Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for KSession (0.14 sec)

  1. docs/sts/web-identity.md

    | *Required*    | *No*                                               |
    
    ### Policy
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. internal/config/identity/openid/openid.go

    	}
    	if timeout == "" && dsecs != "" {
    		expirySecs, err := strconv.ParseInt(dsecs, 10, 64)
    		if err != nil {
    			return 0, auth.ErrInvalidDuration
    		}
    
    		// The duration, in seconds, of the role session.
    		// The value can range from 900 seconds (15 minutes)
    		// up to 365 days.
    		if expirySecs < config.MinExpiration || expirySecs > config.MaxExpiration {
    			return 0, auth.ErrInvalidDuration
    		}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  3. cmd/auth-handler.go

    			return nil, errAuthentication
    		}
    	}
    
    	// If AuthZPlugin is set, return without any further checks.
    	if newGlobalAuthZPluginFn() != nil {
    		return claims.Map(), nil
    	}
    
    	// Check if a session policy is set. If so, decode it here.
    	sp, spok := claims.Lookup(policy.SessionPolicyName)
    	if spok {
    		// Looks like subpolicy is set and is a string, if set then its
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  4. cmd/sts-datatypes.go

    	// in Using IAM.
    	//
    	// Arn is a required field
    	Arn string
    
    	// A unique identifier that contains the role ID and the role session name of
    	// the role that is being assumed. The role ID is generated by AWS when the
    	// role is created.
    	//
    	// AssumedRoleId is a required field
    	AssumedRoleID string `xml:"AssumeRoleId"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 9.9K bytes
    - Viewed (0)
  5. cmd/common-main.go

    	}
    	// Handle animation in welcome page
    	if value := env.Get(config.EnvBrowserLoginAnimation, "on"); value != "" {
    		os.Setenv("CONSOLE_ANIMATED_LOGIN", value)
    	}
    
    	// Pass on the session duration environment variable, else we will default to 12 hours
    	if valueSts := env.Get(config.EnvMinioStsDuration, ""); valueSts != "" {
    		os.Setenv("CONSOLE_STS_DURATION", valueSts)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 04 00:17:57 GMT 2024
    - 35.8K bytes
    - Viewed (2)
  6. cmd/erasure-server-pool-decom.go

    }
    
    func (z *erasureServerPools) IsSuspended(idx int) bool {
    	z.poolMetaMutex.RLock()
    	defer z.poolMetaMutex.RUnlock()
    	return z.poolMeta.IsSuspended(idx)
    }
    
    // Decommission - start decommission session.
    func (z *erasureServerPools) Decommission(ctx context.Context, indices ...int) error {
    	if len(indices) == 0 {
    		return errInvalidArgument
    	}
    
    	if z.SinglePool() {
    		return errInvalidArgument
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 15:18:21 GMT 2024
    - 41.5K bytes
    - Viewed (1)
  7. cmd/sts-handlers.go

    	// https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html
    	// The plain text that you use for both inline and managed session
    	// policies shouldn't exceed 2048 characters.
    	if len(sessionPolicyStr) > 2048 {
    		writeSTSErrorResponse(ctx, w, ErrSTSInvalidParameterValue, fmt.Errorf("Session policy should not exceed 2048 characters"))
    		return
    	}
    
    	if len(sessionPolicyStr) > 0 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  8. docs/sts/ldap.md

    - On finding at least one associated policy, MinIO generates temporary credentials for the user storing the list of groups in a cryptographically secure session token. The temporary access key, secret key and session token are returned to the user.
    - The user can now use these credentials to make requests to the MinIO server.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  9. cmd/admin-handlers-users_test.go

    	c.Assert(infoResp.ImpliedPolicy, true)
    }
    
    // This test assumes that the policy for `accessKey` allows listing on the given
    // bucket. It creates a session policy that restricts listing on the bucket and
    // then enables it again in a session policy update call.
    func (c *check) assertSvcAccSessionPolicyUpdate(ctx context.Context, s *TestSuiteIAM, madmClient *madmin.AdminClient, accessKey, bucket string) {
    	c.Helper()
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 12 16:36:16 GMT 2024
    - 45.7K bytes
    - Viewed (0)
  10. docs/bigdata/README.md

    ```
    Spark context Web UI available at http://172.26.236.247:4041
    Spark context available as 'sc' (master = yarn, app id = application_1490217230866_0002).
    Spark session available as 'spark'.
    Welcome to
    
    
          ____              __
         / __/__  ___ _____/ /__
        _\ \/ _ \/ _ `/ __/  '_/
       /___/ .__/\_,_/_/ /_/\_\   version 2.1.0.2.6.0.0-598
          /_/
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 14.7K bytes
    - Viewed (0)
Back to top