Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 33 for accounts (0.26 sec)

  1. docs/site-replication/README.md

    Previously, site replication required the root credentials of peer sites to be identical. This is no longer necessary because STS tokens are now signed with the site replicator service account credentials, thus allowing flexibility in the independent management of root accounts across sites and the ability to disable root accounts eventually.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  2. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ConfigURL,
    			Description: `openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"` + defaultHelpPostfix(ConfigURL),
    			Type:        "url",
    		},
    		config.HelpKV{
    			Key:         ClientID,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  3. internal/config/identity/openid/jwt.go

    			if _, ok := claims[k]; !ok { // only add to claims not update it.
    				claims[k] = v
    			}
    		}
    	}
    	return nil
    }
    
    // DiscoveryDoc - parses the output from openid-configuration
    // for example https://accounts.google.com/.well-known/openid-configuration
    type DiscoveryDoc struct {
    	Issuer                           string   `json:"issuer,omitempty"`
    	AuthEndpoint                     string   `json:"authorization_endpoint,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  4. docs/ftp/README.md

      login credentials.
    
    - Allows authentication and access for all
      - Built-in IDP users and their respective service accounts
      - LDAP/AD users and their respective service accounts
      - OpenID/OIDC service accounts
    
    - On versioned buckets, FTP/SFTP only operates on latest objects, if you need to retrieve
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  5. cmd/signature-v4-utils.go

    	if owner && !globalAPIConfig.permitRootAccess() {
    		// We disable root access and its service accounts if asked for.
    		return cred, owner, ErrAccessKeyDisabled
    	}
    
    	if _, ok := claims[policy.SessionPolicyName]; ok {
    		owner = false
    	}
    
    	return cred, owner, ErrNone
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 31 18:56:45 GMT 2024
    - 9K bytes
    - Viewed (0)
  6. internal/config/identity/ldap/legacy.go

    	GroupSearchBaseDistName  string   `json:"groupSearchBaseDN"`
    	GroupSearchBaseDistNames []string `json:"-"` // Generated field
    	GroupSearchFilter        string   `json:"groupSearchFilter"`
    
    	// Lookup bind LDAP service account
    	LookupBindDN       string `json:"lookupBindDN"`
    	LookupBindPassword string `json:"lookupBindPassword"`
    }
    
    // SetIdentityLDAP - One time migration code needed, for migrating from older config to new for LDAPConfig.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Oct 08 05:12:36 GMT 2022
    - 2.2K bytes
    - Viewed (0)
  7. docs/sts/assume-role.go

    	"log"
    	"net/url"
    	"os"
    	"time"
    
    	"github.com/minio/minio-go/v7"
    	cr "github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    var (
    	// Minio endpoint (for STS API)
    	stsEndpoint string
    
    	// User account credentials
    	minioUsername string
    	minioPassword string
    
    	// Display credentials flag
    	displayCreds bool
    
    	// Credential expiry duration
    	expiryDuration time.Duration
    
    	// Bucket to list
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 16:09:55 GMT 2024
    - 4K bytes
    - Viewed (1)
  8. internal/config/identity/openid/provider/keycloak.go

    func (k *KeycloakProvider) LoginWithUser(username, password string) error {
    	return ErrNotImplemented
    }
    
    // LoginWithClientID is implemented by Keycloak service account support
    func (k *KeycloakProvider) LoginWithClientID(clientID, clientSecret string) error {
    	values := url.Values{}
    	values.Set("client_id", clientID)
    	values.Set("client_secret", clientSecret)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 29 01:27:09 GMT 2022
    - 4.6K bytes
    - Viewed (0)
  9. docs/sts/keycloak.md

    - `account` client_id is a confidential client that belongs to the realm `{realm}`
    - `account` client_id is has **Service Accounts Enabled** option enabled.
    - `account` client_id has a custom "Audience" mapper, in the Mappers section.
      - Included Client Audience: security-admin-console
    
    #### Adding 'admin' Role
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  10. internal/config/identity/openid/provider/provider.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package provider
    
    import "errors"
    
    // DiscoveryDoc - parses the output from openid-configuration
    // for example https://accounts.google.com/.well-known/openid-configuration
    //
    //nolint:unused
    type DiscoveryDoc struct {
    	Issuer                           string   `json:"issuer,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
Back to top