Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 84 for Account (0.21 sec)

  1. internal/arn/arn.go

    package arn
    
    import (
    	"errors"
    	"fmt"
    	"regexp"
    	"strings"
    )
    
    // ARN structure:
    //
    // arn:partition:service:region:account-id:resource-type/resource-id
    //
    // In this implementation, account-id is empty.
    //
    // Reference: https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html
    
    const (
    	arnPrefixArn        = "arn"
    	arnPartitionMinio   = "minio"
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 04 08:31:34 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  2. docs/sts/keycloak.md

    - `account` client_id is a confidential client that belongs to the realm `{realm}`
    - `account` client_id is has **Service Accounts Enabled** option enabled.
    - `account` client_id has a custom "Audience" mapper, in the Mappers section.
      - Included Client Audience: security-admin-console
    
    #### Adding 'admin' Role
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  3. internal/config/identity/ldap/ldap.go

    }
    
    // GetNonEligibleUserDistNames - find user accounts (DNs) that are no longer
    // present in the LDAP server or do not meet filter criteria anymore
    func (l *Config) GetNonEligibleUserDistNames(userDistNames []string) ([]string, error) {
    	conn, err := l.LDAP.Connect()
    	if err != nil {
    		return nil, err
    	}
    	defer conn.Close()
    
    	// Bind to the lookup user account
    	if err = l.LDAP.LookupBind(conn); err != nil {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 18 15:15:02 GMT 2024
    - 9.2K bytes
    - Viewed (0)
  4. docs/site-replication/run-multi-site-oidc.sh

    STS_ACCESS_KEY=$(echo ${STS_CRED} | cut -d ':' -f 1)
    
    # Create service account for STS user
    ./mc admin user svcacct add minio2 $STS_ACCESS_KEY --access-key testsvc --secret-key testsvc123
    if [ $? -ne 0 ]; then
    	echo "adding svc account failed, exiting.."
    	exit_1
    fi
    
    sleep 10
    
    ./mc admin user svcacct info minio1 testsvc
    if [ $? -ne 0 ]; then
    	echo "svc account not mirrored, exiting.."
    	exit_1
    fi
    
    Shell Script
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  5. docs/iam/access-management-plugin.md

    The JSON body structure can be seen from this sample:
    
    <details><summary>Request Body Sample</summary>
    
    ```json
    {
      "input": {
        "account": "minio",
        "groups": null,
        "action": "s3:ListBucket",
        "bucket": "test",
        "conditions": {
          "Authorization": [
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  6. docs/sts/README.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://localhost:8080/auth/realms/demo/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  7. docs/sts/web-identity.py

    # callback url specified when the application was defined
    callback_uri = "http://localhost:8000/oauth2/callback"
    
    # keycloak id and secret
    client_id = 'account'
    client_secret = 'daaa3008-80f0-40f7-80d7-e15167531ff0'
    
    sts_client = boto3.client(
        'sts',
        region_name='us-east-1',
        use_ssl=False,
        endpoint_url='http://localhost:9000',
    )
    
    Python
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  8. docs/sts/casdoor.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://CASDOOR_ENDPOINT/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  9. docs/multi-user/admin/README.md

    - admin:CreatePolicy
    - admin:DeletePolicy
    - admin:GetPolicy
    - admin:AttachUserOrGroupPolicy
    - admin:ListUserPolicies
    
    #### Heal management permissions
    
    - admin:Heal
    
    #### Service account management permissions
    
    - admin:CreateServiceAccount
    - admin:UpdateServiceAccount
    - admin:RemoveServiceAccount
    - admin:ListServiceAccounts
    
    #### Bucket quota management permissions
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  10. docs/iam/access-manager-plugin.go

    	reqMap := make(map[string]interface{})
    	err = json.Unmarshal(body, &reqMap)
    	if err != nil {
    		writeErrorResponse(w, err)
    		return
    	}
    
    	m := reqMap["input"].(map[string]interface{})
    	accountValue := m["account"].(string)
    	actionValue := m["action"].(string)
    
    	// Allow user `minio` to perform any action.
    	var res Result
    	if accountValue == "minio" {
    		res.Result = true
    	} else {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Feb 08 17:15:20 GMT 2024
    - 2.7K bytes
    - Viewed (0)
Back to top