Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 30 for KSession (0.18 sec)

  1. docs/sts/client-grants.md

    | *Required*    | *No*                                               |
    
    ### Policy
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  2. cmd/sts-handlers.go

    	// https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html
    	// The plain text that you use for both inline and managed session
    	// policies shouldn't exceed 2048 characters.
    	if len(sessionPolicyStr) > 2048 {
    		writeSTSErrorResponse(ctx, w, ErrSTSInvalidParameterValue, fmt.Errorf("Session policy should not exceed 2048 characters"))
    		return
    	}
    
    	if len(sessionPolicyStr) > 0 {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  3. docs/sts/ldap.md

    - On finding at least one associated policy, MinIO generates temporary credentials for the user storing the list of groups in a cryptographically secure session token. The temporary access key, secret key and session token are returned to the user.
    - The user can now use these credentials to make requests to the MinIO server.
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  4. internal/config/identity/openid/provider/provider.go

    	AuthEndpoint                     string   `json:"authorization_endpoint,omitempty"`
    	TokenEndpoint                    string   `json:"token_endpoint,omitempty"`
    	EndSessionEndpoint               string   `json:"end_session_endpoint,omitempty"`
    	UserInfoEndpoint                 string   `json:"userinfo_endpoint,omitempty"`
    	RevocationEndpoint               string   `json:"revocation_endpoint,omitempty"`
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  5. cmd/admin-handlers-users_test.go

    	c.Assert(infoResp.ImpliedPolicy, true)
    }
    
    // This test assumes that the policy for `accessKey` allows listing on the given
    // bucket. It creates a session policy that restricts listing on the bucket and
    // then enables it again in a session policy update call.
    func (c *check) assertSvcAccSessionPolicyUpdate(ctx context.Context, s *TestSuiteIAM, madmClient *madmin.AdminClient, accessKey, bucket string) {
    	c.Helper()
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Feb 12 16:36:16 GMT 2024
    - 45.7K bytes
    - Viewed (0)
  6. docs/bigdata/README.md

    ```
    Spark context Web UI available at http://172.26.236.247:4041
    Spark context available as 'sc' (master = yarn, app id = application_1490217230866_0002).
    Spark session available as 'spark'.
    Welcome to
    
    
          ____              __
         / __/__  ___ _____/ /__
        _\ \/ _ \/ _ `/ __/  '_/
       /___/ .__/\_,_/_/ /_/\_\   version 2.1.0.2.6.0.0-598
          /_/
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 14.7K bytes
    - Viewed (0)
  7. docs/sts/client-grants.py

    #!/usr/bin/env python
    # -*- coding: utf-8 -*-
    
    import logging
    
    import boto3
    from boto3.session import Session
    from botocore.session import get_session
    
    from client_grants import ClientGrantsCredentialProvider
    
    boto3.set_stream_logger('boto3.resources', logging.DEBUG)
    
    bc_session = get_session()
    bc_session.get_component('credential_provider').insert_before(
        'env',
        ClientGrantsCredentialProvider('NZLOOFRSluw9RfIkuHGqfk1HFp4a',
    Python
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 1.2K bytes
    - Viewed (0)
  8. docs/sts/ldap.go

    	if sessionPolicyFile != "" {
    		var policy string
    		if f, err := os.Open(sessionPolicyFile); err != nil {
    			log.Fatalf("Unable to open session policy file: %v", sessionPolicyFile, err)
    		} else {
    			bs, err := io.ReadAll(f)
    			if err != nil {
    				log.Fatalf("Error reading session policy file: %v", err)
    			}
    			policy = string(bs)
    		}
    		ldapOpts = append(ldapOpts, cr.LDAPIdentityPolicyOpt(policy))
    	}
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Sep 19 18:05:16 GMT 2022
    - 4K bytes
    - Viewed (0)
  9. internal/auth/credentials.go

    	}
    	return CreateNewCredentialsWithMetadata(accessKey, secretKey, m, tokenSecret)
    }
    
    // CreateNewCredentialsWithMetadata - creates new credentials using the specified access & secret keys
    // and generate a session token if a secret token is provided.
    func CreateNewCredentialsWithMetadata(accessKey, secretKey string, m map[string]interface{}, tokenSecret string) (cred Credentials, err error) {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 11.4K bytes
    - Viewed (0)
  10. docs/sts/web-identity.py

                                     aws_access_key_id=response['Credentials']['AccessKeyId'],
                                     aws_secret_access_key=response['Credentials']['SecretAccessKey'],
                                     aws_session_token=response['Credentials']['SessionToken'],
                                     config=Config(signature_version='s3v4'),
                                     region_name='us-east-1')
    
        bucket = s3_resource.Bucket('testbucket')
    Python
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
Back to top