/sts/keycloak.md) or [Configuring Casdoor](https://github.com/minio/minio/blob/master/docs/sts/casdoor.md)
    - [Configuring etcd](https://github.com/minio/minio/blob/master/docs/sts/etcd.md)
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  4. docs/sts/client-grants.md

    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/export
    ```
    
    Testing with an example
    > Obtaining client ID and secrets follow [Keycloak configuring documentation](https://github.com/minio/minio/blob/master/docs/sts/keycloak.md)
    
    ```
    $ go run client-grants.go -cid PoEgXP6uVO45IsENRngDXj5Au5Ya -csec eKsw6z8CtOJVBtrOWvhRWL4TUCga
    
    ##### Credentials
    {
     "accessKey": "NUIBORZYTV2HG2BMRSXR",
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  5. internal/config/identity/openid/help.go

    		config.HelpKV{
    			Key:         KeyCloakRealm,
    			Description: `Specify Keycloak 'realm' name, only honored if vendor was set to 'keycloak' as value, if no realm is specified 'master' is default` + defaultHelpPostfix(KeyCloakRealm),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         KeyCloakAdminURL,
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  6. docs/sts/etcd.md

    For example, you can configure STS with Client Grants (KeyCloak) using the guides at [MinIO STS Quickstart Guide](https://min.io/docs/minio/linux/developers/security-token-service.html) and [KeyCloak Configuration Guide](https://github.com/minio/minio/blob/master/docs/sts/keycloak.md). Once this is done, STS credentials can be generated:
    
    ```
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3.4K bytes
    - Viewed (0)
  7. docs/sts/web-identity.py

    token_url = "http://localhost:8080/auth/realms/minio/protocol/openid-connect/token"
    
    # callback url specified when the application was defined
    callback_uri = "http://localhost:8000/oauth2/callback"
    
    # keycloak id and secret
    client_id = 'account'
    client_secret = 'daaa3008-80f0-40f7-80d7-e15167531ff0'
    
    sts_client = boto3.client(
        'sts',
        region_name='us-east-1',
        use_ssl=False,
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  8. internal/config/identity/openid/jwt_test.go

    	testConfig := providerCfg{
    		DiscoveryDoc: DiscoveryDoc{
    			TokenEndpoint: "http://keycloak.test/token/endpoint",
    		},
    	}
    	testKvs := config.KVS{}
    	testKvs.Set(Vendor, "keycloak")
    	testKvs.Set(KeyCloakRealm, "TestRealm")
    	testKvs.Set(KeyCloakAdminURL, "http://keycloak.test/auth/admin")
    	cfgGet := func(param string) string {
    		return testKvs.Get(param)
    	}
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  9. internal/config/identity/openid/providercfg.go

    		ClientID:           getCfgVal(ClientID),
    		ClientSecret:       getCfgVal(ClientSecret),
    		RolePolicy:         getCfgVal(RolePolicy),
    	}
    }
    
    const (
    	keyCloakVendor = "keycloak"
    )
    
    // initializeProvider initializes if any additional vendor specific information
    // was provided, initialization will return an error initial login fails.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  10. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_KEYCLOAK_REALM        (string)    Specify Keycloak 'realm' name, only honored if vendor was set to 'keycloak' as value, if no realm is specified 'master' is default
    MINIO_IDENTITY_OPENID_KEYCLOAK_ADMIN_URL    (string)    Specify Keycloak 'admin' REST API endpoint e.g. http://localhost:8080/auth/admin/
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
Back to top