Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 30 for KSession (0.16 sec)

  1. docs/sts/assume-role.go

    	if sessionPolicyFile != "" {
    		var policy string
    		if f, err := os.Open(sessionPolicyFile); err != nil {
    			log.Fatalf("Unable to open session policy file: %v", err)
    		} else {
    			defer f.Close()
    			bs, err := io.ReadAll(f)
    			if err != nil {
    				log.Fatalf("Error reading session policy file: %v", err)
    			}
    			policy = string(bs)
    		}
    		stsOpts.Policy = policy
    	}
    	if expiryDuration != 0 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 16:09:55 GMT 2024
    - 4K bytes
    - Viewed (1)
  2. cmd/iam.go

    			// Reject malformed/malicious requests.
    			return false
    		}
    		// The parent claim in the session token should be equal
    		// to the parent detected in the backend
    		if parentInClaim != parentUser {
    			return false
    		}
    	} else {
    		// This is needed so a malicious user cannot
    		// use a leaked session key of another user
    		// to widen its privileges.
    		return false
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 71.1K bytes
    - Viewed (1)
  3. docs/sts/client_grants/__init__.py

    from .sts_element import STSElement
    
    
    class ClientGrantsCredentialProvider(CredentialProvider):
        """
        ClientGrantsCredentialProvider implements CredentialProvider compatible
        implementation to be used with boto_session
        """
        METHOD = 'assume-role-client-grants'
        CANONICAL_NAME = 'AssumeRoleClientGrants'
    
        def __init__(self, cid, csec,
    Python
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 23 18:58:53 GMT 2021
    - 4.6K bytes
    - Viewed (1)
  4. docs/sts/web-identity.md

    | *Required*    | *No*                                               |
    
    ### Policy
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  5. internal/config/identity/openid/jwt.go

    	AuthEndpoint                     string   `json:"authorization_endpoint,omitempty"`
    	TokenEndpoint                    string   `json:"token_endpoint,omitempty"`
    	EndSessionEndpoint               string   `json:"end_session_endpoint,omitempty"`
    	UserInfoEndpoint                 string   `json:"userinfo_endpoint,omitempty"`
    	RevocationEndpoint               string   `json:"revocation_endpoint,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  6. internal/config/identity/openid/openid.go

    	}
    	if timeout == "" && dsecs != "" {
    		expirySecs, err := strconv.ParseInt(dsecs, 10, 64)
    		if err != nil {
    			return 0, auth.ErrInvalidDuration
    		}
    
    		// The duration, in seconds, of the role session.
    		// The value can range from 900 seconds (15 minutes)
    		// up to 365 days.
    		if expirySecs < config.MinExpiration || expirySecs > config.MaxExpiration {
    			return 0, auth.ErrInvalidDuration
    		}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  7. cmd/auth-handler.go

    			return nil, errAuthentication
    		}
    	}
    
    	// If AuthZPlugin is set, return without any further checks.
    	if newGlobalAuthZPluginFn() != nil {
    		return claims.Map(), nil
    	}
    
    	// Check if a session policy is set. If so, decode it here.
    	sp, spok := claims.Lookup(policy.SessionPolicyName)
    	if spok {
    		// Looks like subpolicy is set and is a string, if set then its
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  8. cmd/sts-handlers_test.go

    	// 3.1 Validate that the client from STS creds cannot upload any object as
    	// it is denied by the plugin.
    	c.mustNotUpload(ctx, s.getUserClient(c, cr.AccessKey, cr.SecretKey, ""), bucket)
    
    	// Check that session policies do not apply - as policy enforcement is
    	// delegated to plugin.
    	{
    		svcAK, svcSK := mustGenerateCredentials(c)
    
    		// This policy does not allow listing objects.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
  9. cmd/sts-datatypes.go

    	// in Using IAM.
    	//
    	// Arn is a required field
    	Arn string
    
    	// A unique identifier that contains the role ID and the role session name of
    	// the role that is being assumed. The role ID is generated by AWS when the
    	// role is created.
    	//
    	// AssumedRoleId is a required field
    	AssumedRoleID string `xml:"AssumeRoleId"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 9.9K bytes
    - Viewed (0)
  10. cmd/iam-store.go

    	defer store.runlock()
    
    	res := map[string]ParentUserInfo{}
    	for _, ui := range cache.iamUsersMap {
    		cred := ui.Credentials
    		// Only consider service account or STS credentials with
    		// non-empty session tokens.
    		if !(cred.IsServiceAccount() || cred.IsTemp()) ||
    			cred.SessionToken == "" {
    			continue
    		}
    
    		var (
    			err    error
    			claims map[string]interface{} = cred.Claims
    		)
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Apr 27 10:04:10 GMT 2024
    - 75.2K bytes
    - Viewed (2)
Back to top