Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 64 for policy (0.18 sec)

  1. helm/minio/templates/_helper_create_policy.txt

      return 0
    }
    
    # checkPolicyExists ($policy)
    # Check if the policy exists, by using the exit code of `mc admin policy info`
    checkPolicyExists() {
      POLICY=$1
      CMD=$(${MC} admin policy info myminio $POLICY > /dev/null 2>&1)
      return $?
    }
    
    # createPolicy($name, $filename)
    createPolicy () {
      NAME=$1
      FILENAME=$2
    
      # Create the name if it does not exist
      echo "Checking policy: $NAME (in /config/$FILENAME.json)"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 2K bytes
    - Viewed (0)
  2. docs/sts/assume-role.md

    ### Policy
    
    An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.1K bytes
    - Viewed (0)
  3. docs/multi-user/admin/README.md

    ### 2. Create a new admin user with CreateUser, DeleteUser and ConfigUpdate permissions
    
    Use [`mc admin policy`](https://min.io/docs/minio/linux/reference/minio-mc-admin/mc-admin-policy.html#command-mc.admin.policy) to create custom admin policies.
    
    Create new canned policy file `adminManageUser.json`. This policy enables admin user to
    manage other users.
    
    ```json
    cat > adminManageUser.json << EOF
    {
      "Version": "2012-10-17",
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  4. docs/sts/keycloak.md

    ```
    
    > NOTE: You can configure the `scopes` parameter to restrict the OpenID scopes requested by minio to the IdP, for example, `"openid,policy_role_attribute"`, being `policy_role_attribute` a client_scope / client_mapper that maps a role attribute called policy to a `policy` claim returned by Keycloak
    
    Once successfully set restart the MinIO instance.
    
    ```
    mc admin service restart myminio
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  5. docs/iam/access-management-plugin.md

    ```sh
    $ mc admin config set myminio policy_plugin --env
    KEY:
    policy_plugin  enable Access Management Plugin for policy enforcement
    
    ARGS:
    MINIO_POLICY_PLUGIN_URL*          (url)       plugin hook endpoint (HTTP(S)) e.g. "http://localhost:8181/v1/data/httpapi/authz/allow"
    MINIO_POLICY_PLUGIN_AUTH_TOKEN    (string)    authorization header for plugin hook endpoint
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  6. docs/multi-user/README.md

    ```
    mc admin group remove myminio newgroup
    ```
    
    ### 6. Change user or group policy
    
    Change the policy for user `newuser` to `putonly` canned policy.
    
    ```
    mc admin policy attach myminio putonly --user=newuser
    ```
    
    Change the policy for group `newgroup` to `putonly` canned policy.
    
    ```
    mc admin policy attach myminio putonly --group=newgroup
    ```
    
    ### 7. List all users or groups
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  7. .github/SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    Information about supported Kubernetes versions can be found on the
    [Kubernetes version and version skew support policy] page on the Kubernetes website.
    
    ## Reporting a Vulnerability
    
    Instructions for reporting a vulnerability can be found on the
    [Kubernetes Security and Disclosure Information] page.
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Sun Jun 16 17:14:26 GMT 2019
    - 616 bytes
    - Viewed (0)
  8. docs/iam/opa.md

     input.owner == false
    }
    EOF
    ```
    
    Then load the policy via OPA's REST API.
    
    ```
    curl -X PUT --data-binary @example.rego \
      localhost:8181/v1/policies/putobject
    ```
    
    ### 4. Setup MinIO with OPA
    
    Set the `MINIO_POLICY_PLUGIN_URL` as the endpoint that MinIO should send authorization requests to. Then start the server.
    
    ```sh
    export MINIO_POLICY_PLUGIN_URL=http://localhost:8181/v1/data/httpapi/authz/allow
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/ConnectionPool.kt

      fun evictAll() {
        delegate.evictAll()
      }
    
      /**
       * Sets a policy that applies to [address].
       * Overwrites any existing policy for that address.
       */
      @ExperimentalOkHttpApi
      fun setPolicy(
        address: Address,
        policy: AddressPolicy,
      ) {
        delegate.setPolicy(address, policy)
      }
    
      /**
       * A policy for how the pool should treat a specific address.
       */
      class AddressPolicy(
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 03 20:39:41 GMT 2024
    - 5.6K bytes
    - Viewed (0)
  10. docs/sts/casdoor.md

    client_id     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    scopes        (csv)       Comma separated list of OpenID scopes for server, defaults to advertised scopes from discovery document e.g. "email,admin"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
Back to top