Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 166 for oldMap (0.18 sec)

  1. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnectionPool.kt

        val newConnectionsNeeded: Int
    
        while (true) {
          val oldMap = this.addressStates
          val newMap = oldMap + (address to state)
          if (addressStatesUpdater.compareAndSet(this, oldMap, newMap)) {
            val oldPolicyMinimumConcurrentCalls = oldMap[address]?.policy?.minimumConcurrentCalls ?: 0
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 16.2K bytes
    - Viewed (0)
  2. internal/config/identity/ldap/ldap.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package ldap
    
    import (
    	"errors"
    	"fmt"
    	"strconv"
    	"strings"
    	"time"
    
    	ldap "github.com/go-ldap/ldap/v3"
    	"github.com/minio/minio-go/v7/pkg/set"
    	"github.com/minio/minio/internal/auth"
    	xldap "github.com/minio/pkg/v2/ldap"
    )
    
    // LookupUserDN searches for the full DN and groups of a given short/login
    // username.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 9.9K bytes
    - Viewed (0)
  3. docs/sts/ldap.md

    KEY:
    identity_ldap  enable LDAP SSO support
    
    ARGS:
    MINIO_IDENTITY_LDAP_SERVER_ADDR*             (address)   AD/LDAP server address e.g. "myldap.com" or "myldapserver.com:1686"
    MINIO_IDENTITY_LDAP_SRV_RECORD_NAME          (string)    DNS SRV record name for LDAP service, if given, must be one of ldap, ldaps or on
    MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN*          (string)    DN for LDAP read-only service account used to perform DN and group lookups
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  4. docs/site-replication/ldap.yaml

    # To run locally an OpenLDAP instance using Docker
    # $ docker-compose -f ldap.yaml up -d
    version: '3.7'
    
    services:
      openldap:
        image: quay.io/minio/openldap
        ports:
          - "389:389"
          - "636:636"
        environment:
          LDAP_ORGANIZATION: "MinIO Inc"
          LDAP_DOMAIN: "min.io"
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Dec 09 01:34:52 GMT 2021
    - 325 bytes
    - Viewed (0)
  5. docs/sts/ldap.go

    	flag.StringVar(&ldapUsername, "u", "", "AD/LDAP Username")
    	flag.StringVar(&ldapPassword, "p", "", "AD/LDAP Password")
    	flag.BoolVar(&displayCreds, "d", false, "Only show generated credentials")
    	flag.DurationVar(&expiryDuration, "e", 0, "Request a duration of validity for the generated credential")
    	flag.StringVar(&bucketToList, "b", "", "Bucket to list (defaults to ldap username)")
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Sep 19 18:05:16 GMT 2022
    - 4K bytes
    - Viewed (0)
  6. src/main/resources/fess_ldap.xml

    <?xml version="1.0" encoding="UTF-8"?>
    <!DOCTYPE components PUBLIC "-//DBFLUTE//DTD LastaDi 1.0//EN"
    	"http://dbflute.org/meta/lastadi10.dtd">
    <components>
    	<component name="ldapManager" class="org.codelibs.fess.ldap.LdapManager">
    	</component>
    XML
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Dec 24 06:09:55 GMT 2015
    - 259 bytes
    - Viewed (0)
  7. cmd/admin-handlers-idp-ldap.go

    //
    // PUT /minio/admin/v3/idp/ldap/add-service-account
    func (a adminAPIHandlers) AddServiceAccountLDAP(w http.ResponseWriter, r *http.Request) {
    	ctx, cred, opts, createReq, targetUser, APIError := commonAddServiceAccount(r)
    	if APIError.Code != "" {
    		writeErrorResponseJSON(ctx, w, APIError, r.URL)
    		return
    	}
    
    	// fail if ldap is not enabled
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  8. docs/site-replication/run-multi-site-ldap.sh

    export MINIO_IDENTITY_LDAP_SERVER_ADDR="localhost:389"
    export MINIO_IDENTITY_LDAP_SERVER_INSECURE="on"
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN="cn=admin,dc=min,dc=io"
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_PASSWORD="admin"
    export MINIO_IDENTITY_LDAP_USER_DN_SEARCH_BASE_DN="dc=min,dc=io"
    export MINIO_IDENTITY_LDAP_USER_DN_SEARCH_FILTER="(uid=%s)"
    export MINIO_IDENTITY_LDAP_GROUP_SEARCH_BASE_DN="ou=swengg,dc=min,dc=io"
    Shell Script
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Feb 14 04:51:23 GMT 2024
    - 10K bytes
    - Viewed (1)
  9. docs/sts/rw-ldap-username.json

    {
      "Version": "2012-10-17",
      "Statement": [
        {
          "Effect": "Allow",
          "Action": [
            "s3:*"
          ],
          "Resource": [
            "arn:aws:s3:::${ldap:username}/*"
          ]
        }
      ]
    Json
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri May 28 17:33:07 GMT 2021
    - 201 bytes
    - Viewed (0)
  10. buildscripts/minio-iam-ldap-upgrade-import-test.sh

    		echo "Downloading minio.${OLD_VERSION} binary"
    		curl -o minio.${OLD_VERSION} ${OLD_BINARY_LINK}
    		chmod +x minio.${OLD_VERSION}
    	fi
    
    	if [ -z "$_MINIO_LDAP_TEST_SERVER" ]; then
    		export _MINIO_LDAP_TEST_SERVER=localhost:1389
    		echo "Using default LDAP endpoint: $_MINIO_LDAP_TEST_SERVER"
    	fi
    
    	rm -rf /tmp/data
    }
    
    create_iam_content_in_old_minio() {
    	echo "Creating IAM content in old minio instance."
    
    Shell Script
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 25 15:49:53 GMT 2024
    - 3.4K bytes
    - Viewed (0)
Back to top