Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 162 for roles (0.14 sec)

  1. internal/config/identity/openid/openid.go

    		}
    
    		// Check if claim name is the non-default value and role policy is set.
    		if p.ClaimName != policy.PolicyName && p.RolePolicy != "" {
    			// In the unlikely event that the user specifies
    			// `policy.PolicyName` as the claim name explicitly and sets
    			// a role policy, this check is thwarted, but we will be using
    			// the role policy anyway.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  2. cmd/iam.go

    				// Print a warning that some policies mapped to a role are not defined.
    				errMsg := fmt.Errorf(
    					"The policies \"%s\" mapped to role ARN %s are not defined - this role may not work as expected.",
    					unknownPoliciesSet.ToSlice(), arn.String())
    				authZLogIf(ctx, errMsg, logger.WarningKind)
    			}
    		}
    		sys.rolesMap[arn] = rolePolicies
    	}
    }
    
    // Prints IAM role ARNs.
    func (sys *IAMSys) printIAMRoles() {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 71.1K bytes
    - Viewed (1)
  3. internal/event/rules.go

    	return pattern
    }
    
    // Rules - event rules
    type Rules map[string]TargetIDSet
    
    // Add - adds pattern and target ID.
    func (rules Rules) Add(pattern string, targetID TargetID) {
    	rules[pattern] = NewTargetIDSet(targetID).Union(rules[pattern])
    }
    
    // MatchSimple - returns true one of the matching object name in rules.
    func (rules Rules) MatchSimple(objectName string) bool {
    	for pattern := range rules {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  4. internal/event/rules_test.go

    	rulesCase2 := make(Rules)
    	rules2Case2 := make(Rules)
    	rules2Case2.Add(NewPattern("*", ""), TargetID{"1", "webhook"})
    	expectedResultCase2 := make(Rules)
    	expectedResultCase2.Add(NewPattern("*", ""), TargetID{"1", "webhook"})
    
    	rulesCase3 := make(Rules)
    	rulesCase3.Add(NewPattern("", "*"), TargetID{"1", "webhook"})
    	rules2Case3 := make(Rules)
    	expectedResultCase3 := make(Rules)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 8.8K bytes
    - Viewed (0)
  5. docs/sts/assume-role.go

    guangwu <******@****.***> 1712938195 +0800
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 16:09:55 GMT 2024
    - 4K bytes
    - Viewed (1)
  6. internal/bucket/encryption/bucket-sse-config.go

    	Rules   []Rule   `xml:"Rule"`
    }
    
    // ParseBucketSSEConfig - Decodes given XML to a valid default bucket encryption config
    func ParseBucketSSEConfig(r io.Reader) (*BucketSSEConfig, error) {
    	var config BucketSSEConfig
    	err := xml.NewDecoder(r).Decode(&config)
    	if err != nil {
    		return nil, err
    	}
    
    	// Validates server-side encryption config rules
    	// Only one rule is allowed on AWS S3
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 4.9K bytes
    - Viewed (0)
  7. docs/sts/web-identity.md

    AssumeRoleWithWebIdentity implementation supports specifying IAM policies in two ways:
    
    1. Role Policy (Recommended): When specified as part of the OpenID provider configuration, all users authenticating via this provider are authorized to (only) use the specified role policy. The policy to associate with such users is specified via the `role_policy` configuration parameter or the `MINIO_IDENTITY_OPENID_ROLE_POLICY` environment variable. The value is a comma-separated list of IAM access policy names...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  8. helm-releases/minio-2.0.0.tgz

    annotations: {{ toYaml . | indent 4 }} {{- end }} spec: {{- if .Values.consoleIngress.tls }} tls: {{- range .Values.consoleIngress.tls }} - hosts: {{- range .hosts }} - {{ . | quote }} {{- end }} secretName: {{ .secretName }} {{- end }} {{- end }} rules: {{- range .Values.consoleIngress.hosts }} - http: paths: - path: {{ $ingressPath }} backend: serviceName: {{ $fullName }} servicePort: {{ $servicePort }} {{- if . }} host: {{ . | quote }} {{- end }} {{- end }} {{- end }} minio/templates/console-service.yaml...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Aug 26 07:36:46 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  9. helm-releases/minio-1.0.3.tgz

    annotations: {{ toYaml . | indent 4 }} {{- end }} spec: {{- if .Values.consoleIngress.tls }} tls: {{- range .Values.consoleIngress.tls }} - hosts: {{- range .hosts }} - {{ . | quote }} {{- end }} secretName: {{ .secretName }} {{- end }} {{- end }} rules: {{- range .Values.consoleIngress.hosts }} - http: paths: - path: {{ $ingressPath }} backend: serviceName: {{ $fullName }} servicePort: {{ $servicePort }} {{- if . }} host: {{ . | quote }} {{- end }} {{- end }} {{- end }} minio/templates/console-service.yaml...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 24 19:04:07 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  10. docs/sts/keycloak.md

    #### Adding 'admin' Role
    
    - Go to Roles
      - Add new Role `admin` with Description `${role_admin}`.
      - Add this Role into compositive role named `default-roles-{realm}` - `{realm}` should be replaced with whatever realm you created from `prerequisites` section. This role is automatically trusted in the 'Service Accounts' tab.
    
    - Check that `account` client_id has the role 'admin' assigned in the "Service Account Roles" tab.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top