Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 40 for IDP (0.11 sec)

  1. docs/sts/dex.yaml

      responseTypes: [ "code", "token", "id_token" ] # also allowed are "token" and "id_token"
      # By default, Dex will ask for approval to share data with application
      # (approval for sharing data from connected IdP to Dex is separate process on IdP)
      skipApprovalScreen: false
      # If only one authentication method is enabled, the default behavior is to
      # go directly to it. For connected IdPs, this redirects the browser away
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 15 11:55:55 GMT 2020
    - 2.7K bytes
    - Viewed (1)
  2. Makefile

    	@echo "Running unit tests under -race"
    	@(env bash $(PWD)/buildscripts/race.sh)
    
    test-iam: build ## verify IAM (external IDP, etcd backends)
    	@echo "Running tests for IAM (external IDP, etcd backends)"
    	@MINIO_API_REQUESTS_MAX=10000 CGO_ENABLED=0 go test -tags kqueue -v -run TestIAM* ./cmd
    	@echo "Running tests for IAM (external IDP, etcd backends) with -race"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:55:41 GMT 2024
    - 10.3K bytes
    - Viewed (1)
  3. cmd/typed-errors.go

    var errNoSuchUser = errors.New("Specified user does not exist")
    
    // error returned by IAM when a use a builtin IDP command when they could mean
    // to use a LDAP command.
    var errNoSuchUserLDAPWarn = errors.New("Specified user does not exist. If you meant a user in LDAP please use command under `mc idp ldap`")
    
    // error returned when service account is not found
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  4. src/main/java/org/codelibs/fess/sso/saml/SamlAuthenticator.java

            defaultSettings.put("onelogin.saml2.sp.privatekey", "");
            defaultSettings.put("onelogin.saml2.idp.single_sign_on_service.binding", "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect");
            defaultSettings.put("onelogin.saml2.idp.single_logout_service.response.url", "");
            defaultSettings.put("onelogin.saml2.idp.single_logout_service.binding", "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect");
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 15.2K bytes
    - Viewed (0)
  5. .github/workflows/replication.yaml

          - name: Test Replication
            run: |
              sudo sysctl net.ipv6.conf.all.disable_ipv6=0
              sudo sysctl net.ipv6.conf.default.disable_ipv6=0
              make test-replication
    
          - name: Test MinIO IDP for automatic site replication
            run: |
              sudo sysctl net.ipv6.conf.all.disable_ipv6=0
              sudo sysctl net.ipv6.conf.default.disable_ipv6=0
              make test-site-replication-minio
    
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 12:48:19 GMT 2024
    - 1.8K bytes
    - Viewed (0)
  6. docs/sts/ldap.md

    ```sh
    mc idp ldap policy attach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    ```sh
    mc idp ldap policy attach myminio mypolicy ----group='cn=projectx,ou=groups,ou=hwengg,dc=min,dc=io'
    ```
    
    To remove a policy association, use the similar `detach` command:
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  7. docs/site-replication/gen-oidc-sts-cred.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package main
    
    // This programs mocks user interaction against Dex IDP and generates STS
    // credentials. It is for MinIO testing purposes only.
    //
    // Run like:
    //
    // $ MINIO_ENDPOINT=http://localhost:9000 go run gen-oidc-sts-cred.go
    
    import (
    	"context"
    	"fmt"
    	"log"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  8. internal/config/identity/openid/help.go

    			Sensitive:   true,
    			Type:        "string",
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         RolePolicy,
    			Description: `Set the IAM access policies applicable to this client application and IDP e.g. "app-bucket-write,app-bucket-list"` + defaultHelpPostfix(RolePolicy),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ClaimName,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  9. internal/config/identity/openid/providercfg.go

    //
    // Some OIDC implementations such as GitLab do not support
    // claims as part of the normal oauth2 flow, instead rely
    // on service providers making calls to IDP to fetch additional
    // claims available from the UserInfo endpoint
    func (p *providerCfg) UserInfo(ctx context.Context, accessToken string, transport http.RoundTripper) (map[string]interface{}, error) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  10. docs/sts/dex.md

      "SignerType": 1
     }
    }
    ```
    
    Now you have successfully configured Dex IdP with MinIO.
    
    > NOTE: Dex supports groups with external connectors so you can use `groups` as policy claim instead of `name`.
    
    ```
    export MINIO_IDENTITY_OPENID_CLAIM_NAME=groups
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
Back to top