Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 30 for policy (0.23 sec)

  1. VULNERABILITY_REPORT.md

    # Vulnerability Management Policy
    
    This document formally describes the process of addressing and managing a
    reported vulnerability that has been found in the MinIO server code base,
    any directly connected ecosystem component or a direct / indirect dependency
    of the code base.
    
    ## Scope
    
    The vulnerability management policy described in this document covers the
    process of investigating, assessing and resolving a vulnerability report
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 1.5K bytes
    - Viewed (0)
  2. SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    We always provide security updates for the [latest release](https://github.com/minio/minio/releases/latest).
    Whenever there is a security update you just need to upgrade to the latest version.
    
    ## Reporting a Vulnerability
    
    All security bugs in [minio/minio](https://github,com/minio/minio) (or other minio/* repositories)
    should be reported by email to ******@****.***. Your email will be acknowledged within 48 hours,
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.2K bytes
    - Viewed (0)
  3. docs/ftp/README.md

      - Replication (Server Side Replication)
    
    ## Prerequisites
    
    - It is assumed you have users created and configured with relevant access policies, to start with
      use basic "readwrite" canned policy to test all the operations before you finalize on what level
      of restrictions are needed for a user.
    
    - No "admin:*" operations are needed for FTP/SFTP access to the bucket(s) and object(s), so you may
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  4. docs/sts/ldap.md

    ### Policy
    
    An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  5. docs/multi-user/admin/README.md

    ### 2. Create a new admin user with CreateUser, DeleteUser and ConfigUpdate permissions
    
    Use [`mc admin policy`](https://min.io/docs/minio/linux/reference/minio-mc-admin/mc-admin-policy.html#command-mc.admin.policy) to create custom admin policies.
    
    Create new canned policy file `adminManageUser.json`. This policy enables admin user to
    manage other users.
    
    ```json
    cat > adminManageUser.json << EOF
    {
      "Version": "2012-10-17",
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  6. docs/sts/keycloak.md

    ```
    
    > NOTE: You can configure the `scopes` parameter to restrict the OpenID scopes requested by minio to the IdP, for example, `"openid,policy_role_attribute"`, being `policy_role_attribute` a client_scope / client_mapper that maps a role attribute called policy to a `policy` claim returned by Keycloak
    
    Once successfully set restart the MinIO instance.
    
    ```
    mc admin service restart myminio
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  7. docs/sts/assume-role.md

    ### Policy
    
    An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.1K bytes
    - Viewed (0)
  8. docs/iam/access-management-plugin.md

    ```sh
    $ mc admin config set myminio policy_plugin --env
    KEY:
    policy_plugin  enable Access Management Plugin for policy enforcement
    
    ARGS:
    MINIO_POLICY_PLUGIN_URL*          (url)       plugin hook endpoint (HTTP(S)) e.g. "http://localhost:8181/v1/data/httpapi/authz/allow"
    MINIO_POLICY_PLUGIN_AUTH_TOKEN    (string)    authorization header for plugin hook endpoint
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  9. docs/iam/opa.md

     input.owner == false
    }
    EOF
    ```
    
    Then load the policy via OPA's REST API.
    
    ```
    curl -X PUT --data-binary @example.rego \
      localhost:8181/v1/policies/putobject
    ```
    
    ### 4. Setup MinIO with OPA
    
    Set the `MINIO_POLICY_PLUGIN_URL` as the endpoint that MinIO should send authorization requests to. Then start the server.
    
    ```sh
    export MINIO_POLICY_PLUGIN_URL=http://localhost:8181/v1/data/httpapi/authz/allow
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  10. helm/minio/templates/_helper_create_user.txt

      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    
      # set policy for user
      if [ ! -z $POLICY -a $POLICY != " " ] ; then
          echo "Adding policy '$POLICY' for '$USER'"
          set +e ; # policy already attach errors out, allow it.
          ${MC} admin policy attach myminio $POLICY --user=$USER
          set -e
      else
          echo "User '$USER' has no policy attached."
      fi
    }
    
    # Try connecting to MinIO instance
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 12 23:43:32 GMT 2023
    - 3.2K bytes
    - Viewed (0)
Back to top