Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 21 for Camile (0.17 sec)

  1. internal/grid/README.md

    Sample handler:
    ```go
        handler :=  func(payload []byte) ([]byte, *grid.RemoteErr) {
            // Do something with payload
            return []byte("response"), nil
        }
    
        err := manager.RegisterSingleHandler(grid.HandlerDiskInfo, handler)
    ```
    
    Sample call:
    ```go
        // Get a connection to the remote host
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  2. docs/sts/web-identity.md

    <details><summary>Example 1: Two role policy providers</summary>
    
    Sample environment variables:
    
    ```
    MINIO_IDENTITY_OPENID_DISPLAY_NAME="my first openid"
    MINIO_IDENTITY_OPENID_CONFIG_URL=http://myopenid.com/.well-known/openid-configuration
    MINIO_IDENTITY_OPENID_CLIENT_ID="minio-client-app"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  3. docs/metrics/prometheus/README.md

    - MinIO exports Prometheus compatible data by default which is resource centric as an authorized endpoint at `/minio/v2/metrics/resource`.
    
    All of these can be accessed via Prometheus dashboard. A sample list of exposed metrics along with their definition is available on our public demo server at
    
    ```sh
    curl https://play.min.io/minio/v2/metrics/cluster
    ```
    
    ### List of metrics reported Cluster and Bucket level
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  4. docs/config/README.md

    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    $ mc tree --files ~/.minio
    /home/user1/.minio
    └─ certs
       ├─ CAs
       ├─ private.key
       └─ public.crt
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  5. docs/sts/custom-token-identity.md

    ## Example request and response
    
    Sample request with `curl`:
    
    ```sh
    curl -XPOST 'http://localhost:9001/?Action=AssumeRoleWithCustomToken&Version=2011-06-15&Token=aaa&RoleArn=arn:minio:iam:::role/idmp-vGxBdLkOc8mQPU1-UQbBh-yWWVQ'
    ```
    
    Prettified Response:
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 3K bytes
    - Viewed (0)
  6. docs/bucket/versioning/DESIGN.md

    - ObjectType (default)
    - LegacyObjectType (preserves existing deployments and older xl.json format)
    - DeleteMarker (a versionId to capture the DELETE sequences implemented primarily for AWS spec compatibility)
    
    A sample msgpack-JSON `xl.meta`, you can debug the content inside `xl.meta` using [xl-meta.go](https://github.com/minio/minio/tree/master/docs/debugging#decoding-metadata) program.
    
    ```json
    {
      "Versions": [
        {
          "Type": 1,
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 5.8K bytes
    - Viewed (1)
  7. docs/multi-user/README.md

    - `jwt:sub`
    - `jwt:iss`
    - `jwt:aud`
    - `jwt:jti`
    - `jwt:upn`
    - `jwt:name`
    - `jwt:groups`
    - `jwt:given_name`
    - `jwt:family_name`
    - `jwt:middle_name`
    - `jwt:nickname`
    - `jwt:preferred_username`
    - `jwt:profile`
    - `jwt:picture`
    - `jwt:website`
    - `jwt:email`
    - `jwt:gender`
    - `jwt:birthdate`
    - `jwt:phone_number`
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  8. docs/iam/access-management-plugin.md

    MinIO will make a `POST` request with a JSON body to the given plugin URL. If the auth token parameter is set, it will be sent as an authorization header.
    
    The JSON body structure can be seen from this sample:
    
    <details><summary>Request Body Sample</summary>
    
    ```json
    {
      "input": {
        "account": "minio",
        "groups": null,
        "action": "s3:ListBucket",
        "bucket": "test",
        "conditions": {
          "Authorization": [
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  9. docs/iam/opa.md

        docker.io/openpolicyagent/opa:0.40.0-rootless \
           run --server \
               --log-format=json-pretty \
               --log-level=debug \
               --set=decision_logs.console=true
    ```
    
    ### 2. Create a sample OPA Policy
    
    In another terminal, create a policy that allows root user all access and for all other users denies `PutObject`:
    
    ```sh
    cat > example.rego <<EOF
    package httpapi.authz
    
    import input
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  10. docs/sts/casdoor.md

    Once successfully set restart the MinIO instance.
    
    ```
    mc admin service restart myminio
    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
Back to top