Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 478 for accounts (0.15 sec)

  1. tests/joins_test.go

    	if !regexp.MustCompile("SELECT .* FROM .users. left join pets.*join accounts.*").MatchString(stmt.SQL.String()) {
    Go
    - Registered: Sun May 05 09:35:13 GMT 2024
    - Last Modified: Wed Apr 26 14:19:32 GMT 2023
    - 13.5K bytes
    - Viewed (1)
  2. tests/associations_has_one_test.go

    	account2 := Account{Number: "account-has-one-replace"}
    
    	if err := DB.Model(&user2).Association("Account").Replace(&account2); err != nil {
    		t.Fatalf("Error happened when append Account, got %v", err)
    	}
    
    	if account2.ID == 0 {
    		t.Fatalf("account2's ID should be created")
    	}
    
    	user.Account = account2
    	CheckUser(t, user2, user)
    
    	AssertAssociationCount(t, user2, "Account", 1, "AfterReplace")
    
    	// Delete
    Go
    - Registered: Sun May 05 09:35:13 GMT 2024
    - Last Modified: Thu Jan 06 07:02:53 GMT 2022
    - 6.8K bytes
    - Viewed (0)
  3. cmd/iam-store.go

    	// The caller did not ask to update status account, do nothing
    	case "":
    	case string(madmin.AccountEnabled):
    		cr.Status = auth.AccountOn
    	case string(madmin.AccountDisabled):
    		cr.Status = auth.AccountOff
    	// Update account status
    	case auth.AccountOn, auth.AccountOff:
    		cr.Status = opts.status
    	default:
    		return updatedAt, errors.New("unknown account status value")
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Apr 27 10:04:10 GMT 2024
    - 75.2K bytes
    - Viewed (2)
  4. docs/site-replication/README.md

    Previously, site replication required the root credentials of peer sites to be identical. This is no longer necessary because STS tokens are now signed with the site replicator service account credentials, thus allowing flexibility in the independent management of root accounts across sites and the ability to disable root accounts eventually.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  5. docs/sts/ldap.md

    ### Lookup-Bind
    
    A low-privilege read-only LDAP service account is configured in the MinIO server by providing the account's Distinguished Name (DN) and password. This service account is used to perform directory lookups as needed.
    
    ```
    MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN*          (string)    DN for LDAP read-only service account used to perform DN and group lookups
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  6. tests/update_test.go

    		t.Errorf("should update two records, but got %v", rowsAffected)
    	}
    
    	var results []User
    Go
    - Registered: Sun May 05 09:35:13 GMT 2024
    - Last Modified: Mon Dec 04 03:50:58 GMT 2023
    - 30.3K bytes
    - Viewed (0)
  7. docs/sts/keycloak.md

    - `account` client_id is a confidential client that belongs to the realm `{realm}`
    - `account` client_id is has **Service Accounts Enabled** option enabled.
    - `account` client_id has a custom "Audience" mapper, in the Mappers section.
      - Included Client Audience: security-admin-console
    
    #### Adding 'admin' Role
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  8. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         ConfigURL,
    			Description: `openid discovery document e.g. "https://accounts.google.com/.well-known/openid-configuration"` + defaultHelpPostfix(ConfigURL),
    			Type:        "url",
    		},
    		config.HelpKV{
    			Key:         ClientID,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  9. docs/ftp/README.md

      login credentials.
    
    - Allows authentication and access for all
      - Built-in IDP users and their respective service accounts
      - LDAP/AD users and their respective service accounts
      - OpenID/OIDC service accounts
    
    - On versioned buckets, FTP/SFTP only operates on latest objects, if you need to retrieve
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  10. manifests/charts/default/files/profile-ambient.yaml

    meshConfig:
      defaultConfig:
        proxyMetadata:
          ISTIO_META_ENABLE_HBONE: "true"
    global:
      variant: distroless
    pilot:
      env:
        PILOT_ENABLE_AMBIENT: "true"
        CA_TRUSTED_NODE_ACCOUNTS: "istio-system/ztunnel,kube-system/ztunnel"
    cni:
      ambient:
        enabled: true
    
    # Ztunnel doesn't use a namespace, so everything here is mostly for ztunnel
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 18 19:09:43 GMT 2024
    - 683 bytes
    - Viewed (0)
Back to top