Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for Cole (0.29 sec)

  1. docs/sts/assume-role.go

    guangwu <******@****.***> 1712938195 +0800
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 16:09:55 GMT 2024
    - 4K bytes
    - Viewed (1)
  2. internal/config/identity/openid/jwt.go

    		if !ok {
    			return nil, fmt.Errorf("Invalid kid value %v", jwtToken.Header["kid"])
    		}
    		return r.pubKeys.get(kid), nil
    	}
    
    	pCfg, ok := r.arnProviderCfgsMap[arn]
    	if !ok {
    		return fmt.Errorf("Role %s does not exist", arn)
    	}
    
    	jwtToken, err := jp.ParseWithClaims(token, &claims, keyFuncCallback)
    	if err != nil {
    		// Re-populate the public key in-case the JWKS
    		// pubkeys are refreshed
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  3. docs/sts/custom-token-identity.go

    	cr "github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    var (
    	// LDAP integrated Minio endpoint
    	stsEndpoint string
    
    	// token to use with AssumeRoleWithCustomToken
    	token string
    
    	// Role ARN to use
    	roleArn string
    
    	// Display credentials flag
    	displayCreds bool
    
    	// Credential expiry duration
    	expiryDuration time.Duration
    
    	// Bucket to list
    	bucketToList string
    )
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 3.4K bytes
    - Viewed (0)
  4. docs/iam/identity-management-plugin.md

    On setting up the plugin, the MinIO server prints the Role ARN to its log. The Role ARN is generated by default based on the given plugin URL. To avoid this and use a configurable value set a unique role ID via `MINIO_IDENTITY_PLUGIN_ROLE_ID`.
    
    ## REST API call to plugin
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 4.2K bytes
    - Viewed (0)
  5. docs/sts/custom-token-identity.md

    After configuring the plugin, use the generated Role ARN with `AssumeRoleWithCustomToken` to get temporary credentials to access object storage.
    
    ## API Request
    
    To make an STS API request with this method, send a POST request to the MinIO endpoint with following query parameters:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 3K bytes
    - Viewed (0)
  6. helm/minio/templates/_helpers.tpl

    end -}} {{- end -}} {{/* Determine secret name. */}} {{- define "minio.secretName" -}} {{- if .Values.existingSecret -}} {{- .Values.existingSecret }} {{- else -}} {{- include "minio.fullname" . -}} {{- end -}} {{- end -}} {{/* Determine name for scc role and rolebinding */}} {{- define "minio.sccRoleName" -}} {{- printf "%s-%s" "scc" (include "minio.fullname" .) | trunc 63 | trimSuffix "-" -}} {{- end -}} {{/* Properly format optional additional arguments to MinIO binary */}} {{- define "minio.extraArgs"...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 17 06:04:15 GMT 2023
    - 6.5K bytes
    - Viewed (2)
  7. docs/bucket/lifecycle/README.md

    ```
    
    Note: In the case of S3, it is possible to create a tier from MinIO running in EC2 to S3 using AWS role attached to EC2 as credentials instead of accesskey/secretkey:
    
    ```
    mc admin tier add s3 source S3TIER --bucket s3bucket --prefix testprefix/ --use-aws-role
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Aug 26 07:33:25 GMT 2023
    - 9K bytes
    - Viewed (1)
  8. internal/config/identity/openid/providercfg.go

    			provider.WithTransport(transport),
    			provider.WithRealm(realm),
    		)
    		return err
    	default:
    		return fmt.Errorf("Unsupported vendor %s", keyCloakVendor)
    	}
    }
    
    // GetRoleArn returns the role ARN.
    func (p *providerCfg) GetRoleArn() string {
    	if p.RolePolicy == "" {
    		return ""
    	}
    	return p.roleArn.String()
    }
    
    // UserInfo returns claims for authenticated user from userInfo endpoint.
    //
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  9. docs/multi-user/README.md

    - `aws:EpochTime` - This is the date in epoch or Unix time, for use with date/time conditions.
    - `aws:PrincipalType` - This value indicates whether the principal is an account (Root credential), user (MinIO user), or assumed role (STS)
    - `aws:SecureTransport` - This is a Boolean value that represents whether the request was sent over TLS.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  10. docs/sts/assume-role.md

    ```
    
    > NOTE: In the following commands `--role-arn` and `--role-session-name` are not meaningful for MinIO and can be set to any value satisfying the command line requirements.
    
    ```
    $ aws --profile foobar --endpoint-url http://localhost:9000 sts assume-role --policy '{"Version":"2012-10-17","Statement":[{"Sid":"Stmt1","Effect":"Allow","Action":"s3:*","Resource":"arn:aws:s3:::*"}]}' --role-arn arn:xxx:xxx:xxx:xxxx --role-session-name anything
    {
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.1K bytes
    - Viewed (0)
Back to top