Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 317 for provider (0.18 sec)

  1. internal/config/identity/openid/provider/provider.go

    var (
    	ErrNotImplemented     = errors.New("function not implemented")
    	ErrAccessTokenExpired = errors.New("access_token expired or unauthorized")
    )
    
    // Provider implements identity provider specific admin operations, such as
    // looking up users, fetching additional attributes etc.
    type Provider interface {
    	LoginWithUser(username, password string) error
    	LoginWithClientID(clientID, clientSecret string) error
    	LookupUser(userid string) (User, error)
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  2. docs/sts/client-grants.md

    ## Introduction
    
    Returns a set of temporary security credentials for applications/clients who have been authenticated through client credential grants provided by identity provider. Example providers include KeyCloak, Okta etc.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  3. docs/sts/README.md

    Following are advantages for using temporary credentials:
    
    - Eliminates the need to embed long-term credentials with an application.
    - Eliminates the need to provide access to buckets and objects without having to define static credentials.
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  4. cmd/sts-handlers.go

    	}
    
    	writeSuccessResponseXML(w, encodedSuccessResponse)
    }
    
    // AssumeRoleWithWebIdentity - implementation of AWS STS API supporting OAuth2.0
    // users from web identity provider such as Facebook, Google, or any OpenID
    // Connect-compatible identity provider.
    //
    // Eg:-
    //
    //	$ curl https://minio:9000/?Action=AssumeRoleWithWebIdentity&WebIdentityToken=<jwt>
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  5. docs/sts/dex.yaml

      skipApprovalScreen: false
      # If only one authentication method is enabled, the default behavior is to
      # go directly to it. For connected IdPs, this redirects the browser away
      # from application to upstream provider such as the Google login page
      alwaysShowLoginScreen: false
      # Uncommend the passwordConnector to use a specific connector for password grants
      passwordConnector: local
    
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  6. docs/sts/client-grants.py

    from botocore.session import get_session
    
    from client_grants import ClientGrantsCredentialProvider
    
    boto3.set_stream_logger('boto3.resources', logging.DEBUG)
    
    bc_session = get_session()
    bc_session.get_component('credential_provider').insert_before(
        'env',
        ClientGrantsCredentialProvider('NZLOOFRSluw9RfIkuHGqfk1HFp4a',
                                       '0Z4VTG8uJBSekn42HE40DK9vQb4a'),
    )
    
    boto3_session = Session(botocore_session=bc_session)
    Python
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 1.2K bytes
    - Viewed (0)
  7. docs/sts/casdoor.md

    Casdoor is a UI-first centralized authentication / Single-Sign-On (SSO) platform supporting OAuth 2.0, OIDC and SAML, integrated with Casbin RBAC and ABAC permission management. This document covers configuring Casdoor identity provider support with MinIO.
    
    ## Prerequisites
    
    Configure and install casdoor server by following [Casdoor Server Installation](https://casdoor.org/docs/basic/server-installation).
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  8. docs/kms/IAM.md

       The root credentials can now be changed easily.
    
    > Does this mean I need an enterprise KMS setup to run MinIO (securely)?
    
    No, MinIO does not depend on any third-party KMS provider. You have three options here:
    
    - Run MinIO without a KMS. In this case all IAM data will be stored in plain-text.
    - Run MinIO with a single secret key. MinIO supports a static cryptographic key
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  9. cmd/utils.go

    // isMaxPartNumber - Check if part ID is greater than the maximum allowed ID.
    func isMaxPartID(partID int) bool {
    	return partID > globalMaxPartID
    }
    
    // profilerWrapper is created because pkg/profiler doesn't
    // provide any API to calculate the profiler file path in the
    // disk since the name of this latter is randomly generated.
    type profilerWrapper struct {
    	// Profile recorded at start of benchmark.
    	records map[string][]byte
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Apr 24 04:08:47 GMT 2024
    - 31.3K bytes
    - Viewed (0)
  10. cmd/admin-handlers-idp-config.go

    	ctx := r.Context()
    
    	addOrUpdateIDPHandler(ctx, w, r, true)
    }
    
    // ListIdentityProviderCfg:
    //
    // GET <admin-prefix>/idp-cfg/openid -> lists openid provider configs.
    func (a adminAPIHandlers) ListIdentityProviderCfg(w http.ResponseWriter, r *http.Request) {
    	ctx := r.Context()
    
    	objectAPI, cred := validateAdminReq(ctx, w, r, policy.ConfigUpdateAdminAction)
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 12.7K bytes
    - Viewed (0)
Back to top