Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 32 for web (0.24 sec)

  1. docs/sts/web-identity.md

    ## API Request Parameters
    
    ### WebIdentityToken
    
    The OAuth 2.0 id_token that is provided by the web identity provider. Application must get this token by authenticating the user who is using your application with a web identity provider before the application makes an AssumeRoleWithWebIdentity call.
    
    | Params               | Value                                          |
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. docs/sts/web-identity.go

    jiuker <******@****.***> 1684487613 +0800
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  3. docs/sts/web-identity.py

        # we can now use the id_token as much as we want to access protected resources.
        tokens = json.loads(id_token_response.text)
        id_token = tokens['id_token']
    
        response = sts_client.assume_role_with_web_identity(
            RoleArn='arn:aws:iam::123456789012:user/svc-internal-api',
            RoleSessionName='test',
            WebIdentityToken=id_token,
            DurationSeconds=3600
        )
    
        s3_resource = boto3.resource('s3',
    Python
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  4. cmd/sts-handlers_test.go

    	defer cancel()
    
    	bucket := getRandomBucketName()
    	err := s.client.MakeBucket(ctx, bucket, minio.MakeBucketOptions{})
    	if err != nil {
    		c.Fatalf("bucket create error: %v", err)
    	}
    
    	// Generate web identity STS token by interacting with OpenID IDP.
    	token, err := MockOpenIDTestUserInteraction(ctx, testAppParams, "******@****.***", "dillon")
    	if err != nil {
    		c.Fatalf("mock user err: %v", err)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
  5. docs/docker/README.md

    # MinIO Docker Quickstart Guide [![Slack](https://slack.min.io/slack?type=svg)](https://slack.min.io) [![Docker Pulls](https://img.shields.io/docker/pulls/minio/minio.svg?maxAge=604800)](https://hub.docker.com/r/minio/minio/)
    
    See our web documentation on [Deploying MinIO in Standalone Mode](Deploy Standalone MinIO in a Container) for a more structured tutorial on deploying MinIO in a container.
    
    ## Prerequisites
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.2K bytes
    - Viewed (0)
  6. docs/config/README.md

    ```
    
    Once set the healer settings are automatically applied without the need for server restarts.
    
    ## Environment only settings (not in config)
    
    ### Browser
    
    Enable or disable access to console web UI. By default it is set to `on`. You may override this field with `MINIO_BROWSER` environment variable.
    
    Example:
    
    ```sh
    export MINIO_BROWSER=off
    minio server /data
    ```
    
    ### Domain
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  7. docs/sts/tls.md

                        12:8b
            X509v3 extensions:
                X509v3 Key Usage: critical
                    Digital Signature
                X509v3 Extended Key Usage: 
                    TLS Web Client Authentication
                X509v3 Basic Constraints: critical
                    CA:FALSE
        Signature Algorithm: ED25519
             7e:aa:be:ed:47:4d:b9:2f:fc:ed:7f:5a:fc:6b:c0:05:5b:f5:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  8. cmd/sts-datatypes.go

    	// The identifiers for the temporary security credentials that the operation
    	// returns.
    	AssumedRoleUser AssumedRoleUser `xml:",omitempty"`
    
    	// The intended audience (also known as client ID) of the web identity token.
    	// This is traditionally the client identifier issued to the application that
    	// requested the client grants.
    	Audience string `xml:",omitempty"`
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 9.9K bytes
    - Viewed (0)
  9. docs/sts/wso2.md

    Using the above `id_token` we can perform an STS request to MinIO to get temporary credentials for MinIO API operations. MinIO STS API uses [JSON Web Key Set Endpoint](https://docs.wso2.com/display/IS541/JSON+Web+Key+Set+Endpoint) to validate if JWT is valid and is properly signed.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  10. cmd/crossdomain-xml-handler.go

    // Standard path where an app would find cross domain policy information.
    const crossDomainXMLEntity = "/crossdomain.xml"
    
    // A cross-domain policy file is an XML document that grants a web client, such as Adobe Flash Player
    // or Adobe Acrobat (though not necessarily limited to these), permission to handle data across domains.
    // When clients request content hosted on a particular source domain and that content make requests
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 18 06:42:40 GMT 2024
    - 2.2K bytes
    - Viewed (0)
Back to top