Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 58 for openmind (0.3 sec)

  1. docs/sts/casdoor.md

    ```
    mc admin config set myminio/ identity_openid --env
    
    KEY:
    identity_openid  enable OpenID SSO support
    
    ARGS:
    MINIO_IDENTITY_OPENID_CONFIG_URL*   (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    MINIO_IDENTITY_OPENID_CLIENT_ID     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  2. docs/sts/keycloak.md

    minio server /mnt/export
    ```
    
    Here are all the available options to configure OpenID connect
    
    ```
    mc admin config set myminio/ identity_openid
    
    KEY:
    identity_openid  enable OpenID SSO support
    
    ARGS:
    config_url*   (url)       openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  3. docs/sts/wso2.md

    ### 5. Setup MinIO with OpenID configuration URL
    
    MinIO server expects environment variable for OpenID configuration url as `MINIO_IDENTITY_OPENID_CONFIG_URL`, this environment variable takes a single entry.
    
    ```
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://localhost:9443/oauth2/oidcdiscovery/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  4. istioctl/pkg/writer/envoy/configdump/secret_test.go

    	if err != nil {
    		t.Errorf("error opening test data file: %v", err)
    	}
    	defer configDumpFile.Close()
    	configDump, err := io.ReadAll(configDumpFile)
    	if err != nil {
    		t.Errorf("error reading test data file: %v", err)
    	}
    
    	outFile, err := os.Open("testdata/secret/output")
    	if err != nil {
    		t.Errorf("error opening test data output file: %v", err)
    	}
    	defer outFile.Close()
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Jun 06 15:14:48 GMT 2023
    - 1.5K bytes
    - Viewed (0)
  5. internal/config/identity/openid/jwt.go

    		if !ok {
    			return errors.New("STS JWT Token has `azp` claim invalid, `azp` must match configured OpenID Client ID")
    		}
    		if !azpValues.Contains(pCfg.ClientID) {
    			return errors.New("STS JWT Token has `azp` claim invalid, `azp` must match configured OpenID Client ID")
    		}
    	}
    
    	return nil
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  6. android/guava/src/com/google/common/io/CharSink.java

     *       returned writer is closed.
     *   <li><b>Convenience methods:</b> These are implementations of common operations that are
     *       typically implemented by opening a writer using one of the methods in the first category,
     *       doing something and finally closing the writer that was opened.
     * </ul>
     *
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Tue Feb 28 20:13:02 GMT 2023
    - 6.1K bytes
    - Viewed (0)
  7. docs/sts/web-identity.go

    	flag.StringVar(&configEndpoint, "config-ep",
    		"http://localhost:8080/auth/realms/minio/.well-known/openid-configuration",
    		"OpenID discovery document endpoint")
    	flag.StringVar(&clientID, "cid", "", "Client ID")
    	flag.StringVar(&clientSec, "csec", "", "Client Secret")
    	flag.StringVar(&clientScopes, "cscopes", "openid", "Client Scopes")
    	flag.IntVar(&port, "port", 8080, "Port")
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  8. docs/multi-user/README.md

    	}
      ]
    }
    ```
    
    If the user is authenticating using an STS credential which was authorized from OpenID connect we allow all `jwt:*` variables specified in the JWT specification, custom `jwt:*` or extensions are not supported. List of policy variables for OpenID based STS.
    
    - `jwt:sub`
    - `jwt:iss`
    - `jwt:aud`
    - `jwt:jti`
    - `jwt:upn`
    - `jwt:name`
    - `jwt:groups`
    - `jwt:given_name`
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  9. cmd/config-versions.go

    	Notify notify.Config `json:"notify"`
    
    	// Logger configuration
    	Logger logger.Config `json:"logger"`
    
    	// Compression configuration
    	Compression compress.Config `json:"compress"`
    
    	// OpenID configuration
    	OpenID openid.Config `json:"openid"`
    
    	// External policy enforcements.
    	Policy struct {
    		// OPA configuration.
    		OPA opa.Args `json:"opa"`
    
    		// Add new external policy enforcements here.
    	} `json:"policy"`
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Oct 18 18:05:24 GMT 2023
    - 2.5K bytes
    - Viewed (0)
  10. internal/config/identity/openid/providercfg.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package openid
    
    import (
    	"context"
    	"encoding/json"
    	"errors"
    	"fmt"
    	"net/http"
    
    	"github.com/minio/minio/internal/arn"
    	"github.com/minio/minio/internal/config"
    	"github.com/minio/minio/internal/config/identity/openid/provider"
    	xhttp "github.com/minio/minio/internal/http"
    	xnet "github.com/minio/pkg/v2/net"
    )
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
Back to top