Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 40 for attacks (0.21 sec)

  1. cmd/generic-handlers.go

    		header.Set("X-XSS-Protection", "1; mode=block")                                // Prevents against XSS attacks
    		header.Set("X-Content-Type-Options", "nosniff")                                // Prevent mime-sniff
    		header.Set("Strict-Transport-Security", "max-age=31536000; includeSubDomains") // HSTS mitigates variants of MITM attacks
    
    		// Previously, this value was set right before a response was sent to
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 11 01:08:52 GMT 2024
    - 20.7K bytes
    - Viewed (0)
  2. docs/sts/web-identity.py

        return text % make_authorization_url()
    
    
    def make_authorization_url():
        # Generate a random string for the state parameter
        # Save it for use later to prevent xsrf attacks
    
        state = str(uuid4())
        params = {"client_id": client_id,
                  "response_type": "code",
                  "state": state,
                  "redirect_uri": callback_uri,
                  "scope": "openid"}
    
    Python
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed Jul 28 01:37:51 GMT 2021
    - 2.9K bytes
    - Viewed (1)
  3. code_of_conduct.md

    Examples of unacceptable behavior by participants include:
    
    * The use of sexualized language or imagery and unwelcome sexual attention or
      advances
    * Trolling, insulting/derogatory comments, and personal or political attacks
    * Public or private harassment
    * Publishing others' private information, such as a physical or electronic
      address, without explicit permission
    * Other conduct which could reasonably be considered inappropriate in a
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Jan 20 18:38:58 GMT 2020
    - 3.5K bytes
    - Viewed (0)
  4. docs/bucket/replication/setup_replication.sh

          ]
         }
        ]
       }
    EOF
    mc admin policy create source repladmin-policy ./repladmin-policy-source.json
    cat ./repladmin-policy-source.json
    
    #assign this replication policy to repladmin
    mc admin policy attach source repladmin-policy --user=repladmin
    
    ### on dest alias
    # Create a replication user : repluser on dest alias
    mc admin user add dest repluser repluser123
    
    # create a replication policy for repluser
    Shell Script
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri May 26 05:07:25 GMT 2023
    - 2.6K bytes
    - Viewed (0)
  5. helm/minio/templates/_helper_create_user.txt

      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    
      # set policy for user
      if [ ! -z $POLICY -a $POLICY != " " ] ; then
          echo "Adding policy '$POLICY' for '$USER'"
          set +e ; # policy already attach errors out, allow it.
          ${MC} admin policy attach myminio $POLICY --user=$USER
          set -e
      else
          echo "User '$USER' has no policy attached."
      fi
    }
    
    # Try connecting to MinIO instance
    {{- if .Values.tls.enabled }}
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Dec 12 23:43:32 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  6. docs/distributed/decom-encrypted-sse-s3.sh

    ./mc admin user add myminio/ minio12345 minio12345
    
    ./mc admin policy create myminio/ rw ./docs/distributed/rw.json
    ./mc admin policy create myminio/ lake ./docs/distributed/rw.json
    
    ./mc admin policy attach myminio/ rw --user=minio123
    ./mc admin policy attach myminio/ lake --user=minio12345
    
    ./mc mb -l myminio/versioned
    
    ./mc encrypt set sse-s3 myminio/versioned
    
    ./mc mirror internal myminio/versioned/ --quiet >/dev/null
    
    Shell Script
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Mar 14 15:54:11 GMT 2024
    - 4.5K bytes
    - Viewed (0)
  7. docs/sts/ldap.md

    ```
    
    To associate the policy with an LDAP user or group, use the full DN of the user or group:
    
    ```sh
    mc idp ldap policy attach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    ```sh
    mc idp ldap policy attach myminio mypolicy ----group='cn=projectx,ou=groups,ou=hwengg,dc=min,dc=io'
    ```
    
    To remove a policy association, use the similar `detach` command:
    
    ```sh
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  8. helm-releases/minio-5.0.9.tgz

    '$USER' already exists." fi #clean up credentials files. rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP # set policy for user if [ ! -z $POLICY -a $POLICY != " " ] ; then echo "Adding policy '$POLICY' for '$USER'" set +e ; # policy already attach errors out, allow it. ${MC} admin policy attach myminio $POLICY --user=$USER set -e else echo "User '$USER' has no policy attached." fi } # Try connecting to MinIO instance {{- if .Values.tls.enabled }} scheme=https {{- else }} scheme=http {{- end }} connectToMinio $scheme...
    Others
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Wed May 03 06:23:26 GMT 2023
    - 20.2K bytes
    - Viewed (0)
  9. cmd/admin-handlers-users.go

    		return
    	}
    
    	operation := mux.Vars(r)["operation"]
    	if operation != "attach" && operation != "detach" {
    		writeErrorResponseJSON(ctx, w, errorCodes.ToAPIErr(ErrAdminInvalidArgument), r.URL)
    		return
    	}
    	isAttach := operation == "attach"
    
    	password := cred.SecretKey
    	reqBytes, err := madmin.DecryptData(password, io.LimitReader(r.Body, r.ContentLength))
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 18 15:15:02 GMT 2024
    - 76K bytes
    - Viewed (0)
  10. docs/multi-user/admin/README.md

    ```
    mc admin policy attach myminio userManager adminManageUser.json
    ```
    
    Create a new admin user `admin1` on MinIO use `mc admin user`.
    
    ```
    mc admin user add myminio admin1 admin123
    ```
    
    Once the user is successfully created you can now apply the `userManage` policy for this user.
    
    ```
    mc admin policy attach myminio userManager --user=admin1
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
Back to top