Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 21 for collect (3.18 sec)

  1. docs/metrics/prometheus/README.md

    scrape_configs:
    - job_name: minio-job-bucket
      metrics_path: /minio/v2/metrics/bucket
      scheme: http
      static_configs:
      - targets: ['localhost:9000']
    ```
    
    ##### Node (optional)
    
    Optionally you can also collect per node metrics. This needs to be done on a per server instance.
    The scrape configurations should use all the servers under `targets` so that graphing systems like
    grafana can visualize them for all the nodes
    
    ```yaml
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  2. helm/minio/templates/NOTES.txt

    Read more about port forwarding here: http://kubernetes.io/docs/user-guide/kubectl/kubectl_port-forward/
    
    You can now access MinIO server on http://localhost:9000. Follow the below steps to connect to MinIO server with mc client:
    
      1. Download the MinIO mc client - https://min.io/docs/minio/linux/reference/minio-mc.html#quickstart
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 2.7K bytes
    - Viewed (0)
  3. docs/sts/wso2.md

      - Navigate to service provider section, expand Inbound Authentication Configurations and expand OAuth/OpenID Connect Configuration.
        - Copy the OAuth Client Key as the value for `<CLIENT_ID>`.
        - Copy the OAuth Client Secret as the value for `<CLIENT_SECRET>`.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  4. docs/multi-user/README.md

    - `aws:groups` - This is an array containing the group names, this value would point to group mappings for the user, use `jwt:groups` in case of OpenID connect and `ldap:groups` in case of AD/LDAP.
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  5. docs/sts/tls.md

    ## Introduction
    
    MinIO provides a custom STS API that allows authentication with client X.509 / TLS certificates.
    
    A major advantage of certificate-based authentication compared to other STS authentication methods, like OpenID Connect or LDAP/AD, is that client authentication works without any additional/external component that must be constantly available. Therefore, certificate-based authentication may provide better availability / lower operational complexity.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  6. docs/debugging/README.md

    `mc support inspect` allows collecting files based on *path* from all backend drives. Matching files will be collected in a zip file with their respective host+drive+path. A MinIO host from October 2021 or later is required for full functionality. Syntax is `mc support inspect ALIAS/path/to/files`. This can for example be used to collect `xl.meta` from objects that are misbehaving. To collect `xl.meta` from a specific object, for example placed at `ALIAS/bucket/path/to/file.txt` append `/xl.meta`,...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Feb 25 01:17:53 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  7. .github/workflows/mint/nginx-4-node.conf

                proxy_set_header X-Forwarded-Proto $scheme;
                proxy_set_header X-NginX-Proxy true;
    
                # This is necessary to pass the correct IP to be hashed
                real_ip_header X-Real-IP;
    
                proxy_connect_timeout 300;
                
                # To support websocket
                proxy_http_version 1.1;
                proxy_set_header Upgrade $http_upgrade;
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 31 21:38:10 GMT 2023
    - 3K bytes
    - Viewed (0)
  8. .github/workflows/multipart/nginx-site2.conf

                proxy_set_header X-Real-IP $remote_addr;
                proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
                proxy_set_header X-Forwarded-Proto $scheme;
    
                proxy_connect_timeout 300;
                # Default is HTTP/1, keepalive is only enabled in HTTP/1.1
                proxy_http_version 1.1;
                proxy_set_header Connection "";
                chunked_transfer_encoding off;
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Sep 30 10:13:56 GMT 2023
    - 1.7K bytes
    - Viewed (0)
  9. buildscripts/upgrade-tests/nginx.conf

                proxy_set_header X-Real-IP $remote_addr;
                proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
                proxy_set_header X-Forwarded-Proto $scheme;
    
                proxy_connect_timeout 300;
                # Default is HTTP/1, keepalive is only enabled in HTTP/1.1
                proxy_http_version 1.1;
                proxy_set_header Connection "";
                chunked_transfer_encoding off;
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Nov 21 18:41:30 GMT 2021
    - 1.7K bytes
    - Viewed (0)
  10. docs/sts/keycloak.md

    ```
    curl \
      -d "client_id=<YOUR_CLIENT_ID>" \
      -d "client_secret=<YOUR_CLIENT_SECRET>" \
      -d "grant_type=client_credentials" \
      "http://localhost:8080/auth/realms/{realm}/protocol/openid-connect/token"
    ```
    
    The result will be a JSON document. To invoke the API you need to extract the value of the access_token property. You can then invoke the API by including the value in the Authorization header of requests to the API.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
Back to top