Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 166 for accounts (0.16 sec)

  1. src/main/java/jcifs/SidResolver.java

    
        /**
         * This specialized method returns a Map of users and local groups for the
         * target server where keys are SIDs representing an account and each value
         * is an ArrayList of SIDs represents the local groups that the account is
         * a member of.
         * <p/>
         * This method is designed to assist with computing access control for a
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 4.6K bytes
    - Viewed (0)
  2. src/main/java/jcifs/SID.java

         * been resolved and it is not a domain SID or builtin account,
         * the full DOMAIN\name form of the account will be
         * returned (e.g. MYDOM\alice or MYDOM\Domain Users).
         * If the SID has been resolved but it is is a domain SID,
         * only the domain name will be returned (e.g. MYDOM).
         * If the SID has been resolved but it is a builtin account,
         * only the name component will be returned (e.g. SYSTEM).
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 5.1K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/certificates/v1alpha1/generated.proto

    // (root certificates).
    //
    // ClusterTrustBundle objects are considered to be readable by any authenticated
    // user in the cluster, because they can be mounted by pods using the
    // `clusterTrustBundle` projection.  All service accounts have read access to
    // ClusterTrustBundles by default.  Users who only have namespace-level access
    // to a cluster can read ClusterTrustBundles by impersonating a serviceaccount
    // that they have access to.
    //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 4.2K bytes
    - Viewed (0)
  4. docs/iam/opa.md

    OPA is enabled through MinIO's Access Management Plugin feature.
    
    ## Get started
    
    ### 1. Start OPA in a container
    
    ```sh
    podman run -it \
        --name opa \
        --publish 8181:8181 \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  5. manifests/charts/README.md

    feature, and can be performed by different people/teams at different times.
    
    It is strongly recommended that different namespaces are used, with different service accounts.
    In particular access to the security-critical production components (root CA, policy, control)
    should be locked down and restricted.  The new installer allows multiple instances of
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  6. cmd/jwt.go

    		if s3Err != ErrNone {
    			return nil, nil, false, errAuthentication
    		}
    
    		for k, v := range eclaims {
    			claims.MapClaims[k] = v
    		}
    
    		// if root access is disabled, disable all its service accounts and temporary credentials.
    		if ucred.ParentUser == globalActiveCred.AccessKey && !globalAPIConfig.permitRootAccess() {
    			return nil, nil, false, errAccessKeyDisabled
    		}
    
    		// Now check if we have a sessionPolicy.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:14 GMT 2024
    - 5.4K bytes
    - Viewed (0)
  7. common-protos/k8s.io/apimachinery/pkg/apis/testapigroup/v1/generated.proto

      // +optional
      map<string, string> nodeSelector = 7;
    
      // ServiceAccountName is the name of the ServiceAccount to use to run this carp.
      // More info: https://kubernetes.io/docs/concepts/security/service-accounts/
      // +optional
      optional string serviceAccountName = 8;
    
      // DeprecatedServiceAccount is a depreciated alias for ServiceAccountName.
      // Deprecated: Use serviceAccountName instead.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 7.7K bytes
    - Viewed (0)
  8. internal/config/identity/openid/jwt.go

    			if _, ok := claims[k]; !ok { // only add to claims not update it.
    				claims[k] = v
    			}
    		}
    	}
    	return nil
    }
    
    // DiscoveryDoc - parses the output from openid-configuration
    // for example https://accounts.google.com/.well-known/openid-configuration
    type DiscoveryDoc struct {
    	Issuer                           string   `json:"issuer,omitempty"`
    	AuthEndpoint                     string   `json:"authorization_endpoint,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  9. cmd/signature-v4-utils.go

    	if owner && !globalAPIConfig.permitRootAccess() {
    		// We disable root access and its service accounts if asked for.
    		return cred, owner, ErrAccessKeyDisabled
    	}
    
    	if _, ok := claims[policy.SessionPolicyName]; ok {
    		owner = false
    	}
    
    	return cred, owner, ErrNone
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 31 18:56:45 GMT 2024
    - 9K bytes
    - Viewed (0)
  10. tests/update_has_one_test.go

    			t.Fatalf("errors happened when create: %v", err)
    		}
    
    		var account2 CustomizeAccount
    		DB.Find(&account2, "user_id = ?", cusUser.ID)
    		AssertEqual(t, account2.Number, number)
    		AssertEqual(t, account2.Number2, cusUser.Account.Number2)
    	})
    Go
    - Registered: Sun May 05 09:35:13 GMT 2024
    - Last Modified: Thu Jul 14 06:55:54 GMT 2022
    - 3.6K bytes
    - Viewed (0)
Back to top